Jun 27 18:43:08.323981 (d34) [ 0.185421] RAMDISK: [mem 0x03400000-0x0476afff] Jun 27 18:43:08.335490 (d34) [ 0.187656] Zone ranges: Jun 27 18:43:08.335499 (d34) [ 0.187661] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 18:43:08.347540 (d34) [ 0.187667] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 27 18:43:08.347551 (d34) [ 0.187671] Normal empty Jun 27 18:43:08.359516 (d34) [ 0.187675] Movable zone start for each node Jun 27 18:43:08.359527 (d34) [ 0.187679] Early memory node ranges Jun 27 18:43:08.359533 (d34) [ 0.187683] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 27 18:43:08.371518 (d34) [ 0.187688] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 27 18:43:08.383518 (d34) [ 0.187693] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 27 18:43:08.383531 (d34) [ 0.187702] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 18:43:08.395563 (d34) [ 0.187731] On node 0, zone DMA: 96 pages in unavailable ranges Jun 27 18:43:08.407479 (d34) [ 0.188728] p2m virtual area at (____ptrval____), size is 40000000 Jun 27 18:43:08.407491 (d34) [ 0.334331] Remapped 0 page(s) Jun 27 18:43:08.455443 (d34) [ 0.334483] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jun 27 18:43:08.455456 (d34) [ 0.334490] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 18:43:08.467471 (d34) [ 0.334496] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 27 18:43:08.479475 (d34) [ 0.334501] [mem 0x20000000-0xffffffff] available for PCI devices Jun 27 18:43:08.479497 (d34) [ 0.334507] Booting kernel on Xen Jun 27 18:43:08.491473 (d34) [ 0.334511] Xen version: 4.19-unstable (preserve-AD) Jun 27 18:43:08.491495 (d34) [ 0.334517] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 27 18:43:08.503482 (d34) [ 0.338929] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 27 18:43:08.515477 (d34) [ 0.339327] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jun 27 18:43:08.527471 (d34) [ 0.339384] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 27 18:43:08.539460 (d34) [ 0.339392] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 27 18:43:08.539486 (d34) [ 0.339437] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 18:43:08.551475 (d34) [ 0.339462] Kernel parameter elevator= does not have any effect anymore. Jun 27 18:43:08.563474 (d34) [ 0.339462] Please use sysfs to set IO scheduler for individual devices. Jun 27 18:43:08.575467 (d34) [ 0.339495] random: crng init done Jun 27 18:43:08.575487 (d34) [ 0.339586] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 27 18:43:08.587468 (d34) [ 0.339603] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 27 18:43:08.587495 (d34) [ 0.340131] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 27 18:43:08.599475 (d34) [ 0.342207] Memory: 458876K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64772K reserved, 0K cma-reserved) Jun 27 18:43:08.611481 (d34) [ 0.342322] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 27 18:43:08.623475 (d34) Poking KASLR using RDRAND RDTSC... Jun 27 18:43:08.623494 (d34) [ 0.344291] Dynamic Preempt: voluntary Jun 27 18:43:08.635476 (d34) [ 0.344354] rcu: Preemptible hierarchical RCU implementation. Jun 27 18:43:08.635499 (d34) [ 0.344359] rcu: RCU event tracing is enabled. Jun 27 18:43:08.647474 (d34) [ 0.344362] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 27 18:43:08.659474 (d34) [ 0.344367] Trampoline variant of Tasks RCU enabled. Jun 27 18:43:08.659496 (d34) [ 0.344371] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 27 18:43:08.671477 (d34) [ 0.344375] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 27 18:43:08.683479 (d34) [ 0.351739] Using NULL legacy PIC Jun 27 18:43:08.683499 (d34) [ 0.351748] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 27 18:43:08.695469 (d34) [ 0.351812] xen:events: Using FIFO-based ABI Jun 27 18:43:08.695490 (d34) [ 0.351826] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 18:43:08.707472 (d34) [ 0.351878] Console: colour dummy device 80x25 Jun 27 18:43:08.707493 (d34) [ 0.351967] printk: console [tty0] enabled Jun 27 18:43:08.719465 (d34) [ 0.351975] printk: console [hvc0] enabled Jun 27 18:43:08.719485 (d34) [ 0.351987] printk: bootconsole [xenboot0] disabled Jun 27 18:43:08.731464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v1 RDMSR 0x00000639 unimplemented Jun 27 18:43:08.731487 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v1 RDMSR 0x00000611 unimplemented Jun 27 18:43:08.743472 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v1 RDMSR 0x00000619 unimplemented Jun 27 18:43:08.743496 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v1 RDMSR 0x00000606 unimplemented Jun 27 18:43:08.755473 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v1 RDMSR 0x00000034 unimplemented Jun 27 18:43:08.767465 [ 1153.816961] xen-blkback: backend/vbd/34/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 18:43:08.779472 (XEN) common/grant_table.c:1909:d34v2 Expanding d34 grant table from 1 to 2 frames Jun 27 18:43:08.779498 (XEN) common/grant_table.c:1909:d34v2 Expanding d34 grant table from 2 to 3 frames Jun 27 18:43:08.791478 (XEN) common/grant_table.c:1909:d34v2 Expanding d34 grant table from 3 to 4 frames Jun 27 18:43:08.803474 (XEN) common/grant_table.c:1909:d34v2 Expanding d34 grant table from 4 to 5 frames Jun 27 18:43:08.803499 [ 1153.827187] xen-blkback: backend/vbd/34/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 18:43:08.815483 [ 1153.851401] vif vif-34-0 vif34.0: Guest Rx ready Jun 27 18:43:08.827476 [ 1153.851646] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Jun 27 18:43:08.827499 [ 1153.851946] xenbr0: port 2(vif34.0) entered blocking state Jun 27 18:43:08.839472 [ 1153.852167] xenbr0: port 2(vif34.0) entered forwarding state Jun 27 18:43:08.851497 [ 1188.141033] xenbr0: port 2(vif34.0) entered disabled state Jun 27 18:43:43.087443 [ 1188.258590] xenbr0: port 2(vif34.0) entered disabled state Jun 27 18:43:43.207418 [ 1188.259418] device vif34.0 left promiscuous mode Jun 27 18:43:43.207439 [ 1188.259701] xenbr0: port 2(vif34.0) entered disabled state Jun 27 18:43:43.219362 [ 1215.163807] xenbr0: port 2(vif35.0) entered blocking state Jun 27 18:44:10.115417 [ 1215.164059] xenbr0: port 2(vif35.0) entered disabled state Jun 27 18:44:10.115440 [ 1215.164394] device vif35.0 entered promiscuous mode Jun 27 18:44:10.127381 (d35) mapping kernel into physical memory Jun 27 18:44:10.175382 (d35) about to get started... Jun 27 18:44:10.175400 (d35) [ 0.000000] Linux version 6.1.95+ (osstest@pinot0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 27 17:21:35 UTC 2024 Jun 27 18:44:10.199421 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 18:44:10.211418 (d35) [ 0.000000] ACPI in unprivileged domain disabled Jun 27 18:44:10.211439 (d35) [ 0.000000] Released 0 page(s) Jun 27 18:44:10.223416 (d35) [ 0.000000] BIOS-provided physical RAM map: Jun 27 18:44:10.223437 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 27 18:44:10.235414 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 27 18:44:10.247410 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 27 18:44:10.247433 (d35) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 27 18:44:10.259416 (d35) [ 0.000000] NX (Execute Disable) protection: active Jun 27 18:44:10.259438 (d35) [ 0.000000] DMI not present or invalid. Jun 27 18:44:10.271392 (d35) [ 0.000000] Hypervisor detected: Xen PV Jun 27 18:44:10.271421 (d35) [ 0.178578] tsc: Fast TSC calibration failed Jun 27 18:44:10.367421 (d35) [ 0.178604] tsc: Detected 1995.192 MHz processor Jun 27 18:44:10.367441 (d35) [ 0.178626] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 27 18:44:10.379416 (d35) [ 0.178632] Disabled Jun 27 18:44:10.379434 (d35) [ 0.178636] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 27 18:44:10.391422 (d35) [ 0.178645] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 27 18:44:10.403414 (d35) [ 0.178687] Kernel/User page tables isolation: disabled on XEN PV. Jun 27 18:44:10.403437 (d35) [ 0.197038] RAMDISK: [mem 0x03400000-0x0476afff] Jun 27 18:44:10.415415 (d35) [ 0.199284] Zone ranges: Jun 27 18:44:10.415434 (d35) [ 0.199289] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 18:44:10.427410 (d35) [ 0.199294] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 27 18:44:10.427432 (d35) [ 0.199299] Normal empty Jun 27 18:44:10.439414 (d35) [ 0.199303] Movable zone start for each node Jun 27 18:44:10.439435 (d35) [ 0.199306] Early memory node ranges Jun 27 18:44:10.439448 (d35) [ 0.199310] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 27 18:44:10.451420 (d35) [ 0.199315] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 27 18:44:10.463413 (d35) [ 0.199320] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 27 18:44:10.475420 (d35) [ 0.199329] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 18:44:10.475444 (d35) [ 0.199359] On node 0, zone DMA: 96 pages in unavailable ranges Jun 27 18:44:10.487409 (d35) [ 0.200335] p2m virtual area at (____ptrval____), size is 40000000 Jun 27 18:44:10.487432 (d35) [ 0.372187] Remapped 0 page(s) Jun 27 18:44:10.559405 (d35) [ 0.372383] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jun 27 18:44:10.571409 (d35) [ 0.372393] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 18:44:10.571436 (d35) [ 0.372399] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 27 18:44:10.583422 (d35) [ 0.372447] [mem 0x20000000-0xffffffff] available for PCI devices Jun 27 18:44:10.595420 (d35) [ 0.372455] Booting kernel on Xen Jun 27 18:44:10.595439 (d35) [ 0.372460] Xen version: 4.19-unstable (preserve-AD) Jun 27 18:44:10.607412 (d35) [ 0.372467] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 27 18:44:10.619412 (d35) [ 0.378233] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 27 18:44:10.619437 (d35) [ 0.378646] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jun 27 18:44:10.631416 (d35) [ 0.378717] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 27 18:44:10.643414 (d35) [ 0.378727] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 27 18:44:10.655408 (d35) [ 0.378734] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 18:44:10.655437 (d35) [ 0.378762] Kernel parameter elevator= does not have any effect anymore. Jun 27 18:44:10.667423 (d35) [ 0.378762] Please use sysfs to set IO scheduler for individual devices. Jun 27 18:44:10.679419 (d35) [ 0.378827] random: crng init done Jun 27 18:44:10.679438 (d35) [ 0.378921] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 27 18:44:10.691417 (d35) [ 0.378941] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 27 18:44:10.703416 (d35) [ 0.379635] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 27 18:44:10.703440 (d35) [ 0.382306] Memory: 458876K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64772K reserved, 0K cma-reserved) Jun 27 18:44:10.727412 (d35) [ 0.382457] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 27 18:44:10.727436 (d35) Poking KASLR using RDRAND RDTSC... Jun 27 18:44:10.739425 (d35) [ 0.384378] Dynamic Preempt: voluntary Jun 27 18:44:10.739446 (d35) [ 0.384441] rcu: Preemptible hierarchical RCU implementation. Jun 27 18:44:10.751420 (d35) [ 0.384445] rcu: RCU event tracing is enabled. Jun 27 18:44:10.751440 (d35) [ 0.384449] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 27 18:44:10.763419 (d35) [ 0.384454] Trampoline variant of Tasks RCU enabled. Jun 27 18:44:10.763440 (d35) [ 0.384458] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 27 18:44:10.775425 (d35) [ 0.384463] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 27 18:44:10.787427 (d35) [ 0.391837] Using NULL legacy PIC Jun 27 18:44:10.787446 (d35) [ 0.391843] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 27 18:44:10.799416 (d35) [ 0.391906] xen:events: Using FIFO-based ABI Jun 27 18:44:10.799436 (d35) [ 0.391920] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 18:44:10.811418 (d35) [ 0.391972] Console: colour dummy device 80x25 Jun 27 18:44:10.823413 (d35) [ 0.392062] printk: console [tty0] enabled Jun 27 18:44:10.823434 (d35) [ 0.392071] printk: console [hvc0] enabled Jun 27 18:44:10.823447 (d35) [ 0.392083] printk: bootconsole [xenboot0] disabled Jun 27 18:44:10.835424 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v3 RDMSR 0x00000639 unimplemented Jun 27 18:44:10.847407 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v3 RDMSR 0x00000611 unimplemented Jun 27 18:44:10.847431 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v3 RDMSR 0x00000619 unimplemented Jun 27 18:44:10.859416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v3 RDMSR 0x00000606 unimplemented Jun 27 18:44:10.859439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v3 RDMSR 0x00000034 unimplemented Jun 27 18:44:10.871417 [ 1215.918557] xen-blkback: backend/vbd/35/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 18:44:10.883421 (XEN) common/grant_table.c:1909:d35v2 Expanding d35 grant table from 1 to 2 frames Jun 27 18:44:10.895413 (XEN) common/grant_table.c:1909:d35v2 Expanding d35 grant table from 2 to 3 frames Jun 27 18:44:10.895438 (XEN) common/grant_table.c:1909:d35v2 Expanding d35 grant table from 3 to 4 frames Jun 27 18:44:10.907427 (XEN) common/grant_table.c:1909:d35v2 Expanding d35 grant table from 4 to 5 frames Jun 27 18:44:10.919418 [ 1215.928896] xen-blkback: backend/vbd/35/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 18:44:10.931412 [ 1215.953897] vif vif-35-0 vif35.0: Guest Rx ready Jun 27 18:44:10.931433 [ 1215.954140] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Jun 27 18:44:10.943422 [ 1215.954405] xenbr0: port 2(vif35.0) entered blocking state Jun 27 18:44:10.943444 [ 1215.954588] xenbr0: port 2(vif35.0) entered forwarding state Jun 27 18:44:10.955391 [ 1244.350067] xenbr0: port 2(vif35.0) entered disabled state Jun 27 18:44:39.303381 [ 1244.442544] xenbr0: port 2(vif35.0) entered disabled state Jun 27 18:44:39.387398 [ 1244.443553] device vif35.0 left promiscuous mode Jun 27 18:44:39.399409 [ 1244.443751] xenbr0: port 2(vif35.0) entered disabled state Jun 27 18:44:39.399431 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 18:45:57.963354 Jun 27 18:49:57.583363 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 27 18:49:57.607419 Jun 27 18:49:57.607664 Jun 27 18:49:58.627652 (XEN) '0' pressed -> dumping Dom0's registers Jun 27 18:49:58.651499 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 27 18:49:58.651518 (XEN) RIP: e033:[ ffff81bb93aa>] Jun 27 18:49:58.663422 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 27 18:49:58.663445 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 27 18:49:58.675436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:49:58.687414 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000238094 Jun 27 18:49:58.687437 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jun 27 18:49:58.699418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 27 18:49:58.699439 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 27 18:49:58.711423 (XEN) cr3: 0000000834f07000 cr2: 00007ffc40ce2edb Jun 27 18:49:58.723414 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 27 18:49:58.723436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:49:58.735416 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 27 18:49:58.735437 (XEN) 00000000000002dc 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:49:58.747413 (XEN) ffffffff81bcdf71 ffffffff8115f23b ffff888020063fcc 7e56f1c84ea11000 Jun 27 18:49:58.759408 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jun 27 18:49:58.759430 (XEN) ffffffff82616110 ffffffff8115f4b1 0000000000000002 ffffffff81bbef15 Jun 27 18:49:58.771412 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jun 27 18:49:58.783414 (XEN) 7e56f1c84ea11000 0000000000000000 0000000000000040 0000000000000000 Jun 27 18:49:58.783435 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jun 27 18:49:58.795412 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jun 27 18:49:58.807410 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jun 27 18:49:58.807431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:58.819412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:58.831409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:58.831429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:58.843414 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:58.855406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:58.855427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:58.867411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:58.879411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:58.879431 (XEN) 0000000000000000 0000000000000000 Jun 27 18:49:58.891410 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 27 18:49:58.891430 (XEN) RIP: e033:[] Jun 27 18:49:58.891441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 27 18:49:58.903413 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jun 27 18:49:58.903435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:49:58.915417 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000001954a4 Jun 27 18:49:58.927413 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jun 27 18:49:58.927434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jun 27 18:49:58.939414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:49:58.951409 (XEN) cr3: 00000008321c3000 cr2: 00007fe42260e4c8 Jun 27 18:49:58.951429 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 27 18:49:58.963418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:49:58.963439 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jun 27 18:49:58.975412 (XEN) 0000000000000055 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:49:58.987413 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 a229d9748a2d6f00 Jun 27 18:49:58.987442 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:58.999413 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:49:59.011409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.011430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.023410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.035410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.035431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.047412 (XEN) 0000000000000000 0000000000000000 Jun 27 18:49:59.047430 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 27 18:49:59.059410 (XEN) RIP: e033:[] Jun 27 18:49:59.059429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 27 18:49:59.071410 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jun 27 18:49:59.071432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:49:59.083414 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 000000000012fca4 Jun 27 18:49:59.083436 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Jun 27 18:49:59.095415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jun 27 18:49:59.107410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:49:59.107431 (XEN) cr3: 000000105260c000 cr2: 000055a891346534 Jun 27 18:49:59.119414 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 27 18:49:59.131408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:49:59.131429 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jun 27 18:49:59.143410 (XEN) 00000000000000ae 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:49:59.143432 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 fdd3ffdba1552300 Jun 27 18:49:59.155411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.167408 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:49:59.167429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.179411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.191413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.191434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.203409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.215410 (XEN) 0000000000000000 0000000000000000 Jun 27 18:49:59.215428 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 27 18:49:59.215440 (XEN) RIP: e033:[] Jun 27 18:49:59.227410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 27 18:49:59.227432 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 27 18:49:59.239412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:49:59.251409 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000121a44 Jun 27 18:49:59.251432 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 27 18:49:59.263414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 27 18:49:59.263435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:49:59.275416 (XEN) cr3: 000000105260c000 cr2: 00007f42134ade84 Jun 27 18:49:59.287408 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 27 18:49:59.287429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:49:59.299412 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jun 27 18:49:59.299439 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:49:59.311412 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 c5c83fdfd3036400 Jun 27 18:49:59.323409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.323430 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:49:59.335417 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.347410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.347430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.359411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.371408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.371428 (XEN) 0000000000000000 0000000000000000 Jun 27 18:49:59.383408 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 27 18:49:59.383427 (XEN) RIP: e033:[] Jun 27 18:49:59.383439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 27 18:49:59.395424 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jun 27 18:49:59.407407 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:49:59.407430 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 000000000018bad4 Jun 27 18:49:59.419414 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 27 18:49:59.419435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jun 27 18:49:59.431414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:49:59.443417 (XEN) cr3: 000000105260c000 cr2: 00007fe2b71f4740 Jun 27 18:49:59.443436 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 27 18:49:59.455411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:49:59.455432 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jun 27 18:49:59.467430 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:49:59.479409 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 dfbb63024b28aa00 Jun 27 18:49:59.479431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.491412 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:49:59.503407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.503428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.515412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.527408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.527429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.539413 (XEN) 0000000000000000 0000000000000000 Jun 27 18:49:59.539431 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 27 18:49:59.551408 (XEN) RIP: e033:[] Jun 27 18:49:59.551427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 27 18:49:59.563417 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jun 27 18:49:59.563439 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:49:59.575412 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 000000000018decc Jun 27 18:49:59.587406 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 27 18:49:59.587428 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jun 27 18:49:59.599409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:49:59.599431 (XEN) cr3: 000000105260c000 cr2: 00007febd8cc1170 Jun 27 18:49:59.611417 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 27 18:49:59.623414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:49:59.623436 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jun 27 18:49:59.635408 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:49:59.635429 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 7204d26b41569c00 Jun 27 18:49:59.647416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.659407 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:49:59.659428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.671411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.683408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.683429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.695413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.707408 (XEN) 0000000000000000 0000000000000000 Jun 27 18:49:59.707426 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 27 18:49:59.707439 (XEN) RIP: e033:[] Jun 27 18:49:59.719409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 27 18:49:59.719431 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jun 27 18:49:59.731414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:49:59.743406 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 0000000000105b74 Jun 27 18:49:59.743429 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 27 18:49:59.755410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jun 27 18:49:59.767407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:49:59.767429 (XEN) cr3: 000000105260c000 cr2: 000055f92c5a92f8 Jun 27 18:49:59.779411 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 27 18:49:59.779433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:49:59.791411 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jun 27 18:49:59.791431 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:49:59.803422 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 f7f74e4be1ab0600 Jun 27 18:49:59.815407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.815428 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:49:59.827414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.839412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.839432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.851414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.863408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.863428 (XEN) 0000000000000000 0000000000000000 Jun 27 18:49:59.875411 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 27 18:49:59.875431 (XEN) RIP: e033:[] Jun 27 18:49:59.875443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 27 18:49:59.887416 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jun 27 18:49:59.899409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:49:59.899431 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000018a944 Jun 27 18:49:59.911414 (XEN) r9: 0000017ebd833640 r10: 0000016776007240 r11: 0000000000000246 Jun 27 18:49:59.923406 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jun 27 18:49:59.923428 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:49:59.935419 (XEN) cr3: 000000105260c000 cr2: 00007fcde72fc170 Jun 27 18:49:59.935439 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 27 18:49:59.947425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:49:59.959409 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jun 27 18:49:59.959429 (XEN) 0000000684e17f6d 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:49:59.971412 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 6080c5a6c4db8600 Jun 27 18:49:59.971434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.983416 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:49:59.995412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:49:59.995433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.007416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.019408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.019428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.031414 (XEN) 0000000000000000 0000000000000000 Jun 27 18:50:00.031424 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 27 18:50:00.043383 (XEN) RIP: e033:[] Jun 27 18:50:00.043396 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 27 18:50:00.055409 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jun 27 18:50:00.055421 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:50:00.067381 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000011695c Jun 27 18:50:00.079427 (XEN) r9: 0000017ebd833640 r10: 0000000000000000 r11: 0000000000000246 Jun 27 18:50:00.079438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jun 27 18:50:00.091436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:50:00.103473 (XEN) cr3: 000000105260c000 cr2: 000055ae7a4cb2f8 Jun 27 18:50:00.103499 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 27 18:50:00.115506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:50:00.115516 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jun 27 18:50:00.127443 (XEN) 0000000000000027 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:50:00.127469 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 5ae9760b590a1700 Jun 27 18:50:00.139450 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.151450 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:50:00.151461 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.163453 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.175529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.175539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.187568 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.199519 (XEN) 0000000000000000 0000000000000000 Jun 27 18:50:00.199527 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 27 18:50:00.199546 (XEN) RIP: e033:[] Jun 27 18:50:00.215516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 27 18:50:00.215528 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jun 27 18:50:00.227426 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:50:00.227437 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000011d10c Jun 27 18:50:00.239424 (XEN) r9: 000000001c812400 r10: 0000000000000000 r11: 0000000000000246 Jun 27 18:50:00.251405 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jun 27 18:50:00.251418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:50:00.263396 (XEN) cr3: 000000105260c000 cr2: 000055923a52f2f8 Jun 27 18:50:00.263411 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 27 18:50:00.275415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:50:00.287408 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jun 27 18:50:00.287429 (XEN) 000000000000003c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:50:00.299413 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 024cdf61c4a31400 Jun 27 18:50:00.299435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.311413 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:50:00.323413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.323434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.335412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.347409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.347430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.359412 (XEN) 0000000000000000 0000000000000000 Jun 27 18:50:00.359430 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 27 18:50:00.371409 (XEN) RIP: e033:[] Jun 27 18:50:00.371428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 27 18:50:00.383410 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jun 27 18:50:00.383432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:50:00.395417 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000012b3b4 Jun 27 18:50:00.407408 (XEN) r9: 0000017ebd833640 r10: 00000167cfa5aa40 r11: 0000000000000246 Jun 27 18:50:00.407430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jun 27 18:50:00.419410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:50:00.431407 (XEN) cr3: 00000008321c3000 cr2: 0000555f30b9a1f0 Jun 27 18:50:00.431427 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 27 18:50:00.443412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:50:00.443434 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jun 27 18:50:00.455388 (XEN) 0000000684d1fb05 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:50:00.455410 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 d4e2ffe60f5df100 Jun 27 18:50:00.467415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.479414 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:50:00.479436 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.491424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.503414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.503435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.515425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.527410 (XEN) 0000000000000000 0000000000000000 Jun 27 18:50:00.527428 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 27 18:50:00.527441 (XEN) RIP: e033:[] Jun 27 18:50:00.539381 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 27 18:50:00.539403 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jun 27 18:50:00.551424 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:50:00.563426 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000001c3f54 Jun 27 18:50:00.563449 (XEN) r9: 000000001c812400 r10: 00000167ed360640 r11: 0000000000000246 Jun 27 18:50:00.575431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jun 27 18:50:00.587419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:50:00.587441 (XEN) cr3: 00000008321c3000 cr Jun 27 18:50:00.591822 2: 0000555f30b9a1f0 Jun 27 18:50:00.599427 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 27 18:50:00.599448 (XEN) ds: 002b es Jun 27 18:50:00.599781 : 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:50:00.611424 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jun 27 18:50:00.611445 (XEN) 0000000684e1ac9a 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:50:00.627439 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 d5062c7ec7750d00 Jun 27 18:50:00.627461 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.639423 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:50:00.651416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.651437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.663428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.675410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.675431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.687412 (XEN) 0000000000000000 0000000000000000 Jun 27 18:50:00.687430 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 27 18:50:00.699414 (XEN) RIP: e033:[] Jun 27 18:50:00.699433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 27 18:50:00.711411 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jun 27 18:50:00.711433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:50:00.723412 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000014fb0c Jun 27 18:50:00.735409 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 27 18:50:00.735431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jun 27 18:50:00.747418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:50:00.759407 (XEN) cr3: 000000083679d000 cr2: 00007ffe1fa37d80 Jun 27 18:50:00.759427 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 27 18:50:00.771410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:50:00.771431 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jun 27 18:50:00.783414 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:50:00.783436 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 1d3e8c6e5031c600 Jun 27 18:50:00.795415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.807409 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:50:00.807431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.819413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.831412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.831433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.843413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.855409 (XEN) 0000000000000000 0000000000000000 Jun 27 18:50:00.855427 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 27 18:50:00.855440 (XEN) RIP: e033:[] Jun 27 18:50:00.867418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 27 18:50:00.867441 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jun 27 18:50:00.879414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:50:00.891412 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 000000000010b004 Jun 27 18:50:00.891434 (XEN) r9: 0000017ebd833640 r10: 0000016828d0d040 r11: 0000000000000246 Jun 27 18:50:00.903416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jun 27 18:50:00.915409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:50:00.915430 (XEN) cr3: 0000000836d9d000 cr2: 00007fc9f01273d8 Jun 27 18:50:00.927411 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 27 18:50:00.927433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:50:00.939414 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jun 27 18:50:00.939434 (XEN) 0000000684d1fcc5 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:50:00.951414 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 74fd09d2020f8c00 Jun 27 18:50:00.963410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.963431 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:50:00.975415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.987408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.987429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:00.999413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.011409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.011430 (XEN) 0000000000000000 0000000000000000 Jun 27 18:50:01.023410 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 27 18:50:01.023429 (XEN) RIP: e033:[] Jun 27 18:50:01.023442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 27 18:50:01.035415 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jun 27 18:50:01.047412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:50:01.047434 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 0000000000106bbc Jun 27 18:50:01.059415 (XEN) r9: 0000017ebd833640 r10: 0000000000007ff0 r11: 0000000000000246 Jun 27 18:50:01.071409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jun 27 18:50:01.071431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:50:01.083416 (XEN) cr3: 000000105260c000 cr2: 00007fa856617520 Jun 27 18:50:01.083436 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 27 18:50:01.095416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:50:01.107410 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jun 27 18:50:01.107430 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:50:01.119409 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 e637dd193a7fad00 Jun 27 18:50:01.119432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.131413 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:50:01.143415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.143436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.155411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.167410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.167430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.179422 (XEN) 0000000000000000 0000000000000000 Jun 27 18:50:01.179440 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 27 18:50:01.191410 (XEN) RIP: e033:[] Jun 27 18:50:01.191429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 27 18:50:01.203412 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jun 27 18:50:01.203434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:50:01.215412 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000016cde4 Jun 27 18:50:01.227410 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 27 18:50:01.227432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jun 27 18:50:01.239414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:50:01.251409 (XEN) cr3: 000000105260c000 cr2: 000055b794343534 Jun 27 18:50:01.251429 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 27 18:50:01.263411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:50:01.263431 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jun 27 18:50:01.275416 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:50:01.275438 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 993c23b6bbe9c500 Jun 27 18:50:01.287414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.299411 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:50:01.299433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.311418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.323415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.323435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.335417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.347410 (XEN) 0000000000000000 0000000000000000 Jun 27 18:50:01.347428 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 27 18:50:01.347440 (XEN) RIP: e033:[] Jun 27 18:50:01.359413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 27 18:50:01.359435 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jun 27 18:50:01.371416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:50:01.383410 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000000f723c Jun 27 18:50:01.383432 (XEN) r9: 0000017ebd833640 r10: 0000000000000000 r11: 0000000000000246 Jun 27 18:50:01.395414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jun 27 18:50:01.407410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:50:01.407432 (XEN) cr3: 000000105260c000 cr2: 00007f147ca20e84 Jun 27 18:50:01.419414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 27 18:50:01.419435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:50:01.431416 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jun 27 18:50:01.431436 (XEN) 00000000000000cc 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:50:01.443416 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 095b00a1509cb700 Jun 27 18:50:01.455411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.455432 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:50:01.467418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.479409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.479430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.491421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.503410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.503430 (XEN) 0000000000000000 0000000000000000 Jun 27 18:50:01.515412 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 27 18:50:01.515431 (XEN) RIP: e033:[] Jun 27 18:50:01.527408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 27 18:50:01.527430 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jun 27 18:50:01.539413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:50:01.539435 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000000146404 Jun 27 18:50:01.551414 (XEN) r9: 0000017ebd833640 r10: 00000168a0066440 r11: 0000000000000246 Jun 27 18:50:01.563409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jun 27 18:50:01.563430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:50:01.575413 (XEN) cr3: 000000105260c000 cr2: 00007f1a173c8740 Jun 27 18:50:01.575433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 27 18:50:01.587415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:50:01.599411 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jun 27 18:50:01.599431 (XEN) 0000000684d222e9 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:50:01.611418 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 47e92af6a8b3fc00 Jun 27 18:50:01.623409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.623431 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:50:01.635419 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.635440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.647412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.659416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.659437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.671414 (XEN) 0000000000000000 0000000000000000 Jun 27 18:50:01.683406 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 27 18:50:01.683426 (XEN) RIP: e033:[] Jun 27 18:50:01.683438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 27 18:50:01.695412 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jun 27 18:50:01.695435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:50:01.707418 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000001cd944 Jun 27 18:50:01.719411 (XEN) r9: 0000017ebd833640 r10: 0000000000000000 r11: 0000000000000246 Jun 27 18:50:01.719433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jun 27 18:50:01.731414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:50:01.743412 (XEN) cr3: 000000105260c000 cr2: 00007f4c84a23170 Jun 27 18:50:01.743432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 27 18:50:01.755412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:50:01.755433 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jun 27 18:50:01.767413 (XEN) 00000000000000e5 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:50:01.779408 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 ced8da6d033e1a00 Jun 27 18:50:01.779430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.791417 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:50:01.803410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.803439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.815413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.827406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.827427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.839411 (XEN) 0000000000000000 0000000000000000 Jun 27 18:50:01.839429 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 27 18:50:01.851414 (XEN) RIP: e033:[] Jun 27 18:50:01.851433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 27 18:50:01.863406 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 27 18:50:01.863429 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 27 18:50:01.875412 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 0000000000152b2c Jun 27 18:50:01.875434 (XEN) r9: 0000017ebd833640 r10: 00000168dba12e40 r11: 0000000000000246 Jun 27 18:50:01.887416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 27 18:50:01.899414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 27 18:50:01.899435 (XEN) cr3: 000000105260c000 cr2: 00005620827322f8 Jun 27 18:50:01.911412 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 27 18:50:01.923406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 27 18:50:01.923428 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jun 27 18:50:01.935408 (XEN) 0000000684d21fa0 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 27 18:50:01.935430 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 38873b6f6af99300 Jun 27 18:50:01.947411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.959410 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 27 18:50:01.959431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.971411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.983406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:01.983427 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 1572472118210) Jun 27 18:50:01.995417 (XEN) heap[node=0][zone=0] -> 0 pages Jun 27 18:50:01.995436 (XEN) heap[node=0][zone=1] -> 0 pages Jun 27 18:50:02.007412 (XEN) heap[node=0][zone=2] -> 0 pages Jun 27 18:50:02.007431 (XEN) heap[node=0][zone=3] -> 0 pages Jun 27 18:50:02.007442 (XEN) heap[node=0][zone=4] -> 0 pages Jun 27 18:50:02.019410 (XEN) heap[node=0][zone=5] -> 0 pages Jun 27 18:50:02.019429 (XEN) heap[node=0][zone=6] -> 0 pages Jun 27 18:50:02.019441 (XEN) heap[node=0][zone=7] -> 0 pages Jun 27 18:50:02.031409 (XEN) heap[node=0][zone=8] -> 0 pages Jun 27 18:50:02.031428 (XEN) heap[node=0][zone=9] -> 0 pages Jun 27 18:50:02.031439 (XEN) heap[node=0][zone=10] -> 0 pages Jun 27 18:50:02.043415 (XEN) heap[node=0][zone=11] -> 0 pages Jun 27 18:50:02.043434 (XEN) heap[node=0][zone=12] -> 0 pages Jun 27 18:50:02.043445 (XEN) heap[node=0][zone=13] -> 0 pages Jun 27 18:50:02.055410 (XEN) heap[node=0][zone=14] -> 0 pages Jun 27 18:50:02.055429 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 27 18:50:02.055441 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 27 18:50:02.067415 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 27 18:50:02.067434 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 27 18:50:02.067446 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 27 18:50:02.079412 (XEN) heap[node=0][zone=20] -> 0 pages Jun 27 18:50:02.079430 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 27 18:50:02.091413 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 27 18:50:02.091434 (XEN) heap[node=0][zone=23] -> 4194144 pages Jun 27 18:50:02.091446 (XEN) heap[node=0][zone=24] -> 464030 pages Jun 27 18:50:02.103413 (XEN) heap[node=0][zone=25] -> 0 pages Jun 27 18:50:02.103439 (XEN) heap[node=0][zone=26] -> 0 pages Jun 27 18:50:02.103451 (XEN) heap[node=0][zone=27] -> 0 pages Jun 27 18:50:02.115411 (XEN) heap[node=0][zone=28] -> 0 pages Jun 27 18:50:02.115430 (XEN) heap[node=0][zone=29] -> 0 pages Jun 27 18:50:02.115441 (XEN) heap[node=0][zone=30] -> 0 pages Jun 27 18:50:02.127413 (XEN) heap[node=0][zone=31] -> 0 pages Jun 27 18:50:02.127432 (XEN) heap[node=0][zone=32] -> 0 pages Jun 27 18:50:02.127443 (XEN) heap[node=0][zone=33] -> 0 pages Jun 27 18:50:02.139412 (XEN) heap[node=0][zone=34] -> 0 pages Jun 27 18:50:02.139430 (XEN) heap[node=0][zone=35] -> 0 pages Jun 27 18:50:02.151407 (XEN) heap[node=0][zone=36] -> 0 pages Jun 27 18:50:02.151427 (XEN) heap[node=0][zone=37] -> 0 pages Jun 27 18:50:02.151439 (XEN) heap[node=0][zone=38] -> 0 pages Jun 27 18:50:02.163410 (XEN) heap[node=0][zone=39] -> 0 pages Jun 27 18:50:02.163430 (XEN) heap[node=0][zone=40] -> 0 pages Jun 27 18:50:02.163442 (XEN) heap[node=1][zone=0] -> 0 pages Jun 27 18:50:02.175407 (XEN) heap[node=1][zone=1] -> 0 pages Jun 27 18:50:02.175426 (XEN) heap[node=1][zone=2] -> 0 pages Jun 27 18:50:02.175438 (XEN) heap[node=1][zone=3] -> 0 pages Jun 27 18:50:02.187406 (XEN) heap[node=1][zone=4] -> 0 pages Jun 27 18:50:02.187425 (XEN) heap[node=1][zone=5] -> 0 pages Jun 27 18:50:02.187437 (XEN) heap[node=1][zone=6] -> 0 pages Jun 27 18:50:02.199410 (XEN) heap[node=1][zone=7] -> 0 pages Jun 27 18:50:02.199430 (XEN) heap[node=1][zone=8] -> 0 pages Jun 27 18:50:02.199441 (XEN) heap[node=1][zone=9] -> 0 pages Jun 27 18:50:02.211407 (XEN) heap[node=1][zone=10] -> 0 pages Jun 27 18:50:02.211427 (XEN) heap[node=1][zone=11] -> 0 pages Jun 27 18:50:02.211439 (XEN) heap[node=1][zone=12] -> 0 pages Jun 27 18:50:02.223408 (XEN) heap[node=1][zone=13] -> 0 pages Jun 27 18:50:02.223427 (XEN) heap[node=1][zone=14] -> 0 pages Jun 27 18:50:02.223439 (XEN) heap[node=1][zone=15] -> 0 pages Jun 27 18:50:02.235411 (XEN) heap[node=1][zone=16] -> 0 pages Jun 27 18:50:02.235430 (XEN) heap[node=1][zone=17] -> 0 pages Jun 27 18:50:02.235442 (XEN) heap[node=1][zone=18] -> 0 pages Jun 27 18:50:02.247407 (XEN) heap[node=1][zone=19] -> 0 pages Jun 27 18:50:02.247426 (XEN) heap[node=1][zone=20] -> 0 pages Jun 27 18:50:02.247438 (XEN) heap[node=1][zone=21] -> 0 pages Jun 27 18:50:02.259407 (XEN) heap[node=1][zone=22] -> 0 pages Jun 27 18:50:02.259427 (XEN) heap[node=1][zone=23] -> 0 pages Jun 27 18:50:02.259438 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 27 18:50:02.271411 (XEN) heap[node=1][zone=25] -> 288280 pages Jun 27 18:50:02.271430 (XEN) heap[node=1][zone=26] -> 0 pages Jun 27 18:50:02.271442 (XEN) heap[node=1][zone=27] -> 0 pages Jun 27 18:50:02.283413 (XEN) heap[node=1][zone=28] -> 0 pages Jun 27 18:50:02.283432 (XEN) heap[node=1][zone=29] -> 0 pages Jun 27 18:50:02.283444 (XEN) heap[node=1][zone=30] -> 0 pages Jun 27 18:50:02.295412 (XEN) heap[node=1][zone=31] -> 0 pages Jun 27 18:50:02.295430 (XEN) heap[node=1][zone=32] -> 0 pages Jun 27 18:50:02.295442 (XEN) heap[node=1][zone=33] -> 0 pages Jun 27 18:50:02.307413 (XEN) heap[node=1][zone=34] -> 0 pages Jun 27 18:50:02.307431 (XEN) heap[node=1][zone=35] -> 0 pages Jun 27 18:50:02.307443 (XEN) heap[node=1][zone=36] -> 0 pages Jun 27 18:50:02.319413 (XEN) heap[node=1][zone=37] -> 0 pages Jun 27 18:50:02.319432 (XEN) heap[node=1][zone=38] -> 0 pages Jun 27 18:50:02.319443 (XEN) heap[node=1][zone=39] -> 0 pages Jun 27 18:50:02.331396 (XEN) heap[node=1][zone=40] -> 0 pages Jun 27 18:50:02.331415 Jun 27 18:50:02.631802 (XEN) MSI information: Jun 27 18:50:02.651428 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 27 18:50:02.651453 (XE Jun 27 18:50:02.651776 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 27 18:50:02.663430 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 27 18:50:02.675425 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 27 18:50:02.687428 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 27 18:50:02.687453 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 27 18:50:02.699423 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 27 18:50:02.711425 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000018 mask=0/ /? Jun 27 18:50:02.723411 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000018 mask=0/ /? Jun 27 18:50:02.723436 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 27 18:50:02.735418 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000018 mask=0/ /? Jun 27 18:50:02.747420 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000018 mask=0/ /? Jun 27 18:50:02.747444 (XEN) MSI-X 84 vec=7a fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 27 18:50:02.759419 (XEN) MSI-X 85 vec=d1 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 27 18:50:02.771417 (XEN) MSI-X 86 vec=b1 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 27 18:50:02.783413 (XEN) MSI-X 87 vec=b9 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 27 18:50:02.783438 (XEN) MSI-X 88 vec=81 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 27 18:50:02.795421 (XEN) MSI-X 89 vec=69 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 27 18:50:02.807417 (XEN) MSI-X 90 vec=c1 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 27 18:50:02.819411 (XEN) MSI-X 91 vec=71 fixed edge assert phys cpu dest=0000002b mask=1/ /0 Jun 27 18:50:02.819437 (XEN) MSI-X 92 vec=c9 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 27 18:50:02.831419 (XEN) MSI-X 93 vec=dd fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 27 18:50:02.843414 (XEN) MSI-X 94 vec=d3 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 27 18:50:02.855408 (XEN) MSI-X 95 vec=39 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 27 18:50:02.855434 (XEN) MSI-X 96 vec=d8 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 27 18:50:02.867422 (XEN) MSI-X 97 vec=4f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 27 18:50:02.879413 (XEN) MSI-X 98 vec=a7 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 27 18:50:02.879438 (XEN) MSI-X 99 vec=29 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 27 18:50:02.891421 (XEN) MSI-X 100 vec=af fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 27 18:50:02.903419 (XEN) MSI-X 101 vec=c7 fixed edge assert phys cpu dest=00000027 mask=1/ /0 Jun 27 18:50:02.915413 (XEN) MSI-X 102 vec=c4 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 27 18:50:02.915438 (XEN) MSI-X 103 vec=de fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 18:50:02.927416 (XEN) MSI-X 104 vec=99 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 27 18:50:02.939416 (XEN) MSI-X 105 vec=df fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 27 18:50:02.951411 (XEN) MSI-X 106 vec=5d fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 27 18:50:02.951436 (XEN) MSI-X 107 vec=93 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 27 18:50:02.963415 (XEN) MSI-X 108 vec=2f fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 27 18:50:02.975415 (XEN) MSI-X 109 vec=a3 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 27 18:50:02.975439 (XEN) MSI-X 110 vec=c3 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 27 18:50:02.987420 (XEN) MSI-X 111 vec=31 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 27 18:50:02.999419 (XEN) MSI-X 112 vec=d7 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 27 18:50:03.011420 (XEN) MSI-X 113 vec=ca fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 27 18:50:03.011446 (XEN) MSI-X 114 vec=e9 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 27 18:50:03.023418 (XEN) MSI-X 115 vec=37 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 27 18:50:03.035422 (XEN) MSI-X 116 vec=52 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 27 18:50:03.047413 (XEN) MSI-X 117 vec=3f fixed edge assert phys cpu dest=00000029 mask=1/ /0 Jun 27 18:50:03.047439 (XEN) MSI-X 118 vec=6d fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 27 18:50:03.059417 (XEN) MSI-X 119 vec=47 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jun 27 18:50:03.071419 (XEN) MSI-X 120 vec=61 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 27 18:50:03.071444 (XEN) MSI-X 121 vec=a9 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jun 27 18:50:03.083418 (XEN) MSI-X 122 vec=94 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 27 18:50:03.095420 (XEN) MSI-X 123 vec=5b fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 27 18:50:03.107415 (XEN) MSI-X 124 vec=7b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 27 18:50:03.107440 (XEN) MSI-X 125 vec=cc fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jun 27 18:50:03.119422 (XEN) MSI-X 126 vec=91 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 27 18:50:03.131387 (XEN) MSI-X 127 vec=b3 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 27 18:50:03.143414 (XEN) MSI-X 128 vec=c3 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jun 27 18:50:03.143439 (XEN) MSI-X 129 vec=53 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 27 18:50:03.155417 (XEN) MSI-X 130 vec=bd fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 27 18:50:03.167415 (XEN) MSI-X 131 vec=6c fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 27 18:50:03.179412 (XEN) MSI-X 132 vec=ac fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 27 18:50:03.179437 (XEN) MSI-X 133 vec=3a fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 27 18:50:03.191415 (XEN) MSI-X 134 vec=94 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 27 18:50:03.203413 (XEN) MSI-X 135 vec=d5 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 27 18:50:03.203438 (XEN) MSI-X 136 vec=81 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 27 18:50:03.215419 (XEN) MSI-X 137 vec=23 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 27 18:50:03.227418 (XEN) MSI-X 138 vec=e4 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 27 18:50:03.239412 (XEN) MSI-X 139 vec=28 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 27 18:50:03.239437 (XEN) MSI-X 140 vec=36 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 27 18:50:03.251416 (XEN) MSI-X 141 vec=51 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 27 18:50:03.263416 (XEN) MSI-X 142 vec=7c fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 27 18:50:03.275410 (XEN) MSI-X 143 vec=7f fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 27 18:50:03.275435 (XEN) MSI-X 144 vec=8e fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 27 18:50:03.287416 (XEN) MSI-X 145 vec=bf fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 27 18:50:03.299413 (XEN) MSI-X 146 vec=c4 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 27 18:50:03.299438 (XEN) MSI-X 147 vec=e0 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 27 18:50:03.311421 (XEN) MSI-X 148 vec=c5 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 27 18:50:03.323416 (XEN) MSI-X 149 vec=55 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 27 18:50:03.335414 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 27 18:50:03.335446 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 27 18:50:03.347419 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 27 18:50:03.359419 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 27 18:50:03.371413 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 27 18:50:03.371438 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 27 18:50:03.383415 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 27 18:50:03.395415 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 27 18:50:03.407395 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 27 18:50:03.407422 Jun 27 18:50:04.635714 (XEN) ==== PCI devices ==== Jun 27 18:50:04.655429 (XEN) ==== segment 0000 ==== Jun 27 18:50:04.655447 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 27 18:50:04.655458 (XEN) 0000:ff:1f.0 Jun 27 18:50:04.655774 - d0 - node -1 Jun 27 18:50:04.671434 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 27 18:50:04.671453 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 27 18:50:04.671464 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 27 18:50:04.671474 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 27 18:50:04.683425 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 27 18:50:04.683443 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 27 18:50:04.683454 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 27 18:50:04.683464 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 27 18:50:04.695418 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 27 18:50:04.695436 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 27 18:50:04.695447 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 27 18:50:04.707421 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 27 18:50:04.707440 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 27 18:50:04.707450 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 27 18:50:04.719407 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 27 18:50:04.719426 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 27 18:50:04.719437 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 27 18:50:04.731408 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 27 18:50:04.731427 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 27 18:50:04.731439 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 27 18:50:04.731449 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 27 18:50:04.743412 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 27 18:50:04.743430 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 27 18:50:04.743441 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 27 18:50:04.755410 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 27 18:50:04.755428 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 27 18:50:04.755439 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 27 18:50:04.767409 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 27 18:50:04.767427 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 27 18:50:04.767438 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 27 18:50:04.767448 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 27 18:50:04.779410 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 27 18:50:04.779428 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 27 18:50:04.779439 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 27 18:50:04.791412 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 27 18:50:04.791430 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 27 18:50:04.791441 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 27 18:50:04.803408 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 27 18:50:04.803426 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 27 18:50:04.803437 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 27 18:50:04.815407 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 27 18:50:04.815425 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 27 18:50:04.815436 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 27 18:50:04.815447 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 27 18:50:04.827412 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 27 18:50:04.827430 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 27 18:50:04.827441 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 27 18:50:04.839408 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 27 18:50:04.839435 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 27 18:50:04.839447 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 27 18:50:04.851409 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 27 18:50:04.851427 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 27 18:50:04.851438 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 27 18:50:04.863407 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 27 18:50:04.863426 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 27 18:50:04.863437 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 27 18:50:04.863447 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 27 18:50:04.875412 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 27 18:50:04.875429 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 27 18:50:04.875440 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 27 18:50:04.887412 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 27 18:50:04.887430 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 27 18:50:04.887441 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 27 18:50:04.899408 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 27 18:50:04.899426 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 27 18:50:04.899437 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 27 18:50:04.899448 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 27 18:50:04.911410 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 27 18:50:04.911428 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 27 18:50:04.911439 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 27 18:50:04.923413 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 27 18:50:04.923431 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 27 18:50:04.923442 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 27 18:50:04.935409 (XEN) 0000:80:05.4 - d0 - node 1 Jun 27 18:50:04.935428 (XEN) 0000:80:05.2 - d0 - node 1 Jun 27 18:50:04.935439 (XEN) 0000:80:05.1 - d0 - node 1 Jun 27 18:50:04.947408 (XEN) 0000:80:05.0 - d0 - node 1 Jun 27 18:50:04.947426 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 27 18:50:04.947439 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 27 18:50:04.959408 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 27 18:50:04.959427 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 27 18:50:04.959438 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 27 18:50:04.959448 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 27 18:50:04.971428 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 27 18:50:04.971445 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 27 18:50:04.971456 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 27 18:50:04.983410 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 27 18:50:04.983428 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 27 18:50:04.983439 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 27 18:50:04.995409 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 27 18:50:04.995427 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 27 18:50:04.995438 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 27 18:50:05.007407 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 27 18:50:05.007425 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 27 18:50:05.007436 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 27 18:50:05.007447 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 27 18:50:05.019412 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 27 18:50:05.019430 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 27 18:50:05.019441 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 27 18:50:05.031410 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 27 18:50:05.031428 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 27 18:50:05.031439 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 27 18:50:05.043407 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 27 18:50:05.043426 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 27 18:50:05.043437 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 27 18:50:05.055410 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 27 18:50:05.055429 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 27 18:50:05.055440 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 27 18:50:05.055450 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 27 18:50:05.067411 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 27 18:50:05.067428 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 27 18:50:05.067439 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 27 18:50:05.079412 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 27 18:50:05.079430 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 27 18:50:05.079441 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 27 18:50:05.091407 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 27 18:50:05.091425 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 27 18:50:05.091444 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 27 18:50:05.091455 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 27 18:50:05.103412 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 27 18:50:05.103430 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 27 18:50:05.103441 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 27 18:50:05.115421 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 27 18:50:05.115439 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 27 18:50:05.115450 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 27 18:50:05.127411 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 27 18:50:05.127429 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 27 18:50:05.127440 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 27 18:50:05.139412 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 27 18:50:05.139430 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 27 18:50:05.139441 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 27 18:50:05.139452 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 27 18:50:05.151411 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 27 18:50:05.151429 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 27 18:50:05.151440 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 27 18:50:05.163409 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 27 18:50:05.163427 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 27 18:50:05.163439 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 27 18:50:05.175407 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 27 18:50:05.175426 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 27 18:50:05.175437 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 27 18:50:05.187409 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 27 18:50:05.187428 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 27 18:50:05.187439 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 27 18:50:05.187449 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 27 18:50:05.199416 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 27 18:50:05.199433 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 27 18:50:05.199444 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 27 18:50:05.211408 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 27 18:50:05.211427 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 27 18:50:05.211438 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 27 18:50:05.223411 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 27 18:50:05.223429 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 27 18:50:05.223440 (XEN) 0000:08:00.0 - d0 - node 0 Jun 27 18:50:05.223450 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 27 18:50:05.259414 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 27 18:50:05.259438 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 27 18:50:05.271416 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 27 18:50:05.283413 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 27 18:50:05.283432 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 27 18:50:05.283443 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 27 18:50:05.295410 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 27 18:50:05.295430 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 27 18:50:05.295442 (XEN) 0000:00:16.1 - d0 - node 0 Jun 27 18:50:05.307409 (XEN) 0000:00:16.0 - d0 - node 0 Jun 27 18:50:05.307427 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 27 18:50:05.307440 (XEN) 0000:00:11.0 - d0 - node 0 Jun 27 18:50:05.319411 (XEN) 0000:00:05.4 - d0 - node 0 Jun 27 18:50:05.319429 (XEN) 0000:00:05.2 - d0 - node 0 Jun 27 18:50:05.319440 (XEN) 0000:00:05.1 - d0 - node 0 Jun 27 18:50:05.331410 (XEN) 0000:00:05.0 - d0 - node 0 Jun 27 18:50:05.331428 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 27 18:50:05.331440 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 27 18:50:05.343411 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 27 18:50:05.343430 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 27 18:50:05.355393 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 27 18:50:05.355413 (XEN) 0000:00:00.0 - d0 - node 0 Jun 27 18:50:05.355425 Jun 27 18:50:06.593498 (XEN) Dumping timer queues: Jun 27 18:50:06.607426 (XEN) CPU00: Jun 27 18:50:06.607443 (XEN) ex= 410104us timer=ffff830839707070 cb=common/sched/core. Jun 27 18:50:06.607770 c#vcpu_singleshot_timer_fn(ffff830839707000) Jun 27 18:50:06.619427 (XEN) ex= 660575us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 27 18:50:06.635434 (XEN) ex= 736245us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:06.635460 (XEN) ex= 4097158us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Jun 27 18:50:06.647432 (XEN) ex= 842832us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 27 18:50:06.659428 (XEN) ex= 73264426us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 27 18:50:06.671424 (XEN) CPU01: Jun 27 18:50:06.671439 (XEN) ex= 733767us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:06.683418 (XEN) ex= 3541205us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jun 27 18:50:06.695418 (XEN) CPU02: Jun 27 18:50:06.695433 (XEN) ex= 735103us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:06.707417 (XEN) ex= 2777176us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Jun 27 18:50:06.719417 (XEN) CPU03: Jun 27 18:50:06.719433 (XEN) ex= 735103us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:06.731424 (XEN) ex= 3541211us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jun 27 18:50:06.743427 (XEN) CPU04: Jun 27 18:50:06.743442 (XEN) ex= 735102us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:06.755416 (XEN) ex= 3810192us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Jun 27 18:50:06.767422 (XEN) ex= 3541199us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jun 27 18:50:06.779416 (XEN) ex= 4185169us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Jun 27 18:50:06.791415 (XEN) CPU05: Jun 27 18:50:06.791431 (XEN) ex= 735102us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:06.803414 (XEN) CPU06: Jun 27 18:50:06.803430 (XEN) ex= 733768us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:06.815413 (XEN) ex= 3073175us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jun 27 18:50:06.827413 (XEN) ex= 3889168us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Jun 27 18:50:06.839411 (XEN) CPU07: Jun 27 18:50:06.839427 (XEN) ex= 733768us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:06.851412 (XEN) CPU08: Jun 27 18:50:06.851428 (XEN) ex= 733768us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:06.863410 (XEN) CPU09: Jun 27 18:50:06.863426 (XEN) ex= 733768us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:06.875408 (XEN) ex= 3541207us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jun 27 18:50:06.887410 (XEN) CPU10: Jun 27 18:50:06.887426 (XEN) ex= 733792us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:06.899408 (XEN) CPU11: Jun 27 18:50:06.899424 (XEN) ex= 97175us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Jun 27 18:50:06.911411 (XEN) ex= 733792us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:06.923408 (XEN) CPU12: Jun 27 18:50:06.923431 (XEN) ex= 733768us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:06.923452 (XEN) ex= 3541197us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Jun 27 18:50:06.935423 (XEN) ex= 3737183us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Jun 27 18:50:06.947431 (XEN) CPU13: Jun 27 18:50:06.959408 (XEN) ex= 733768us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:06.959435 (XEN) CPU14: Jun 27 18:50:06.971408 (XEN) ex= 90104us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Jun 27 18:50:06.983407 (XEN) ex= 733775us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:06.983435 (XEN) ex= 3541192us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jun 27 18:50:06.995420 (XEN) ex= 3810192us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Jun 27 18:50:07.007422 (XEN) CPU15: Jun 27 18:50:07.007438 (XEN) ex= 733775us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.019420 (XEN) CPU16: Jun 27 18:50:07.019435 (XEN) ex= 342284us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Jun 27 18:50:07.031422 (XEN) ex= 733793us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.043422 (XEN) ex= 3541194us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Jun 27 18:50:07.055419 (XEN) CPU17: Jun 27 18:50:07.055435 (XEN) ex= 733793us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.067418 (XEN) CPU18: Jun 27 18:50:07.067434 (XEN) ex= 733794us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.079419 (XEN) CPU19: Jun 27 18:50:07.079434 (XEN) ex= 733794us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.091418 (XEN) ex= 1498104us timer=ffff83083977d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977d000) Jun 27 18:50:07.103417 (XEN) CPU20: Jun 27 18:50:07.103433 (XEN) ex= 394203us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Jun 27 18:50:07.115420 (XEN) ex= 733793us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.127416 (XEN) ex= 3281183us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Jun 27 18:50:07.139418 (XEN) CPU21: Jun 27 18:50:07.139433 (XEN) ex= 733793us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.151426 (XEN) ex= 4173209us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Jun 27 18:50:07.163415 (XEN) CPU22: Jun 27 18:50:07.163431 (XEN) ex= 298104us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Jun 27 18:50:07.175418 (XEN) ex= 2889168us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jun 27 18:50:07.187417 (XEN) ex= 733793us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.199415 (XEN) CPU23: Jun 27 18:50:07.199431 (XEN) ex= 733793us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.211413 (XEN) ex= 2985173us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Jun 27 18:50:07.223415 (XEN) CPU24: Jun 27 18:50:07.223430 (XEN) ex= 733768us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.235412 (XEN) ex= 3541190us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Jun 27 18:50:07.247418 (XEN) CPU25: Jun 27 18:50:07.247435 (XEN) ex= 733768us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.259413 (XEN) CPU26: Jun 27 18:50:07.259428 (XEN) ex= 474104us timer=ffff83083977f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977f000) Jun 27 18:50:07.271416 (XEN) ex= 729872us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.283410 (XEN) CPU27: Jun 27 18:50:07.283426 (XEN) ex= 729872us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.295407 (XEN) CPU28: Jun 27 18:50:07.295423 (XEN) ex= 729871us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.307411 (XEN) ex= 3810204us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Jun 27 18:50:07.319412 (XEN) CPU29: Jun 27 18:50:07.319428 (XEN) ex= 729872us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.331406 (XEN) CPU30: Jun 27 18:50:07.331424 (XEN) ex= 733743us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.331444 (XEN) ex= 3810204us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jun 27 18:50:07.343424 (XEN) CPU31: Jun 27 18:50:07.355405 (XEN) ex= 733743us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.355432 (XEN) ex= 3541202us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jun 27 18:50:07.367428 (XEN) CPU32: Jun 27 18:50:07.367443 (XEN) ex= 733742us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.379422 (XEN) ex= 3541209us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Jun 27 18:50:07.391420 (XEN) ex= 2393191us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jun 27 18:50:07.403422 (XEN) CPU33: Jun 27 18:50:07.403437 (XEN) ex= 733742us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.415420 (XEN) CPU34: Jun 27 18:50:07.415436 (XEN) ex= 109431us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Jun 27 18:50:07.427422 (XEN) ex= 733743us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.439421 (XEN) ex= 3097189us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Jun 27 18:50:07.451421 (XEN) ex= 3541209us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Jun 27 18:50:07.463424 (XEN) CPU35: Jun 27 18:50:07.463439 (XEN) ex= 733743us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.475420 (XEN) CPU36: Jun 27 18:50:07.475435 (XEN) ex= 733750us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.487417 (XEN) ex= 3541200us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jun 27 18:50:07.499419 (XEN) ex= 3810203us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Jun 27 18:50:07.511424 (XEN) CPU37: Jun 27 18:50:07.511439 (XEN) ex= 733750us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.523419 (XEN) ex= 3481189us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 27 18:50:07.535418 (XEN) CPU38: Jun 27 18:50:07.535433 (XEN) ex= 12069us timer=ffff830839c7d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c7d460) Jun 27 18:50:07.547420 (XEN) ex= 733725us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.559423 (XEN) CPU39: Jun 27 18:50:07.559446 (XEN) ex= 733725us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.571416 (XEN) ex= 3810203us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Jun 27 18:50:07.583414 (XEN) CPU40: Jun 27 18:50:07.583429 (XEN) ex= 733775us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.595415 (XEN) ex= 3185168us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jun 27 18:50:07.607415 (XEN) ex= 3541214us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jun 27 18:50:07.619418 (XEN) CPU41: Jun 27 18:50:07.619433 (XEN) ex= 733775us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.631415 (XEN) CPU42: Jun 27 18:50:07.631431 (XEN) ex= 733742us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.643414 (XEN) ex= 3369173us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Jun 27 18:50:07.655420 (XEN) CPU43: Jun 27 18:50:07.655436 (XEN) ex= 733742us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.667414 (XEN) ex= 3541210us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Jun 27 18:50:07.679411 (XEN) CPU44: Jun 27 18:50:07.679427 (XEN) ex= 733742us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.691411 (XEN) ex= 4174157us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jun 27 18:50:07.703414 (XEN) CPU45: Jun 27 18:50:07.703430 (XEN) ex= 733742us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.715408 (XEN) CPU46: Jun 27 18:50:07.715424 (XEN) ex= 733742us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.727407 (XEN) ex= 3541212us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jun 27 18:50:07.739412 (XEN) ex= 3393198us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 27 18:50:07.751409 (XEN) CPU47: Jun 27 18:50:07.751426 (XEN) ex= 733742us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.751446 (XEN) CPU48: Jun 27 18:50:07.763417 (XEN) ex= 733774us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.763444 (XEN) ex= 3541214us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Jun 27 18:50:07.775422 (XEN) ex= 3689197us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jun 27 18:50:07.787424 (XEN) ex= 3810193us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Jun 27 18:50:07.799423 (XEN) CPU49: Jun 27 18:50:07.811408 (XEN) ex= 733774us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.811435 (XEN) CPU50: Jun 27 18:50:07.811444 (XEN) ex= 733775us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.823420 (XEN) ex= 3541216us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jun 27 18:50:07.835422 (XEN) CPU51: Jun 27 18:50:07.835437 (XEN) ex= 733775us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.847421 (XEN) CPU52: Jun 27 18:50:07.847436 (XEN) ex= 733775us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.859421 (XEN) ex= 1097184us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Jun 27 18:50:07.871421 (XEN) ex= 1393196us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jun 27 18:50:07.883425 (XEN) ex= 3541215us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 27 18:50:07.895425 (XEN) CPU53: Jun 27 18:50:07.895440 (XEN) ex= 733775us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.907421 (XEN) CPU54: Jun 27 18:50:07.907436 (XEN) ex= 733776us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.919417 (XEN) ex= 3593196us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Jun 27 18:50:07.931428 (XEN) CPU55: Jun 27 18:50:07.931444 (XEN) ex= 733776us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:50:07.943419 (XEN) ex= 3541214us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Jun 27 18:50:07.955395 Jun 27 18:50:08.591766 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 27 18:50:08.615426 (XEN) max state: unlimited Jun 27 18:50:08.615443 (XEN) ==cpu0== Jun 27 18:50:08.615452 (XEN) C1: type[C Jun 27 18:50:08.615776 1] latency[ 2] usage[ 586549] method[ FFH] duration[97721691827] Jun 27 18:50:08.627436 (XEN) C2: type[C1] latency[ 10] usage[ 381732] method[ FFH] duration[152580303434] Jun 27 18:50:08.639431 (XEN) C3: type[C2] latency[ 40] usage[ 99219] method[ FFH] duration[135544836773] Jun 27 18:50:08.651422 (XEN) *C4: type[C3] latency[133] usage[ 35191] method[ FFH] duration[1155423101792] Jun 27 18:50:08.651449 (XEN) C0: usage[ 1102691] duration[39206001591] Jun 27 18:50:08.663425 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:08.663447 (XEN) CC3[127938043840] CC6[1128989727399] CC7[0] Jun 27 18:50:08.675423 (XEN) ==cpu1== Jun 27 18:50:08.675439 (XEN) C1: type[C1] latency[ 2] usage[ 91936] method[ FFH] duration[20227086997] Jun 27 18:50:08.687419 (XEN) C2: type[C1] latency[ 10] usage[ 84606] method[ FFH] duration[44252483981] Jun 27 18:50:08.687445 (XEN) C3: type[C2] latency[ 40] usage[ 45374] method[ FFH] duration[84011264298] Jun 27 18:50:08.699423 (XEN) *C4: type[C3] latency[133] usage[ 48216] method[ FFH] duration[1426117166741] Jun 27 18:50:08.711423 (XEN) C0: usage[ 270132] duration[5868041256] Jun 27 18:50:08.711443 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:08.723416 (XEN) CC3[127938043840] CC6[1128989727399] CC7[0] Jun 27 18:50:08.723436 (XEN) ==cpu2== Jun 27 18:50:08.723445 (XEN) C1: type[C1] latency[ 2] usage[ 562595] method[ FFH] duration[87945805820] Jun 27 18:50:08.735427 (XEN) C2: type[C1] latency[ 10] usage[ 379750] method[ FFH] duration[149269429244] Jun 27 18:50:08.747420 (XEN) C3: type[C2] latency[ 40] usage[ 92628] method[ FFH] duration[129113119402] Jun 27 18:50:08.759419 (XEN) *C4: type[C3] latency[133] usage[ 36893] method[ FFH] duration[1183707275646] Jun 27 18:50:08.759445 (XEN) C0: usage[ 1071866] duration[30440472640] Jun 27 18:50:08.771423 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:08.771445 (XEN) CC3[126606400977] CC6[1147925978617] CC7[0] Jun 27 18:50:08.783422 (XEN) ==cpu3== Jun 27 18:50:08.783438 (XEN) C1: type[C1] latency[ 2] usage[ 113362] method[ FFH] duration[22935528709] Jun 27 18:50:08.795424 (XEN) C2: type[C1] latency[ 10] usage[ 101506] method[ FFH] duration[56266491537] Jun 27 18:50:08.795450 (XEN) C3: type[C2] latency[ 40] usage[ 54068] method[ FFH] duration[93107155003] Jun 27 18:50:08.807426 (XEN) *C4: type[C3] latency[133] usage[ 49163] method[ FFH] duration[1399182349680] Jun 27 18:50:08.819421 (XEN) C0: usage[ 318099] duration[8984721893] Jun 27 18:50:08.819441 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:08.831418 (XEN) CC3[126606400977] CC6[1147925978617] CC7[0] Jun 27 18:50:08.831446 (XEN) ==cpu4== Jun 27 18:50:08.843411 (XEN) C1: type[C1] latency[ 2] usage[ 539834] method[ FFH] duration[86181903658] Jun 27 18:50:08.843438 (XEN) C2: type[C1] latency[ 10] usage[ 378796] method[ FFH] duration[155704278898] Jun 27 18:50:08.855425 (XEN) C3: type[C2] latency[ 40] usage[ 92304] method[ FFH] duration[139020247387] Jun 27 18:50:08.867415 (XEN) *C4: type[C3] latency[133] usage[ 37419] method[ FFH] duration[1170568722823] Jun 27 18:50:08.879411 (XEN) C0: usage[ 1048353] duration[29001156840] Jun 27 18:50:08.879433 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:08.891427 (XEN) CC3[134809834097] CC6[1146237634441] CC7[0] Jun 27 18:50:08.891447 (XEN) ==cpu5== Jun 27 18:50:08.891457 (XEN) C1: type[C1] latency[ 2] usage[ 91883] method[ FFH] duration[16817425249] Jun 27 18:50:08.903419 (XEN) C2: type[C1] latency[ 10] usage[ 75068] method[ FFH] duration[36037962156] Jun 27 18:50:08.915414 (XEN) C3: type[C2] latency[ 40] usage[ 38750] method[ FFH] duration[88755941402] Jun 27 18:50:08.915440 (XEN) *C4: type[C3] latency[133] usage[ 53300] method[ FFH] duration[1432786321845] Jun 27 18:50:08.927422 (XEN) C0: usage[ 259001] duration[6078746251] Jun 27 18:50:08.939412 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:08.939434 (XEN) CC3[134809834097] CC6[1146237634441] CC7[0] Jun 27 18:50:08.951410 (XEN) ==cpu6== Jun 27 18:50:08.951427 (XEN) C1: type[C1] latency[ 2] usage[ 549467] method[ FFH] duration[83707692688] Jun 27 18:50:08.951447 (XEN) C2: type[C1] latency[ 10] usage[ 388414] method[ FFH] duration[149632544188] Jun 27 18:50:08.963423 (XEN) C3: type[C2] latency[ 40] usage[ 96717] method[ FFH] duration[133100294834] Jun 27 18:50:08.975419 (XEN) *C4: type[C3] latency[133] usage[ 38126] method[ FFH] duration[1175864734823] Jun 27 18:50:08.987413 (XEN) C0: usage[ 1072724] duration[38171189525] Jun 27 18:50:08.987434 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:08.999414 (XEN) CC3[125581838089] CC6[1147115557972] CC7[0] Jun 27 18:50:08.999434 (XEN) ==cpu7== Jun 27 18:50:08.999443 (XEN) C1: type[C1] latency[ 2] usage[ 77752] method[ FFH] duration[20303462586] Jun 27 18:50:09.011420 (XEN) C2: type[C1] latency[ 10] usage[ 61682] method[ FFH] duration[35792613953] Jun 27 18:50:09.023417 (XEN) C3: type[C2] latency[ 40] usage[ 32251] method[ FFH] duration[72644538763] Jun 27 18:50:09.023442 (XEN) *C4: type[C3] latency[133] usage[ 57477] method[ FFH] duration[1445538298147] Jun 27 18:50:09.035422 (XEN) C0: usage[ 229162] duration[6197631125] Jun 27 18:50:09.047419 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.047441 (XEN) CC3[125581838089] CC6[1147115557972] CC7[0] Jun 27 18:50:09.059415 (XEN) ==cpu8== Jun 27 18:50:09.059432 (XEN) C1: type[C1] latency[ 2] usage[ 551482] method[ FFH] duration[87895792261] Jun 27 18:50:09.059451 (XEN) C2: type[C1] latency[ 10] usage[ 376925] method[ FFH] duration[147017873866] Jun 27 18:50:09.071424 (XEN) C3: type[C2] latency[ 40] usage[ 87533] method[ FFH] duration[126825445058] Jun 27 18:50:09.083418 (XEN) *C4: type[C3] latency[133] usage[ 37907] method[ FFH] duration[1183434714421] Jun 27 18:50:09.095417 (XEN) C0: usage[ 1053847] duration[35302778488] Jun 27 18:50:09.095437 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.107414 (XEN) CC3[125485796427] CC6[1153971909722] CC7[0] Jun 27 18:50:09.107434 (XEN) ==cpu9== Jun 27 18:50:09.107444 (XEN) C1: type[C1] latency[ 2] usage[ 58929] method[ FFH] duration[12649916349] Jun 27 18:50:09.119422 (XEN) C2: type[C1] latency[ 10] usage[ 37711] method[ FFH] duration[19331152483] Jun 27 18:50:09.131417 (XEN) C3: type[C2] latency[ 40] usage[ 23664] method[ FFH] duration[66464806099] Jun 27 18:50:09.143412 (XEN) *C4: type[C3] latency[133] usage[ 63229] method[ FFH] duration[1477346949843] Jun 27 18:50:09.143446 (XEN) C0: usage[ 183533] duration[4683868334] Jun 27 18:50:09.155417 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.155438 (XEN) CC3[125485796427] CC6[1153971909722] CC7[0] Jun 27 18:50:09.167412 (XEN) ==cpu10== Jun 27 18:50:09.167428 (XEN) C1: type[C1] latency[ 2] usage[ 541297] method[ FFH] duration[95035377760] Jun 27 18:50:09.179414 (XEN) C2: type[C1] latency[ 10] usage[ 375245] method[ FFH] duration[157629929727] Jun 27 18:50:09.179440 (XEN) C3: type[C2] latency[ 40] usage[ 91993] method[ FFH] duration[130807019105] Jun 27 18:50:09.191430 (XEN) *C4: type[C3] latency[133] usage[ 37018] method[ FFH] duration[1164262608906] Jun 27 18:50:09.203424 (XEN) C0: usage[ 1045553] duration[32741822272] Jun 27 18:50:09.203444 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.215415 (XEN) CC3[128568900311] CC6[1138098269021] CC7[0] Jun 27 18:50:09.215434 (XEN) ==cpu11== Jun 27 18:50:09.215443 (XEN) C1: type[C1] latency[ 2] usage[ 58227] method[ FFH] duration[12176789123] Jun 27 18:50:09.227423 (XEN) C2: type[C1] latency[ 10] usage[ 41678] method[ FFH] duration[20777263207] Jun 27 18:50:09.239419 (XEN) C3: type[C2] latency[ 40] usage[ 27039] method[ FFH] duration[76210729413] Jun 27 18:50:09.251416 (XEN) *C4: type[C3] latency[133] usage[ 64391] method[ FFH] duration[1465149464111] Jun 27 18:50:09.251443 (XEN) C0: usage[ 191335] duration[6162598217] Jun 27 18:50:09.263414 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.263436 (XEN) CC3[128568900311] CC6[1138098269021] CC7[0] Jun 27 18:50:09.275419 (XEN) ==cpu12== Jun 27 18:50:09.275435 (XEN) C1: type[C1] latency[ 2] usage[ 544573] method[ FFH] duration[84032082528] Jun 27 18:50:09.287417 (XEN) C2: type[C1] latency[ 10] usage[ 375522] method[ FFH] duration[146609521583] Jun 27 18:50:09.287442 (XEN) C3: type[C2] latency[ 40] usage[ 98016] method[ FFH] duration[140728758547] Jun 27 18:50:09.299424 (XEN) *C4: type[C3] latency[133] usage[ 40332] method[ FFH] duration[1175517176854] Jun 27 18:50:09.311420 (XEN) C0: usage[ 1058443] duration[33589366718] Jun 27 18:50:09.311440 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.323417 (XEN) CC3[137161158936] CC6[1136173203682] CC7[0] Jun 27 18:50:09.323436 (XEN) ==cpu13== Jun 27 18:50:09.335410 (XEN) C1: type[C1] latency[ 2] usage[ 132204] method[ FFH] duration[32658947977] Jun 27 18:50:09.335437 (XEN) C2: type[C1] latency[ 10] usage[ 97516] method[ FFH] duration[38807656936] Jun 27 18:50:09.347422 (XEN) C3: type[C2] latency[ 40] usage[ 34532] method[ FFH] duration[81651516693] Jun 27 18:50:09.359413 (XEN) *C4: type[C3] latency[133] usage[ 60043] method[ FFH] duration[1419167682059] Jun 27 18:50:09.371409 (XEN) C0: usage[ 324295] duration[8191198546] Jun 27 18:50:09.371430 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.383413 (XEN) CC3[137161158936] CC6[1136173203682] CC7[0] Jun 27 18:50:09.383433 (XEN) ==cpu14== Jun 27 18:50:09.383442 (XEN) C1: type[C1] latency[ 2] usage[ 552664] method[ FFH] duration[82849857912] Jun 27 18:50:09.395421 (XEN) C2: type[C1] latency[ 10] usage[ 388799] method[ FFH] duration[147504953574] Jun 27 18:50:09.407413 (XEN) C3: type[C2] latency[ 40] usage[ 103102] method[ FFH] duration[139178947720] Jun 27 18:50:09.407439 (XEN) *C4: type[C3] latency[133] usage[ 40024] method[ FFH] duration[1176138913275] Jun 27 18:50:09.419420 (XEN) C0: usage[ 1084589] duration[34804388384] Jun 27 18:50:09.431408 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.431430 (XEN) CC3[135281837726] CC6[1143588207586] CC7[0] Jun 27 18:50:09.443412 (XEN) ==cpu15== Jun 27 18:50:09.443428 (XEN) C1: type[C1] latency[ 2] usage[ 66825] method[ FFH] duration[14375512571] Jun 27 18:50:09.455415 (XEN) C2: type[C1] latency[ 10] usage[ 44158] method[ FFH] duration[25877161039] Jun 27 18:50:09.455443 (XEN) C3: type[C2] latency[ 40] usage[ 31742] method[ FFH] duration[78831473221] Jun 27 18:50:09.467417 (XEN) *C4: type[C3] latency[133] usage[ 64865] method[ FFH] duration[1453870551630] Jun 27 18:50:09.479418 (XEN) C0: usage[ 207590] duration[7522456043] Jun 27 18:50:09.479438 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.491412 (XEN) CC3[135281837726] CC6[1143588207586] CC7[0] Jun 27 18:50:09.491432 (XEN) ==cpu16== Jun 27 18:50:09.491441 (XEN) C1: type[C1] latency[ 2] usage[ 579844] method[ FFH] duration[85578125485] Jun 27 18:50:09.503422 (XEN) C2: type[C1] latency[ 10] usage[ 383420] method[ FFH] duration[148867356721] Jun 27 18:50:09.515416 (XEN) C3: type[C2] latency[ 40] usage[ 99045] method[ FFH] duration[138848508904] Jun 27 18:50:09.527411 (XEN) *C4: type[C3] latency[133] usage[ 37864] method[ FFH] duration[1164371069731] Jun 27 18:50:09.539406 (XEN) C0: usage[ 1100173] duration[42812149567] Jun 27 18:50:09.539428 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.551409 (XEN) CC3[133629990463] CC6[1140514414000] CC7[0] Jun 27 18:50:09.551429 (XEN) ==cpu17== Jun 27 18:50:09.551438 (XEN) C1: type[C1] latency[ 2] usage[ 48583] method[ FFH] duration[8608810417] Jun 27 18:50:09.563414 (XEN) C2: type[C1] latency[ 10] usage[ 34968] method[ FFH] duration[19331879493] Jun 27 18:50:09.575411 (XEN) C3: type[C2] latency[ 40] usage[ 29811] method[ FFH] duration[79195574602] Jun 27 18:50:09.575437 (XEN) *C4: type[C3] latency[133] usage[ 66722] method[ FFH] duration[1468307383649] Jun 27 18:50:09.587419 (XEN) C0: usage[ 180084] duration[5033648545] Jun 27 18:50:09.599413 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.599435 (XEN) CC3[133629990463] CC6[1140514414000] CC7[0] Jun 27 18:50:09.611409 (XEN) ==cpu18== Jun 27 18:50:09.611425 (XEN) C1: type[C1] latency[ 2] usage[ 552217] method[ FFH] duration[80430323870] Jun 27 18:50:09.611445 (XEN) C2: type[C1] latency[ 10] usage[ 379571] method[ FFH] duration[143257829241] Jun 27 18:50:09.623421 (XEN) C3: type[C2] latency[ 40] usage[ 95845] method[ FFH] duration[141127770347] Jun 27 18:50:09.635417 (XEN) *C4: type[C3] latency[133] usage[ 40623] method[ FFH] duration[1176410629359] Jun 27 18:50:09.647418 (XEN) C0: usage[ 1068256] duration[39250800445] Jun 27 18:50:09.647438 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.659410 (XEN) CC3[139014067763] CC6[1148499782088] CC7[0] Jun 27 18:50:09.659430 (XEN) ==cpu19== Jun 27 18:50:09.659439 (XEN) C1: type[C1] latency[ 2] usage[ 53997] method[ FFH] duration[6749625700] Jun 27 18:50:09.671423 (XEN) C2: type[C1] latency[ 10] usage[ 43186] method[ FFH] duration[17993271811] Jun 27 18:50:09.683425 (XEN) C3: type[C2] latency[ 40] usage[ 30463] method[ FFH] duration[75454219163] Jun 27 18:50:09.695410 (XEN) *C4: type[C3] latency[133] usage[ 67126] method[ FFH] duration[1474595050206] Jun 27 18:50:09.695437 (XEN) C0: usage[ 194772] duration[5685271192] Jun 27 18:50:09.707413 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.707434 (XEN) CC3[139014067763] CC6[1148499782088] CC7[0] Jun 27 18:50:09.719414 (XEN) ==cpu20== Jun 27 18:50:09.719430 (XEN) C1: type[C1] latency[ 2] usage[ 559687] method[ FFH] duration[83511993610] Jun 27 18:50:09.731412 (XEN) C2: type[C1] latency[ 10] usage[ 381877] method[ FFH] duration[150024453554] Jun 27 18:50:09.743411 (XEN) C3: type[C2] latency[ 40] usage[ 96452] method[ FFH] duration[121468904107] Jun 27 18:50:09.743438 (XEN) *C4: type[C3] latency[133] usage[ 39970] method[ FFH] duration[1190713093911] Jun 27 18:50:09.755418 (XEN) C0: usage[ 1077986] duration[34759049075] Jun 27 18:50:09.755445 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.767415 (XEN) CC3[125098159659] CC6[1156864936495] CC7[0] Jun 27 18:50:09.767434 (XEN) ==cpu21== Jun 27 18:50:09.779415 (XEN) C1: type[C1] latency[ 2] usage[ 43563] method[ FFH] duration[8131163191] Jun 27 18:50:09.779441 (XEN) C2: type[C1] latency[ 10] usage[ 38716] method[ FFH] duration[22664535237] Jun 27 18:50:09.791420 (XEN) C3: type[C2] latency[ 40] usage[ 43966] method[ FFH] duration[107578252807] Jun 27 18:50:09.803423 (XEN) *C4: type[C3] latency[133] usage[ 70416] method[ FFH] duration[1434682714476] Jun 27 18:50:09.815413 (XEN) C0: usage[ 196661] duration[7420914642] Jun 27 18:50:09.815434 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.827410 (XEN) CC3[125098159659] CC6[1156864936495] CC7[0] Jun 27 18:50:09.827430 (XEN) ==cpu22== Jun 27 18:50:09.827439 (XEN) C1: type[C1] latency[ 2] usage[ 549031] method[ FFH] duration[87398086007] Jun 27 18:50:09.839418 (XEN) C2: type[C1] latency[ 10] usage[ 378886] method[ FFH] duration[151205275409] Jun 27 18:50:09.851414 (XEN) C3: type[C2] latency[ 40] usage[ 97541] method[ FFH] duration[131340396289] Jun 27 18:50:09.863414 (XEN) *C4: type[C3] latency[133] usage[ 38461] method[ FFH] duration[1178024834009] Jun 27 18:50:09.863441 (XEN) C0: usage[ 1063919] duration[32509046716] Jun 27 18:50:09.875412 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.875434 (XEN) CC3[129922048453] CC6[1144336947316] CC7[0] Jun 27 18:50:09.887411 (XEN) ==cpu23== Jun 27 18:50:09.887427 (XEN) C1: type[C1] latency[ 2] usage[ 117795] method[ FFH] duration[18105607367] Jun 27 18:50:09.899414 (XEN) C2: type[C1] latency[ 10] usage[ 152447] method[ FFH] duration[78960651534] Jun 27 18:50:09.899440 (XEN) C3: type[C2] latency[ 40] usage[ 97731] method[ FFH] duration[155550423811] Jun 27 18:50:09.911420 (XEN) *C4: type[C3] latency[133] usage[ 51309] method[ FFH] duration[1321077984320] Jun 27 18:50:09.923417 (XEN) C0: usage[ 419282] duration[6783073473] Jun 27 18:50:09.923437 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.935415 (XEN) CC3[129922048453] CC6[1144336947316] CC7[0] Jun 27 18:50:09.935434 (XEN) ==cpu24== Jun 27 18:50:09.947408 (XEN) C1: type[C1] latency[ 2] usage[ 591632] method[ FFH] duration[90375374001] Jun 27 18:50:09.947436 (XEN) C2: type[C1] latency[ 10] usage[ 387001] method[ FFH] duration[147548639240] Jun 27 18:50:09.959418 (XEN) C3: type[C2] latency[ 40] usage[ 104590] method[ FFH] duration[139415566252] Jun 27 18:50:09.971415 (XEN) *C4: type[C3] latency[133] usage[ 40794] method[ FFH] duration[1168315794346] Jun 27 18:50:09.983407 (XEN) C0: usage[ 1124017] duration[34822422554] Jun 27 18:50:09.983427 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:09.995409 (XEN) CC3[142584016588] CC6[1119742540895] CC7[0] Jun 27 18:50:09.995429 (XEN) ==cpu25== Jun 27 18:50:09.995438 (XEN) C1: type[C1] latency[ 2] usage[ 176900] method[ FFH] duration[39607448856] Jun 27 18:50:10.007427 (XEN) C2: type[C1] latency[ 10] usage[ 236356] method[ FFH] duration[111036139642] Jun 27 18:50:10.019414 (XEN) C3: type[C2] latency[ 40] usage[ 99246] method[ FFH] duration[139974460710] Jun 27 18:50:10.019440 (XEN) *C4: type[C3] latency[133] usage[ 47523] method[ FFH] duration[1280774568319] Jun 27 18:50:10.031424 (XEN) C0: usage[ 560025] duration[9085269250] Jun 27 18:50:10.043413 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:10.043434 (XEN) CC3[142584016588] CC6[1119742540895] CC7[0] Jun 27 18:50:10.055409 (XEN) ==cpu26== Jun 27 18:50:10.055425 (XEN) C1: type[C1] latency[ 2] usage[ 676781] method[ FFH] duration[93849813123] Jun 27 18:50:10.067416 (XEN) C2: type[C1] latency[ 10] usage[ 393278] method[ FFH] duration[149781864736] Jun 27 18:50:10.067443 (XEN) C3: type[C2] latency[ 40] usage[ 103988] method[ FFH] duration[136896026298] Jun 27 18:50:10.079427 (XEN) *C4: type[C3] latency[133] usage[ 38222] method[ FFH] duration[1157332101606] Jun 27 18:50:10.091417 (XEN) C0: usage[ 1212269] duration[42618138579] Jun 27 18:50:10.091437 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:10.103413 (XEN) CC3[137162960827] CC6[1107348283649] CC7[0] Jun 27 18:50:10.103433 (XEN) ==cpu27== Jun 27 18:50:10.103442 (XEN) C1: type[C1] latency[ 2] usage[ 427449] method[ FFH] duration[66905190915] Jun 27 18:50:10.115421 (XEN) C2: type[C1] latency[ 10] usage[ 316839] method[ FFH] duration[125249908078] Jun 27 18:50:10.127418 (XEN) C3: type[C2] latency[ 40] usage[ 86119] method[ FFH] duration[135513003785] Jun 27 18:50:10.139414 (XEN) *C4: type[C3] latency[133] usage[ 44429] method[ FFH] duration[1241559794694] Jun 27 18:50:10.151406 (XEN) C0: usage[ 874836] duration[11250134772] Jun 27 18:50:10.151427 (XEN) PC2[283851369527] PC3[88224231295] PC6[670210715191] PC7[0] Jun 27 18:50:10.163409 (XEN) CC3[137162960827] CC6[1107348283649] CC7[0] Jun 27 18:50:10.163429 (XEN) ==cpu28== Jun 27 18:50:10.163439 (XEN) C1: type[C1] latency[ 2] usage[ 674718] method[ FFH] duration[90785308668] Jun 27 18:50:10.175414 (XEN) C2: type[C1] latency[ 10] usage[ 379834] method[ FFH] duration[147669640096] Jun 27 18:50:10.187412 (XEN) C3: type[C2] latency[ 40] usage[ 94619] method[ FFH] duration[135998944941] Jun 27 18:50:10.187438 (XEN) *C4: type[C3] latency[133] usage[ 39879] method[ FFH] duration[1173189688504] Jun 27 18:50:10.199421 (XEN) C0: usage[ 1189050] duration[32834514726] Jun 27 18:50:10.211417 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:10.211438 (XEN) CC3[135905500627] CC6[1124575160133] CC7[0] Jun 27 18:50:10.223408 (XEN) ==cpu29== Jun 27 18:50:10.223424 (XEN) C1: type[C1] latency[ 2] usage[ 530875] method[ FFH] duration[74437768027] Jun 27 18:50:10.235410 (XEN) C2: type[C1] latency[ 10] usage[ 322485] method[ FFH] duration[123490644861] Jun 27 18:50:10.235436 (XEN) C3: type[C2] latency[ 40] usage[ 81876] method[ FFH] duration[125292028890] Jun 27 18:50:10.247417 (XEN) *C4: type[C3] latency[133] usage[ 43653] method[ FFH] duration[1245096716461] Jun 27 18:50:10.259413 (XEN) C0: usage[ 978889] duration[12161021890] Jun 27 18:50:10.259433 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:10.271412 (XEN) CC3[135905500627] CC6[1124575160133] CC7[0] Jun 27 18:50:10.271432 (XEN) ==cpu30== Jun 27 18:50:10.271440 (XEN) C1: type[C1] latency[ 2] usage[ 886543] method[ FFH] duration[112541191382] Jun 27 18:50:10.283418 (XEN) C2: type[C1] latency[ 10] usage[ 380035] method[ FFH] duration[140729105103] Jun 27 18:50:10.295430 (XEN) C3: type[C2] latency[ 40] usage[ 93191] method[ FFH] duration[127177061717] Jun 27 18:50:10.307414 (XEN) *C4: type[C3] latency[133] usage[ 36085] method[ FFH] duration[1165298881622] Jun 27 18:50:10.319409 (XEN) C0: usage[ 1395854] duration[34731996032] Jun 27 18:50:10.319431 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:10.331408 (XEN) CC3[124273642523] CC6[1133171605793] CC7[0] Jun 27 18:50:10.331428 (XEN) ==cpu31== Jun 27 18:50:10.331437 (XEN) C1: type[C1] latency[ 2] usage[ 127667] method[ FFH] duration[21379245421] Jun 27 18:50:10.343417 (XEN) C2: type[C1] latency[ 10] usage[ 158873] method[ FFH] duration[82110502166] Jun 27 18:50:10.355412 (XEN) C3: type[C2] latency[ 40] usage[ 99344] method[ FFH] duration[143596363003] Jun 27 18:50:10.355438 (XEN) *C4: type[C3] latency[133] usage[ 42999] method[ FFH] duration[1323147234160] Jun 27 18:50:10.367420 (XEN) C0: usage[ 428883] duration[10244976000] Jun 27 18:50:10.379408 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:10.379430 (XEN) CC3[124273642523] CC6[1133171605793] CC7[0] Jun 27 18:50:10.391418 (XEN) ==cpu32== Jun 27 18:50:10.391434 (XEN) C1: type[C1] latency[ 2] usage[ 565313] method[ FFH] duration[91664209724] Jun 27 18:50:10.391454 (XEN) C2: type[C1] latency[ 10] usage[ 375465] method[ FFH] duration[148261053399] Jun 27 18:50:10.403420 (XEN) C3: type[C2] latency[ 40] usage[ 89814] method[ FFH] duration[120797973657] Jun 27 18:50:10.415421 (XEN) *C4: type[C3] latency[133] usage[ 33762] method[ FFH] duration[1182279362817] Jun 27 18:50:10.427414 (XEN) C0: usage[ 1064354] duration[37475778263] Jun 27 18:50:10.427434 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:10.439415 (XEN) CC3[115068778093] CC6[1152012413426] CC7[0] Jun 27 18:50:10.439434 (XEN) ==cpu33== Jun 27 18:50:10.439443 (XEN) C1: type[C1] latency[ 2] usage[ 103479] method[ FFH] duration[19568371327] Jun 27 18:50:10.451427 (XEN) C2: type[C1] latency[ 10] usage[ 101166] method[ FFH] duration[54311984619] Jun 27 18:50:10.467400 (XEN) C3: type[C2] latency[ 40] usage[ 50004] method[ FFH] duration[83690375906] Jun 27 18:50:10.467413 (XEN) *C4: type[C3] latency[133] usage[ 48603] method[ FFH] duration[1415364190125] Jun 27 18:50:10.479400 (XEN) C0: usage[ 303252] duration[7543542418] Jun 27 18:50:10.491396 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:10.491414 (XEN) CC3[115068778093] CC6[1152012413426] CC7[0] Jun 27 18:50:10.503419 (XEN) ==cpu34== Jun 27 18:50:10.503435 (XEN) C1: type[C1] latency[ 2] usage[ 595046] method[ FFH] duration[89333164729] Jun 27 18:50:10.503455 (XEN) C2: type[C1] latency[ 10] usage[ 366346] method[ FFH] duration[147905803322] Jun 27 18:50:10.515420 (XEN) C3: type[C2] latency[ 40] usage[ 88112] method[ FFH] duration[120458608672] Jun 27 18:50:10.527427 (XEN) *C4: type[C3] latency[133] usage[ 33410] method[ FFH] duration[1183631820732] Jun 27 18:50:10.539421 (XEN) C0: usage[ 1082914] duration[39149125618] Jun 27 18:50:10.539441 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:10.551409 (XEN) CC3[114814981317] CC6[1154657227474] CC7[0] Jun 27 18:50:10.551428 (XEN) ==cpu35== Jun 27 18:50:10.551437 (XEN) C1: type[C1] latency[ 2] usage[ 79702] method[ FFH] duration[15526906722] Jun 27 18:50:10.563432 (XEN) C2: type[C1] latency[ 10] usage[ 93241] method[ FFH] duration[56173829044] Jun 27 18:50:10.575426 (XEN) C3: type[C2] latency[ 40] usage[ 52138] method[ FFH] duration[86265523559] Jun 27 18:50:10.587421 (XEN) *C4: type[C3] latency[133] usage[ 50613] method[ FFH] duration[1415632616511] Jun 27 18:50:10.587447 (XEN) C0: u Jun 27 18:50:10.595123 sage[ 275694] duration[6879742807] Jun 27 18:50:10.599430 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:10.599452 (XEN) CC3[114 Jun 27 18:50:10.599784 814981317] CC6[1154657227474] CC7[0] Jun 27 18:50:10.611426 (XEN) ==cpu36== Jun 27 18:50:10.611442 (XEN) C1: type[C1] latency[ 2] usage[ 560045] method[ FFH] duration[87596311583] Jun 27 18:50:10.623425 (XEN) C2: type[C1] latency[ 10] usage[ 374711] method[ FFH] duration[150302328416] Jun 27 18:50:10.623450 (XEN) C3: type[C2] latency[ 40] usage[ 91381] method[ FFH] duration[126150017342] Jun 27 18:50:10.639451 (XEN) *C4: type[C3] latency[133] usage[ 33358] method[ FFH] duration[1181468594417] Jun 27 18:50:10.651419 (XEN) C0: usage[ 1059495] duration[34961428767] Jun 27 18:50:10.651440 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:10.651455 (XEN) CC3[120783820869] CC6[1155187872622] CC7[0] Jun 27 18:50:10.663430 (XEN) ==cpu37== Jun 27 18:50:10.663446 (XEN) C1: type[C1] latency[ 2] usage[ 67107] method[ FFH] duration[12359381924] Jun 27 18:50:10.675435 (XEN) C2: type[C1] latency[ 10] usage[ 69826] method[ FFH] duration[39331486741] Jun 27 18:50:10.675461 (XEN) C3: type[C2] latency[ 40] usage[ 41697] method[ FFH] duration[90637919313] Jun 27 18:50:10.687440 (XEN) *C4: type[C3] latency[133] usage[ 53989] method[ FFH] duration[1430734824036] Jun 27 18:50:10.699420 (XEN) C0: usage[ 232619] duration[7415161227] Jun 27 18:50:10.699439 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:10.711423 (XEN) CC3[120783820869] CC6[1155187872622] CC7[0] Jun 27 18:50:10.711442 (XEN) ==cpu38== Jun 27 18:50:10.711451 (XEN) C1: type[C1] latency[ 2] usage[ 535029] method[ FFH] duration[86273367524] Jun 27 18:50:10.723426 (XEN) C2: type[C1] latency[ 10] usage[ 369487] method[ FFH] duration[153951923531] Jun 27 18:50:10.735421 (XEN) C3: type[C2] latency[ 40] usage[ 99555] method[ FFH] duration[122399092669] Jun 27 18:50:10.747414 (XEN) C4: type[C3] latency[133] usage[ 41448] method[ FFH] duration[1186794462478] Jun 27 18:50:10.747440 (XEN) *C0: usage[ 1045520] duration[31059984754] Jun 27 18:50:10.759417 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:10.759439 (XEN) CC3[118482789463] CC6[1159012036858] CC7[0] Jun 27 18:50:10.771418 (XEN) ==cpu39== Jun 27 18:50:10.771434 (XEN) C1: type[C1] latency[ 2] usage[ 65811] method[ FFH] duration[11518893374] Jun 27 18:50:10.783418 (XEN) C2: type[C1] latency[ 10] usage[ 57551] method[ FFH] duration[32404142839] Jun 27 18:50:10.783444 (XEN) C3: type[C2] latency[ 40] usage[ 35710] method[ FFH] duration[76602790743] Jun 27 18:50:10.795421 (XEN) *C4: type[C3] latency[133] usage[ 57794] method[ FFH] duration[1452580074444] Jun 27 18:50:10.807419 (XEN) C0: usage[ 216866] duration[7372987292] Jun 27 18:50:10.807439 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:10.819416 (XEN) CC3[118482789463] CC6[1159012036858] CC7[0] Jun 27 18:50:10.819436 (XEN) ==cpu40== Jun 27 18:50:10.819445 (XEN) C1: type[C1] latency[ 2] usage[ 504303] method[ FFH] duration[89652527699] Jun 27 18:50:10.831423 (XEN) C2: type[C1] latency[ 10] usage[ 373049] method[ FFH] duration[157193252434] Jun 27 18:50:10.843417 (XEN) C3: type[C2] latency[ 40] usage[ 95864] method[ FFH] duration[133400526319] Jun 27 18:50:10.843442 (XEN) C4: type[C3] latency[133] usage[ 33876] method[ FFH] duration[1171088930138] Jun 27 18:50:10.855425 (XEN) *C0: usage[ 1007093] duration[29143718194] Jun 27 18:50:10.867416 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:10.867437 (XEN) CC3[123327831019] CC6[1145879330526] CC7[0] Jun 27 18:50:10.879413 (XEN) ==cpu41== Jun 27 18:50:10.879429 (XEN) C1: type[C1] latency[ 2] usage[ 191369] method[ FFH] duration[26887551992] Jun 27 18:50:10.879449 (XEN) C2: type[C1] latency[ 10] usage[ 142505] method[ FFH] duration[60244124791] Jun 27 18:50:10.891426 (XEN) C3: type[C2] latency[ 40] usage[ 37968] method[ FFH] duration[70552765879] Jun 27 18:50:10.903421 (XEN) *C4: type[C3] latency[133] usage[ 49173] method[ FFH] duration[1414345089918] Jun 27 18:50:10.915414 (XEN) C0: usage[ 421015] duration[8449479659] Jun 27 18:50:10.915434 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:10.927413 (XEN) CC3[123327831019] CC6[1145879330526] CC7[0] Jun 27 18:50:10.927432 (XEN) ==cpu42== Jun 27 18:50:10.927442 (XEN) C1: type[C1] latency[ 2] usage[ 527372] method[ FFH] duration[90634744789] Jun 27 18:50:10.939420 (XEN) C2: type[C1] latency[ 10] usage[ 371871] method[ FFH] duration[150249425089] Jun 27 18:50:10.951413 (XEN) C3: type[C2] latency[ 40] usage[ 99132] method[ FFH] duration[127554042336] Jun 27 18:50:10.951440 (XEN) C4: type[C3] latency[133] usage[ 37739] method[ FFH] duration[1184137156038] Jun 27 18:50:10.963422 (XEN) *C0: usage[ 1036115] duration[27903709267] Jun 27 18:50:10.963442 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:10.975419 (XEN) CC3[123185581133] CC6[1160461824549] CC7[0] Jun 27 18:50:10.975446 (XEN) ==cpu43== Jun 27 18:50:10.987413 (XEN) C1: type[C1] latency[ 2] usage[ 60422] method[ FFH] duration[13482243791] Jun 27 18:50:10.987440 (XEN) C2: type[C1] latency[ 10] usage[ 44182] method[ FFH] duration[17548499791] Jun 27 18:50:10.999421 (XEN) C3: type[C2] latency[ 40] usage[ 23153] method[ FFH] duration[63915104495] Jun 27 18:50:11.011418 (XEN) *C4: type[C3] latency[133] usage[ 60805] method[ FFH] duration[1479457656956] Jun 27 18:50:11.011443 (XEN) C0: usage[ 188562] duration[6075628093] Jun 27 18:50:11.023418 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:11.023439 (XEN) CC3[123185581133] CC6[1160461824549] CC7[0] Jun 27 18:50:11.035418 (XEN) ==cpu44== Jun 27 18:50:11.035434 (XEN) C1: type[C1] latency[ 2] usage[ 517786] method[ FFH] duration[85805970912] Jun 27 18:50:11.047415 (XEN) C2: type[C1] latency[ 10] usage[ 361548] method[ FFH] duration[147213723345] Jun 27 18:50:11.047441 (XEN) C3: type[C2] latency[ 40] usage[ 92221] method[ FFH] duration[126838466672] Jun 27 18:50:11.059428 (XEN) *C4: type[C3] latency[133] usage[ 35171] method[ FFH] duration[1185971652763] Jun 27 18:50:11.071420 (XEN) C0: usage[ 1006726] duration[34649379652] Jun 27 18:50:11.071440 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:11.083417 (XEN) CC3[121082529793] CC6[1158842446407] CC7[0] Jun 27 18:50:11.083437 (XEN) ==cpu45== Jun 27 18:50:11.083446 (XEN) C1: type[C1] latency[ 2] usage[ 90251] method[ FFH] duration[16121916135] Jun 27 18:50:11.095424 (XEN) C2: type[C1] latency[ 10] usage[ 64271] method[ FFH] duration[28090608521] Jun 27 18:50:11.107422 (XEN) C3: type[C2] latency[ 40] usage[ 27839] method[ FFH] duration[67034896176] Jun 27 18:50:11.119413 (XEN) *C4: type[C3] latency[133] usage[ 58570] method[ FFH] duration[1462960991606] Jun 27 18:50:11.119440 (XEN) C0: usage[ 240931] duration[6270835390] Jun 27 18:50:11.131416 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:11.131438 (XEN) CC3[121082529793] CC6[1158842446407] CC7[0] Jun 27 18:50:11.143416 (XEN) ==cpu46== Jun 27 18:50:11.143432 (XEN) C1: type[C1] latency[ 2] usage[ 481049] method[ FFH] duration[82418699585] Jun 27 18:50:11.143452 (XEN) C2: type[C1] latency[ 10] usage[ 345557] method[ FFH] duration[147174798363] Jun 27 18:50:11.155424 (XEN) C3: type[C2] latency[ 40] usage[ 91063] method[ FFH] duration[133019859642] Jun 27 18:50:11.167422 (XEN) *C4: type[C3] latency[133] usage[ 36078] method[ FFH] duration[1188203451391] Jun 27 18:50:11.179418 (XEN) C0: usage[ 953747] duration[29662561385] Jun 27 18:50:11.179437 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:11.191415 (XEN) CC3[118944233932] CC6[1159157668984] CC7[0] Jun 27 18:50:11.191434 (XEN) ==cpu47== Jun 27 18:50:11.191444 (XEN) C1: type[C1] latency[ 2] usage[ 121674] method[ FFH] duration[28456314769] Jun 27 18:50:11.203419 (XEN) C2: type[C1] latency[ 10] usage[ 88306] method[ FFH] duration[32098314776] Jun 27 18:50:11.215417 (XEN) C3: type[C2] latency[ 40] usage[ 26742] method[ FFH] duration[61326793190] Jun 27 18:50:11.215443 (XEN) *C4: type[C3] latency[133] usage[ 54419] method[ FFH] duration[1449709441830] Jun 27 18:50:11.227425 (XEN) C0: usage[ 291141] duration[8888562772] Jun 27 18:50:11.239412 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:11.239435 (XEN) CC3[118944233932] CC6[1159157668984] CC7[0] Jun 27 18:50:11.239447 (XEN) ==cpu48== Jun 27 18:50:11.251411 (XEN) C1: type[C1] latency[ 2] usage[ 537677] method[ FFH] duration[88196281034] Jun 27 18:50:11.251438 (XEN) C2: type[C1] latency[ 10] usage[ 368178] method[ FFH] duration[151337414411] Jun 27 18:50:11.263423 (XEN) C3: type[C2] latency[ 40] usage[ 89108] method[ FFH] duration[123231406181] Jun 27 18:50:11.275419 (XEN) *C4: type[C3] latency[133] usage[ 35144] method[ FFH] duration[1183650292794] Jun 27 18:50:11.287421 (XEN) C0: usage[ 1030107] duration[34064091501] Jun 27 18:50:11.287443 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:11.287458 (XEN) CC3[124025874097] CC6[1143430529337] CC7[0] Jun 27 18:50:11.299417 (XEN) ==cpu49== Jun 27 18:50:11.299433 (XEN) C1: type[C1] latency[ 2] usage[ 91072] method[ FFH] duration[18309869585] Jun 27 18:50:11.311419 (XEN) C2: type[C1] latency[ 10] usage[ 60595] method[ FFH] duration[33695551632] Jun 27 18:50:11.311445 (XEN) C3: type[C2] latency[ 40] usage[ 29303] method[ FFH] duration[76705198413] Jun 27 18:50:11.323426 (XEN) *C4: type[C3] latency[133] usage[ 58215] method[ FFH] duration[1444486530083] Jun 27 18:50:11.335423 (XEN) C0: usage[ 239185] duration[7282397428] Jun 27 18:50:11.335442 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:11.347419 (XEN) CC3[124025874097] CC6[1143430529337] CC7[0] Jun 27 18:50:11.347439 (XEN) ==cpu50== Jun 27 18:50:11.347448 (XEN) C1: type[C1] latency[ 2] usage[ 529841] method[ FFH] duration[88293011040] Jun 27 18:50:11.359424 (XEN) C2: type[C1] latency[ 10] usage[ 368805] method[ FFH] duration[150881064662] Jun 27 18:50:11.371422 (XEN) C3: type[C2] latency[ 40] usage[ 88790] method[ FFH] duration[128600123260] Jun 27 18:50:11.383416 (XEN) *C4: type[C3] latency[133] usage[ 33067] method[ FFH] duration[1183169902404] Jun 27 18:50:11.383443 (XEN) C0: usage[ 1020503] duration[29535505956] Jun 27 18:50:11.395417 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:11.395439 (XEN) CC3[119697386339] CC6[1165080926245] CC7[0] Jun 27 18:50:11.407415 (XEN) ==cpu51== Jun 27 18:50:11.407431 (XEN) C1: type[C1] latency[ 2] usage[ 55277] method[ FFH] duration[13594124231] Jun 27 18:50:11.419414 (XEN) C2: type[C1] latency[ 10] usage[ 39622] method[ FFH] duration[21063595486] Jun 27 18:50:11.419440 (XEN) C3: type[C2] latency[ 40] usage[ 23374] method[ FFH] duration[64857546203] Jun 27 18:50:11.431424 (XEN) *C4: type[C3] latency[133] usage[ 57680] method[ FFH] duration[1475847162137] Jun 27 18:50:11.443421 (XEN) C0: usage[ 175953] duration[5117267825] Jun 27 18:50:11.443441 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:11.455414 (XEN) CC3[119697386339] CC6[1165080926245] CC7[0] Jun 27 18:50:11.455434 (XEN) ==cpu52== Jun 27 18:50:11.455443 (XEN) C1: type[C1] latency[ 2] usage[ 490294] method[ FFH] duration[86812669397] Jun 27 18:50:11.467426 (XEN) C2: type[C1] latency[ 10] usage[ 366177] method[ FFH] duration[147728924810] Jun 27 18:50:11.479422 (XEN) C3: type[C2] latency[ 40] usage[ 93520] method[ FFH] duration[135374956441] Jun 27 18:50:11.479448 (XEN) *C4: type[C3] latency[133] usage[ 33471] method[ FFH] duration[1180300939495] Jun 27 18:50:11.491425 (XEN) C0: usage[ 983462] duration[30262272443] Jun 27 18:50:11.503412 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:11.503434 (XEN) CC3[133160883797] CC6[1149677815210] CC7[0] Jun 27 18:50:11.515413 (XEN) ==cpu53== Jun 27 18:50:11.515429 (XEN) C1: type[C1] latency[ 2] usage[ 90241] method[ FFH] duration[18338414653] Jun 27 18:50:11.515449 (XEN) C2: type[C1] latency[ 10] usage[ 69900] method[ FFH] duration[31197570815] Jun 27 18:50:11.527427 (XEN) C3: type[C2] latency[ 40] usage[ 32610] method[ FFH] duration[80439722376] Jun 27 18:50:11.539421 (XEN) *C4: type[C3] latency[133] usage[ 56116] method[ FFH] duration[1443891842607] Jun 27 18:50:11.551411 (XEN) C0: usage[ 248867] duration[6612298469] Jun 27 18:50:11.551432 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:11.563414 (XEN) CC3[133160883797] CC6[1149677815210] CC7[0] Jun 27 18:50:11.563434 (XEN) ==cpu54== Jun 27 18:50:11.563443 (XEN) C1: type[C1] latency[ 2] usage[ 501782] method[ FFH] duration[87439166657] Jun 27 18:50:11.575420 (XEN) C2: type[C1] latency[ 10] usage[ 361493] method[ FFH] duration[150635081375] Jun 27 18:50:11.587418 (XEN) C3: type[C2] latency[ 40] usage[ 90595] method[ FFH] duration[123309848200] Jun 27 18:50:11.587446 (XEN) *C4: type[C3] latency[133] usage[ 33800] method[ FFH] duration[1188282488268] Jun 27 18:50:11.599420 (XEN) C0: usage[ 987670] duration[30813323308] Jun 27 18:50:11.599440 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:11.611419 (XEN) CC3[120422089696] CC6[1154451487576] CC7[0] Jun 27 18:50:11.611438 (XEN) ==cpu55== Jun 27 18:50:11.623418 (XEN) C1: type[C1] latency[ 2] usage[ 97297] method[ FFH] duration[19969092832] Jun 27 18:50:11.623445 (XEN) C2: type[C1] latency[ 10] usage[ 127631] method[ FFH] duration[67288400027] Jun 27 18:50:11.635426 (XEN) C3: type[C2] latency[ 40] usage[ 97477] method[ FFH] duration[141769551874] Jun 27 18:50:11.647442 (XEN) *C4: type[C3] latency[133] usage[ 44050] method[ FFH] duration[1344696996396] Jun 27 18:50:11.647468 (XEN) C0: usage[ 366455] duration[6755957657] Jun 27 18:50:11.659447 (XEN) PC2[315435564681] PC3[64269087821] PC6[696558680285] PC7[0] Jun 27 18:50:11.659468 (XEN) CC3[120422089696] CC6[1154451487576] CC7[0] Jun 27 18:50:11.671452 (XEN) 'd' pressed -> dumping registers Jun 27 18:50:11.671472 (XEN) Jun 27 18:50:11.671480 (XEN) *** Dumping CPU38 host state: *** Jun 27 18:50:11.683412 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:11.683435 (XEN) CPU: 38 Jun 27 18:50:11.683445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:11.695422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:11.695442 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 27 18:50:11.707418 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 27 18:50:11.719416 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000001 Jun 27 18:50:11.719438 (XEN) r9: ffff830839c7a610 r10: 0000000000000012 r11: 0000000000000014 Jun 27 18:50:11.731416 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 27 18:50:11.731439 (XEN) r15: 0000017072a3ec96 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:11.743422 (XEN) cr3: 000000006ead3000 cr2: 00007fee5fa3f3d8 Jun 27 18:50:11.755411 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 27 18:50:11.755433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:11.767415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:11.767442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:11.779424 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 27 18:50:11.791415 (XEN) 0000017072ac2960 ffff83107be5ffff 0000000000000000 ffff83107be5fea0 Jun 27 18:50:11.791437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 27 18:50:11.803415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:11.803437 (XEN) ffff83107be5fee8 ffff82d040325669 ffff82d040325580 ffff830839c7b000 Jun 27 18:50:11.815421 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be5fde0 Jun 27 18:50:11.827420 (XEN) ffff82d040329480 0000000000000000 ffff888003601f00 0000000000000000 Jun 27 18:50:11.827442 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Jun 27 18:50:11.839418 (XEN) 0000016828d0d040 0000016bbc1ac740 000000000010afe4 0000000000000000 Jun 27 18:50:11.851424 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:11.851446 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:11.863418 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:11.863439 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Jun 27 18:50:11.875427 (XEN) 00000037f969d000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:11.887415 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:11.887433 (XEN) Xen call trace: Jun 27 18:50:11.887443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:11.899420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:11.911413 (XEN) [] F continue_running+0x5b/0x5d Jun 27 18:50:11.911435 (XEN) Jun 27 18:50:11.911443 (XEN) *** Dumping CPU39 host state: *** Jun 27 18:50:11.911455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:11.923419 (XEN) CPU: 39 Jun 27 18:50:11.923435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:11.935420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:11.935440 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 27 18:50:11.947428 (XEN) rdx: ffff83107be57fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 27 18:50:11.947451 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jun 27 18:50:11.959419 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 00000170d9c9e89e Jun 27 18:50:11.971526 (XEN) r12: ffff83107be57ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 27 18:50:11.971548 (XEN) r15: 00000170b204d9f9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:11.983528 (XEN) cr3: 000000105260c000 cr2: 000055a460246548 Jun 27 18:50:11.983547 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 27 18:50:11.995528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:12.007519 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:12.007546 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:12.019575 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jun 27 18:50:12.019595 (XEN) 00000170c084a6bc ffff82d04035390d ffff82d0405e8400 ffff83107be57ea0 Jun 27 18:50:12.031422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 27 18:50:12.043415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:12.043437 (XEN) ffff83107be57ee8 ffff82d040325669 ffff82d040325580 ffff8308396d7000 Jun 27 18:50:12.055421 (XEN) ffff83107be57ef8 ffff83083ffd9000 0000000000000027 ffff83107be57e18 Jun 27 18:50:12.067414 (XEN) ffff82d04032940a 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 27 18:50:12.067436 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 27 18:50:12.079417 (XEN) 0000000000000000 000000001d012400 00000000000e397c 0000000000000000 Jun 27 18:50:12.079438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:12.091421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:12.103416 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:12.103437 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 27 18:50:12.115418 (XEN) 00000037f968d000 0000000000372660 0000000000000000 8000000839c70002 Jun 27 18:50:12.127414 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:12.127432 (XEN) Xen call trace: Jun 27 18:50:12.127442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:12.139417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:12.139440 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:12.151420 (XEN) Jun 27 18:50:12.151435 (XEN) *** Dumping CPU40 host state: *** Jun 27 18:50:12.151448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:12.163415 (XEN) CPU: 40 Jun 27 18:50:12.163432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:12.175426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:12.175446 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 27 18:50:12.187415 (XEN) rdx: ffff83107be47fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 27 18:50:12.187438 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 27 18:50:12.199418 (XEN) r9: ffff830839c64490 r10: ffff8308396e5070 r11: 0000017166a6a65f Jun 27 18:50:12.211413 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 27 18:50:12.211435 (XEN) r15: 00000170b204d697 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:12.223418 (XEN) cr3: 0000000836d9d000 cr2: ffff8880086db8a0 Jun 27 18:50:12.223437 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 27 18:50:12.235420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:12.235441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:12.247434 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:12.259417 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 27 18:50:12.259437 (XEN) 00000170cebe0371 ffff82d04035390d ffff82d0405e8480 ffff83107be47ea0 Jun 27 18:50:12.271418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 27 18:50:12.283413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:12.283435 (XEN) ffff83107be47ee8 ffff82d040325669 ffff82d040325580 ffff830839748000 Jun 27 18:50:12.295418 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000028 ffff83107be47e18 Jun 27 18:50:12.295440 (XEN) ffff82d04032940a 0000000000000000 ffff888003601f00 0000000000000000 Jun 27 18:50:12.307420 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Jun 27 18:50:12.319418 (XEN) 0000016eadbee840 0000000000000000 000000000010b074 0000000000000000 Jun 27 18:50:12.319439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:12.331419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:12.343413 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:12.343435 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Jun 27 18:50:12.355416 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 27 18:50:12.367413 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:12.367431 (XEN) Xen call trace: Jun 27 18:50:12.367441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:12.379415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:12.379438 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:12.391418 (XEN) Jun 27 18:50:12.391433 (XEN) *** Dumping CPU41 host state: *** Jun 27 18:50:12.391446 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:12.403416 (XEN) CPU: 41 Jun 27 18:50:12.403432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:12.415389 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:12.415409 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 27 18:50:12.427415 (XEN) rdx: ffff83107befffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 27 18:50:12.427437 (XEN) rbp: ffff83107beffeb0 rsp: ffff83107beffe50 r8: 0000000000000001 Jun 27 18:50:12.439425 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 000000004d434ce3 Jun 27 18:50:12.451412 (XEN) r12: ffff83107beffef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 27 18:50:12.451435 (XEN) r15: 00000170d9cab0c2 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:12.463391 (XEN) cr3: 000000006ead3000 cr2: 00007fe718ba9170 Jun 27 18:50:12.463419 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 27 18:50:12.475402 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:12.475413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:12.487414 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:12.499422 (XEN) Xen stack trace from rsp=ffff83107beffe50: Jun 27 18:50:12.499441 (XEN) 00000170dcf68b33 ffff83107befffff 0000000000000000 ffff83107beffea0 Jun 27 18:50:12.511459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 27 18:50:12.511480 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:12.523415 (XEN) ffff83107beffee8 ffff82d040325669 ffff82d040325580 ffff8308396cc000 Jun 27 18:50:12.535400 (XEN) ffff83107beffef8 ffff83083ffd9000 0000000000000029 ffff83107beffe18 Jun 27 18:50:12.535413 (XEN) ffff82d04032940a 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 27 18:50:12.547412 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 27 18:50:12.559413 (XEN) 00000131ad542c40 0000000000000001 00000000000699f4 0000000000000000 Jun 27 18:50:12.559435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:12.571427 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:12.583423 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:12.583445 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 27 18:50:12.595437 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:12.595458 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:12.607418 (XEN) Xen call trace: Jun 27 18:50:12.607435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:12.619424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:12.619447 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:12.631423 (XEN) Jun 27 18:50:12.631438 (XEN) *** Dumping CPU42 host state: *** Jun 27 18:50:12.631451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tai Jun 27 18:50:12.639714 nted ]---- Jun 27 18:50:12.643438 (XEN) CPU: 42 Jun 27 18:50:12.643454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:12.643474 (XEN Jun 27 18:50:12.643815 ) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:12.655427 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 27 18:50:12.667426 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 27 18:50:12.667449 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000000001 Jun 27 18:50:12.679423 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 0000017115668433 Jun 27 18:50:12.679445 (XEN) r12: ffff83107bef7ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 27 18:50:12.691428 (XEN) r15: 00000170d9cbcd8f cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:12.703422 (XEN) cr3: 000000105260c000 cr2: ffff88800c60e160 Jun 27 18:50:12.703442 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 27 18:50:12.715435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:12.715456 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:12.727439 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:12.739416 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 27 18:50:12.739435 (XEN) 00000170eb2ff8b4 ffff83107bef7fff 0000000000000000 ffff83107bef7ea0 Jun 27 18:50:12.751416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 27 18:50:12.751445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:12.763420 (XEN) ffff83107bef7ee8 ffff82d040325669 ffff82d040325580 ffff830839759000 Jun 27 18:50:12.775413 (XEN) ffff83107bef7ef8 ffff83083ffd9000 000000000000002a ffff83107bef7e18 Jun 27 18:50:12.775434 (XEN) ffff82d04032940a 0000000000000000 ffff8880035fcd80 0000000000000000 Jun 27 18:50:12.787417 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Jun 27 18:50:12.787438 (XEN) 0000000000000000 0000000000000000 00000000001169ec 0000000000000000 Jun 27 18:50:12.799418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:12.811418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:12.811439 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:12.823418 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Jun 27 18:50:12.835415 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 27 18:50:12.835437 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:12.847414 (XEN) Xen call trace: Jun 27 18:50:12.847431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:12.847449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:12.859420 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:12.871415 (XEN) Jun 27 18:50:12.871430 (XEN) 'e' pressed -> dumping event-channel info Jun 27 18:50:12.871444 (XEN) *** Dumping CPU43 host state: *** Jun 27 18:50:12.871455 (XEN) Event channel information for domain 0: Jun 27 18:50:12.883418 (XEN) Polling vCPUs: {} Jun 27 18:50:12.883436 (XEN) port [p/m/s] Jun 27 18:50:12.883446 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:12.895415 (XEN) CPU: 43 Jun 27 18:50:12.895432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:12.907412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:12.907433 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 27 18:50:12.919412 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 27 18:50:12.919435 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 27 18:50:12.931417 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 0000017115668465 Jun 27 18:50:12.931439 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 27 18:50:12.943455 (XEN) r15: 00000170d9cbcdac cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:12.955434 (XEN) cr3: 000000105260c000 cr2: ffff8880086db4e0 Jun 27 18:50:12.955454 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 27 18:50:12.967415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:12.967436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:12.979464 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:12.991437 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 27 18:50:12.991457 (XEN) 00000170eda0488c ffff83107bee7fff 0000000000000000 ffff83107bee7ea0 Jun 27 18:50:13.003417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 27 18:50:13.003438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:13.015418 (XEN) ffff83107bee7ee8 ffff82d040325669 ffff82d040325580 ffff830839718000 Jun 27 18:50:13.027415 (XEN) ffff83107bee7ef8 ffff83083ffd9000 000000000000002b ffff83107bee7e18 Jun 27 18:50:13.027437 (XEN) ffff82d04032940a 0000000000000000 ffff888003660000 0000000000000000 Jun 27 18:50:13.039417 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Jun 27 18:50:13.051422 (XEN) 00000169ca0c5640 000000001c812400 00000000000cb314 0000000000000000 Jun 27 18:50:13.051444 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:13.063416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:13.063437 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:13.075427 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Jun 27 18:50:13.087437 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c3c002 Jun 27 18:50:13.087459 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:13.099429 (XEN) Xen call trace: Jun 27 18:50:13.099446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:13.111412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:13.111436 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:13.123442 (XEN) Jun 27 18:50:13.123457 (XEN) 1 [0/0/(XEN) *** Dumping CPU44 host state: *** Jun 27 18:50:13.123472 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:13.135415 (XEN) CPU: 44 Jun 27 18:50:13.135431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:13.147418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:13.147438 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 27 18:50:13.159418 (XEN) rdx: ffff83107bedffff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 27 18:50:13.159441 (XEN) rbp: ffff83107bedfeb0 rsp: ffff83107bedfe50 r8: 0000000000000001 Jun 27 18:50:13.171419 (XEN) r9: ffff830839c3ddc0 r10: 0000000000000014 r11: 000001720644df13 Jun 27 18:50:13.183413 (XEN) r12: ffff83107bedfef8 r13: 000000000000002c r14: ffff830839c30390 Jun 27 18:50:13.183435 (XEN) r15: 00000171064510e3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:13.195416 (XEN) cr3: 00000008321c3000 cr2: ffff88800908e860 Jun 27 18:50:13.195435 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 27 18:50:13.207420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:13.207441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:13.219425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:13.231419 (XEN) Xen stack trace from rsp=ffff83107bedfe50: Jun 27 18:50:13.231438 (XEN) 0000017108786aeb ffff83107bedffff 0000000000000000 ffff83107bedfea0 Jun 27 18:50:13.243448 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 27 18:50:13.243469 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:13.255421 (XEN) ffff83107bedfee8 ffff82d040325669 ffff82d040325580 ffff83083974f000 Jun 27 18:50:13.267414 (XEN) ffff83107bedfef8 ffff83083ffd9000 000000000000002c ffff83107bedfe18 Jun 27 18:50:13.267436 (XEN) ffff82d04032940a 0000000000000000 ffff888003600000 0000000000000000 Jun 27 18:50:13.279418 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 27 18:50:13.291415 (XEN) 0000000000000001 00000000068da400 00000000001c4b54 0000000000000000 Jun 27 18:50:13.291436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:13.303416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:13.315411 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:13.315433 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Jun 27 18:50:13.327417 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 27 18:50:13.327438 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:13.339415 (XEN) Xen call trace: Jun 27 18:50:13.339432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:13.351436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:13.351459 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:13.363422 (XEN) Jun 27 18:50:13.363438 ]: s=5 n=0 x=0(XEN) *** Dumping CPU45 host state: *** Jun 27 18:50:13.363451 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:13.375417 (XEN) CPU: 45 Jun 27 18:50:13.375433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:13.387417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:13.387438 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 27 18:50:13.399415 (XEN) rdx: ffff83107becffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 27 18:50:13.399437 (XEN) rbp: ffff83107becfeb0 rsp: ffff83107becfe50 r8: 0000000000000001 Jun 27 18:50:13.411418 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 000000005b57168a Jun 27 18:50:13.423413 (XEN) r12: ffff83107becfef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 27 18:50:13.423436 (XEN) r15: 00000171156781da cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:13.435419 (XEN) cr3: 000000006ead3000 cr2: ffff88800908e780 Jun 27 18:50:13.435438 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 27 18:50:13.447442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:13.447463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:13.459430 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:13.471441 (XEN) Xen stack trace from rsp=ffff83107becfe50: Jun 27 18:50:13.471461 (XEN) 0000017116d772e4 ffff83107becffff 0000000000000000 ffff83107becfea0 Jun 27 18:50:13.483512 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 27 18:50:13.495412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:13.495434 (XEN) ffff83107becfee8 ffff82d040325669 ffff82d040325580 ffff8308396b8000 Jun 27 18:50:13.507417 (XEN) ffff83107becfef8 ffff83083ffd9000 000000000000002d ffff83107becfe18 Jun 27 18:50:13.507439 (XEN) ffff82d04032940a 0000000000000000 ffff888003733e00 0000000000000000 Jun 27 18:50:13.519417 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 27 18:50:13.531415 (XEN) 0000016687954a40 0000017ebd833640 0000000000047a54 0000000000000000 Jun 27 18:50:13.531437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:13.543420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:13.555414 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:13.555436 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 27 18:50:13.567420 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:13.567441 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:13.579419 (XEN) Xen call trace: Jun 27 18:50:13.579435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:13.591416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:13.591439 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:13.603416 (XEN) Jun 27 18:50:13.603431 Jun 27 18:50:13.603438 (XEN) *** Dumping CPU46 host state: *** Jun 27 18:50:13.603450 (XEN) 2 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:13.615418 (XEN) CPU: 46 Jun 27 18:50:13.615434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:13.627419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:13.627439 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 27 18:50:13.639415 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 27 18:50:13.639445 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e50 r8: 0000000000000001 Jun 27 18:50:13.651422 (XEN) r9: ffff830839c0c010 r10: ffff830839737070 r11: 0000017151023466 Jun 27 18:50:13.663414 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 27 18:50:13.663436 (XEN) r15: 0000017115677eb2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:13.675416 (XEN) cr3: 000000105260c000 cr2: 00007fea97abf520 Jun 27 18:50:13.675435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 27 18:50:13.687420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:13.699414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:13.699442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:13.711418 (XEN) Xen stack trace from rsp=ffff83107bec7e50: Jun 27 18:50:13.711438 (XEN) 00000171252b70a7 ffff83107bec7fff 0000000000000000 ffff83107bec7ea0 Jun 27 18:50:13.723426 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 27 18:50:13.735413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:13.735435 (XEN) ffff83107bec7ee8 ffff82d040325669 ffff82d040325580 ffff830839737000 Jun 27 18:50:13.747428 (XEN) ffff83107bec7ef8 ffff83083ffd9000 000000000000002e ffff83107bec7e18 Jun 27 18:50:13.747449 (XEN) ffff82d04032940a 0000000000000000 ffff888003606c80 0000000000000000 Jun 27 18:50:13.771669 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 27 18:50:13.771712 (XEN) 0000000000000000 0000000000000100 00000000001cd9d4 0000000000000000 Jun 27 18:50:13.771726 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:13.783419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:13.795414 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:13.795435 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Jun 27 18:50:13.807417 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 27 18:50:13.819411 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:13.819429 (XEN) Xen call trace: Jun 27 18:50:13.819439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:13.831417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:13.831440 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:13.843417 (XEN) Jun 27 18:50:13.843432 - (XEN) *** Dumping CPU47 host state: *** Jun 27 18:50:13.843445 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:13.855419 (XEN) CPU: 47 Jun 27 18:50:13.855435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:13.867421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:13.867441 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 27 18:50:13.879417 (XEN) rdx: ffff83107bebffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 27 18:50:13.879439 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000000001 Jun 27 18:50:13.891420 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 000000005b5715f2 Jun 27 18:50:13.903415 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 27 18:50:13.903437 (XEN) r15: 000001712a732dd7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:13.915421 (XEN) cr3: 000000006ead3000 cr2: ffff88800d755700 Jun 27 18:50:13.915440 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 27 18:50:13.927419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:13.939420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:13.939454 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:13.951420 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 27 18:50:13.951440 (XEN) 00000171338488ff ffff83107bebffff 0000000000000000 ffff83107bebfea0 Jun 27 18:50:13.963430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 27 18:50:13.975411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:13.975433 (XEN) ffff83107bebfee8 ffff82d040325669 ffff82d040325580 ffff830839c0a000 Jun 27 18:50:13.987419 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107bebfde0 Jun 27 18:50:13.999413 (XEN) ffff82d040329480 0000000000000000 ffff888003663e00 0000000000000000 Jun 27 18:50:13.999435 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Jun 27 18:50:14.011417 (XEN) 0000016a4141ea40 0000017ebd833640 000000000010e39c 0000000000000000 Jun 27 18:50:14.011439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:14.023417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:14.035416 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:14.035437 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 27 18:50:14.047416 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:14.059423 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:14.059441 (XEN) Xen call trace: Jun 27 18:50:14.059451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:14.071415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:14.071438 (XEN) [] F continue_running+0x5b/0x5d Jun 27 18:50:14.083418 (XEN) Jun 27 18:50:14.083433 Jun 27 18:50:14.083440 (XEN) *** Dumping CPU48 host state: *** Jun 27 18:50:14.083452 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:14.095426 (XEN) CPU: 48 Jun 27 18:50:14.095442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:14.107420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:14.107440 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 27 18:50:14.119418 (XEN) rdx: ffff83107beaffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 27 18:50:14.131414 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 27 18:50:14.131437 (XEN) r9: ffff8308397f2010 r10: ffff83083970b070 r11: 000001715ff9b6bf Jun 27 18:50:14.143419 (XEN) r12: ffff83107beafef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 27 18:50:14.143441 (XEN) r15: 000001712a73989e cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:14.155420 (XEN) cr3: 000000105260c000 cr2: ffff88800585b160 Jun 27 18:50:14.155439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 27 18:50:14.167390 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:14.179416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:14.179443 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:14.191421 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 27 18:50:14.191441 (XEN) 00000171354d348d ffff83107beaffff 0000000000000000 ffff83107beafea0 Jun 27 18:50:14.203421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 27 18:50:14.215414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:14.215436 (XEN) ffff83107beafee8 ffff82d040325669 ffff82d040325580 ffff83083972c000 Jun 27 18:50:14.227417 (XEN) ffff83107beafef8 ffff83083ffd9000 0000000000000030 ffff83107beafe18 Jun 27 18:50:14.239420 (XEN) ffff82d04032940a 0000000000000000 ffff888003659f00 0000000000000000 Jun 27 18:50:14.239442 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 27 18:50:14.251417 (XEN) 00000169cd444fc0 0000017ebd833640 00000000002049dc 0000000000000000 Jun 27 18:50:14.251438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:14.263419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:14.275413 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:14.275434 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Jun 27 18:50:14.287417 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 27 18:50:14.299414 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:14.299432 (XEN) Xen call trace: Jun 27 18:50:14.299442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:14.311418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:14.311441 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:14.323422 (XEN) Jun 27 18:50:14.323437 - (XEN) *** Dumping CPU49 host state: *** Jun 27 18:50:14.323450 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:14.335421 (XEN) CPU: 49 Jun 27 18:50:14.335437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:14.347420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:14.347441 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 27 18:50:14.359418 (XEN) rdx: ffff83107bea7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 27 18:50:14.371423 (XEN) rbp: ffff83107bea7eb0 rsp: ffff83107bea7e50 r8: 0000000000000001 Jun 27 18:50:14.371445 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 000000004d034d26 Jun 27 18:50:14.383413 (XEN) r12: ffff83107bea7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 27 18:50:14.383435 (XEN) r15: 0000017141de44ec cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:14.395420 (XEN) cr3: 000000006ead3000 cr2: 0000558563bdacf8 Jun 27 18:50:14.395440 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 27 18:50:14.407422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:14.419417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:14.419444 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:14.431418 (XEN) Xen stack trace from rsp=ffff83107bea7e50: Jun 27 18:50:14.431438 (XEN) 00000171503494b3 ffff82d04035390d ffff82d0405e8900 ffff83107bea7ea0 Jun 27 18:50:14.443421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 27 18:50:14.455416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:14.455438 (XEN) ffff83107bea7ee8 ffff82d040325669 ffff82d040325580 ffff83083970b000 Jun 27 18:50:14.467396 (XEN) ffff83107bea7ef8 ffff83083ffd9000 0000000000000031 ffff83107bea7e18 Jun 27 18:50:14.479401 (XEN) ffff82d04032940a 0000000000000000 ffff888003663e00 0000000000000000 Jun 27 18:50:14.479413 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Jun 27 18:50:14.491402 (XEN) 0000012f94e31240 0000000000000000 000000000010db2c 0000000000000000 Jun 27 18:50:14.503423 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:14.503445 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:14.515426 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:14.515447 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Jun 27 18:50:14.527400 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:14.539399 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:14.539412 (XEN) Xen call trace: Jun 27 18:50:14.539419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:14.551412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:14.551434 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:14.563421 (XEN) Jun 27 18:50:14.563436 Jun 27 18:50:14.563443 (XEN) *** Dumping CPU50 host state: *** Jun 27 18:50:14.563455 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:14.575426 (XEN) CPU: 50 Jun 27 18:50:14.575442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:14.587427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:14.587447 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 27 18:50:14.599433 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 27 18:50:14.611424 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 27 18:50:14.611445 (XEN) r9: ffff8308397e5c90 r10: 0000000000000014 r11: 000001725736d1d0 Jun 27 18:50:14.623420 (XEN) r12: ffff83107be9fef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 27 18:50:14.623442 (XEN) r15: 0000017157371e36 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:14.635429 (XEN) cr3: 000000105260c000 cr2: ffff88800d7552 Jun 27 18:50:14.643579 40 Jun 27 18:50:14.647427 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 27 18:50:14.647449 (XEN) ds: 002b es: 002b fs: 0000 gs: Jun 27 18:50:14.647797 0000 ss: e010 cs: e008 Jun 27 18:50:14.659426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:14.659453 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:14.671440 (XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 27 18:50:14.683422 (XEN) 000001715e8ba1d6 ffff83107be9ffff 0000000000000000 ffff83107be9fea0 Jun 27 18:50:14.683444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 27 18:50:14.695425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:14.695447 (XEN) ffff83107be9fee8 ffff82d040325669 ffff82d040325580 ffff830839715000 Jun 27 18:50:14.707433 (XEN) ffff83107be9fef8 ffff83083ffd9000 0000000000000032 ffff83107be9fe18 Jun 27 18:50:14.719415 (XEN) ffff82d04032940a 0000000000000000 ffff888003660f80 0000000000000000 Jun 27 18:50:14.719436 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 27 18:50:14.731418 (XEN) 0000000000000000 000000001c812400 000000000017eaa4 0000000000000000 Jun 27 18:50:14.743414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:14.743435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:14.755419 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:14.755440 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397df000 Jun 27 18:50:14.767422 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 27 18:50:14.779414 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:14.779431 (XEN) Xen call trace: Jun 27 18:50:14.779441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:14.791421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:14.803413 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:14.803435 (XEN) Jun 27 18:50:14.803443 - (XEN) *** Dumping CPU51 host state: *** Jun 27 18:50:14.803455 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:14.815433 (XEN) CPU: 51 Jun 27 18:50:14.815449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:14.827420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:14.827440 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 27 18:50:14.839419 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 27 18:50:14.851415 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: 0000000000000001 Jun 27 18:50:14.851437 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 000000005b571625 Jun 27 18:50:14.863418 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 27 18:50:14.875411 (XEN) r15: 000001715103f0a7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:14.875433 (XEN) cr3: 000000006ead3000 cr2: ffff88800fd174a8 Jun 27 18:50:14.887414 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 27 18:50:14.887436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:14.899420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:14.911425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:14.911448 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 27 18:50:14.923422 (XEN) 000001716ce4ab8c ffff83107be8ffff 0000000000000000 ffff83107be8fea0 Jun 27 18:50:14.923444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 27 18:50:14.935414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:14.935436 (XEN) ffff83107be8fee8 ffff82d040325669 ffff82d040325580 ffff8308396fc000 Jun 27 18:50:14.947425 (XEN) ffff83107be8fef8 ffff83083ffd9000 0000000000000033 ffff83107be8fe18 Jun 27 18:50:14.959416 (XEN) ffff82d04032940a 0000000000000000 ffff8880036a8000 0000000000000000 Jun 27 18:50:14.959438 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Jun 27 18:50:14.971418 (XEN) 0000016ab8777e40 000000001c08c500 00000000000d6f2c 0000000000000000 Jun 27 18:50:14.983412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:14.983434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:14.995418 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:15.007412 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 27 18:50:15.007434 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:15.019415 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:15.019433 (XEN) Xen call trace: Jun 27 18:50:15.019443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:15.031419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:15.043416 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:15.043437 (XEN) Jun 27 18:50:15.043446 Jun 27 18:50:15.043453 (XEN) *** Dumping CPU52 host state: *** Jun 27 18:50:15.043464 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:15.055424 (XEN) CPU: 52 Jun 27 18:50:15.055439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:15.067426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:15.067446 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 27 18:50:15.079418 (XEN) rdx: ffff83107be87fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 27 18:50:15.091420 (XEN) rbp: ffff83107be87eb0 rsp: ffff83107be87e50 r8: 0000000000000001 Jun 27 18:50:15.091442 (XEN) r9: ffff8308397cbb00 r10: ffff8308396b8070 r11: 000001725736c9bc Jun 27 18:50:15.103419 (XEN) r12: ffff83107be87ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 27 18:50:15.115423 (XEN) r15: 00000171573719d4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:15.115453 (XEN) cr3: 000000105260c000 cr2: ffff88800908e960 Jun 27 18:50:15.127413 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 27 18:50:15.127434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:15.139419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:15.151417 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:15.151440 (XEN) Xen stack trace from rsp=ffff83107be87e50: Jun 27 18:50:15.163416 (XEN) 000001717b3ba439 ffff83107be87fff 0000000000000000 ffff83107be87ea0 Jun 27 18:50:15.163437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 27 18:50:15.175418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:15.187412 (XEN) ffff83107be87ee8 ffff82d040325669 ffff82d040325580 ffff8308396fc000 Jun 27 18:50:15.187435 (XEN) ffff83107be87ef8 ffff83083ffd9000 0000000000000034 ffff83107be87e18 Jun 27 18:50:15.199417 (XEN) ffff82d04032940a 0000000000000000 ffff8880036a8000 0000000000000000 Jun 27 18:50:15.199438 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Jun 27 18:50:15.211419 (XEN) 0000016ab8777e40 000000001c812400 00000000000d6fbc 0000000000000000 Jun 27 18:50:15.223414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:15.223436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:15.235415 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:15.247414 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c9000 Jun 27 18:50:15.247435 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 27 18:50:15.259416 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:15.259434 (XEN) Xen call trace: Jun 27 18:50:15.259444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:15.271422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:15.283423 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:15.283444 (XEN) Jun 27 18:50:15.283452 - (XEN) *** Dumping CPU53 host state: *** Jun 27 18:50:15.295426 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:15.295450 (XEN) CPU: 53 Jun 27 18:50:15.295460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:15.307425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:15.319426 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Jun 27 18:50:15.319449 (XEN) rdx: ffff831055ef7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Jun 27 18:50:15.331415 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Jun 27 18:50:15.331437 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 000000004d434cef Jun 27 18:50:15.343419 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Jun 27 18:50:15.355414 (XEN) r15: 000001715103673a cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:15.355436 (XEN) cr3: 000000006ead3000 cr2: ffff888008c0db40 Jun 27 18:50:15.367415 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 27 18:50:15.367436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:15.379417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:15.391417 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:15.391439 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Jun 27 18:50:15.403416 (XEN) 000001717d79dd71 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Jun 27 18:50:15.403438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 27 18:50:15.415424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:15.427414 (XEN) ffff831055ef7ee8 ffff82d040325669 ffff82d040325580 ffff8308396ef000 Jun 27 18:50:15.427436 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000035 ffff831055ef7e18 Jun 27 18:50:15.439420 (XEN) ffff82d04032940a 0000000000000000 ffff8880036abe00 0000000000000000 Jun 27 18:50:15.439442 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Jun 27 18:50:15.451419 (XEN) 00000130834e3a40 0000000000000001 00000000000bc814 0000000000000000 Jun 27 18:50:15.463415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:15.463437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:15.475428 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:15.487414 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b7000 Jun 27 18:50:15.487436 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:15.499417 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:15.499435 (XEN) Xen call trace: Jun 27 18:50:15.499445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:15.511422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:15.523424 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:15.523445 (XEN) Jun 27 18:50:15.523453 Jun 27 18:50:15.523460 (XEN) *** Dumping CPU54 host state: *** Jun 27 18:50:15.535413 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:15.535438 (XEN) CPU: 54 Jun 27 18:50:15.535448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:15.547425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:15.559414 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Jun 27 18:50:15.559437 (XEN) rdx: ffff831055eeffff rsi: ffff8308397af978 rdi: ffff8308397af970 Jun 27 18:50:15.571391 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 27 18:50:15.571413 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 00000171c8384427 Jun 27 18:50:15.583428 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff8308397afb80 Jun 27 18:50:15.595415 (XEN) r15: 000001718c9d8d6e cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:15.595437 (XEN) cr3: 000000105260c000 cr2: 00007fe2b71f4740 Jun 27 18:50:15.607417 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 27 18:50:15.607438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:15.619418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:15.631417 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:15.631440 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 27 18:50:15.643416 (XEN) 0000017197ebc90c ffff831055eeffff 0000000000000000 ffff831055eefea0 Jun 27 18:50:15.643438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 27 18:50:15.655417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:15.667418 (XEN) ffff831055eefee8 ffff82d040325669 ffff82d040325580 ffff830839787000 Jun 27 18:50:15.667440 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000036 ffff831055eefe18 Jun 27 18:50:15.679418 (XEN) ffff82d04032940a 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 27 18:50:15.691413 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 27 18:50:15.691435 (XEN) 0000000000000000 0000000000000000 000000000018bb84 0000000000000000 Jun 27 18:50:15.703416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:15.703444 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:15.715419 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:15.727422 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Jun 27 18:50:15.727444 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Jun 27 18:50:15.739416 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:15.739434 (XEN) Xen call trace: Jun 27 18:50:15.751412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:15.751437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:15.763416 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:15.763438 (XEN) Jun 27 18:50:15.763446 - (XEN) *** Dumping CPU55 host state: *** Jun 27 18:50:15.775415 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:15.775439 (XEN) CPU: 55 Jun 27 18:50:15.775449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:15.787423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:15.799415 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Jun 27 18:50:15.799438 (XEN) rdx: ffff831055ee7fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Jun 27 18:50:15.811421 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jun 27 18:50:15.811443 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 00000171c83843f1 Jun 27 18:50:15.823421 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Jun 27 18:50:15.835415 (XEN) r15: 000001718c9d8d4f cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:15.835437 (XEN) cr3: 000000105260c000 cr2: ffff88800d755540 Jun 27 18:50:15.847417 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 27 18:50:15.847438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:15.859429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:15.871419 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:15.871441 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 27 18:50:15.883419 (XEN) 00000171a644ce4c ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Jun 27 18:50:15.883440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 27 18:50:15.895418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:15.907421 (XEN) ffff831055ee7ee8 ffff82d040325669 ffff82d040325580 ffff8308396ef000 Jun 27 18:50:15.907443 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000037 ffff831055ee7e18 Jun 27 18:50:15.919419 (XEN) ffff82d04032940a 0000000000000000 ffff8880036abe00 0000000000000000 Jun 27 18:50:15.931422 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Jun 27 18:50:15.931444 (XEN) 0000016b2fad1240 000000001c812400 00000000000bd0f4 0000000000000000 Jun 27 18:50:15.943415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:15.943437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:15.955420 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:15.967415 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Jun 27 18:50:15.967436 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 800000083979b002 Jun 27 18:50:15.979418 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:15.979436 (XEN) Xen call trace: Jun 27 18:50:15.991412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:15.991436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:16.003417 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:16.003446 (XEN) Jun 27 18:50:16.003455 Jun 27 18:50:16.003462 (XEN) *** Dumping CPU0 host state: *** Jun 27 18:50:16.015415 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:16.015440 (XEN) CPU: 0 Jun 27 18:50:16.027411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:16.027438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:16.039414 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 27 18:50:16.039436 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 27 18:50:16.051421 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 27 18:50:16.063413 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405f11e0 r11: 0000017204c7ac15 Jun 27 18:50:16.063436 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 27 18:50:16.075419 (XEN) r15: 000001718cc45450 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:16.075441 (XEN) cr3: 000000105260c000 cr2: 00007febd8cc1170 Jun 27 18:50:16.087415 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 27 18:50:16.087436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:16.099419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:16.111420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:16.111442 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 27 18:50:16.123418 (XEN) 00000171b49bde38 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 27 18:50:16.123440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:50:16.135428 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:16.147414 (XEN) ffff83083ffffee8 ffff82d040325669 ffff82d040325580 ffff830839707000 Jun 27 18:50:16.147436 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 27 18:50:16.159419 (XEN) ffff82d04032940a 0000000000000000 ffff888003664d80 0000000000000000 Jun 27 18:50:16.171414 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Jun 27 18:50:16.171435 (XEN) 0000000000000327 0000000000000000 00000000000f9d34 0000000000000000 Jun 27 18:50:16.183416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:16.195411 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:16.195433 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:16.207415 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Jun 27 18:50:16.207436 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394cd002 Jun 27 18:50:16.219419 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:16.219437 (XEN) Xen call trace: Jun 27 18:50:16.231416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:16.231440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:16.243416 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:16.243438 (XEN) Jun 27 18:50:16.243446 - (XEN) *** Dumping CPU1 host state: *** Jun 27 18:50:16.255416 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:16.255440 (XEN) CPU: 1 Jun 27 18:50:16.267413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:16.267439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:16.279415 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 27 18:50:16.279436 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 27 18:50:16.291418 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 27 18:50:16.303412 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000171c83a24f1 Jun 27 18:50:16.303442 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 27 18:50:16.315420 (XEN) r15: 000001718c9f6abc cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:16.315442 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5760 Jun 27 18:50:16.327417 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 27 18:50:16.327439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:16.339429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:16.351424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:16.351446 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 27 18:50:16.363427 (XEN) 00000171c2f1f896 ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 27 18:50:16.375413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 27 18:50:16.375433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:16.387415 (XEN) ffff830839aefee8 ffff82d040325669 ffff82d040325580 ffff830839730000 Jun 27 18:50:16.387437 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 27 18:50:16.399420 (XEN) ffff82d04032940a 0000000000000000 ffff888003658f80 0000000000000000 Jun 27 18:50:16.411414 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 27 18:50:16.411435 (XEN) 0000000000000000 0000000000000000 0000000000119874 0000000000000000 Jun 27 18:50:16.423417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:16.435417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:16.435439 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:16.447413 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Jun 27 18:50:16.447435 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Jun 27 18:50:16.459437 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:16.459455 (XEN) Xen call trace: Jun 27 18:50:16.471403 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:16.471414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:16.483402 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:16.483413 (XEN) Jun 27 18:50:16.483418 v=0 Jun 27 18:50:16.483422 (XEN) *** Dumping CPU2 host state: *** Jun 27 18:50:16.495400 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:16.495418 (XEN) CPU: 2 Jun 27 18:50:16.507421 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:16.507447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:16.519417 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 27 18:50:16.519439 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 27 18:50:16.531403 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 27 18:50:16.543428 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 00000172ae3ca9f7 Jun 27 18:50:16.543450 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 27 18:50:16.555470 (XEN) r15: 00000171ae3cdd40 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:16.567421 (XEN) cr3: 000000105260c000 cr2: ffff88800908eda0 Jun 27 18:50:16.567441 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 27 18:50:16.579419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:16.579439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:16.591425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 0 Jun 27 18:50:16.600128 0 00 d3 Jun 27 18:50:16.603428 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 27 18:50:16.603448 (XEN) 00000171c53951a5 ffff83083ffb7fff 0000000000000000 ffff8 Jun 27 18:50:16.603800 3083ffb7ea0 Jun 27 18:50:16.615424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 27 18:50:16.615444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:16.627431 (XEN) ffff83083ffb7ee8 ffff82d040325669 ffff82d040325580 ffff830839722000 Jun 27 18:50:16.627452 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 27 18:50:16.639432 (XEN) ffff82d04032940a 0000000000000000 ffff88800365cd80 0000000000000000 Jun 27 18:50:16.651424 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jun 27 18:50:16.651445 (XEN) 0000000000000000 0000000000000100 00000000000ddadc 0000000000000000 Jun 27 18:50:16.663426 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:16.675414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:16.675436 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:16.687417 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Jun 27 18:50:16.699414 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 27 18:50:16.699436 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:16.711412 (XEN) Xen call trace: Jun 27 18:50:16.711430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:16.711447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:16.723420 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:16.723441 (XEN) Jun 27 18:50:16.723449 - (XEN) *** Dumping CPU3 host state: *** Jun 27 18:50:16.735417 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:16.747417 (XEN) CPU: 3 Jun 27 18:50:16.747434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:16.747453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:16.759418 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 27 18:50:16.759439 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 27 18:50:16.771419 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 27 18:50:16.783417 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000001720ce67d0c Jun 27 18:50:16.783439 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 27 18:50:16.795416 (XEN) r15: 00000171d14bc7ed cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:16.807412 (XEN) cr3: 000000105260c000 cr2: 00007fcde72fc170 Jun 27 18:50:16.807432 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 27 18:50:16.819417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:16.819439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:16.831422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:16.843414 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 27 18:50:16.843434 (XEN) 00000171dfa20004 ffff82d04035390d ffff82d0405e7200 ffff83083ff9fea0 Jun 27 18:50:16.855415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 27 18:50:16.855435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:16.867418 (XEN) ffff83083ff9fee8 ffff82d040325669 ffff82d040325580 ffff8308396eb000 Jun 27 18:50:16.879412 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 27 18:50:16.879434 (XEN) ffff82d04032940a 0000000000000000 ffff8880036acd80 0000000000000000 Jun 27 18:50:16.891422 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jun 27 18:50:16.891444 (XEN) 0000000000000000 000000001d012400 00000000000fb234 0000000000000000 Jun 27 18:50:16.903419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:16.915416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:16.915437 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:16.927417 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Jun 27 18:50:16.939413 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Jun 27 18:50:16.939435 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:16.951420 (XEN) Xen call trace: Jun 27 18:50:16.951437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:16.951454 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:16.963421 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:16.963442 (XEN) Jun 27 18:50:16.975414 Jun 27 18:50:16.975428 (XEN) *** Dumping CPU4 host state: *** Jun 27 18:50:16.975440 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:16.987415 (XEN) CPU: 4 Jun 27 18:50:16.987431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:16.987450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:16.999416 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 27 18:50:16.999438 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 27 18:50:17.011428 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 27 18:50:17.023417 (XEN) r9: ffff83083ffa8dc0 r10: ffff8308396de070 r11: 00000172d9b00031 Jun 27 18:50:17.023440 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 27 18:50:17.035420 (XEN) r15: 00000171d9b031fc cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:17.047412 (XEN) cr3: 000000105260c000 cr2: ffff88800df31500 Jun 27 18:50:17.047432 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 27 18:50:17.059414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:17.059436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:17.071424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:17.083414 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 27 18:50:17.083435 (XEN) 00000171edf6049f ffff82d040257d08 ffff83083975d000 ffff830839785e30 Jun 27 18:50:17.095413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 27 18:50:17.095434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:17.107420 (XEN) ffff83083ff87ee8 ffff82d040325669 ffff82d040325580 ffff83083975d000 Jun 27 18:50:17.119413 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 27 18:50:17.119435 (XEN) ffff82d04032940a 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 27 18:50:17.131418 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 27 18:50:17.131439 (XEN) 0000016dfaee8a40 000000001c012400 000000000018ab74 0000000000000000 Jun 27 18:50:17.143417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:17.155424 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:17.155445 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:17.167419 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Jun 27 18:50:17.179414 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 27 18:50:17.179435 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:17.191421 (XEN) Xen call trace: Jun 27 18:50:17.191439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:17.191456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:17.203421 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:17.215412 (XEN) Jun 27 18:50:17.215428 - (XEN) *** Dumping CPU5 host state: *** Jun 27 18:50:17.215441 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:17.227423 (XEN) CPU: 5 Jun 27 18:50:17.227439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:17.227459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:17.239418 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 27 18:50:17.251412 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 27 18:50:17.251435 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 27 18:50:17.263416 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000005b55bced Jun 27 18:50:17.263438 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 27 18:50:17.275419 (XEN) r15: 00000171d14bd1ff cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:17.287414 (XEN) cr3: 000000006ead3000 cr2: ffff888006a39860 Jun 27 18:50:17.287433 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 27 18:50:17.299414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:17.299435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:17.311426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:17.323415 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 27 18:50:17.323435 (XEN) 00000171fc4c33dc ffff82d04035390d ffff82d0405e7300 ffff830839bf7ea0 Jun 27 18:50:17.335416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 27 18:50:17.335436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:17.347417 (XEN) ffff830839bf7ee8 ffff82d040325669 ffff82d040325580 ffff83083974c000 Jun 27 18:50:17.359424 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 27 18:50:17.359446 (XEN) ffff82d04032940a 0000000000000000 ffff888003600f80 0000000000000000 Jun 27 18:50:17.371416 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 27 18:50:17.371437 (XEN) 0000000000000000 0000016bbc1ac740 000000000014fa2c 0000000000000000 Jun 27 18:50:17.383420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:17.395417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:17.395439 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:17.407419 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Jun 27 18:50:17.419414 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:17.419436 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:17.431414 (XEN) Xen call trace: Jun 27 18:50:17.431431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:17.431449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:17.443422 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:17.455414 (XEN) Jun 27 18:50:17.455429 Jun 27 18:50:17.455436 (XEN) *** Dumping CPU6 host state: *** Jun 27 18:50:17.455448 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:17.467416 (XEN) CPU: 6 Jun 27 18:50:17.467432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:17.479411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:17.479440 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 27 18:50:17.491413 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 27 18:50:17.491436 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 27 18:50:17.503415 (XEN) r9: ffff830839bd3010 r10: ffff8308396c2070 r11: 00000172bfe0f5ab Jun 27 18:50:17.503438 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 27 18:50:17.515420 (XEN) r15: 00000171d14bb5a6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:17.527416 (XEN) cr3: 000000105260c000 cr2: ffff888008c0d440 Jun 27 18:50:17.527435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 27 18:50:17.539415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:17.539436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:17.551420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:17.563423 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 27 18:50:17.563443 (XEN) 000001720aa02e7b ffff82d04035390d ffff82d0405e7380 ffff830839bdfea0 Jun 27 18:50:17.575416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 27 18:50:17.575437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:17.587425 (XEN) ffff830839bdfee8 ffff82d040325669 ffff82d040325580 ffff83083973e000 Jun 27 18:50:17.599413 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 27 18:50:17.599435 (XEN) ffff82d04032940a 0000000000000000 ffff888003604d80 0000000000000000 Jun 27 18:50:17.611418 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 27 18:50:17.623413 (XEN) 0000000000000000 0000000000000000 00000000000f72ec 0000000000000000 Jun 27 18:50:17.623434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:17.635419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:17.635440 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:17.647419 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Jun 27 18:50:17.659417 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 27 18:50:17.659439 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:17.671414 (XEN) Xen call trace: Jun 27 18:50:17.671431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:17.683412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:17.683435 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:17.695414 (XEN) Jun 27 18:50:17.695429 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU7 host state: *** Jun 27 18:50:17.695444 Jun 27 18:50:17.695450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:17.707414 (XEN) CPU: 7 Jun 27 18:50:17.707429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:17.719414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:17.719434 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 27 18:50:17.731414 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 27 18:50:17.731436 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 27 18:50:17.743420 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000004d034cd3 Jun 27 18:50:17.743442 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 27 18:50:17.755422 (XEN) r15: 000001720ce69b5c cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:17.767424 (XEN) cr3: 000000006ead3000 cr2: ffff888008c0df20 Jun 27 18:50:17.767444 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 27 18:50:17.779428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:17.779450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:17.791424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:17.803413 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 27 18:50:17.803433 (XEN) 000001720ce71999 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 27 18:50:17.815418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 27 18:50:17.815439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:17.827422 (XEN) ffff830839bc7ee8 ffff82d040325669 ffff82d040325580 ffff830839722000 Jun 27 18:50:17.839415 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 27 18:50:17.839437 (XEN) ffff82d04032940a 0000000000000000 ffff88800365cd80 0000000000000000 Jun 27 18:50:17.851418 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jun 27 18:50:17.863414 (XEN) 0000000000000000 0000000000000000 00000000000dd1cc 0000000000000000 Jun 27 18:50:17.863434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:17.875417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:17.875438 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:17.887420 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Jun 27 18:50:17.899417 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:17.899438 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:17.911415 (XEN) Xen call trace: Jun 27 18:50:17.911432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:17.923414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:17.923438 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:17.935417 (XEN) Jun 27 18:50:17.935432 (XEN) 11 [0/0/(XEN) *** Dumping CPU8 host state: *** Jun 27 18:50:17.935446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:17.947419 (XEN) CPU: 8 Jun 27 18:50:17.947435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:17.959417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:17.959437 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 27 18:50:17.971422 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 27 18:50:17.971444 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 27 18:50:17.983418 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 0000016d5bae1355 Jun 27 18:50:17.995421 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 27 18:50:17.995443 (XEN) r15: 0000017218ff7311 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:18.007415 (XEN) cr3: 000000006ead3000 cr2: ffff888005e80ce0 Jun 27 18:50:18.007435 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 27 18:50:18.019418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:18.019439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:18.031424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:18.043416 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 27 18:50:18.043436 (XEN) 00000172274d44dd ffff82d04035390d ffff82d0405e7480 ffff830839bafea0 Jun 27 18:50:18.055415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 27 18:50:18.067412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:18.067435 (XEN) ffff830839bafee8 ffff82d040325669 ffff82d040325580 ffff83083970e000 Jun 27 18:50:18.079425 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 27 18:50:18.079447 (XEN) ffff82d04032940a 0000000000000000 ffff888003662e80 0000000000000000 Jun 27 18:50:18.091420 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Jun 27 18:50:18.103413 (XEN) 0000000000000000 0000000000000000 00000000001612e4 0000000000000000 Jun 27 18:50:18.103434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:18.115418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:18.127416 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:18.127438 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Jun 27 18:50:18.139416 (XEN) 00000037f95d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:18.139437 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:18.151414 (XEN) Xen call trace: Jun 27 18:50:18.151431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:18.163418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:18.163441 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:18.175424 (XEN) Jun 27 18:50:18.175439 ]: s=6 n=1 x=0(XEN) *** Dumping CPU9 host state: *** Jun 27 18:50:18.175453 Jun 27 18:50:18.175460 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:18.187419 (XEN) CPU: 9 Jun 27 18:50:18.187435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:18.199418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:18.199437 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 27 18:50:18.211415 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 27 18:50:18.211437 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 27 18:50:18.223421 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000017319861e0f Jun 27 18:50:18.235414 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 27 18:50:18.235436 (XEN) r15: 000001721986517e cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:18.247416 (XEN) cr3: 000000105260c000 cr2: ffff888008c0d3c0 Jun 27 18:50:18.247435 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 27 18:50:18.259415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:18.259436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:18.271428 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:18.283417 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 27 18:50:18.283436 (XEN) 0000017235a9565f ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 27 18:50:18.295417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 27 18:50:18.307410 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:18.307433 (XEN) ffff830839b9fee8 ffff82d040325669 ffff82d040325580 ffff830839733000 Jun 27 18:50:18.319421 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 27 18:50:18.319442 (XEN) ffff82d04032940a 0000000000000000 ffff888003658000 0000000000000000 Jun 27 18:50:18.331420 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Jun 27 18:50:18.343415 (XEN) 0000016f608f4640 0000000000000000 0000000000152bdc 0000000000000000 Jun 27 18:50:18.343436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:18.355418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:18.367413 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:18.367442 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Jun 27 18:50:18.379425 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Jun 27 18:50:18.379446 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:18.391416 (XEN) Xen call trace: Jun 27 18:50:18.391433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:18.403415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:18.403438 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:18.415416 (XEN) Jun 27 18:50:18.415431 (XEN) 12 [0/1/(XEN) *** Dumping CPU10 host state: *** Jun 27 18:50:18.415445 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:18.427421 (XEN) CPU: 10 Jun 27 18:50:18.427437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:18.439419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:18.439439 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 27 18:50:18.451420 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 27 18:50:18.451442 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 27 18:50:18.463419 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 000000005b5715c3 Jun 27 18:50:18.475426 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 27 18:50:18.475437 (XEN) r15: 0000017218ff884b cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:18.487397 (XEN) cr3: 000000006ead3000 cr2: ffff88800585b2c0 Jun 27 18:50:18.487410 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 27 18:50:18.499415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:18.511411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:18.511439 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:18.523418 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 27 18:50:18.523439 (XEN) 0000017243f76dcf ffff82d04035390d ffff82d0405e7580 ffff830839b87ea0 Jun 27 18:50:18.535431 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 27 18:50:18.547423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:18.547445 (XEN) ffff830839b87ee8 ffff82d040325669 ffff82d040325580 ffff830839b8b000 Jun 27 18:50:18.559431 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839b87de0 Jun 27 18:50:18.559453 (XEN) ffff82d040329480 0000000000000000 ffff88800365ae80 0000000000000000 Jun 27 18:50:18.571426 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jun 27 18:50:18.583439 (XEN) 0000000000000000 0000017ebd833640 000000000012c2dc 0000000000000000 Jun 27 18:50:18.583461 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:18.595428 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:50:18.607396 0000000000000246 Jun 27 18:50:18.607425 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:18.607442 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Jun 27 18:50:18.619439 (XEN) 00000037f95ad000 00000000003526e0 0000000000000000 0000000000000 Jun 27 18:50:18.619803 000 Jun 27 18:50:18.631422 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:18.631440 (XEN) Xen call trace: Jun 27 18:50:18.631450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:18.643424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:18.643447 (XEN) [] F continue_running+0x5b/0x5d Jun 27 18:50:18.655425 (XEN) Jun 27 18:50:18.655448 ]: s=6 n=1 x=0(XEN) *** Dumping CPU11 host state: *** Jun 27 18:50:18.655463 Jun 27 18:50:18.655470 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:18.667423 (XEN) CPU: 11 Jun 27 18:50:18.667439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:18.679429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:18.679449 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 27 18:50:18.691416 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 27 18:50:18.691438 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 27 18:50:18.703423 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000172549a38b6 Jun 27 18:50:18.715413 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 27 18:50:18.715436 (XEN) r15: 0000017218ff881e cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:18.727417 (XEN) cr3: 000000105260c000 cr2: 00007fb584148740 Jun 27 18:50:18.727436 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 27 18:50:18.739425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:18.751413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:18.751440 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:18.763420 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 27 18:50:18.763440 (XEN) 000001725256796d ffff82d04035390d ffff82d0405e7600 ffff830839b6fea0 Jun 27 18:50:18.788489 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 27 18:50:18.788531 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:18.788547 (XEN) ffff830839b6fee8 ffff82d040325669 ffff82d040325580 ffff8308396bf000 Jun 27 18:50:18.799424 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 27 18:50:18.811411 (XEN) ffff82d04032940a 0000000000000000 ffff888003731f00 0000000000000000 Jun 27 18:50:18.811434 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Jun 27 18:50:18.823415 (XEN) 0000016cd0e89840 0000000000000000 00000000000596b4 0000000000000000 Jun 27 18:50:18.823437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:18.835419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:18.847414 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:18.847436 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Jun 27 18:50:18.859416 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Jun 27 18:50:18.871413 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:18.871431 (XEN) Xen call trace: Jun 27 18:50:18.871441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:18.883417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:18.883439 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:18.895422 (XEN) Jun 27 18:50:18.895437 (XEN) 13 [0/0/ - (XEN) *** Dumping CPU12 host state: *** Jun 27 18:50:18.895451 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:18.907419 (XEN) CPU: 12 Jun 27 18:50:18.907435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:18.919422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:18.919442 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 27 18:50:18.931421 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 27 18:50:18.943414 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 27 18:50:18.943436 (XEN) r9: ffff830839b65ac0 r10: ffff830839729070 r11: 0000017348bb1aad Jun 27 18:50:18.955434 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 27 18:50:18.955456 (XEN) r15: 0000017248bb4b0a cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:18.967419 (XEN) cr3: 000000083679d000 cr2: ffff88800d755080 Jun 27 18:50:18.979417 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 27 18:50:18.979439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:18.991414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:18.991441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:19.003421 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 27 18:50:19.015412 (XEN) 00000172549aebb1 ffff82d040257d08 ffff83083974c000 ffff830839751bd0 Jun 27 18:50:19.015434 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 27 18:50:19.027416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:19.027438 (XEN) ffff830839b57ee8 ffff82d040325669 ffff82d040325580 ffff83083974c000 Jun 27 18:50:19.039420 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 27 18:50:19.051416 (XEN) ffff82d04032940a 0000000000000000 ffff888003600f80 0000000000000000 Jun 27 18:50:19.051438 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 27 18:50:19.063417 (XEN) 0000000000000000 0000000000000100 000000000014fbbc 0000000000000000 Jun 27 18:50:19.075413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:19.075435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:19.087422 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:19.087443 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Jun 27 18:50:19.099420 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 27 18:50:19.111413 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:19.111431 (XEN) Xen call trace: Jun 27 18:50:19.111441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:19.123422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:19.135413 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:19.135435 (XEN) Jun 27 18:50:19.135443 v=0(XEN) *** Dumping CPU13 host state: *** Jun 27 18:50:19.135455 Jun 27 18:50:19.135462 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:19.147420 (XEN) CPU: 13 Jun 27 18:50:19.147436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:19.159420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:19.159439 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 27 18:50:19.171421 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 27 18:50:19.183413 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 27 18:50:19.183436 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 000000005b5715e4 Jun 27 18:50:19.195414 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 27 18:50:19.195436 (XEN) r15: 0000017260c4fc32 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:19.207420 (XEN) cr3: 000000006ead3000 cr2: ffff88800908eae0 Jun 27 18:50:19.207439 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 27 18:50:19.219417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:19.231416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:19.231443 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:19.243420 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 27 18:50:19.243448 (XEN) 000001726f1b379c ffff82d04035390d ffff82d0405e7700 ffff830839b47ea0 Jun 27 18:50:19.255421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 27 18:50:19.267415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:19.267437 (XEN) ffff830839b47ee8 ffff82d040325669 ffff82d040325580 ffff830839b4d000 Jun 27 18:50:19.279419 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839b47de0 Jun 27 18:50:19.291415 (XEN) ffff82d040329480 0000000000000000 ffff888003662e80 0000000000000000 Jun 27 18:50:19.291437 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Jun 27 18:50:19.303418 (XEN) 0000000000000000 0000017ebd833640 0000000000161324 0000000000000000 Jun 27 18:50:19.315413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:19.315435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:19.327416 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:19.327437 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Jun 27 18:50:19.339418 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:19.351414 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:19.351432 (XEN) Xen call trace: Jun 27 18:50:19.351442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:19.363418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:19.363440 (XEN) [] F continue_running+0x5b/0x5d Jun 27 18:50:19.375422 (XEN) Jun 27 18:50:19.375437 (XEN) 14 [0/0/(XEN) *** Dumping CPU14 host state: *** Jun 27 18:50:19.387413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:19.387436 (XEN) CPU: 14 Jun 27 18:50:19.387446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:19.399431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:19.399450 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 27 18:50:19.411418 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 27 18:50:19.423415 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 27 18:50:19.423437 (XEN) r9: ffff830839b39940 r10: ffff830839756070 r11: 00000173437c9f75 Jun 27 18:50:19.435426 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 27 18:50:19.447412 (XEN) r15: 0000017260c4fc74 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:19.447434 (XEN) cr3: 000000105260c000 cr2: ffff888008a9a710 Jun 27 18:50:19.459414 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 27 18:50:19.459436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:19.471416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:19.483412 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:19.483435 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 27 18:50:19.495414 (XEN) 000001727d5d8986 ffff82d04035390d ffff82d0405e7780 ffff830839b2fea0 Jun 27 18:50:19.495436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 27 18:50:19.507416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:19.507438 (XEN) ffff830839b2fee8 ffff82d040325669 ffff82d040325580 ffff830839711000 Jun 27 18:50:19.519421 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 27 18:50:19.531417 (XEN) ffff82d04032940a 0000000000000000 ffff888003661f00 0000000000000000 Jun 27 18:50:19.531438 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jun 27 18:50:19.543418 (XEN) 000001708a953840 0000000000000000 0000000000137df4 0000000000000000 Jun 27 18:50:19.555420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:19.555443 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:19.567416 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:19.579412 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Jun 27 18:50:19.579434 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 27 18:50:19.591417 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:19.591435 (XEN) Xen call trace: Jun 27 18:50:19.591445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:19.603429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:19.615412 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:19.615433 (XEN) Jun 27 18:50:19.615442 ]: s=6 n=2 x=0(XEN) *** Dumping CPU15 host state: *** Jun 27 18:50:19.627451 Jun 27 18:50:19.627465 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:19.627481 (XEN) CPU: 15 Jun 27 18:50:19.627490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:19.639420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:19.639440 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 27 18:50:19.651420 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 27 18:50:19.663416 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 27 18:50:19.663438 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000000005b571644 Jun 27 18:50:19.675421 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 27 18:50:19.687412 (XEN) r15: 0000017260c4fc16 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:19.687434 (XEN) cr3: 000000006ead3000 cr2: ffff888005c071f8 Jun 27 18:50:19.699416 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 27 18:50:19.699438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:19.711416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:19.723414 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:19.723437 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 27 18:50:19.735412 (XEN) 000001728bbc8252 ffff82d04035390d ffff82d0405e7800 ffff830839b17ea0 Jun 27 18:50:19.735435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 27 18:50:19.747418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:19.747440 (XEN) ffff830839b17ee8 ffff82d040325669 ffff82d040325580 ffff8308396e8000 Jun 27 18:50:19.759423 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 27 18:50:19.771414 (XEN) ffff82d04032940a 0000000000000000 ffff8880036add00 0000000000000000 Jun 27 18:50:19.771436 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jun 27 18:50:19.783418 (XEN) 0000016b6b47dc40 000000001c00c500 000000000017f37c 0000000000000000 Jun 27 18:50:19.795414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:19.795436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:19.807421 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:19.819412 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Jun 27 18:50:19.819433 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:19.831415 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:19.831433 (XEN) Xen call trace: Jun 27 18:50:19.831443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:19.843428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:19.855415 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:19.855436 (XEN) Jun 27 18:50:19.855445 (XEN) 15 [0/0/(XEN) *** Dumping CPU16 host state: *** Jun 27 18:50:19.867413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:19.867435 (XEN) CPU: 16 Jun 27 18:50:19.867445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:19.879424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:19.891416 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 27 18:50:19.891438 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 27 18:50:19.903417 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 27 18:50:19.903439 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 00000172cbd0fada Jun 27 18:50:19.915418 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 27 18:50:19.927414 (XEN) r15: 0000017290364530 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:19.927436 (XEN) cr3: 000000105260c000 cr2: ffff8880030fd388 Jun 27 18:50:19.939418 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 27 18:50:19.939440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:19.951417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:19.963418 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:19.963440 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 27 18:50:19.975415 (XEN) 000001729a0d9c65 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 27 18:50:19.975436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 27 18:50:19.987417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:19.999414 (XEN) ffff830839dffee8 ffff82d040325669 ffff82d040325580 ffff8308396f6000 Jun 27 18:50:19.999436 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 27 18:50:20.011417 (XEN) ffff82d04032940a 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 27 18:50:20.011438 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 27 18:50:20.023418 (XEN) 0000000000000000 0000000000000100 00000000000dbea4 0000000000000000 Jun 27 18:50:20.035426 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:20.035447 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:20.047420 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:20.059414 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Jun 27 18:50:20.059435 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 27 18:50:20.071416 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:20.071434 (XEN) Xen call trace: Jun 27 18:50:20.071444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:20.083421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:20.095416 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:20.095437 (XEN) Jun 27 18:50:20.095445 ]: s=6 n=2 x=0 Jun 27 18:50:20.095454 (XEN) *** Dumping CPU17 host state: *** Jun 27 18:50:20.107418 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:20.107443 (XEN) CPU: 17 Jun 27 18:50:20.119411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:20.119437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:20.131420 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 27 18:50:20.131451 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 27 18:50:20.143419 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 27 18:50:20.155413 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000000004d43503d Jun 27 18:50:20.155436 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 27 18:50:20.167414 (XEN) r15: 0000017290364530 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:20.167436 (XEN) cr3: 000000006ead3000 cr2: 00007fbc6d4bca88 Jun 27 18:50:20.179418 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 27 18:50:20.179440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:20.191420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:20.203421 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:20.203442 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 27 18:50:20.215416 (XEN) 000001729c608c0e ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 27 18:50:20.227411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 27 18:50:20.227432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:20.239418 (XEN) ffff830839de7ee8 ffff82d040325669 ffff82d040325580 ffff83083971f000 Jun 27 18:50:20.239440 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 27 18:50:20.251423 (XEN) ffff82d04032940a 0000000000000000 ffff88800365dd00 0000000000000000 Jun 27 18:50:20.263415 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 27 18:50:20.263436 (XEN) 0000012ee212b440 0000000000000000 000000000010a00c 0000000000000000 Jun 27 18:50:20.275415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:20.287414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:20.287435 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:20.299417 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Jun 27 18:50:20.299438 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:20.311418 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:20.311435 (XEN) Xen call trace: Jun 27 18:50:20.323413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:20.323437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:20.335418 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:20.335439 (XEN) Jun 27 18:50:20.335448 - (XEN) *** Dumping CPU18 host state: *** Jun 27 18:50:20.347417 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:20.347440 (XEN) CPU: 18 Jun 27 18:50:20.359413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:20.359440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:20.371414 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 27 18:50:20.371436 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 27 18:50:20.383419 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 27 18:50:20.395414 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 00000172d7fb49c8 Jun 27 18:50:20.395436 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 27 18:50:20.407421 (XEN) r15: 00000172a881d82b cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:20.407443 (XEN) cr3: 000000105260c000 cr2: 00007fbaf1195770 Jun 27 18:50:20.419426 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 27 18:50:20.431415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:20.431436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:20.443428 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:20.455416 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 27 18:50:20.455436 (XEN) 00000172b6db44c1 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 27 18:50:20.467414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 27 18:50:20.467435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:20.479402 (XEN) ffff830839dd7ee8 ffff82d040325669 ffff82d040325580 ffff8308396e8000 Jun 27 18:50:20.479414 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 27 18:50:20.491404 (XEN) ffff82d04032940a 0000000000000000 ffff8880036add00 0000000000000000 Jun 27 18:50:20.507436 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jun 27 18:50:20.507457 (XEN) 0000016b6b47dc40 000000001d012400 000000000017f42c 0000000000000000 Jun 27 18:50:20.519424 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:20.519446 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:20.531399 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:20.543392 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Jun 27 18:50:20.543407 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 27 18:50:20.555411 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:20.555428 (XEN) Xen call trace: Jun 27 18:50:20.555438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:20.567420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:20.579423 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:20.579444 (XEN) Jun 27 18:50:20.579453 Jun 27 18:50:20.579460 (XEN) *** Dumping CPU19 host state: *** Jun 27 18:50:20.579471 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:20.591422 (XEN) CPU: 19 Jun 27 18:50:20.591438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:20.603433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:20.603453 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 27 18:50:20.615432 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 27 18:50:20.627428 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 27 18:50:20.627449 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000017320bb9326 Jun 27 18:50:20.639429 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff8308 Jun 27 18:50:20.647497 39dc3730 Jun 27 18:50:20.651474 (XEN) r15: 00000172aa8ad372 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:20.651496 (XEN) cr3: 000000105260c000 cr2: 00 Jun 27 18:50:20.651848 0055a891346534 Jun 27 18:50:20.663423 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 27 18:50:20.663444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:20.675423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:20.687424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:20.687447 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 27 18:50:20.699419 (XEN) 00000172c53160d4 ffff82d040257d08 ffff83083977d000 ffff83083977b0b0 Jun 27 18:50:20.699441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 27 18:50:20.711425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:20.723412 (XEN) ffff830839dbfee8 ffff82d040325669 ffff82d040325580 ffff83083977d000 Jun 27 18:50:20.723444 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 27 18:50:20.735419 (XEN) ffff82d04032940a 0000000000000000 ffff8880035c6c80 0000000000000000 Jun 27 18:50:20.735441 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Jun 27 18:50:20.747418 (XEN) 0000000000000000 0000000000000101 000000000012fe94 0000000000000000 Jun 27 18:50:20.759415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:20.759437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:20.771423 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:20.783410 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Jun 27 18:50:20.783431 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Jun 27 18:50:20.795415 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:20.795433 (XEN) Xen call trace: Jun 27 18:50:20.795444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:20.807421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:20.819415 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:20.819436 (XEN) Jun 27 18:50:20.819445 - (XEN) *** Dumping CPU20 host state: *** Jun 27 18:50:20.831412 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:20.831437 (XEN) CPU: 20 Jun 27 18:50:20.831446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:20.843422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:20.855416 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 27 18:50:20.855439 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 27 18:50:20.867420 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 27 18:50:20.867442 (XEN) r9: ffff830839db1450 r10: ffff830839dae220 r11: 000001739bc2a7fd Jun 27 18:50:20.879423 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 27 18:50:20.891412 (XEN) r15: 00000172a884c5ee cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:20.891434 (XEN) cr3: 0000000834f07000 cr2: 0000555f30b9b200 Jun 27 18:50:20.903418 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 27 18:50:20.903439 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:20.915418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:20.927419 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:20.927441 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 27 18:50:20.939415 (XEN) 00000172d38b58fc ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 27 18:50:20.939437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 27 18:50:20.951420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:20.963414 (XEN) ffff830839da7ee8 ffff82d040325669 ffff82d040325580 ffff830839769000 Jun 27 18:50:20.963436 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 27 18:50:20.975421 (XEN) ffff82d04032940a 0000000000000000 ffffffff82616a40 0000000000000000 Jun 27 18:50:20.975442 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 27 18:50:20.987420 (XEN) 00000000000002e8 0000000000000001 0000000000238334 0000000000000000 Jun 27 18:50:20.999415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:20.999436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:21.011419 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:21.023414 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Jun 27 18:50:21.023443 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 27 18:50:21.035423 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:21.035441 (XEN) Xen call trace: Jun 27 18:50:21.035451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:21.047423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:21.059415 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:21.059436 (XEN) Jun 27 18:50:21.059445 Jun 27 18:50:21.059452 (XEN) *** Dumping CPU21 host state: *** Jun 27 18:50:21.071416 (XEN) 18 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:21.071442 (XEN) CPU: 21 Jun 27 18:50:21.071451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:21.083425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:21.095412 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 27 18:50:21.095434 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 27 18:50:21.107417 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 27 18:50:21.107439 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000172549a36e3 Jun 27 18:50:21.119423 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 27 18:50:21.131416 (XEN) r15: 00000172d7fb7da4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:21.131438 (XEN) cr3: 000000006ead3000 cr2: ffff88800fe3b1b8 Jun 27 18:50:21.143414 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 27 18:50:21.143436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:21.155420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:21.167418 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:21.167440 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 27 18:50:21.179416 (XEN) 00000172e1e17734 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 27 18:50:21.179438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 27 18:50:21.191416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:21.203414 (XEN) ffff830839d8fee8 ffff82d040325669 ffff82d040325580 ffff830839742000 Jun 27 18:50:21.203436 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 27 18:50:21.215418 (XEN) ffff82d04032940a 0000000000000000 ffff888003603e00 0000000000000000 Jun 27 18:50:21.227412 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 27 18:50:21.227433 (XEN) 0000000000007ff0 0000000000000001 000000000016d334 0000000000000000 Jun 27 18:50:21.239422 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:21.239443 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:21.251420 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:21.263418 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Jun 27 18:50:21.263439 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:21.275417 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:21.275435 (XEN) Xen call trace: Jun 27 18:50:21.275445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:21.287423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:21.299415 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:21.299436 (XEN) Jun 27 18:50:21.299444 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU22 host state: *** Jun 27 18:50:21.311418 Jun 27 18:50:21.311432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:21.311455 (XEN) CPU: 22 Jun 27 18:50:21.311464 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:21.323425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:21.335415 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 27 18:50:21.335437 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 27 18:50:21.347410 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 27 18:50:21.359412 (XEN) r9: ffff830839d85390 r10: ffff8308396c9070 r11: 0000017395fa8bde Jun 27 18:50:21.359435 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 27 18:50:21.371416 (XEN) r15: 00000172d7fc40e5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:21.371438 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4240 Jun 27 18:50:21.383417 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 27 18:50:21.383438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:21.395417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:21.407422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:21.407444 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 27 18:50:21.419418 (XEN) 00000172e41d6258 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 27 18:50:21.419439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 27 18:50:21.431419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:21.443421 (XEN) ffff830839d7fee8 ffff82d040325669 ffff82d040325580 ffff83083971f000 Jun 27 18:50:21.443444 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 27 18:50:21.455422 (XEN) ffff82d04032940a 0000000000000000 ffff88800365dd00 0000000000000000 Jun 27 18:50:21.467413 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 27 18:50:21.467435 (XEN) 00000170135fa440 0000000000000000 000000000010a91c 0000000000000000 Jun 27 18:50:21.479419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:21.479440 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:21.491423 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:21.503415 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Jun 27 18:50:21.503436 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 27 18:50:21.515423 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:21.515441 (XEN) Xen call trace: Jun 27 18:50:21.527416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:21.527440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:21.539417 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:21.539438 (XEN) Jun 27 18:50:21.539446 (XEN) 19 [0/0/(XEN) *** Dumping CPU23 host state: *** Jun 27 18:50:21.551416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:21.551438 (XEN) CPU: 23 Jun 27 18:50:21.563414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:21.563441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:21.575417 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 27 18:50:21.575439 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 27 18:50:21.587390 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 27 18:50:21.599413 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000001731396f70f Jun 27 18:50:21.599435 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 27 18:50:21.611424 (XEN) r15: 00000172f04417ac cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:21.611446 (XEN) cr3: 000000105260c000 cr2: ffff88800df84a88 Jun 27 18:50:21.623419 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 27 18:50:21.635412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:21.635434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:21.647431 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:21.659411 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 27 18:50:21.659432 (XEN) 00000172fe947d30 ffff82d04035390d ffff82d0405e7c00 ffff830839d67ea0 Jun 27 18:50:21.671414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 27 18:50:21.671434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:21.683417 (XEN) ffff830839d67ee8 ffff82d040325669 ffff82d040325580 ffff830839703000 Jun 27 18:50:21.683439 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 27 18:50:21.695418 (XEN) ffff82d04032940a 0000000000000000 ffff888003665d00 0000000000000000 Jun 27 18:50:21.707415 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 27 18:50:21.707436 (XEN) 0000000000007ff0 0000000000000000 00000000000dc5ec 0000000000000000 Jun 27 18:50:21.719418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:21.731413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:21.731434 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:21.743418 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Jun 27 18:50:21.743440 (XEN) 00000037f978d000 0000000000372660 0000000000000000 8000000839d5f002 Jun 27 18:50:21.755421 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:21.755438 (XEN) Xen call trace: Jun 27 18:50:21.767420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:21.767444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:21.779418 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:21.779439 (XEN) Jun 27 18:50:21.779448 ]: s=5 n=3 x=0(XEN) *** Dumping CPU24 host state: *** Jun 27 18:50:21.791418 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:21.791441 (XEN) CPU: 24 Jun 27 18:50:21.803415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:21.803441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:21.815416 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 27 18:50:21.815437 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 27 18:50:21.827420 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 27 18:50:21.839413 (XEN) r9: ffff830839d6bdc0 r10: ffff830839d56220 r11: 00000173f08549cb Jun 27 18:50:21.839435 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 27 18:50:21.851425 (XEN) r15: 00000172f08581b6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:21.863411 (XEN) cr3: 000000105260c000 cr2: ffff88800ff19a30 Jun 27 18:50:21.863432 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 27 18:50:21.875413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:21.875434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:21.887423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:21.899411 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 27 18:50:21.899431 (XEN) 000001730cf4505f ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 27 18:50:21.911414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 27 18:50:21.911443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:21.923417 (XEN) ffff830839d4fee8 ffff82d040325669 ffff82d040325580 ffff830839742000 Jun 27 18:50:21.923439 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 27 18:50:21.935420 (XEN) ffff82d04032940a 0000000000000000 ffff888003603e00 0000000000000000 Jun 27 18:50:21.947415 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 27 18:50:21.947436 (XEN) 0000000000007ff0 0000000000000001 000000000016d474 0000000000000000 Jun 27 18:50:21.959418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:21.971414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:21.971435 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:21.983416 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Jun 27 18:50:21.995414 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 27 18:50:21.995436 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:21.995447 (XEN) Xen call trace: Jun 27 18:50:22.007415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:22.007439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:22.019420 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:22.019441 (XEN) Jun 27 18:50:22.019449 Jun 27 18:50:22.019456 (XEN) *** Dumping CPU25 host state: *** Jun 27 18:50:22.031419 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:22.043413 (XEN) CPU: 25 Jun 27 18:50:22.043429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:22.043449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:22.055423 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 27 18:50:22.055445 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 27 18:50:22.067422 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 27 18:50:22.079419 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000000052c1fb75 Jun 27 18:50:22.079441 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 27 18:50:22.091424 (XEN) r15: 0000017313972f97 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:22.103412 (XEN) cr3: 000000006ead3000 cr2: 00007efccbaf3520 Jun 27 18:50:22.103432 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 27 18:50:22.115415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:22.115436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:22.127425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:22.139414 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 27 18:50:22.139434 (XEN) 000001731b47801c ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 27 18:50:22.151417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 27 18:50:22.151437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:22.163418 (XEN) ffff830839d3fee8 ffff82d040325669 ffff82d040325580 ffff830839711000 Jun 27 18:50:22.175413 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 27 18:50:22.175435 (XEN) ffff82d04032940a 0000000000000000 ffff888003661f00 0000000000000000 Jun 27 18:50:22.187416 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jun 27 18:50:22.187437 (XEN) 000001496d00a840 0000000000000001 0000000000137824 0000000000000000 Jun 27 18:50:22.199416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:22.211422 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:22.211444 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:22.223420 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Jun 27 18:50:22.235415 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:22.235436 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:22.247417 (XEN) Xen call trace: Jun 27 18:50:22.247434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:22.247451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:22.259426 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:22.259446 (XEN) Jun 27 18:50:22.271416 - (XEN) *** Dumping CPU26 host state: *** Jun 27 18:50:22.271436 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:22.283413 (XEN) CPU: 26 Jun 27 18:50:22.283429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:22.283448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:22.295418 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 27 18:50:22.295440 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 27 18:50:22.307420 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 27 18:50:22.319419 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 0000017336ef725d Jun 27 18:50:22.319441 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 27 18:50:22.331421 (XEN) r15: 00000172fb54bc41 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:22.343415 (XEN) cr3: 00000008321c3000 cr2: ffff88800351d5e0 Jun 27 18:50:22.343435 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 27 18:50:22.355416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:22.355438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:22.367424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:22.379415 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 27 18:50:22.379435 (XEN) 0000017329a1737d ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 27 18:50:22.391416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 27 18:50:22.391436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:22.403419 (XEN) ffff830839d27ee8 ffff82d040325669 ffff82d040325580 ffff83083977f000 Jun 27 18:50:22.415416 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 27 18:50:22.415438 (XEN) ffff82d04032940a 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 27 18:50:22.427418 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 27 18:50:22.427439 (XEN) 0000000000007ff0 0000000000000000 00000000001957d4 0000000000000000 Jun 27 18:50:22.439423 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:22.451415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:22.451436 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:22.463425 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Jun 27 18:50:22.475424 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 27 18:50:22.475446 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:22.487402 (XEN) Xen call trace: Jun 27 18:50:22.487411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:22.487421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:22.499405 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:22.511417 (XEN) Jun 27 18:50:22.511432 Jun 27 18:50:22.511439 (XEN) 21 [0/0/(XEN) *** Dumping CPU27 host state: *** Jun 27 18:50:22.511452 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:22.523423 (XEN) CPU: 27 Jun 27 18:50:22.523439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:22.535425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:22.535436 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 27 18:50:22.547393 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 27 18:50:22.547409 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 27 18:50:22.559410 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000016dd2a9c480 Jun 27 18:50:22.559430 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 27 18:50:22.571421 (XEN) r15: 00000172fb54bc1d cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:22.583424 (XEN) cr3: 000000006ead3000 cr2: ffff8880086db760 Jun 27 18:50:22.583444 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 27 18:50:22.595427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:22.595448 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:22.607439 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:22.619426 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 27 18:50:22.619447 (XEN) 000001732bdf94fa ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 27 18:50:22.631425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 27 18:50:22.631445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:22.643434 (XEN) ffff830839d0fee8 ffff82d040325669 ffff82d0403 Jun 27 18:50:22.651552 25580 ffff830839756000 Jun 27 18:50:22.655427 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 27 18:50:22.655449 (XEN) ffff82d040329 Jun 27 18:50:22.655797 40a 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 27 18:50:22.667428 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 27 18:50:22.683437 (XEN) 0000000000000000 000000001c00c500 000000000011d0cc 0000000000000000 Jun 27 18:50:22.683458 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:22.695421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:22.695443 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:22.707428 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Jun 27 18:50:22.707449 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:22.719423 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:22.719441 (XEN) Xen call trace: Jun 27 18:50:22.731419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:22.731443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:22.743423 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:22.743444 (XEN) Jun 27 18:50:22.743452 ]: s=6 n=3 x=0(XEN) *** Dumping CPU28 host state: *** Jun 27 18:50:22.755418 Jun 27 18:50:22.755431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:22.755447 (XEN) CPU: 28 Jun 27 18:50:22.767412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:22.767439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:22.779414 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 27 18:50:22.779436 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 27 18:50:22.791426 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jun 27 18:50:22.803416 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000001737395a38f Jun 27 18:50:22.803438 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 27 18:50:22.815420 (XEN) r15: 0000017337fc950c cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:22.815442 (XEN) cr3: 000000105260c000 cr2: ffff88800550fb80 Jun 27 18:50:22.827417 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 27 18:50:22.827439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:22.839420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:22.851420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:22.851442 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 27 18:50:22.863422 (XEN) 00000173465a62e2 ffff82d040257d08 ffff8308396f2000 ffff8308396f45f0 Jun 27 18:50:22.863443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 27 18:50:22.875417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:22.887416 (XEN) ffff83107be0fee8 ffff82d040325669 ffff82d040325580 ffff8308396f2000 Jun 27 18:50:22.887438 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jun 27 18:50:22.899419 (XEN) ffff82d04032940a 0000000000000000 ffff8880036aae80 0000000000000000 Jun 27 18:50:22.911413 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 27 18:50:22.911434 (XEN) 0000000000000000 0000000000000101 00000000000e8314 0000000000000000 Jun 27 18:50:22.923416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:22.935413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:22.935435 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:22.947416 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Jun 27 18:50:22.947437 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 27 18:50:22.959419 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:22.959436 (XEN) Xen call trace: Jun 27 18:50:22.971412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:22.971437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:22.983417 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:22.983438 (XEN) Jun 27 18:50:22.983447 (XEN) 22 [0/0/(XEN) *** Dumping CPU29 host state: *** Jun 27 18:50:22.995411 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:22.995433 (XEN) CPU: 29 Jun 27 18:50:23.007415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:23.007442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:23.019417 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 27 18:50:23.019439 (XEN) rdx: ffff83107bf17fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 27 18:50:23.031419 (XEN) rbp: ffff83107bf17eb0 rsp: ffff83107bf17e50 r8: 0000000000000001 Jun 27 18:50:23.043413 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 00000136680c29be Jun 27 18:50:23.043436 (XEN) r12: ffff83107bf17ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 27 18:50:23.055421 (XEN) r15: 0000017337fad12a cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:23.055443 (XEN) cr3: 000000006ead3000 cr2: ffff88800908e780 Jun 27 18:50:23.067417 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 27 18:50:23.079411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:23.079432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:23.091427 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:23.103413 (XEN) Xen stack trace from rsp=ffff83107bf17e50: Jun 27 18:50:23.103433 (XEN) 0000017354aa9744 ffff82d04035390d ffff82d0405e7f00 ffff83107bf17ea0 Jun 27 18:50:23.115422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 27 18:50:23.115443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:23.127416 (XEN) ffff83107bf17ee8 ffff82d040325669 ffff82d040325580 ffff830839753000 Jun 27 18:50:23.127438 (XEN) ffff83107bf17ef8 ffff83083ffd9000 000000000000001d ffff83107bf17e18 Jun 27 18:50:23.139420 (XEN) ffff82d04032940a 0000000000000000 ffff8880035fec80 0000000000000000 Jun 27 18:50:23.151417 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Jun 27 18:50:23.151438 (XEN) 0000000000000000 0000000000000001 000000000012ab24 0000000000000000 Jun 27 18:50:23.163418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:23.175413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:23.175434 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:23.187417 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Jun 27 18:50:23.199423 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:23.199445 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:23.199456 (XEN) Xen call trace: Jun 27 18:50:23.211417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:23.211440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:23.223418 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:23.223439 (XEN) Jun 27 18:50:23.223447 ]: s=6 n=3 x=0(XEN) *** Dumping CPU30 host state: *** Jun 27 18:50:23.235420 Jun 27 18:50:23.235434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:23.235449 (XEN) CPU: 30 Jun 27 18:50:23.247416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:23.247442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:23.259418 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 27 18:50:23.259440 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 27 18:50:23.271421 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 27 18:50:23.283414 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 0000017373958fbc Jun 27 18:50:23.283436 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 27 18:50:23.295417 (XEN) r15: 0000017337fadcc4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:23.307412 (XEN) cr3: 000000105260c000 cr2: 00007fe6e00cd520 Jun 27 18:50:23.307432 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 27 18:50:23.319413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:23.319435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:23.331420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:23.343414 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 27 18:50:23.343434 (XEN) 00000173630a73cd ffff82d04035390d ffff82d0405e7f80 ffff83107be17ea0 Jun 27 18:50:23.355415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 27 18:50:23.355436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:23.367417 (XEN) ffff83107be17ee8 ffff82d040325669 ffff82d040325580 ffff8308396d0000 Jun 27 18:50:23.367439 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Jun 27 18:50:23.379420 (XEN) ffff82d04032940a 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 27 18:50:23.391421 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Jun 27 18:50:23.391443 (XEN) 0000000000000000 000000001d012400 00000000000c04bc 0000000000000000 Jun 27 18:50:23.403419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:23.415414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:23.415436 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:23.427416 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Jun 27 18:50:23.439417 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 27 18:50:23.439439 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:23.451412 (XEN) Xen call trace: Jun 27 18:50:23.451429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:23.451446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:23.463420 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:23.463441 (XEN) Jun 27 18:50:23.463449 (XEN) 23 [0/0/(XEN) *** Dumping CPU31 host state: *** Jun 27 18:50:23.475423 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:23.487413 (XEN) CPU: 31 Jun 27 18:50:23.487429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:23.487449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:23.499419 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 27 18:50:23.499441 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 27 18:50:23.511421 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000001 Jun 27 18:50:23.523416 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 0000017373958f57 Jun 27 18:50:23.523438 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 27 18:50:23.535418 (XEN) r15: 0000017365145585 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:23.547414 (XEN) cr3: 00000008321c3000 cr2: 00007f0e8570c3d8 Jun 27 18:50:23.547433 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 27 18:50:23.559414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:23.559435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:23.571423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:23.583413 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 27 18:50:23.583433 (XEN) 00000173715ab072 ffff83107bf0ffff 0000000000000000 ffff83107bf0fea0 Jun 27 18:50:23.595418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 27 18:50:23.595438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:23.607420 (XEN) ffff83107bf0fee8 ffff82d040325669 ffff82d040325580 ffff830839753000 Jun 27 18:50:23.619414 (XEN) ffff83107bf0fef8 ffff83083ffd9000 000000000000001f ffff83107bf0fe18 Jun 27 18:50:23.619435 (XEN) ffff82d04032940a 0000000000000000 ffff8880035fec80 0000000000000000 Jun 27 18:50:23.631422 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Jun 27 18:50:23.631443 (XEN) 0000000000000000 0000000000000000 000000000012b484 0000000000000000 Jun 27 18:50:23.643421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:23.655416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:23.655437 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:23.667419 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Jun 27 18:50:23.679415 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Jun 27 18:50:23.679445 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:23.691414 (XEN) Xen call trace: Jun 27 18:50:23.691431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:23.691448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:23.703420 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:23.715412 (XEN) Jun 27 18:50:23.715428 ]: s=6 n=3 x=0 Jun 27 18:50:23.715437 (XEN) *** Dumping CPU32 host state: *** Jun 27 18:50:23.715449 (XEN) 24 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:23.727419 (XEN) CPU: 32 Jun 27 18:50:23.727435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:23.739417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:23.739437 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 27 18:50:23.751415 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 27 18:50:23.751437 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Jun 27 18:50:23.763419 (XEN) r9: ffff830839cceae0 r10: ffff830839726070 r11: 00000174191be8bc Jun 27 18:50:23.775419 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 27 18:50:23.775441 (XEN) r15: 00000173651528d9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:23.796959 (XEN) cr3: 000000105260c000 cr2: 00007f720bd75a88 Jun 27 18:50:23.796986 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 27 18:50:23.799415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:23.799436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:23.811423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:23.823422 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Jun 27 18:50:23.823442 (XEN) 000001737396310b ffff83107be3ffff 0000000000000000 ffff83107be3fea0 Jun 27 18:50:23.835415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 27 18:50:23.835436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:23.847422 (XEN) ffff83107be3fee8 ffff82d040325669 ffff82d040325580 ffff8308396cc000 Jun 27 18:50:23.859417 (XEN) ffff83107be3fef8 ffff83083ffd9000 0000000000000020 ffff83107be3fe18 Jun 27 18:50:23.859439 (XEN) ffff82d04032940a 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 27 18:50:23.871422 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 27 18:50:23.883413 (XEN) 0000000000000018 0000000000000000 000000000006a2e4 0000000000000000 Jun 27 18:50:23.883434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:23.895419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:23.907413 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:23.907435 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Jun 27 18:50:23.919416 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 27 18:50:23.919437 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:23.931414 (XEN) Xen call trace: Jun 27 18:50:23.931431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:23.943416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:23.943439 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:23.955415 (XEN) Jun 27 18:50:23.955430 - (XEN) *** Dumping CPU33 host state: *** Jun 27 18:50:23.955443 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:23.967417 (XEN) CPU: 33 Jun 27 18:50:23.967432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:23.979427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:23.979447 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 27 18:50:23.991415 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 27 18:50:23.991438 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Jun 27 18:50:24.003419 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000005b5715ed Jun 27 18:50:24.015419 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 27 18:50:24.015441 (XEN) r15: 000001737fcf1749 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:24.027417 (XEN) cr3: 000000006ead3000 cr2: 0000558563bc5b80 Jun 27 18:50:24.027436 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 27 18:50:24.039415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:24.039435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:24.051425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:24.063528 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jun 27 18:50:24.063548 (XEN) 000001738e284d9a ffff82d04035390d ffff82d0405e8100 ffff83107be37ea0 Jun 27 18:50:24.075525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 27 18:50:24.087525 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:24.087548 (XEN) ffff83107be37ee8 ffff82d040325669 ffff82d040325580 ffff83083971c000 Jun 27 18:50:24.099530 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Jun 27 18:50:24.099552 (XEN) ffff82d04032940a 0000000000000000 ffff88800365ec80 0000000000000000 Jun 27 18:50:24.111528 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 27 18:50:24.123523 (XEN) 0000000000000000 000000001c08c500 00000000000ead1c 0000000000000000 Jun 27 18:50:24.123544 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:24.135523 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:24.147522 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:24.147544 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Jun 27 18:50:24.159524 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:24.159545 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:24.171525 (XEN) Xen call trace: Jun 27 18:50:24.171542 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:24.183521 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:24.183544 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:24.195528 (XEN) Jun 27 18:50:24.195543 Jun 27 18:50:24.195550 (XEN) *** Dumping CPU34 host state: *** Jun 27 18:50:24.195561 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:24.207530 (XEN) CPU: 34 Jun 27 18:50:24.207546 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:24.219526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:24.219545 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 27 18:50:24.231521 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 27 18:50:24.231544 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 27 18:50:24.243528 (XEN) r9: ffff830839cb4940 r10: ffff83083971c070 r11: 00000173bb6d19c3 Jun 27 18:50:24.255523 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 27 18:50:24.255545 (XEN) r15: 0000017389908f66 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:24.267525 (XEN) cr3: 000000107f8c1000 cr2: ffff888006a395c0 Jun 27 18:50:24.267552 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 27 18:50:24.279524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:24.291517 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:24.291544 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:24.303526 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 27 18:50:24.303546 (XEN) 000001739c7f5a60 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Jun 27 18:50:24.315525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 27 18:50:24.327522 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:24.327544 (XEN) ffff83107be2fee8 ffff82d040325669 ffff82d040325580 ffff8308396f9000 Jun 27 18:50:24.339526 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Jun 27 18:50:24.339548 (XEN) ffff82d04032940a 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 27 18:50:24.351528 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 27 18:50:24.363523 (XEN) 0000000000000000 0000000000000001 00000000000e95d4 0000000000000000 Jun 27 18:50:24.363544 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:24.375527 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:24.387519 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:24.387541 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Jun 27 18:50:24.399530 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 27 18:50:24.411521 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:24.411539 (XEN) Xen call trace: Jun 27 18:50:24.411549 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:24.423525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:24.423547 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:24.435523 (XEN) Jun 27 18:50:24.435538 - (XEN) *** Dumping CPU35 host state: *** Jun 27 18:50:24.435550 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:24.447526 (XEN) CPU: 35 Jun 27 18:50:24.447542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:24.459537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:24.459557 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 27 18:50:24.471525 (XEN) rdx: ffff83107be7ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 27 18:50:24.471547 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 27 18:50:24.483405 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000005b571594 Jun 27 18:50:24.495397 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 27 18:50:24.495411 (XEN) r15: 000001737fcf25bf cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 18:50:24.507435 (XEN) cr3: 000000006ead3000 cr2: ffff88800c60eb20 Jun 27 18:50:24.507453 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 27 18:50:24.519428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:24.531416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:24.531443 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:24.543427 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 27 18:50:24.543447 (XEN) 00000173aad86a44 ffff82d04035390d ffff82d0405e8200 ffff83107be7fea0 Jun 27 18:50:24.555424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 27 18:50:24.567420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:24.567451 (XEN) ffff83107be7fee8 ffff82d040325669 ffff82d040325580 ffff830839ca5000 Jun 27 18:50:24.583444 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be7fde0 Jun 27 18:50:24.583465 (XEN) ffff82d040329480 0000000000000000 ffff888003602e80 0000000000000000 Jun 27 18:50:24.595427 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Jun 27 18:50:24.595448 (XEN) 0000000000007ff0 0000017ebd833640 0000000000106bbc 0000000000000000 Jun 27 18:50:24.607396 (XEN) ffffffff81bb93aa 0000000000000001 deadbe Jun 27 18:50:24.607833 efdeadf00d deadbeefdeadf00d Jun 27 18:50:24.619431 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:24.619453 (XEN) ffffc900 Jun 27 18:50:24.619836 40153ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:24.631428 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Jun 27 18:50:24.643410 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 18:50:24.643431 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:24.655427 (XEN) Xen call trace: Jun 27 18:50:24.655444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:24.655461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:24.667431 (XEN) [] F continue_running+0x5b/0x5d Jun 27 18:50:24.679418 (XEN) Jun 27 18:50:24.679434 v=0(XEN) *** Dumping CPU36 host state: *** Jun 27 18:50:24.679447 Jun 27 18:50:24.679454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:24.679468 (XEN) CPU: 36 Jun 27 18:50:24.691428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:24.691454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:24.703417 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 27 18:50:24.703438 (XEN) rdx: ffff83107be77fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 27 18:50:24.715428 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000000001 Jun 27 18:50:24.727416 (XEN) r9: ffff830839c997b0 r10: ffff830839762070 r11: 00000174970ddf9a Jun 27 18:50:24.727438 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 27 18:50:24.739419 (XEN) r15: 00000173970e3157 cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:24.751412 (XEN) cr3: 000000105260c000 cr2: 00007f720c03d9c0 Jun 27 18:50:24.751431 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 27 18:50:24.763414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:24.763435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:24.775422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:24.787414 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 27 18:50:24.787435 (XEN) 00000173b92f65ff ffff83107be77fff 0000000000000000 ffff83107be77ea0 Jun 27 18:50:24.799415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 27 18:50:24.799435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:24.811416 (XEN) ffff83107be77ee8 ffff82d040325669 ffff82d040325580 ffff8308396bb000 Jun 27 18:50:24.823412 (XEN) ffff83107be77ef8 ffff83083ffd9000 0000000000000024 ffff83107be77e18 Jun 27 18:50:24.823435 (XEN) ffff82d04032940a 0000000000000000 ffff888003732e80 0000000000000000 Jun 27 18:50:24.835416 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 27 18:50:24.835437 (XEN) 0000000000007ff0 000000001c212400 000000000005cbac 0000000000000000 Jun 27 18:50:24.847422 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:24.859414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:24.859442 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:24.871417 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Jun 27 18:50:24.883413 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 27 18:50:24.883434 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:24.895414 (XEN) Xen call trace: Jun 27 18:50:24.895431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:24.895448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:24.907419 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:24.907440 (XEN) Jun 27 18:50:24.919412 (XEN) 26 [0/0/ - (XEN) *** Dumping CPU37 host state: *** Jun 27 18:50:24.919434 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:50:24.931416 (XEN) CPU: 37 Jun 27 18:50:24.931432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:24.943416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:50:24.943436 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 27 18:50:24.955413 (XEN) rdx: ffff83107be67fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 27 18:50:24.955436 (XEN) rbp: ffff83107be67eb0 rsp: ffff83107be67e50 r8: 0000000000000001 Jun 27 18:50:24.967418 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 00000173f704bb4f Jun 27 18:50:24.979412 (XEN) r12: ffff83107be67ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 27 18:50:24.979435 (XEN) r15: 00000173bb6a01bd cr0: 0000000080050033 cr4: 0000000000372660 Jun 27 18:50:24.991417 (XEN) cr3: 000000105260c000 cr2: ffff88800a465e10 Jun 27 18:50:24.991436 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 27 18:50:25.003420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:50:25.003441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 18:50:25.015423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 18:50:25.027419 (XEN) Xen stack trace from rsp=ffff83107be67e50: Jun 27 18:50:25.027439 (XEN) 00000173bb6a8e03 ffff83107be67fff 0000000000000000 ffff83107be67ea0 Jun 27 18:50:25.039419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 27 18:50:25.039439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 18:50:25.051420 (XEN) ffff83107be67ee8 ffff82d040325669 ffff82d040325580 ffff830839700000 Jun 27 18:50:25.063414 (XEN) ffff83107be67ef8 ffff83083ffd9000 0000000000000025 ffff83107be67e18 Jun 27 18:50:25.063436 (XEN) ffff82d04032940a 0000000000000000 ffff888003666c80 0000000000000000 Jun 27 18:50:25.075418 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 27 18:50:25.087415 (XEN) 0000000000000000 0000000000000000 00000000000cb524 0000000000000000 Jun 27 18:50:25.087436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 27 18:50:25.099419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 27 18:50:25.099440 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 27 18:50:25.111419 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Jun 27 18:50:25.123417 (XEN) 00000037f96a9000 0000000000372660 0000000000000000 8000000839c86002 Jun 27 18:50:25.123438 (XEN) 0000000000000000 0000000e00000000 Jun 27 18:50:25.135415 (XEN) Xen call trace: Jun 27 18:50:25.135431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 18:50:25.147412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:50:25.147435 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:50:25.159392 (XEN) Jun 27 18:50:25.159408 Jun 27 18:50:25.159415 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jun 27 18:50:25.183404 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 27 18:50:25.183422 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 27 18:50:25.183434 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jun 27 18:50:25.195416 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 27 18:50:25.195434 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 27 18:50:25.207517 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 27 18:50:25.207535 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 27 18:50:25.207547 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 27 18:50:25.219485 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 27 18:50:25.219504 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 27 18:50:25.219516 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 27 18:50:25.231494 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 27 18:50:25.231513 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 27 18:50:25.231524 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 27 18:50:25.243487 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jun 27 18:50:25.243505 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 27 18:50:25.255484 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 27 18:50:25.255503 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 27 18:50:25.255515 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 27 18:50:25.267488 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 27 18:50:25.267506 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 27 18:50:25.267518 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 27 18:50:25.279413 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 27 18:50:25.279431 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 27 18:50:25.279442 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 27 18:50:25.291420 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 27 18:50:25.291439 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 27 18:50:25.291450 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 27 18:50:25.303411 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 27 18:50:25.303429 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 27 18:50:25.315409 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 27 18:50:25.315427 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 27 18:50:25.315439 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 27 18:50:25.327411 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 27 18:50:25.327430 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 27 18:50:25.327442 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 27 18:50:25.339411 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 27 18:50:25.339429 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 27 18:50:25.351411 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 27 18:50:25.351430 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 27 18:50:25.351442 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 27 18:50:25.363410 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 27 18:50:25.363429 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 27 18:50:25.363440 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 27 18:50:25.375409 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jun 27 18:50:25.375428 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 27 18:50:25.387409 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 27 18:50:25.387429 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 27 18:50:25.387440 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 27 18:50:25.399410 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 27 18:50:25.399428 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Jun 27 18:50:25.399440 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 27 18:50:25.411410 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 27 18:50:25.411428 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 27 18:50:25.411440 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 27 18:50:25.423416 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 27 18:50:25.423434 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 27 18:50:25.435412 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 27 18:50:25.435431 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 27 18:50:25.435443 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 27 18:50:25.447417 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 27 18:50:25.447436 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 27 18:50:25.447448 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jun 27 18:50:25.459417 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 27 18:50:25.459436 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 27 18:50:25.471409 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 27 18:50:25.471428 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 27 18:50:25.471439 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 27 18:50:25.483411 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 27 18:50:25.483429 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 27 18:50:25.483441 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 27 18:50:25.495411 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 27 18:50:25.495430 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 27 18:50:25.495441 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 27 18:50:25.507414 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 27 18:50:25.507432 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 27 18:50:25.519410 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 27 18:50:25.519428 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 27 18:50:25.519440 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 27 18:50:25.531416 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 27 18:50:25.531434 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 27 18:50:25.531446 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 27 18:50:25.543412 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 27 18:50:25.543430 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 27 18:50:25.555411 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 27 18:50:25.555430 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 27 18:50:25.555442 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 27 18:50:25.567407 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 27 18:50:25.567426 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 27 18:50:25.567438 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 27 18:50:25.579422 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 27 18:50:25.579440 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 27 18:50:25.591411 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 27 18:50:25.591430 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 27 18:50:25.591442 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 27 18:50:25.603409 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 27 18:50:25.603427 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 27 18:50:25.603438 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 27 18:50:25.615418 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 27 18:50:25.615436 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 27 18:50:25.627412 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 27 18:50:25.627431 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 27 18:50:25.627442 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 27 18:50:25.639408 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 27 18:50:25.639427 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 27 18:50:25.639438 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 27 18:50:25.651411 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 27 18:50:25.651430 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 27 18:50:25.651441 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 27 18:50:25.663413 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 27 18:50:25.663431 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 27 18:50:25.675407 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 27 18:50:25.675427 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 27 18:50:25.675438 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 27 18:50:25.687411 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 27 18:50:25.687430 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 27 18:50:25.687441 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 27 18:50:25.699417 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 27 18:50:25.699436 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 27 18:50:25.711409 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 27 18:50:25.711428 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 27 18:50:25.711439 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 27 18:50:25.723418 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 27 18:50:25.723437 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 27 18:50:25.723449 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 27 18:50:25.735411 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 27 18:50:25.735430 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 27 18:50:25.747408 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 27 18:50:25.747427 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 27 18:50:25.747439 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 27 18:50:25.759411 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 27 18:50:25.759430 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 27 18:50:25.759441 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 27 18:50:25.771457 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 27 18:50:25.771475 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 27 18:50:25.771487 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 27 18:50:25.783411 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 27 18:50:25.783430 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 27 18:50:25.795413 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 27 18:50:25.795432 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 27 18:50:25.795443 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 27 18:50:25.807413 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 27 18:50:25.807432 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 27 18:50:25.807444 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 27 18:50:25.819417 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 27 18:50:25.819435 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 27 18:50:25.831408 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 27 18:50:25.831427 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 27 18:50:25.831440 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 27 18:50:25.843408 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 27 18:50:25.843427 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 27 18:50:25.843438 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 27 18:50:25.855412 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 27 18:50:25.855431 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 27 18:50:25.867407 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 27 18:50:25.867426 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 27 18:50:25.867438 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 27 18:50:25.879412 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 27 18:50:25.879431 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 27 18:50:25.879443 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 27 18:50:25.891412 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 27 18:50:25.891430 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 27 18:50:25.903406 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 27 18:50:25.903425 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 27 18:50:25.903437 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 27 18:50:25.915411 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 27 18:50:25.915431 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 27 18:50:25.915442 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 27 18:50:25.927413 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 27 18:50:25.927432 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 27 18:50:25.927443 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 27 18:50:25.939411 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 27 18:50:25.939430 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 27 18:50:25.951410 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 27 18:50:25.951429 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 27 18:50:25.951441 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 27 18:50:25.963420 (XEN) 204 [1/1/ - ]: s=6 n=33 x=0 Jun 27 18:50:25.963439 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 27 18:50:25.963451 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 27 18:50:25.975412 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 27 18:50:25.975431 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 27 18:50:25.987410 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 27 18:50:25.987429 (XEN) 210 [1/1/ - ]: s=6 n=34 x=0 Jun 27 18:50:25.987448 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 27 18:50:25.999409 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 27 18:50:25.999428 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 27 18:50:25.999440 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 27 18:50:26.011414 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 27 18:50:26.011433 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 27 18:50:26.011445 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 27 18:50:26.023413 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 27 18:50:26.023432 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 27 18:50:26.035408 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 27 18:50:26.035427 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 27 18:50:26.035439 (XEN) 222 [1/1/ - ]: s=6 n=36 x=0 Jun 27 18:50:26.047412 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 27 18:50:26.047431 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 27 18:50:26.047443 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 27 18:50:26.059410 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 27 18:50:26.059429 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 27 18:50:26.071406 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 27 18:50:26.071425 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 27 18:50:26.071438 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 27 18:50:26.083415 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 27 18:50:26.083434 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 27 18:50:26.083445 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 27 18:50:26.095411 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 27 18:50:26.095430 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 27 18:50:26.107409 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 27 18:50:26.107428 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 27 18:50:26.107439 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 27 18:50:26.119410 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 27 18:50:26.119429 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 27 18:50:26.119441 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 27 18:50:26.131410 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 27 18:50:26.131428 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 27 18:50:26.131440 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 27 18:50:26.143412 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 27 18:50:26.143431 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 27 18:50:26.155413 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 27 18:50:26.155433 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 27 18:50:26.155445 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 27 18:50:26.167411 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 27 18:50:26.167430 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 27 18:50:26.167441 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jun 27 18:50:26.179412 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 27 18:50:26.179430 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 27 18:50:26.191407 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 27 18:50:26.191426 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 27 18:50:26.191437 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 27 18:50:26.203410 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 27 18:50:26.203429 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 27 18:50:26.203441 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 27 18:50:26.215412 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 27 18:50:26.215430 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 27 18:50:26.227408 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 27 18:50:26.227427 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jun 27 18:50:26.227439 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 27 18:50:26.239410 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 27 18:50:26.239428 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 27 18:50:26.239440 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 27 18:50:26.251415 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 27 18:50:26.251433 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 27 18:50:26.251445 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 27 18:50:26.263421 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 27 18:50:26.263440 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 27 18:50:26.275409 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 27 18:50:26.275428 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 27 18:50:26.275440 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 27 18:50:26.287410 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 27 18:50:26.287429 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 27 18:50:26.287441 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 27 18:50:26.299411 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 27 18:50:26.299429 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 27 18:50:26.311409 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 27 18:50:26.311428 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 27 18:50:26.311440 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 27 18:50:26.323410 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 27 18:50:26.323429 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 27 18:50:26.323440 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 27 18:50:26.335412 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 27 18:50:26.335431 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 27 18:50:26.347419 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 27 18:50:26.347438 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 27 18:50:26.347450 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 27 18:50:26.359410 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 27 18:50:26.359429 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 27 18:50:26.359441 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 27 18:50:26.371412 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 27 18:50:26.371430 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 27 18:50:26.383408 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 27 18:50:26.383427 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 27 18:50:26.383439 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 27 18:50:26.395408 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 27 18:50:26.395427 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 27 18:50:26.395439 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 27 18:50:26.407418 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 27 18:50:26.407437 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 27 18:50:26.407448 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 27 18:50:26.419415 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 27 18:50:26.419434 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 27 18:50:26.431407 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 27 18:50:26.431426 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 27 18:50:26.431437 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 27 18:50:26.443411 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 27 18:50:26.443430 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 27 18:50:26.443442 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 27 18:50:26.455412 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 27 18:50:26.455431 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 27 18:50:26.467407 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 27 18:50:26.467426 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 27 18:50:26.467438 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 27 18:50:26.479410 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 27 18:50:26.479429 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 27 18:50:26.479441 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 27 18:50:26.491388 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 27 18:50:26.491406 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 27 18:50:26.503398 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 27 18:50:26.503409 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 27 18:50:26.503416 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 27 18:50:26.515397 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 27 18:50:26.515410 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jun 27 18:50:26.515418 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 27 18:50:26.527417 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 27 18:50:26.527436 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 27 18:50:26.539418 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 27 18:50:26.539445 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 27 18:50:26.539458 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 27 18:50:26.551409 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 27 18:50:26.551427 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 27 18:50:26.551440 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 27 18:50:26.563395 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 27 18:50:26.563406 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Jun 27 18:50:26.575392 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 27 18:50:26.575405 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Jun 27 18:50:26.587409 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jun 27 18:50:26.587429 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 27 18:50:26.599405 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jun 27 18:50:26.599425 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 27 18:50:26.599438 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jun 27 18:50:26.611425 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 27 18:50:26.611443 (XEN) 349 [0/0/ - ]: s=4 n=45 x=0 p=1311 i=82 Jun 27 18:50:26.623421 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Jun 27 18:50:26.623441 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 27 18:50:26.635417 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 27 18:50:26.635436 (XEN) 353 [0/0/ - ]: s=4 n=2 x=0 p=1300 i=93 Jun 27 18:50:26.647418 (XEN) 354 [0/0/ - ]: s=4 n=32 x=0 p=1299 i=94 Jun 27 18:50:26.647438 (XEN) 355 [0/0/ - ]: s=4 n=13 x=0 p=1298 i=95 Jun 27 18:50:26.659412 (XEN) 356 [0/0/ - ]: s=4 n=20 x=0 p=1297 i=96 Jun 27 18:50:26.659433 (XEN) 357 [0/0/ - ]: s=4 n=9 x=0 p=1296 i=97 Jun 27 18:50:26.659446 (XEN) 358 [0/0/ - ]: s=4 n=19 x=0 p=1295 i=98 Jun 27 18:50:26.671422 (XEN) 359 [0/0/ - ]: s=4 n=46 x=0 p=1294 i=99 Jun 27 18:50:26.671442 (XEN) 360 Jun 27 18:50:26.676772 [0/0/ - ]: s=4 n=17 x=0 p=1293 i=100 Jun 27 18:50:26.683426 (XEN) 361 [0/0/ - ]: s=4 n=54 x=0 p=1292 i=101 Jun 27 18:50:26.683446 (XEN) 362 [0/0/ Jun 27 18:50:26.683785 - ]: s=4 n=52 x=0 p=1291 i=102 Jun 27 18:50:26.695420 (XEN) 363 [0/0/ - ]: s=4 n=33 x=0 p=1290 i=103 Jun 27 18:50:26.695440 (XEN) 364 [0/0/ - ]: s=4 n=50 x=0 p=1289 i=104 Jun 27 18:50:26.707420 (XEN) 365 [0/0/ - ]: s=4 n=0 x=0 p=1288 i=105 Jun 27 18:50:26.707440 (XEN) 366 [0/0/ - ]: s=4 n=10 x=0 p=1287 i=106 Jun 27 18:50:26.719428 (XEN) 367 [0/0/ - ]: s=4 n=7 x=0 p=1286 i=107 Jun 27 18:50:26.719448 (XEN) 368 [0/0/ - ]: s=4 n=6 x=0 p=1285 i=108 Jun 27 18:50:26.731419 (XEN) 369 [0/0/ - ]: s=4 n=36 x=0 p=1284 i=109 Jun 27 18:50:26.731440 (XEN) 370 [0/0/ - ]: s=4 n=35 x=0 p=1283 i=110 Jun 27 18:50:26.743407 (XEN) 371 [0/0/ - ]: s=4 n=44 x=0 p=1282 i=111 Jun 27 18:50:26.743427 (XEN) 372 [0/0/ - ]: s=4 n=42 x=0 p=1281 i=112 Jun 27 18:50:26.755409 (XEN) 373 [0/0/ - ]: s=4 n=23 x=0 p=1280 i=113 Jun 27 18:50:26.755430 (XEN) 374 [0/0/ - ]: s=4 n=40 x=0 p=1279 i=114 Jun 27 18:50:26.755442 (XEN) 375 [0/0/ - ]: s=4 n=21 x=0 p=1278 i=115 Jun 27 18:50:26.767413 (XEN) 376 [0/0/ - ]: s=4 n=39 x=0 p=1277 i=116 Jun 27 18:50:26.767433 (XEN) 377 [0/0/ - ]: s=4 n=28 x=0 p=1276 i=117 Jun 27 18:50:26.779418 (XEN) 378 [0/0/ - ]: s=4 n=27 x=0 p=1275 i=118 Jun 27 18:50:26.779438 (XEN) 379 [0/0/ - ]: s=4 n=36 x=0 p=1274 i=119 Jun 27 18:50:26.791410 (XEN) 380 [0/0/ - ]: s=4 n=53 x=0 p=1273 i=120 Jun 27 18:50:26.791430 (XEN) 381 [0/0/ - ]: s=4 n=34 x=0 p=1272 i=121 Jun 27 18:50:26.803412 (XEN) 382 [0/0/ - ]: s=4 n=1 x=0 p=1271 i=122 Jun 27 18:50:26.803432 (XEN) 383 [0/0/ - ]: s=4 n=51 x=0 p=1270 i=123 Jun 27 18:50:26.815411 (XEN) 384 [0/0/ - ]: s=4 n=30 x=0 p=1269 i=124 Jun 27 18:50:26.815440 (XEN) 385 [0/0/ - ]: s=4 n=11 x=0 p=1268 i=125 Jun 27 18:50:26.827410 (XEN) 386 [0/0/ - ]: s=4 n=29 x=0 p=1267 i=126 Jun 27 18:50:26.827430 (XEN) 387 [0/0/ - ]: s=4 n=18 x=0 p=1266 i=127 Jun 27 18:50:26.839410 (XEN) 388 [0/0/ - ]: s=4 n=55 x=0 p=1265 i=128 Jun 27 18:50:26.839430 (XEN) 389 [0/0/ - ]: s=4 n=26 x=0 p=1264 i=129 Jun 27 18:50:26.851409 (XEN) 390 [0/0/ - ]: s=4 n=15 x=0 p=1263 i=130 Jun 27 18:50:26.851429 (XEN) 391 [0/0/ - ]: s=4 n=24 x=0 p=1262 i=131 Jun 27 18:50:26.863409 (XEN) 392 [0/0/ - ]: s=4 n=22 x=0 p=1261 i=132 Jun 27 18:50:26.863429 (XEN) 393 [0/0/ - ]: s=4 n=41 x=0 p=1260 i=133 Jun 27 18:50:26.863442 (XEN) 394 [0/0/ - ]: s=4 n=49 x=0 p=1259 i=134 Jun 27 18:50:26.875416 (XEN) 395 [0/0/ - ]: s=4 n=48 x=0 p=1258 i=135 Jun 27 18:50:26.875436 (XEN) 396 [0/0/ - ]: s=4 n=47 x=0 p=1257 i=136 Jun 27 18:50:26.887415 (XEN) 397 [0/0/ - ]: s=4 n=5 x=0 p=1256 i=137 Jun 27 18:50:26.887435 (XEN) 398 [0/0/ - ]: s=4 n=4 x=0 p=1255 i=138 Jun 27 18:50:26.899412 (XEN) 399 [0/0/ - ]: s=4 n=16 x=0 p=1254 i=139 Jun 27 18:50:26.899432 (XEN) 400 [0/0/ - ]: s=4 n=43 x=0 p=1253 i=140 Jun 27 18:50:26.911414 (XEN) 401 [0/0/ - ]: s=4 n=14 x=0 p=1252 i=141 Jun 27 18:50:26.911433 (XEN) 402 [0/0/ - ]: s=4 n=12 x=0 p=1251 i=142 Jun 27 18:50:26.923415 (XEN) 403 [0/0/ - ]: s=4 n=31 x=0 p=1250 i=143 Jun 27 18:50:26.923436 (XEN) 404 [0/0/ - ]: s=4 n=8 x=0 p=1249 i=144 Jun 27 18:50:26.935409 (XEN) 405 [0/0/ - ]: s=4 n=38 x=0 p=1248 i=145 Jun 27 18:50:26.935430 (XEN) 406 [0/0/ - ]: s=4 n=37 x=0 p=1247 i=146 Jun 27 18:50:26.947412 (XEN) 407 [0/0/ - ]: s=4 n=5 x=0 p=1246 i=147 Jun 27 18:50:26.947432 (XEN) 408 [0/0/ - ]: s=4 n=25 x=0 p=1245 i=148 Jun 27 18:50:26.959422 (XEN) 409 [0/0/ - ]: s=4 n=3 x=0 p=1244 i=149 Jun 27 18:50:26.959442 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Jun 27 18:50:26.971412 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Jun 27 18:50:26.971433 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Jun 27 18:50:26.971446 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Jun 27 18:50:26.983413 (XEN) 414 [0/0/ - ]: s=4 n=54 x=0 p=1305 i=88 Jun 27 18:50:26.983433 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Jun 27 18:50:26.995414 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Jun 27 18:50:26.995433 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Jun 27 18:50:27.007412 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Jun 27 18:50:27.007432 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 27 18:50:27.019414 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 27 18:50:27.019435 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Jun 27 18:50:27.031407 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Jun 27 18:50:27.031427 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 27 18:50:27.031440 (XEN) No domains have emulated TSC Jun 27 18:50:27.043413 (XEN) Synced stime skew: max=7191ns avg=7191ns samples=1 current=7191ns Jun 27 18:50:27.043435 (XEN) Synced cycles skew: max=14246 avg=14246 samples=1 current=14246 Jun 27 18:50:27.055389 Jun 27 18:50:28.613061 (XEN) 'u' pressed -> dumping numa info (now = 1600487468404) Jun 27 18:50:28.627504 (XEN) NODE0 start->0 size->8912896 free->8240245 Jun 27 18:50:28.627524 ( Jun 27 18:50:28.627848 XEN) NODE1 start->8912896 size->8388608 free->8152440 Jun 27 18:50:28.639501 (XEN) CPU0...27 -> NODE0 Jun 27 18:50:28.639518 (XEN) CPU28...55 -> NODE1 Jun 27 18:50:28.639528 (XEN) Memory location of each domain: Jun 27 18:50:28.651498 (XEN) d0 (total: 131070): Jun 27 18:50:28.651516 (XEN) Node 0: 50692 Jun 27 18:50:28.651526 (XEN) Node 1: 80378 Jun 27 18:50:28.651535 Jun 27 18:50:30.616297 (XEN) *********** VMCS Areas ************** Jun 27 18:50:30.631429 (XEN) ************************************** Jun 27 18:50:30.631447 Jun 27 18:50:30.631705 Jun 27 18:50:32.663704 (XEN) number of MP IRQ sources: 15. Jun 27 18:50:32.683426 (XEN) number of IO-APIC #1 registers: 24. Jun 27 18:50:32.683446 (XEN) number of IO-APIC #2 regist Jun 27 18:50:32.683772 ers: 24. Jun 27 18:50:32.695418 (XEN) number of IO-APIC #3 registers: 24. Jun 27 18:50:32.695438 (XEN) testing the IO APIC....................... Jun 27 18:50:32.695450 (XEN) IO APIC #1...... Jun 27 18:50:32.707418 (XEN) .... register #00: 01000000 Jun 27 18:50:32.707436 (XEN) ....... : physical APIC id: 01 Jun 27 18:50:32.707448 (XEN) ....... : Delivery Type: 0 Jun 27 18:50:32.719415 (XEN) ....... : LTS : 0 Jun 27 18:50:32.719432 (XEN) .... register #01: 00170020 Jun 27 18:50:32.719444 (XEN) ....... : max redirection entries: 0017 Jun 27 18:50:32.731421 (XEN) ....... : PRQ implemented: 0 Jun 27 18:50:32.731439 (XEN) ....... : IO APIC version: 0020 Jun 27 18:50:32.731452 (XEN) .... IRQ redirection table: Jun 27 18:50:32.743416 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 27 18:50:32.743437 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 27 18:50:32.743449 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 27 18:50:32.755416 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 27 18:50:32.755434 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 27 18:50:32.767414 (XEN) 04 2a 0 0 0 0 0 0 0 F1 Jun 27 18:50:32.767432 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 27 18:50:32.779415 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 27 18:50:32.779434 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 27 18:50:32.779445 (XEN) 08 18 0 0 0 0 0 0 0 9A Jun 27 18:50:32.791410 (XEN) 09 30 0 1 0 0 0 0 0 C0 Jun 27 18:50:32.791428 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 27 18:50:32.803409 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 27 18:50:32.803427 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 27 18:50:32.815409 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 27 18:50:32.815428 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 27 18:50:32.815440 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 27 18:50:32.827409 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 27 18:50:32.827427 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 27 18:50:32.839408 (XEN) 12 2c 0 1 0 1 0 0 0 92 Jun 27 18:50:32.839427 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 27 18:50:32.839439 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 27 18:50:32.851412 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 27 18:50:32.851431 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 27 18:50:32.863412 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 27 18:50:32.863430 (XEN) IO APIC #2...... Jun 27 18:50:32.863440 (XEN) .... register #00: 02000000 Jun 27 18:50:32.875418 (XEN) ....... : physical APIC id: 02 Jun 27 18:50:32.875437 (XEN) ....... : Delivery Type: 0 Jun 27 18:50:32.875448 (XEN) ....... : LTS : 0 Jun 27 18:50:32.887409 (XEN) .... register #01: 00170020 Jun 27 18:50:32.887427 (XEN) ....... : max redirection entries: 0017 Jun 27 18:50:32.887440 (XEN) ....... : PRQ implemented: 0 Jun 27 18:50:32.899414 (XEN) ....... : IO APIC version: 0020 Jun 27 18:50:32.899433 (XEN) .... register #02: 00000000 Jun 27 18:50:32.899444 (XEN) ....... : arbitration: 00 Jun 27 18:50:32.911412 (XEN) .... register #03: 00000001 Jun 27 18:50:32.911430 (XEN) ....... : Boot DT : 1 Jun 27 18:50:32.911441 (XEN) .... IRQ redirection table: Jun 27 18:50:32.923410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 27 18:50:32.923430 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 27 18:50:32.923442 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 27 18:50:32.935421 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 27 18:50:32.935440 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 27 18:50:32.947412 (XEN) 04 00 1 1 0 1 0 0 0 85 Jun 27 18:50:32.947431 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 27 18:50:32.959408 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 27 18:50:32.959427 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 27 18:50:32.959438 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 27 18:50:32.971424 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 27 18:50:32.971442 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Jun 27 18:50:32.983410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 27 18:50:32.983428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 27 18:50:32.995408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 27 18:50:32.995426 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 27 18:50:32.995438 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.007412 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 27 18:50:33.007430 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.019407 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.019426 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.031411 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.031430 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.031441 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.043411 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.043430 (XEN) IO APIC #3...... Jun 27 18:50:33.043440 (XEN) .... register #00: 03000000 Jun 27 18:50:33.055414 (XEN) ....... : physical APIC id: 03 Jun 27 18:50:33.055433 (XEN) ....... : Delivery Type: 0 Jun 27 18:50:33.055444 (XEN) ....... : LTS : 0 Jun 27 18:50:33.067410 (XEN) .... register #01: 00170020 Jun 27 18:50:33.067428 (XEN) ....... : max redirection entries: 0017 Jun 27 18:50:33.067442 (XEN) ....... : PRQ implemented: 0 Jun 27 18:50:33.079411 (XEN) ....... : IO APIC version: 0020 Jun 27 18:50:33.079429 (XEN) .... register #02: 00000000 Jun 27 18:50:33.079440 (XEN) ....... : arbitration: 00 Jun 27 18:50:33.091411 (XEN) .... register #03: 00000001 Jun 27 18:50:33.091429 (XEN) ....... : Boot DT : 1 Jun 27 18:50:33.091440 (XEN) .... IRQ redirection table: Jun 27 18:50:33.103414 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 27 18:50:33.103434 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.103446 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.115409 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.115427 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.127410 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.127429 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.139408 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.139426 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.139438 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 27 18:50:33.151413 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.151431 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.163409 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.163427 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.175407 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.175426 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.175437 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.187413 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.187431 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.199412 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.199431 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.199443 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.211409 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.211435 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.223413 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 27 18:50:33.223431 (XEN) Using vector-based indexing Jun 27 18:50:33.223443 (XEN) IRQ to pin mappings: Jun 27 18:50:33.235410 (XEN) IRQ240 -> 0:2 Jun 27 18:50:33.235427 (XEN) IRQ64 -> 0:1 Jun 27 18:50:33.235436 (XEN) IRQ72 -> 0:3 Jun 27 18:50:33.235444 (XEN) IRQ241 -> 0:4 Jun 27 18:50:33.235453 (XEN) IRQ80 -> 0:5 Jun 27 18:50:33.247412 (XEN) IRQ88 -> 0:6 Jun 27 18:50:33.247428 (XEN) IRQ96 -> 0:7 Jun 27 18:50:33.247438 (XEN) IRQ154 -> 0:8 Jun 27 18:50:33.247447 (XEN) IRQ192 -> 0:9 Jun 27 18:50:33.247455 (XEN) IRQ120 -> 0:10 Jun 27 18:50:33.247464 (XEN) IRQ136 -> 0:11 Jun 27 18:50:33.259416 (XEN) IRQ144 -> 0:12 Jun 27 18:50:33.259433 (XEN) IRQ152 -> 0:13 Jun 27 18:50:33.259442 (XEN) IRQ160 -> 0:14 Jun 27 18:50:33.259451 (XEN) IRQ168 -> 0:15 Jun 27 18:50:33.259460 (XEN) IRQ193 -> 0:16 Jun 27 18:50:33.271410 (XEN) IRQ106 -> 0:17 Jun 27 18:50:33.271426 (XEN) IRQ146 -> 0:18 Jun 27 18:50:33.271436 (XEN) IRQ217 -> 0:19 Jun 27 18:50:33.271445 (XEN) IRQ208 -> 1:2 Jun 27 18:50:33.271454 (XEN) IRQ133 -> 1:4 Jun 27 18:50:33.283408 (XEN) IRQ81 -> 1:8 Jun 27 18:50:33.283425 (XEN) IRQ162 -> 1:10 Jun 27 18:50:33.283435 (XEN) IRQ153 -> 1:16 Jun 27 18:50:33.283443 (XEN) IRQ50 -> 2:8 Jun 27 18:50:33.283452 (XEN) .................................... done. Jun 27 18:50:33.295367 Jun 27 18:50:44.619393 (XEN) 'q' pressed -> dumping domain info (now = 1616495097398) Jun 27 18:50:44.635431 (XEN) General information for domain 0: Jun 27 18:50:44.635450 (XEN) Jun 27 18:50:44.635771 refcnt=3 dying=0 pause_count=0 Jun 27 18:50:44.647421 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0-4,6,9,11-12,14,16,18-20,22-24,26,28,30-32,34,36-37,40,42-44,46,48,50,52,54-55} max_pages=131072 Jun 27 18:50:44.659425 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 27 18:50:44.675437 (XEN) Rangesets belonging to domain 0: Jun 27 18:50:44.675457 (XEN) Interrupts { 1-71, 74-158 } Jun 27 18:50:44.675469 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 27 18:50:44.687423 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 27 18:50:44.711410 (XEN) log-dirty { } Jun 27 18:50:44.711428 (XEN) Memory pages belonging to domain 0: Jun 27 18:50:44.711441 (XEN) DomPage list too long to display Jun 27 18:50:44.723409 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 27 18:50:44.723432 (XEN) XenPage 000000000083976a: caf=c000000000000002, taf=e400000000000002 Jun 27 18:50:44.735415 (XEN) XenPage 0000000001041cb4: caf=c000000000000002, taf=e400000000000002 Jun 27 18:50:44.747409 (XEN) NODE affinity for domain 0: [0-1] Jun 27 18:50:44.747429 (XEN) VCPU information and callbacks for domain 0: Jun 27 18:50:44.747443 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 27 18:50:44.759414 (XEN) VCPU0: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 27 18:50:44.771413 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:44.771433 (XEN) No periodic timer Jun 27 18:50:44.771444 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 27 18:50:44.771457 (XEN) VCPU1: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 27 18:50:44.783423 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:44.795407 (XEN) No periodic timer Jun 27 18:50:44.795425 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 27 18:50:44.795439 (XEN) VCPU2: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jun 27 18:50:44.807415 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:44.807434 (XEN) No periodic timer Jun 27 18:50:44.807445 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 27 18:50:44.819422 (XEN) VCPU3: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:44.819444 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:44.831413 (XEN) No periodic timer Jun 27 18:50:44.831430 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 27 18:50:44.831443 (XEN) VCPU4: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 27 18:50:44.843416 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:44.843434 (XEN) No periodic timer Jun 27 18:50:44.855411 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 27 18:50:44.855431 (XEN) VCPU5: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:44.867411 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:44.867429 (XEN) No periodic timer Jun 27 18:50:44.867439 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 27 18:50:44.879414 (XEN) VCPU6: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:44.879437 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:44.891409 (XEN) No periodic timer Jun 27 18:50:44.891426 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 27 18:50:44.891439 (XEN) VCPU7: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 27 18:50:44.903422 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:44.903440 (XEN) No periodic timer Jun 27 18:50:44.903450 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 27 18:50:44.915412 (XEN) VCPU8: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 27 18:50:44.927411 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:44.927430 (XEN) No periodic timer Jun 27 18:50:44.927440 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 27 18:50:44.939420 (XEN) VCPU9: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 27 18:50:44.939445 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:44.951407 (XEN) No periodic timer Jun 27 18:50:44.951424 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 27 18:50:44.951438 (XEN) VCPU10: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Jun 27 18:50:44.963421 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:44.963439 (XEN) No periodic timer Jun 27 18:50:44.963449 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 27 18:50:44.975417 (XEN) VCPU11: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 27 18:50:44.987409 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:44.987427 (XEN) No periodic timer Jun 27 18:50:44.987438 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 27 18:50:44.999408 (XEN) VCPU12: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:44.999431 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.011407 (XEN) No periodic timer Jun 27 18:50:45.011425 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.011438 (XEN) VCPU13: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.023410 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.023428 (XEN) No periodic timer Jun 27 18:50:45.023438 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.035412 (XEN) VCPU14: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.035434 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.047413 (XEN) No periodic timer Jun 27 18:50:45.047430 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.047443 (XEN) VCPU15: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 27 18:50:45.059414 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.059432 (XEN) No periodic timer Jun 27 18:50:45.071410 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.071431 (XEN) VCPU16: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 27 18:50:45.083410 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.083429 (XEN) No periodic timer Jun 27 18:50:45.083439 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.095411 (XEN) VCPU17: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.095441 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.107416 (XEN) No periodic timer Jun 27 18:50:45.107432 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.107446 (XEN) VCPU18: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.119412 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.119429 (XEN) No periodic timer Jun 27 18:50:45.119439 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.131413 (XEN) VCPU19: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 27 18:50:45.143410 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.143428 (XEN) No periodic timer Jun 27 18:50:45.143439 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.155410 (XEN) VCPU20: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 27 18:50:45.155434 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.167412 (XEN) No periodic timer Jun 27 18:50:45.167429 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.167442 (XEN) VCPU21: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 27 18:50:45.179416 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.179434 (XEN) No periodic timer Jun 27 18:50:45.179444 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.191415 (XEN) VCPU22: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 27 18:50:45.203413 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.203432 (XEN) No periodic timer Jun 27 18:50:45.203442 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.215409 (XEN) VCPU23: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 27 18:50:45.215434 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.227451 (XEN) No periodic timer Jun 27 18:50:45.227468 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.227482 (XEN) VCPU24: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 27 18:50:45.239416 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.239434 (XEN) No periodic timer Jun 27 18:50:45.251407 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.251427 (XEN) VCPU25: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 27 18:50:45.263413 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.263431 (XEN) No periodic timer Jun 27 18:50:45.263441 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.275411 (XEN) VCPU26: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 27 18:50:45.275436 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.287418 (XEN) No periodic timer Jun 27 18:50:45.287435 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.287448 (XEN) VCPU27: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 27 18:50:45.299427 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.299445 (XEN) No periodic timer Jun 27 18:50:45.311418 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.311438 (XEN) VCPU28: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 27 18:50:45.323412 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.323430 (XEN) No periodic timer Jun 27 18:50:45.323440 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.335424 (XEN) VCPU29: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.335447 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.347413 (XEN) No periodic timer Jun 27 18:50:45.347430 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.347443 (XEN) VCPU30: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.359417 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.359435 (XEN) No periodic timer Jun 27 18:50:45.359445 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.371414 (XEN) VCPU31: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.371436 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.383420 (XEN) No periodic timer Jun 27 18:50:45.383437 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.383450 (XEN) VCPU32: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 27 18:50:45.395418 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.407409 (XEN) No periodic timer Jun 27 18:50:45.407427 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.407440 (XEN) VCPU33: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Jun 27 18:50:45.419415 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.419434 (XEN) No periodic timer Jun 27 18:50:45.419444 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.431412 (XEN) VCPU34: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 27 18:50:45.443411 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.443429 (XEN) No periodic timer Jun 27 18:50:45.443439 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.455410 (XEN) VCPU35: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.455433 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.455444 (XEN) No periodic timer Jun 27 18:50:45.467411 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.467431 (XEN) VCPU36: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.479412 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.479430 (XEN) No periodic timer Jun 27 18:50:45.479440 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.491410 (XEN) VCPU37: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 27 18:50:45.491436 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.503415 (XEN) No periodic timer Jun 27 18:50:45.503432 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.503445 (XEN) VCPU38: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 27 18:50:45.515425 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.515443 (XEN) No periodic timer Jun 27 18:50:45.527411 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.527431 (XEN) VCPU39: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Jun 27 18:50:45.539418 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.539436 (XEN) No periodic timer Jun 27 18:50:45.539445 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.551411 (XEN) VCPU40: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 27 18:50:45.551435 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.563413 (XEN) No periodic timer Jun 27 18:50:45.563430 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.563443 (XEN) VCPU41: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 27 18:50:45.575417 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.575435 (XEN) No periodic timer Jun 27 18:50:45.587419 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.587439 (XEN) VCPU42: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.599411 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.599429 (XEN) No periodic timer Jun 27 18:50:45.599439 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.611415 (XEN) VCPU43: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.611437 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.623409 (XEN) No periodic timer Jun 27 18:50:45.623426 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.623439 (XEN) VCPU44: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.635414 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.635432 (XEN) No periodic timer Jun 27 18:50:45.635442 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.647415 (XEN) VCPU45: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.647437 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.659412 (XEN) No periodic timer Jun 27 18:50:45.659429 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.659449 (XEN) VCPU46: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 27 18:50:45.671420 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.683408 (XEN) No periodic timer Jun 27 18:50:45.683425 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.683438 (XEN) VCPU47: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 27 18:50:45.695419 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.695437 (XEN) No periodic timer Jun 27 18:50:45.695447 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.707417 (XEN) VCPU48: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 27 18:50:45.719409 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.719428 (XEN) No periodic timer Jun 27 18:50:45.719438 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.731413 (XEN) VCPU49: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.731441 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.731454 (XEN) No periodic timer Jun 27 18:50:45.743409 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.743430 (XEN) VCPU50: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.755411 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.755429 (XEN) No periodic timer Jun 27 18:50:45.755439 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.767411 (XEN) VCPU51: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 27 18:50:45.767437 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.779411 (XEN) No periodic timer Jun 27 18:50:45.779428 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.779441 (XEN) VCPU52: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.791415 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.791434 (XEN) No periodic timer Jun 27 18:50:45.803407 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.803428 (XEN) VCPU53: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Jun 27 18:50:45.815413 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.815431 (XEN) No periodic timer Jun 27 18:50:45.815441 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.827410 (XEN) VCPU54: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 27 18:50:45.827435 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.839411 (XEN) No periodic timer Jun 27 18:50:45.839428 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 27 18:50:45.839441 (XEN) VCPU55: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:50:45.851415 (XEN) pause_count=0 pause_flags=1 Jun 27 18:50:45.851433 (XEN) No periodic timer Jun 27 18:50:45.863408 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 27 18:50:45.863428 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 27 18:50:45.863440 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 27 18:50:45.875415 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 27 18:50:45.875435 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 27 18:50:45.875446 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 27 18:50:45.887415 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 27 18:50:45.887434 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 27 18:50:45.899410 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 27 18:50:45.899431 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 27 18:50:45.899447 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 27 18:50:45.911409 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 27 18:50:45.911429 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 27 18:50:45.911441 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 27 18:50:45.927430 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 27 18:50:45.927449 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 27 18:50:45.927460 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 27 18:50:45.939407 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 27 18:50:45.939427 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 27 18:50:45.939446 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 27 18:50:45.951417 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 27 18:50:45.951436 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 27 18:50:45.951449 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 27 18:50:45.963424 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 27 18:50:45.963443 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 27 18:50:45.975412 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 27 18:50:45.975431 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 27 18:50:45.975443 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 27 18:50:45.987414 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 27 18:50:45.987433 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 27 18:50:45.999408 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 27 18:50:45.999428 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 27 18:50:45.999440 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 27 18:50:46.011411 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 27 18:50:46.011431 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 27 18:50:46.011443 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 27 18:50:46.023413 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 27 18:50:46.023432 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 27 18:50:46.035408 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 27 18:50:46.035427 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 27 18:50:46.035440 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 27 18:50:46.047413 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 27 18:50:46.047432 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 27 18:50:46.059406 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 27 18:50:46.059427 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 27 18:50:46.059439 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 27 18:50:46.071411 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 27 18:50:46.071430 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 27 18:50:46.071442 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 27 18:50:46.083414 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 27 18:50:46.083433 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 27 18:50:46.095406 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 27 18:50:46.095426 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 27 18:50:46.095438 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 27 18:50:46.107425 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 27 18:50:46.107444 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 27 18:50:46.107455 Jun 27 18:50:56.663133 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 27 18:50:56.679424 Jun 27 18:50:56.679700 Jun 27 18:50:56.691370 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 18:52:38.371473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 18:59:19.783393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:06:00.211366 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:12:41.611394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:19:23.039371 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:26:03.455362 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:32:44.871373 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:39:25.279396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:46:06.695392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:52:48.107577 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:59:28.527465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:06:09.943451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:12:50.351397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:19:31.771535 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:26:13.195454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:32:54.603399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:39:36.027397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:46:16.439398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:52:57.859506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:59:39.283515 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:06:20.695474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:13:02.119464 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:19:42.535397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:26:23.947372 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:33:05.367399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:39:46.783400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:46:28.199506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:53:08.615475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:59:50.031474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:06:30.451439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:13:11.863398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:19:53.279398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:26:33.703492 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:33:15.115435 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:39:55.543417 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:46:36.963475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:53:18.379497 [16439.817930] vif vif-1: 5 starting transaction Jun 27 22:57:55.091411 [16439.818169] vif vif-1: 5 starting transaction Jun 27 22:57:55.103367 [16444.824834] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Jun 27 22:58:00.107388 [16444.878129] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 27 22:58:00.155418 [16444.924261] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 27 22:58:00.203416 [16444.924497] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 27 22:58:00.215357 [16444.963947] ACPI: PM: Preparing to enter system sleep state S5 Jun 27 22:58:00.239400 [16444.969380] reboot: Restarting system Jun 27 22:58:00.251406 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 27 22:58:00.251427 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 27 22:58:00.263382 Jun 27 22:58:00.513694 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 27 22:58:22.727381  Jun 27 22:58:51.999393 [0;37;40m Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 27 22:59:05.259394  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 27 22:59:05.535464  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 27 22:59:05.811470  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 27 22:59:39.431405 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 27 22:59:43.511459 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Jun 27 22:59:43.511482 Peter Anvin et al Jun 27 22:59:43.523476 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 27 22:59:44.555457 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 27 22:59:49.199439 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc Jun 27 22:59:51.035540 -12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 27 22:59:51.047565 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=37207 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 27 22:59:51.107554 [ 0.000000] BIOS-provided physical RAM map: Jun 27 22:59:51.107572 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 27 22:59:51.119559 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 27 22:59:51.131561 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 27 22:59:51.131581 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 27 22:59:51.143555 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 27 22:59:51.155551 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 27 22:59:51.155572 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 27 22:59:51.167567 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 27 22:59:51.179551 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 27 22:59:51.179571 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 27 22:59:51.191553 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 27 22:59:51.203549 [ 0.000000] NX (Execute Disable) protection: active Jun 27 22:59:51.203570 [ 0.000000] SMBIOS 3.0.0 present. Jun 27 22:59:51.203581 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 27 22:59:51.215560 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 27 22:59:51.227550 [ 0.000000] tsc: Detected 1995.263 MHz processor Jun 27 22:59:51.227571 [ 0.001204] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 27 22:59:51.239549 [ 0.001436] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 27 22:59:51.239572 [ 0.002557] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 27 22:59:51.251551 [ 0.013629] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 27 22:59:51.251573 [ 0.013651] Using GB pages for direct mapping Jun 27 22:59:51.263552 [ 0.013863] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 27 22:59:51.263573 [ 0.013867] ACPI: Early table checksum verification disabled Jun 27 22:59:51.275548 [ 0.013870] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 27 22:59:51.275570 [ 0.013875] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 22:59:51.287432 [ 0.013882] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 22:59:51.299444 [ 0.013889] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 27 22:59:51.311447 [ 0.013893] ACPI: FACS 0x000000006FD6BF80 000040 Jun 27 22:59:51.311467 [ 0.013896] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 22:59:51.323420 [ 0.013900] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 22:59:51.335413 [ 0.013904] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 22:59:51.335440 [ 0.013908] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 27 22:59:51.347423 [ 0.013912] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 27 22:59:51.359468 [ 0.013916] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 27 22:59:51.371428 [ 0.013920] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 27 22:59:51.383418 [ 0.013924] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 27 22:59:51.383446 [ 0.013927] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 27 22:59:51.395485 [ 0.013931] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 27 22:59:51.407436 [ 0.013935] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 27 22:59:51.419429 [ 0.013939] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 27 22:59:51.419455 [ 0.013942] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 27 22:59:51.431432 [ 0.013946] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 27 22:59:51.443422 [ 0.013950] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 27 22:59:51.455421 [ 0.013954] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 27 22:59:51.467452 [ 0.013958] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 27 22:59:51.467478 [ 0.013961] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 27 22:59:51.479443 [ 0.013965] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 27 22:59:51.491422 [ 0.013969] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 27 22:59:51.503421 [ 0.013973] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 27 22:59:51.515416 [ 0.013976] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 27 22:59:51.515441 [ 0.013978] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 27 22:59:51.527432 [ 0.013979] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 27 22:59:51.539412 [ 0.013980] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 27 22:59:51.539436 [ 0.013981] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 27 22:59:51.551419 [ 0.013982] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 27 22:59:51.563415 [ 0.013983] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 27 22:59:51.563439 [ 0.013984] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 27 22:59:51.575457 [ 0.013985] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 27 22:59:51.575481 [ 0.013986] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 27 22:59:51.587451 [ 0.013988] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 27 22:59:51.599417 [ 0.013989] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 27 22:59:51.599441 [ 0.013990] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 27 22:59:51.611422 [ 0.013991] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 27 22:59:51.623415 [ 0.013992] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 27 22:59:51.623438 [ 0.013993] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 27 22:59:51.635440 [ 0.013994] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 27 22:59:51.647417 [ 0.013995] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 27 22:59:51.647440 [ 0.013996] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 27 22:59:51.659423 [ 0.013997] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 27 22:59:51.671416 [ 0.013998] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 27 22:59:51.671439 [ 0.014000] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 27 22:59:51.683436 [ 0.014001] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 27 22:59:51.695453 [ 0.014002] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 27 22:59:51.695477 [ 0.014040] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 27 22:59:51.707419 [ 0.014042] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 27 22:59:51.707439 [ 0.014043] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 27 22:59:51.719412 [ 0.014045] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 27 22:59:51.719432 [ 0.014046] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 27 22:59:51.719445 [ 0.014047] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 27 22:59:51.731417 [ 0.014048] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 27 22:59:51.731437 [ 0.014049] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 27 22:59:51.743436 [ 0.014050] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 27 22:59:51.743456 [ 0.014051] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 27 22:59:51.743468 [ 0.014052] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 27 22:59:51.755421 [ 0.014053] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 27 22:59:51.755441 [ 0.014054] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 27 22:59:51.767420 [ 0.014055] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 27 22:59:51.767440 [ 0.014056] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 27 22:59:51.779422 [ 0.014057] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 27 22:59:51.779442 [ 0.014058] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 27 22:59:51.779455 [ 0.014059] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 27 22:59:51.791418 [ 0.014060] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 27 22:59:51.791437 [ 0.014060] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 27 22:59:51.803459 [ 0.014061] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 27 22:59:51.803479 [ 0.014062] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 27 22:59:51.803491 [ 0.014063] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 27 22:59:51.815428 [ 0.014064] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 27 22:59:51.815448 [ 0.014065] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 27 22:59:51.827398 [ 0.014066] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 27 22:59:51.827418 [ 0.014067] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 27 22:59:51.827431 [ 0.014067] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 27 22:59:51.839418 [ 0.014068] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 27 22:59:51.839437 [ 0.014069] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 27 22:59:51.851431 [ 0.014070] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 27 22:59:51.851450 [ 0.014071] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 27 22:59:51.863412 [ 0.014072] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 27 22:59:51.863432 [ 0.014073] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 27 22:59:51.863445 [ 0.014074] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 27 22:59:51.875419 [ 0.014075] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 27 22:59:51.875438 [ 0.014076] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 27 22:59:51.887413 [ 0.014076] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 27 22:59:51.887433 [ 0.014077] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 27 22:59:51.887446 [ 0.014078] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 27 22:59:51.899421 [ 0.014079] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 27 22:59:51.899441 [ 0.014080] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 27 22:59:51.911462 [ 0.014081] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 27 22:59:51.911482 [ 0.014082] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 27 22:59:51.911494 [ 0.014083] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 27 22:59:51.923419 [ 0.014084] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 27 22:59:51.923438 [ 0.014084] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 27 22:59:51.935417 [ 0.014085] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 27 22:59:51.935436 [ 0.014086] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 27 22:59:51.947429 [ 0.014087] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 27 22:59:51.947449 [ 0.014088] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 27 22:59:51.947462 [ 0.014089] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 27 22:59:51.959426 [ 0.014090] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 27 22:59:51.959446 [ 0.014091] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 27 22:59:51.971425 [ 0.014092] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 27 22:59:51.971445 [ 0.014093] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 27 22:59:51.971458 [ 0.014104] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 27 22:59:51.983427 [ 0.014107] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 27 22:59:51.995414 [ 0.014109] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 27 22:59:51.995437 [ 0.014121] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 27 22:59:52.007421 [ 0.014135] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 27 22:59:52.019460 [ 0.014166] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 27 22:59:52.019490 [ 0.014565] Zone ranges: Jun 27 22:59:52.031413 [ 0.014566] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 22:59:52.031435 [ 0.014569] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 27 22:59:52.043414 [ 0.014571] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 27 22:59:52.043436 [ 0.014573] Device empty Jun 27 22:59:52.055411 [ 0.014574] Movable zone start for each node Jun 27 22:59:52.055431 [ 0.014578] Early memory node ranges Jun 27 22:59:52.055443 [ 0.014579] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 27 22:59:52.067417 [ 0.014581] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 27 22:59:52.067438 [ 0.014582] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 27 22:59:52.079444 [ 0.014587] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 27 22:59:52.091416 [ 0.014593] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 27 22:59:52.091439 [ 0.014598] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 27 22:59:52.103417 [ 0.014603] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 22:59:52.103439 [ 0.014678] On node 0, zone DMA: 102 pages in unavailable ranges Jun 27 22:59:52.115420 [ 0.021322] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 27 22:59:52.127453 [ 0.022039] ACPI: PM-Timer IO Port: 0x408 Jun 27 22:59:52.127472 [ 0.022057] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 27 22:59:52.127488 [ 0.022060] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 27 22:59:52.139435 [ 0.022061] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 27 22:59:52.151421 [ 0.022062] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 27 22:59:52.151443 [ 0.022063] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 27 22:59:52.163415 [ 0.022064] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 27 22:59:52.163437 [ 0.022065] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 27 22:59:52.175416 [ 0.022066] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 27 22:59:52.175438 [ 0.022068] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 27 22:59:52.187440 [ 0.022069] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 27 22:59:52.187461 [ 0.022070] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 27 22:59:52.199420 [ 0.022071] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 27 22:59:52.211416 [ 0.022072] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 27 22:59:52.211439 [ 0.022073] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 27 22:59:52.223414 [ 0.022074] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 27 22:59:52.223436 [ 0.022075] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 27 22:59:52.235445 [ 0.022076] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 27 22:59:52.235467 [ 0.022077] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 27 22:59:52.247444 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 27 22:59:52.247466 [ 0.022079] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 27 22:59:52.259418 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 27 22:59:52.271412 [ 0.022081] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 27 22:59:52.271435 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 27 22:59:52.283417 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 27 22:59:52.283440 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 27 22:59:52.295434 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 27 22:59:52.295456 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 27 22:59:52.307417 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 27 22:59:52.307439 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 27 22:59:52.319425 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 27 22:59:52.319447 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 27 22:59:52.331423 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 27 22:59:52.343431 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 27 22:59:52.343454 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 27 22:59:52.355450 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 27 22:59:52.355472 [ 0.022096] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 27 22:59:52.367417 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 27 22:59:52.367439 [ 0.022098] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 27 22:59:52.379425 [ 0.022099] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 27 22:59:52.379447 [ 0.022100] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 27 22:59:52.391429 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 27 22:59:52.403423 [ 0.022102] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 27 22:59:52.403446 [ 0.022103] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 27 22:59:52.415414 [ 0.022104] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 27 22:59:52.415437 [ 0.022105] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 27 22:59:52.427416 [ 0.022106] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 27 22:59:52.427438 [ 0.022107] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 27 22:59:52.439419 [ 0.022108] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 27 22:59:52.439441 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 27 22:59:52.451432 [ 0.022110] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 27 22:59:52.451453 [ 0.022111] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 27 22:59:52.463460 [ 0.022112] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 27 22:59:52.475417 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 27 22:59:52.475440 [ 0.022114] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 27 22:59:52.487415 [ 0.022115] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 27 22:59:52.487438 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 27 22:59:52.499419 [ 0.022127] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 27 22:59:52.499442 [ 0.022133] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 27 22:59:52.511435 [ 0.022138] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 27 22:59:52.523412 [ 0.022141] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 27 22:59:52.523435 [ 0.022144] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 27 22:59:52.535417 [ 0.022150] ACPI: Using ACPI (MADT) for SMP configuration information Jun 27 22:59:52.535440 [ 0.022152] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 27 22:59:52.547419 [ 0.022157] TSC deadline timer available Jun 27 22:59:52.547438 [ 0.022158] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 27 22:59:52.559419 [ 0.022177] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 22:59:52.571455 [ 0.022180] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 27 22:59:52.571481 [ 0.022181] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 27 22:59:52.583421 [ 0.022182] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 27 22:59:52.595425 [ 0.022184] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 27 22:59:52.595450 [ 0.022186] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 27 22:59:52.607420 [ 0.022187] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 27 22:59:52.619439 [ 0.022188] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 27 22:59:52.619464 [ 0.022189] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 27 22:59:52.631425 [ 0.022190] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 27 22:59:52.643419 [ 0.022191] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 27 22:59:52.655414 [ 0.022192] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 27 22:59:52.655439 [ 0.022194] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 27 22:59:52.667422 [ 0.022196] Booting paravirtualized kernel on bare hardware Jun 27 22:59:52.667443 [ 0.022199] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 27 22:59:52.679470 [ 0.028487] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 27 22:59:52.691424 [ 0.032797] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 27 22:59:52.703453 [ 0.032903] Fallback order for Node 0: 0 1 Jun 27 22:59:52.703472 [ 0.032907] Fallback order for Node 1: 1 0 Jun 27 22:59:52.703485 [ 0.032914] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 27 22:59:52.715440 [ 0.032916] Policy zone: Normal Jun 27 22:59:52.715459 [ 0.032918] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=37207 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 27 22:59:52.775421 [ 0.033310] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=37207 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 27 22:59:52.823425 [ 0.033340] random: crng init done Jun 27 22:59:52.835413 [ 0.033341] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 27 22:59:52.835437 [ 0.033343] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 27 22:59:52.847429 [ 0.033344] printk: log_buf_len min size: 131072 bytes Jun 27 22:59:52.847450 [ 0.034118] printk: log_buf_len: 524288 bytes Jun 27 22:59:52.859420 [ 0.034119] printk: early log buf free: 113024(86%) Jun 27 22:59:52.859441 [ 0.034949] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 27 22:59:52.871415 [ 0.034960] software IO TLB: area num 64. Jun 27 22:59:52.871435 [ 0.095103] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 27 22:59:52.883429 [ 0.095672] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 27 22:59:52.895456 [ 0.095709] Kernel/User page tables isolation: enabled Jun 27 22:59:52.907433 [ 0.095786] ftrace: allocating 40188 entries in 157 pages Jun 27 22:59:52.907455 [ 0.106154] ftrace: allocated 157 pages with 5 groups Jun 27 22:59:52.919415 [ 0.107193] Dynamic Preempt: voluntary Jun 27 22:59:52.919434 [ 0.107440] rcu: Preemptible hierarchical RCU implementation. Jun 27 22:59:52.919449 [ 0.107441] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 27 22:59:52.931420 [ 0.107444] Trampoline variant of Tasks RCU enabled. Jun 27 22:59:52.943420 [ 0.107444] Rude variant of Tasks RCU enabled. Jun 27 22:59:52.943441 [ 0.107445] Tracing variant of Tasks RCU enabled. Jun 27 22:59:52.943455 [ 0.107446] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 27 22:59:52.955436 [ 0.107448] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 27 22:59:52.967415 [ 0.113466] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 27 22:59:52.967437 [ 0.113739] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 22:59:52.979418 [ 0.117969] Console: colour VGA+ 80x25 Jun 27 22:59:52.979437 [ 2.067176] printk: console [ttyS0] enabled Jun 27 22:59:52.991385 [ 2.071982] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 27 22:59:53.003441 [ 2.084505] ACPI: Core revision 20220331 Jun 27 22:59:53.003461 [ 2.089195] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 27 22:59:53.015449 [ 2.099398] APIC: Switch to symmetric I/O mode setup Jun 27 22:59:53.015469 [ 2.104951] DMAR: Host address width 46 Jun 27 22:59:53.027415 [ 2.109238] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 27 22:59:53.027436 [ 2.115178] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 27 22:59:53.039426 [ 2.124120] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 27 22:59:53.051422 [ 2.130056] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 27 22:59:53.051448 [ 2.138995] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 27 22:59:53.063431 [ 2.145995] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 27 22:59:53.063453 [ 2.152995] DMAR: ATSR flags: 0x0 Jun 27 22:59:53.075414 [ 2.156699] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 27 22:59:53.075437 [ 2.163699] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 27 22:59:53.087419 [ 2.170699] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 27 22:59:53.087441 [ 2.177797] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 27 22:59:53.099424 [ 2.184895] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 27 22:59:53.111425 [ 2.191992] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 27 22:59:53.111447 [ 2.198024] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 27 22:59:53.123457 [ 2.198025] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 27 22:59:53.135407 [ 2.215408] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 27 22:59:53.135429 [ 2.221334] x2apic: IRQ remapping doesn't support X2APIC mode Jun 27 22:59:53.147409 [ 2.227754] Switched APIC routing to physical flat. Jun 27 22:59:53.147430 [ 2.233864] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 27 22:59:53.159370 [ 2.259399] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398566fdfb9, max_idle_ns: 881590752355 ns Jun 27 22:59:53.183426 [ 2.271150] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.52 BogoMIPS (lpj=7981052) Jun 27 22:59:53.195425 [ 2.275178] CPU0: Thermal monitoring enabled (TM1) Jun 27 22:59:53.207422 [ 2.279228] process: using mwait in idle threads Jun 27 22:59:53.207443 [ 2.283150] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 27 22:59:53.219412 [ 2.287148] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 27 22:59:53.219434 [ 2.291151] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 27 22:59:53.231466 [ 2.295152] Spectre V2 : Mitigation: Retpolines Jun 27 22:59:53.231486 [ 2.299148] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 27 22:59:53.243434 [ 2.303148] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 27 22:59:53.255423 [ 2.307148] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 27 22:59:53.255454 [ 2.311150] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 27 22:59:53.267424 [ 2.315148] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 27 22:59:53.279433 [ 2.319151] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 27 22:59:53.291412 [ 2.323154] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 27 22:59:53.291435 [ 2.327148] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 27 22:59:53.303417 [ 2.331148] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 27 22:59:53.315410 [ 2.335153] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 27 22:59:53.315437 [ 2.339148] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 27 22:59:53.327432 [ 2.343148] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 27 22:59:53.327454 [ 2.347149] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 27 22:59:53.339468 [ 2.351148] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 27 22:59:53.351388 [ 2.375179] Freeing SMP alternatives memory: 36K Jun 27 22:59:53.375471 [ 2.379149] pid_max: default: 57344 minimum: 448 Jun 27 22:59:53.375491 [ 2.383259] LSM: Security Framework initializing Jun 27 22:59:53.387439 [ 2.387178] landlock: Up and running. Jun 27 22:59:53.387458 [ 2.391148] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 27 22:59:53.399435 [ 2.395189] AppArmor: AppArmor initialized Jun 27 22:59:53.399455 [ 2.399149] TOMOYO Linux initialized Jun 27 22:59:53.399466 [ 2.403154] LSM support for eBPF active Jun 27 22:59:53.411378 [ 2.428583] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 27 22:59:53.435392 [ 2.443182] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 27 22:59:53.447460 [ 2.447480] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 27 22:59:53.459424 [ 2.451438] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 27 22:59:53.471414 [ 2.456424] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 27 22:59:53.483420 [ 2.459403] cblist_init_generic: Setting adjustable number of callback queues. Jun 27 22:59:53.495435 [ 2.463149] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 27 22:59:53.495457 [ 2.467185] cblist_init_generic: Setting adjustable number of callback queues. Jun 27 22:59:53.507455 [ 2.471148] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 27 22:59:53.519421 [ 2.475176] cblist_init_generic: Setting adjustable number of callback queues. Jun 27 22:59:53.519447 [ 2.479148] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 27 22:59:53.531415 [ 2.483167] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 27 22:59:53.543415 [ 2.487150] ... version: 3 Jun 27 22:59:53.543434 [ 2.491148] ... bit width: 48 Jun 27 22:59:53.555423 [ 2.495148] ... generic registers: 4 Jun 27 22:59:53.555443 [ 2.499148] ... value mask: 0000ffffffffffff Jun 27 22:59:53.555457 [ 2.503148] ... max period: 00007fffffffffff Jun 27 22:59:53.567417 [ 2.507148] ... fixed-purpose events: 3 Jun 27 22:59:53.567436 [ 2.511148] ... event mask: 000000070000000f Jun 27 22:59:53.579481 [ 2.515340] signal: max sigframe size: 1776 Jun 27 22:59:53.579501 [ 2.519171] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 27 22:59:53.591423 [ 2.523176] rcu: Hierarchical SRCU implementation. Jun 27 22:59:53.591443 [ 2.527149] rcu: Max phase no-delay instances is 1000. Jun 27 22:59:53.603394 [ 2.537007] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 27 22:59:53.615426 [ 2.540023] smp: Bringing up secondary CPUs ... Jun 27 22:59:53.615446 [ 2.543300] x86: Booting SMP configuration: Jun 27 22:59:53.627385 [ 2.547152] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 27 22:59:53.663406 [ 2.571151] .... node #1, CPUs: #14 Jun 27 22:59:53.663425 [ 2.057371] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 27 22:59:53.675365 [ 2.667294] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 27 22:59:53.807404 [ 2.695150] .... node #0, CPUs: #28 Jun 27 22:59:53.807423 [ 2.696771] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 27 22:59:53.819437 [ 2.703151] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 27 22:59:53.835447 [ 2.707149] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 27 22:59:53.859386 [ 2.711344] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 27 22:59:53.883394 [ 2.735152] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 27 22:59:53.919442 [ 2.760916] smp: Brought up 2 nodes, 56 CPUs Jun 27 22:59:53.931417 [ 2.767150] smpboot: Max logical packages: 2 Jun 27 22:59:53.931437 [ 2.771150] smpboot: Total of 56 processors activated (223512.89 BogoMIPS) Jun 27 22:59:53.943383 [ 2.887266] node 0 deferred pages initialised in 108ms Jun 27 22:59:54.087408 [ 2.895162] node 1 deferred pages initialised in 116ms Jun 27 22:59:54.099391 [ 2.907225] devtmpfs: initialized Jun 27 22:59:54.099410 [ 2.910913] x86/mm: Memory block size: 2048MB Jun 27 22:59:54.111414 [ 2.911831] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 27 22:59:54.123416 [ 2.915355] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 27 22:59:54.135410 [ 2.919455] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 27 22:59:54.135435 [ 2.923377] pinctrl core: initialized pinctrl subsystem Jun 27 22:59:54.147408 [ 2.929214] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 27 22:59:54.159403 [ 2.932558] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 27 22:59:54.159428 [ 2.936026] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 27 22:59:54.171418 [ 2.940022] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 27 22:59:54.183421 [ 2.943159] audit: initializing netlink subsys (disabled) Jun 27 22:59:54.183442 [ 2.947173] audit: type=2000 audit(1719529190.780:1): state=initialized audit_enabled=0 res=1 Jun 27 22:59:54.195425 [ 2.947352] thermal_sys: Registered thermal governor 'fair_share' Jun 27 22:59:54.207418 [ 2.951151] thermal_sys: Registered thermal governor 'bang_bang' Jun 27 22:59:54.207439 [ 2.955149] thermal_sys: Registered thermal governor 'step_wise' Jun 27 22:59:54.219418 [ 2.959148] thermal_sys: Registered thermal governor 'user_space' Jun 27 22:59:54.219439 [ 2.963148] thermal_sys: Registered thermal governor 'power_allocator' Jun 27 22:59:54.231422 [ 2.967187] cpuidle: using governor ladder Jun 27 22:59:54.231441 [ 2.979161] cpuidle: using governor menu Jun 27 22:59:54.243415 [ 2.983258] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 27 22:59:54.255412 [ 2.987150] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 27 22:59:54.255435 [ 2.991293] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 27 22:59:54.267434 [ 2.995150] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 27 22:59:54.279406 [ 2.999170] PCI: Using configuration type 1 for base access Jun 27 22:59:54.279435 [ 3.004877] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 27 22:59:54.291402 [ 3.008309] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 27 22:59:54.303421 [ 3.019224] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 27 22:59:54.315414 [ 3.027151] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 27 22:59:54.315438 [ 3.031149] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 27 22:59:54.327415 [ 3.039148] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 27 22:59:54.327437 [ 3.047343] ACPI: Added _OSI(Module Device) Jun 27 22:59:54.339415 [ 3.051150] ACPI: Added _OSI(Processor Device) Jun 27 22:59:54.339434 [ 3.059149] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 27 22:59:54.351402 [ 3.063150] ACPI: Added _OSI(Processor Aggregator Device) Jun 27 22:59:54.351423 [ 3.110823] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 27 22:59:54.399397 [ 3.122758] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 27 22:59:54.411402 [ 3.135938] ACPI: Dynamic OEM Table Load: Jun 27 22:59:54.423382 [ 3.170884] ACPI: Interpreter enabled Jun 27 22:59:54.459394 [ 3.175163] ACPI: PM: (supports S0 S5) Jun 27 22:59:54.471411 [ 3.179149] ACPI: Using IOAPIC for interrupt routing Jun 27 22:59:54.471432 [ 3.183240] HEST: Table parsing has been initialized. Jun 27 22:59:54.483408 [ 3.191738] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 27 22:59:54.483434 [ 3.199152] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 27 22:59:54.495425 [ 3.207148] PCI: Using E820 reservations for host bridge windows Jun 27 22:59:54.507391 [ 3.215916] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 27 22:59:54.507412 [ 3.263587] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 27 22:59:54.555444 [ 3.267153] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 27 22:59:54.567411 [ 3.281112] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 27 22:59:54.579419 [ 3.288044] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 27 22:59:54.591416 [ 3.299149] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 27 22:59:54.591442 [ 3.307196] PCI host bridge to bus 0000:ff Jun 27 22:59:54.603509 [ 3.311151] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 27 22:59:54.603532 [ 3.319149] pci_bus 0000:ff: root bus resource [bus ff] Jun 27 22:59:54.615419 [ 3.327164] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 27 22:59:54.615441 [ 3.331220] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 27 22:59:54.627419 [ 3.339205] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 27 22:59:54.639412 [ 3.347221] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 27 22:59:54.639434 [ 3.351201] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 27 22:59:54.651444 [ 3.359214] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 27 22:59:54.651466 [ 3.367217] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 27 22:59:54.663437 [ 3.375201] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 27 22:59:54.663459 [ 3.379197] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 27 22:59:54.675418 [ 3.387197] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 27 22:59:54.687409 [ 3.395206] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 27 22:59:54.687431 [ 3.399197] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 27 22:59:54.699413 [ 3.407198] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 27 22:59:54.699435 [ 3.415207] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 27 22:59:54.711427 [ 3.419198] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 27 22:59:54.711456 [ 3.427196] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 27 22:59:54.723414 [ 3.435200] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 27 22:59:54.723435 [ 3.439197] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 27 22:59:54.735419 [ 3.447197] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 27 22:59:54.747412 [ 3.455196] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 27 22:59:54.747433 [ 3.459197] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 27 22:59:54.759413 [ 3.467208] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 27 22:59:54.759435 [ 3.475197] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 27 22:59:54.771417 [ 3.483197] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 27 22:59:54.771438 [ 3.487199] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 27 22:59:54.783418 [ 3.495199] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 27 22:59:54.795410 [ 3.503197] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 27 22:59:54.795432 [ 3.507197] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 27 22:59:54.807416 [ 3.515197] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 27 22:59:54.807437 [ 3.523207] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 27 22:59:54.819414 [ 3.527199] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 27 22:59:54.819435 [ 3.535198] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 27 22:59:54.831414 [ 3.543205] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 27 22:59:54.831435 [ 3.547202] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 27 22:59:54.843427 [ 3.555197] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 27 22:59:54.855410 [ 3.563198] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 27 22:59:54.855432 [ 3.567197] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 27 22:59:54.867415 [ 3.575194] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 27 22:59:54.867436 [ 3.583201] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 27 22:59:54.879414 [ 3.591186] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 27 22:59:54.879436 [ 3.595205] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 27 22:59:54.891423 [ 3.603248] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 27 22:59:54.904869 [ 3.611219] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 27 22:59:54.904896 [ 3.615219] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 27 22:59:54.915412 [ 3.623215] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 27 22:59:54.915434 [ 3.631210] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 27 22:59:54.927414 [ 3.635203] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 27 22:59:54.927436 [ 3.643217] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 27 22:59:54.939417 [ 3.651216] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 27 22:59:54.939439 [ 3.655217] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 27 22:59:54.951419 [ 3.663213] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 27 22:59:54.963411 [ 3.671200] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 27 22:59:54.963434 [ 3.679200] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 27 22:59:54.975413 [ 3.683211] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 27 22:59:54.975435 [ 3.691205] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 27 22:59:54.987414 [ 3.699244] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 27 22:59:54.987434 [ 3.703219] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 27 22:59:54.999416 [ 3.711217] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 27 22:59:55.011412 [ 3.719216] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 27 22:59:55.011434 [ 3.723200] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 27 22:59:55.023418 [ 3.731205] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 27 22:59:55.023441 [ 3.739257] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 27 22:59:55.035418 [ 3.743217] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 27 22:59:55.035439 [ 3.751218] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 27 22:59:55.047417 [ 3.759215] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 27 22:59:55.059410 [ 3.767200] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 27 22:59:55.059433 [ 3.771200] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 27 22:59:55.071411 [ 3.779201] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 27 22:59:55.071433 [ 3.787210] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 27 22:59:55.083423 [ 3.791205] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 27 22:59:55.083444 [ 3.799199] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 27 22:59:55.095415 [ 3.807200] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 27 22:59:55.095436 [ 3.811184] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 27 22:59:55.107420 [ 3.819204] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 27 22:59:55.119428 [ 3.827202] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 27 22:59:55.119450 [ 3.831297] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 27 22:59:55.131477 [ 3.839151] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 27 22:59:55.143465 [ 3.851613] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 27 22:59:55.143490 [ 3.860045] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 27 22:59:55.155484 [ 3.867149] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 27 22:59:55.167442 [ 3.875188] PCI host bridge to bus 0000:7f Jun 27 22:59:55.167461 [ 3.883149] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 27 22:59:55.179418 [ 3.891150] pci_bus 0000:7f: root bus resource [bus 7f] Jun 27 22:59:55.179438 [ 3.895158] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 27 22:59:55.191415 [ 3.903202] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 27 22:59:55.191437 [ 3.907211] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 27 22:59:55.203419 [ 3.915215] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 27 22:59:55.215410 [ 3.923199] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 27 22:59:55.215433 [ 3.927199] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 27 22:59:55.227417 [ 3.935213] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 27 22:59:55.227439 [ 3.943194] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 27 22:59:55.239414 [ 3.951194] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 27 22:59:55.239436 [ 3.955194] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 27 22:59:55.251418 [ 3.963206] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 27 22:59:55.263411 [ 3.971196] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 27 22:59:55.263434 [ 3.975193] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 27 22:59:55.275414 [ 3.983196] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 27 22:59:55.275436 [ 3.991690] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 27 22:59:55.287424 [ 3.995199] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 27 22:59:55.287446 [ 4.003195] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 27 22:59:55.299415 [ 4.011194] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 27 22:59:55.299437 [ 4.015205] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 27 22:59:55.311420 [ 4.023194] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 27 22:59:55.323420 [ 4.031196] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 27 22:59:55.323442 [ 4.035194] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 27 22:59:55.335412 [ 4.043197] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 27 22:59:55.335434 [ 4.051194] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 27 22:59:55.347432 [ 4.059198] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 27 22:59:55.347453 [ 4.063194] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 27 22:59:55.359423 [ 4.071204] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 27 22:59:55.371411 [ 4.079194] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 27 22:59:55.371433 [ 4.083198] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 27 22:59:55.383417 [ 4.091196] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 27 22:59:55.383439 [ 4.099195] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 27 22:59:55.395416 [ 4.103197] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 27 22:59:55.395438 [ 4.111194] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 27 22:59:55.407389 [ 4.119197] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 27 22:59:55.407410 [ 4.123206] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 27 22:59:55.419421 [ 4.131194] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 27 22:59:55.431413 [ 4.139195] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 27 22:59:55.431435 [ 4.143182] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 27 22:59:55.443413 [ 4.151200] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 27 22:59:55.443435 [ 4.159183] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 27 22:59:55.455416 [ 4.163204] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 27 22:59:55.455437 [ 4.171239] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 27 22:59:55.467427 [ 4.179224] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 27 22:59:55.479411 [ 4.187215] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 27 22:59:55.479433 [ 4.191217] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 27 22:59:55.491461 [ 4.199198] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 27 22:59:55.491483 [ 4.207198] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 27 22:59:55.503474 [ 4.211211] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 27 22:59:55.503496 [ 4.219212] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 27 22:59:55.515474 [ 4.227211] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 27 22:59:55.515495 [ 4.231216] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 27 22:59:55.527430 [ 4.239196] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 27 22:59:55.539411 [ 4.247198] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 27 22:59:55.539433 [ 4.251196] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 27 22:59:55.551414 [ 4.259200] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 27 22:59:55.551436 [ 4.267251] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 27 22:59:55.563415 [ 4.275214] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 27 22:59:55.563436 [ 4.279212] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 27 22:59:55.575417 [ 4.287221] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 27 22:59:55.587410 [ 4.295199] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 27 22:59:55.587432 [ 4.299203] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 27 22:59:55.599413 [ 4.307243] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 27 22:59:55.599435 [ 4.315213] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 27 22:59:55.611417 [ 4.319211] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 27 22:59:55.611438 [ 4.327209] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 27 22:59:55.623426 [ 4.335197] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 27 22:59:55.635410 [ 4.339206] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 27 22:59:55.635432 [ 4.347198] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 27 22:59:55.647413 [ 4.355206] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 27 22:59:55.647435 [ 4.363195] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 27 22:59:55.659416 [ 4.367196] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 27 22:59:55.659437 [ 4.375196] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 27 22:59:55.671418 [ 4.383183] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 27 22:59:55.671439 [ 4.387202] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 27 22:59:55.683422 [ 4.395206] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 27 22:59:55.695366 [ 4.417131] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 27 22:59:55.707408 [ 4.423151] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 27 22:59:55.719423 [ 4.431473] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 27 22:59:55.731415 [ 4.439766] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 27 22:59:55.743411 [ 4.451149] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 27 22:59:55.743437 [ 4.459858] PCI host bridge to bus 0000:00 Jun 27 22:59:55.755416 [ 4.463150] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 27 22:59:55.755439 [ 4.471153] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 27 22:59:55.767425 [ 4.479149] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 27 22:59:55.779428 [ 4.487149] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 27 22:59:55.791414 [ 4.495149] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 27 22:59:55.791440 [ 4.507149] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 27 22:59:55.803416 [ 4.511177] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 27 22:59:55.803437 [ 4.519288] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 27 22:59:55.815415 [ 4.527203] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 27 22:59:55.815437 [ 4.531281] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 27 22:59:55.827419 [ 4.539202] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 27 22:59:55.839411 [ 4.547278] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 27 22:59:55.839433 [ 4.551202] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 27 22:59:55.851412 [ 4.559282] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 27 22:59:55.851433 [ 4.567201] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 27 22:59:55.863417 [ 4.575286] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 27 22:59:55.863439 [ 4.579202] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 27 22:59:55.875418 [ 4.587266] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 27 22:59:55.887410 [ 4.595250] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 27 22:59:55.887432 [ 4.599266] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 27 22:59:55.899415 [ 4.607229] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 27 22:59:55.899437 [ 4.615155] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 27 22:59:55.911418 [ 4.623253] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 27 22:59:55.911439 [ 4.627353] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 27 22:59:55.923421 [ 4.635162] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 27 22:59:55.935411 [ 4.643155] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 27 22:59:55.935433 [ 4.647155] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 27 22:59:55.947458 [ 4.655156] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 27 22:59:55.947480 [ 4.659155] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 27 22:59:55.959435 [ 4.667156] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 27 22:59:55.959457 [ 4.671189] pci 0000:00:11.4: PME# supported from D3hot Jun 27 22:59:55.971413 [ 4.679243] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 27 22:59:55.971435 [ 4.687164] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 27 22:59:55.983420 [ 4.695209] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 27 22:59:55.995413 [ 4.699225] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 27 22:59:55.995435 [ 4.707164] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 27 22:59:56.007415 [ 4.715210] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 27 22:59:56.007437 [ 4.723242] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 27 22:59:56.019417 [ 4.731163] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 27 22:59:56.019439 [ 4.735231] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 27 22:59:56.031417 [ 4.743262] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 27 22:59:56.043424 [ 4.751226] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 27 22:59:56.043447 [ 4.755171] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 27 22:59:56.055412 [ 4.763149] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 27 22:59:56.055435 [ 4.771245] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 27 22:59:56.067416 [ 4.775228] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 27 22:59:56.067439 [ 4.783168] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 27 22:59:56.079415 [ 4.787149] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 27 22:59:56.079438 [ 4.795250] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 27 22:59:56.091421 [ 4.803163] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 27 22:59:56.103409 [ 4.811232] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 27 22:59:56.103431 [ 4.815244] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 27 22:59:56.115414 [ 4.823340] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 27 22:59:56.115435 [ 4.831159] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 27 22:59:56.127418 [ 4.835155] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 27 22:59:56.127439 [ 4.843154] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 27 22:59:56.139421 [ 4.851154] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 27 22:59:56.139441 [ 4.855154] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 27 22:59:56.151422 [ 4.863154] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 27 22:59:56.163413 [ 4.867183] pci 0000:00:1f.2: PME# supported from D3hot Jun 27 22:59:56.163434 [ 4.875377] acpiphp: Slot [0] registered Jun 27 22:59:56.163447 [ 4.879190] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 27 22:59:56.175419 [ 4.887160] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 27 22:59:56.187415 [ 4.891160] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 27 22:59:56.187436 [ 4.899156] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 27 22:59:56.199413 [ 4.907166] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 27 22:59:56.199436 [ 4.915215] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 27 22:59:56.211416 [ 4.919173] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 27 22:59:56.223411 [ 4.931149] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 27 22:59:56.235415 [ 4.939160] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 27 22:59:56.235441 [ 4.951149] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 27 22:59:56.247434 [ 4.963319] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 27 22:59:56.259416 [ 4.967160] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 27 22:59:56.259438 [ 4.975160] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 27 22:59:56.271419 [ 4.983158] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 27 22:59:56.283409 [ 4.987166] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 27 22:59:56.283432 [ 4.995226] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 27 22:59:56.295416 [ 5.003171] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 27 22:59:56.295442 [ 5.011149] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 27 22:59:56.307429 [ 5.023161] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 27 22:59:56.319425 [ 5.031148] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 27 22:59:56.331420 [ 5.043329] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 27 22:59:56.343419 [ 5.051150] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 27 22:59:56.343440 [ 5.059150] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 27 22:59:56.355423 [ 5.063151] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 27 22:59:56.367416 [ 5.075317] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 27 22:59:56.367436 [ 5.079300] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 27 22:59:56.379413 [ 5.087310] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 27 22:59:56.379435 [ 5.091156] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 27 22:59:56.391413 [ 5.099155] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 27 22:59:56.391436 [ 5.107155] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 27 22:59:56.403419 [ 5.115157] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 27 22:59:56.415412 [ 5.123152] pci 0000:05:00.0: enabling Extended Tags Jun 27 22:59:56.415433 [ 5.127160] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 27 22:59:56.427424 [ 5.139149] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 27 22:59:56.439413 [ 5.147178] pci 0000:05:00.0: supports D1 D2 Jun 27 22:59:56.439433 [ 5.151238] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 27 22:59:56.451415 [ 5.155150] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 27 22:59:56.451437 [ 5.163150] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 27 22:59:56.463412 [ 5.171300] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 27 22:59:56.463432 [ 5.175194] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 27 22:59:56.475414 [ 5.183220] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 27 22:59:56.475435 [ 5.191173] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 27 22:59:56.487415 [ 5.195162] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 27 22:59:56.487437 [ 5.203162] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 27 22:59:56.499418 [ 5.211202] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 27 22:59:56.511411 [ 5.219174] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 27 22:59:56.511437 [ 5.227320] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 27 22:59:56.523418 [ 5.231152] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 27 22:59:56.535410 [ 5.239943] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 27 22:59:56.535434 [ 5.247152] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 27 22:59:56.547422 [ 5.259467] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 27 22:59:56.559420 [ 5.267748] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 27 22:59:56.559446 [ 5.275151] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 27 22:59:56.571427 [ 5.287462] PCI host bridge to bus 0000:80 Jun 27 22:59:56.583421 [ 5.291150] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 27 22:59:56.583443 [ 5.299149] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 27 22:59:56.595421 [ 5.307149] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 27 22:59:56.607419 [ 5.315149] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 27 22:59:56.607440 [ 5.319171] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 27 22:59:56.619415 [ 5.327208] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 27 22:59:56.619437 [ 5.335287] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 27 22:59:56.631416 [ 5.343250] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 27 22:59:56.643409 [ 5.347275] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 27 22:59:56.643432 [ 5.355231] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 27 22:59:56.655413 [ 5.363156] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 27 22:59:56.655435 [ 5.367400] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 27 22:59:56.667416 [ 5.375615] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 27 22:59:56.667438 [ 5.383199] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 27 22:59:56.679417 [ 5.387197] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 27 22:59:56.679439 [ 5.395199] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 27 22:59:56.691419 [ 5.403197] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 27 22:59:56.703412 [ 5.407148] ACPI: PCI: Interrupt link LNKE disabled Jun 27 22:59:56.703433 [ 5.415196] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 27 22:59:56.715413 [ 5.419148] ACPI: PCI: Interrupt link LNKF disabled Jun 27 22:59:56.715434 [ 5.427197] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 27 22:59:56.727412 [ 5.431148] ACPI: PCI: Interrupt link LNKG disabled Jun 27 22:59:56.727434 [ 5.439197] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 27 22:59:56.739412 [ 5.443148] ACPI: PCI: Interrupt link LNKH disabled Jun 27 22:59:56.739433 [ 5.451488] iommu: Default domain type: Translated Jun 27 22:59:56.751408 [ 5.455150] iommu: DMA domain TLB invalidation policy: lazy mode Jun 27 22:59:56.751432 [ 5.463256] pps_core: LinuxPPS API ver. 1 registered Jun 27 22:59:56.763420 [ 5.467149] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 27 22:59:56.763448 [ 5.479151] PTP clock support registered Jun 27 22:59:56.775409 [ 5.483170] EDAC MC: Ver: 3.0.0 Jun 27 22:59:56.775427 [ 5.487236] NetLabel: Initializing Jun 27 22:59:56.775439 [ 5.491031] NetLabel: domain hash size = 128 Jun 27 22:59:56.787416 [ 5.495149] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 27 22:59:56.787438 [ 5.503177] NetLabel: unlabeled traffic allowed by default Jun 27 22:59:56.799405 [ 5.507149] PCI: Using ACPI for IRQ routing Jun 27 22:59:56.799425 [ 5.519856] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 27 22:59:56.811413 [ 5.523147] pci 0000:08:00.0: vgaarb: bridge control possible Jun 27 22:59:56.823416 [ 5.523147] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 27 22:59:56.835418 [ 5.539150] vgaarb: loaded Jun 27 22:59:56.835436 [ 5.542272] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 27 22:59:56.835451 [ 5.551148] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 27 22:59:56.847406 [ 5.561315] clocksource: Switched to clocksource tsc-early Jun 27 22:59:56.859412 [ 5.565608] VFS: Disk quotas dquot_6.6.0 Jun 27 22:59:56.859440 [ 5.570026] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 27 22:59:56.871415 [ 5.577900] AppArmor: AppArmor Filesystem Enabled Jun 27 22:59:56.871435 [ 5.583179] pnp: PnP ACPI init Jun 27 22:59:56.871447 [ 5.587026] system 00:01: [io 0x0500-0x057f] has been reserved Jun 27 22:59:56.883420 [ 5.593637] system 00:01: [io 0x0400-0x047f] has been reserved Jun 27 22:59:56.895411 [ 5.600236] system 00:01: [io 0x0580-0x059f] has been reserved Jun 27 22:59:56.895433 [ 5.606842] system 00:01: [io 0x0600-0x061f] has been reserved Jun 27 22:59:56.907414 [ 5.613450] system 00:01: [io 0x0880-0x0883] has been reserved Jun 27 22:59:56.907437 [ 5.620056] system 00:01: [io 0x0800-0x081f] has been reserved Jun 27 22:59:56.919416 [ 5.626664] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 27 22:59:56.919438 [ 5.634040] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 27 22:59:56.931419 [ 5.641417] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 27 22:59:56.943412 [ 5.648801] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 27 22:59:56.943435 [ 5.656186] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 27 22:59:56.955420 [ 5.663572] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 27 22:59:56.955442 [ 5.670958] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 27 22:59:56.967421 [ 5.679255] pnp: PnP ACPI: found 4 devices Jun 27 22:59:56.967441 [ 5.689739] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 27 22:59:56.991414 [ 5.699764] NET: Registered PF_INET protocol family Jun 27 22:59:56.991435 [ 5.705836] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 27 22:59:57.003398 [ 5.719261] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 27 22:59:57.015424 [ 5.729207] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 27 22:59:57.027419 [ 5.739063] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 27 22:59:57.039420 [ 5.750273] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 27 22:59:57.051413 [ 5.758979] TCP: Hash tables configured (established 524288 bind 65536) Jun 27 22:59:57.051436 [ 5.767095] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 27 22:59:57.063421 [ 5.776308] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 27 22:59:57.075415 [ 5.784583] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 27 22:59:57.087412 [ 5.793184] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 27 22:59:57.087434 [ 5.799511] NET: Registered PF_XDP protocol family Jun 27 22:59:57.099413 [ 5.804919] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 27 22:59:57.099434 [ 5.810755] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 27 22:59:57.111414 [ 5.817558] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 27 22:59:57.111437 [ 5.825138] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 27 22:59:57.123423 [ 5.834369] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 27 22:59:57.123443 [ 5.839915] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 27 22:59:57.135448 [ 5.845460] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 27 22:59:57.135468 [ 5.851002] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 27 22:59:57.147435 [ 5.857804] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 27 22:59:57.159407 [ 5.865377] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 27 22:59:57.159429 [ 5.870922] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 27 22:59:57.171413 [ 5.876471] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 27 22:59:57.171435 [ 5.882013] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 27 22:59:57.183424 [ 5.889596] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 27 22:59:57.183447 [ 5.896495] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 27 22:59:57.195418 [ 5.903395] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 27 22:59:57.195441 [ 5.911069] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 27 22:59:57.207421 [ 5.918742] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 27 22:59:57.219419 [ 5.926999] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 27 22:59:57.219440 [ 5.933217] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 27 22:59:57.231417 [ 5.940212] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 27 22:59:57.243418 [ 5.948856] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 27 22:59:57.243439 [ 5.955076] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 27 22:59:57.255412 [ 5.962072] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 27 22:59:57.255435 [ 5.969184] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 27 22:59:57.267415 [ 5.974730] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 27 22:59:57.267437 [ 5.981627] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 27 22:59:57.279419 [ 5.989300] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 27 22:59:57.291408 [ 5.997870] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 27 22:59:57.291431 [ 6.029481] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23169 usecs Jun 27 22:59:57.327402 [ 6.061489] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23177 usecs Jun 27 22:59:57.363414 [ 6.069781] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 27 22:59:57.363437 [ 6.076978] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 27 22:59:57.375418 [ 6.084904] DMAR: No SATC found Jun 27 22:59:57.375436 [ 6.084933] Trying to unpack rootfs image as initramfs... Jun 27 22:59:57.387414 [ 6.088411] DMAR: dmar0: Using Queued invalidation Jun 27 22:59:57.387434 [ 6.088425] DMAR: dmar1: Using Queued invalidation Jun 27 22:59:57.399408 [ 6.105267] pci 0000:80:02.0: Adding to iommu group 0 Jun 27 22:59:57.399429 [ 6.111682] pci 0000:ff:08.0: Adding to iommu group 1 Jun 27 22:59:57.411413 [ 6.117355] pci 0000:ff:08.2: Adding to iommu group 1 Jun 27 22:59:57.411434 [ 6.123034] pci 0000:ff:08.3: Adding to iommu group 2 Jun 27 22:59:57.423411 [ 6.128761] pci 0000:ff:09.0: Adding to iommu group 3 Jun 27 22:59:57.423432 [ 6.134432] pci 0000:ff:09.2: Adding to iommu group 3 Jun 27 22:59:57.435407 [ 6.140104] pci 0000:ff:09.3: Adding to iommu group 4 Jun 27 22:59:57.435428 [ 6.145887] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 27 22:59:57.435442 [ 6.151558] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 27 22:59:57.447416 [ 6.157229] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 27 22:59:57.447436 [ 6.162900] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 27 22:59:57.459413 [ 6.168791] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 27 22:59:57.459434 [ 6.174463] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 27 22:59:57.471416 [ 6.180135] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 27 22:59:57.471437 [ 6.185811] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 27 22:59:57.483415 [ 6.191483] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 27 22:59:57.483436 [ 6.197154] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 27 22:59:57.495416 [ 6.202826] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 27 22:59:57.495437 [ 6.208497] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 27 22:59:57.507410 [ 6.214334] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 27 22:59:57.507431 [ 6.220009] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 27 22:59:57.519413 [ 6.225685] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 27 22:59:57.519441 [ 6.231358] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 27 22:59:57.531417 [ 6.237030] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 27 22:59:57.531438 [ 6.242704] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 27 22:59:57.543411 [ 6.248562] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 27 22:59:57.543432 [ 6.254236] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 27 22:59:57.543445 [ 6.259911] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 27 22:59:57.555416 [ 6.265587] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 27 22:59:57.555436 [ 6.271261] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 27 22:59:57.567416 [ 6.276936] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 27 22:59:57.567437 [ 6.282610] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 27 22:59:57.579413 [ 6.288420] pci 0000:ff:10.0: Adding to iommu group 9 Jun 27 22:59:57.579434 [ 6.294096] pci 0000:ff:10.1: Adding to iommu group 9 Jun 27 22:59:57.591418 [ 6.299771] pci 0000:ff:10.5: Adding to iommu group 9 Jun 27 22:59:57.591438 [ 6.305453] pci 0000:ff:10.6: Adding to iommu group 9 Jun 27 22:59:57.603413 [ 6.311129] pci 0000:ff:10.7: Adding to iommu group 9 Jun 27 22:59:57.603433 [ 6.316912] pci 0000:ff:12.0: Adding to iommu group 10 Jun 27 22:59:57.615415 [ 6.322685] pci 0000:ff:12.1: Adding to iommu group 10 Jun 27 22:59:57.615436 [ 6.328458] pci 0000:ff:12.4: Adding to iommu group 10 Jun 27 22:59:57.627414 [ 6.334230] pci 0000:ff:12.5: Adding to iommu group 10 Jun 27 22:59:57.627434 [ 6.340002] pci 0000:ff:13.0: Adding to iommu group 11 Jun 27 22:59:57.639413 [ 6.345774] pci 0000:ff:13.1: Adding to iommu group 12 Jun 27 22:59:57.639434 [ 6.351543] pci 0000:ff:13.2: Adding to iommu group 13 Jun 27 22:59:57.651412 [ 6.357315] pci 0000:ff:13.3: Adding to iommu group 14 Jun 27 22:59:57.651433 [ 6.363140] pci 0000:ff:13.6: Adding to iommu group 15 Jun 27 22:59:57.663410 [ 6.368914] pci 0000:ff:13.7: Adding to iommu group 15 Jun 27 22:59:57.663431 [ 6.374683] pci 0000:ff:14.0: Adding to iommu group 16 Jun 27 22:59:57.675455 [ 6.380451] pci 0000:ff:14.1: Adding to iommu group 17 Jun 27 22:59:57.675476 [ 6.386219] pci 0000:ff:14.2: Adding to iommu group 18 Jun 27 22:59:57.675490 [ 6.391990] pci 0000:ff:14.3: Adding to iommu group 19 Jun 27 22:59:57.687425 [ 6.397861] pci 0000:ff:14.4: Adding to iommu group 20 Jun 27 22:59:57.687445 [ 6.403636] pci 0000:ff:14.5: Adding to iommu group 20 Jun 27 22:59:57.699420 [ 6.409416] pci 0000:ff:14.6: Adding to iommu group 20 Jun 27 22:59:57.699440 [ 6.415191] pci 0000:ff:14.7: Adding to iommu group 20 Jun 27 22:59:57.711418 [ 6.420962] pci 0000:ff:16.0: Adding to iommu group 21 Jun 27 22:59:57.711438 [ 6.426734] pci 0000:ff:16.1: Adding to iommu group 22 Jun 27 22:59:57.723421 [ 6.432503] pci 0000:ff:16.2: Adding to iommu group 23 Jun 27 22:59:57.723441 [ 6.438271] pci 0000:ff:16.3: Adding to iommu group 24 Jun 27 22:59:57.735417 [ 6.444096] pci 0000:ff:16.6: Adding to iommu group 25 Jun 27 22:59:57.735438 [ 6.449875] pci 0000:ff:16.7: Adding to iommu group 25 Jun 27 22:59:57.747418 [ 6.455643] pci 0000:ff:17.0: Adding to iommu group 26 Jun 27 22:59:57.747438 [ 6.461411] pci 0000:ff:17.1: Adding to iommu group 27 Jun 27 22:59:57.759415 [ 6.467180] pci 0000:ff:17.2: Adding to iommu group 28 Jun 27 22:59:57.759436 [ 6.472951] pci 0000:ff:17.3: Adding to iommu group 29 Jun 27 22:59:57.771413 [ 6.478821] pci 0000:ff:17.4: Adding to iommu group 30 Jun 27 22:59:57.771434 [ 6.484597] pci 0000:ff:17.5: Adding to iommu group 30 Jun 27 22:59:57.783413 [ 6.490375] pci 0000:ff:17.6: Adding to iommu group 30 Jun 27 22:59:57.783434 [ 6.496152] pci 0000:ff:17.7: Adding to iommu group 30 Jun 27 22:59:57.795415 [ 6.502062] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 27 22:59:57.795435 [ 6.507831] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 27 22:59:57.807414 [ 6.513607] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 27 22:59:57.807443 [ 6.519385] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 27 22:59:57.819411 [ 6.525161] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 27 22:59:57.819431 [ 6.530984] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 27 22:59:57.831410 [ 6.536753] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 27 22:59:57.831431 [ 6.542578] pci 0000:7f:08.0: Adding to iommu group 33 Jun 27 22:59:57.843411 [ 6.548358] pci 0000:7f:08.2: Adding to iommu group 33 Jun 27 22:59:57.843432 [ 6.554130] pci 0000:7f:08.3: Adding to iommu group 34 Jun 27 22:59:57.843446 [ 6.559953] pci 0000:7f:09.0: Adding to iommu group 35 Jun 27 22:59:57.855417 [ 6.565731] pci 0000:7f:09.2: Adding to iommu group 35 Jun 27 22:59:57.855437 [ 6.571502] pci 0000:7f:09.3: Adding to iommu group 36 Jun 27 22:59:57.867416 [ 6.577384] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 27 22:59:57.867436 [ 6.583163] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 27 22:59:57.879420 [ 6.588942] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 27 22:59:57.879440 [ 6.594724] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 27 22:59:57.891417 [ 6.600716] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 27 22:59:57.891437 [ 6.606496] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 27 22:59:57.903420 [ 6.612275] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 27 22:59:57.903440 [ 6.618047] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 27 22:59:57.915415 [ 6.623827] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 27 22:59:57.915436 [ 6.629598] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 27 22:59:57.927416 [ 6.635378] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 27 22:59:57.927437 [ 6.641158] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 27 22:59:57.939412 [ 6.647103] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 27 22:59:57.939433 [ 6.652886] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 27 22:59:57.951415 [ 6.658668] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 27 22:59:57.951435 [ 6.664450] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 27 22:59:57.963424 [ 6.670234] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 27 22:59:57.963445 [ 6.676016] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 27 22:59:57.975413 [ 6.681982] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 27 22:59:57.975434 [ 6.687765] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 27 22:59:57.987414 [ 6.693547] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 27 22:59:57.987434 [ 6.699329] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 27 22:59:57.999410 [ 6.705110] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 27 22:59:57.999431 [ 6.710892] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 27 22:59:58.011409 [ 6.716679] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 27 22:59:58.011430 [ 6.722589] pci 0000:7f:10.0: Adding to iommu group 41 Jun 27 22:59:58.023411 [ 6.728372] pci 0000:7f:10.1: Adding to iommu group 41 Jun 27 22:59:58.023432 [ 6.734155] pci 0000:7f:10.5: Adding to iommu group 41 Jun 27 22:59:58.023446 [ 6.739939] pci 0000:7f:10.6: Adding to iommu group 41 Jun 27 22:59:58.035422 [ 6.745722] pci 0000:7f:10.7: Adding to iommu group 41 Jun 27 22:59:58.035443 [ 6.751602] pci 0000:7f:12.0: Adding to iommu group 42 Jun 27 22:59:58.047417 [ 6.757391] pci 0000:7f:12.1: Adding to iommu group 42 Jun 27 22:59:58.047437 [ 6.763180] pci 0000:7f:12.4: Adding to iommu group 42 Jun 27 22:59:58.059419 [ 6.768963] pci 0000:7f:12.5: Adding to iommu group 42 Jun 27 22:59:58.059439 [ 6.774731] pci 0000:7f:13.0: Adding to iommu group 43 Jun 27 22:59:58.071419 [ 6.780501] pci 0000:7f:13.1: Adding to iommu group 44 Jun 27 22:59:58.071440 [ 6.786270] pci 0000:7f:13.2: Adding to iommu group 45 Jun 27 22:59:58.083423 [ 6.792039] pci 0000:7f:13.3: Adding to iommu group 46 Jun 27 22:59:58.083444 [ 6.797864] pci 0000:7f:13.6: Adding to iommu group 47 Jun 27 22:59:58.095415 [ 6.803650] pci 0000:7f:13.7: Adding to iommu group 47 Jun 27 22:59:58.095443 [ 6.809419] pci 0000:7f:14.0: Adding to iommu group 48 Jun 27 22:59:58.107416 [ 6.815189] pci 0000:7f:14.1: Adding to iommu group 49 Jun 27 22:59:58.107436 [ 6.820957] pci 0000:7f:14.2: Adding to iommu group 50 Jun 27 22:59:58.119411 [ 6.826726] pci 0000:7f:14.3: Adding to iommu group 51 Jun 27 22:59:58.119432 [ 6.832603] pci 0000:7f:14.4: Adding to iommu group 52 Jun 27 22:59:58.131415 [ 6.838388] pci 0000:7f:14.5: Adding to iommu group 52 Jun 27 22:59:58.131436 [ 6.844179] pci 0000:7f:14.6: Adding to iommu group 52 Jun 27 22:59:58.143437 [ 6.849966] pci 0000:7f:14.7: Adding to iommu group 52 Jun 27 22:59:58.143458 [ 6.855734] pci 0000:7f:16.0: Adding to iommu group 53 Jun 27 22:59:58.155412 [ 6.861503] pci 0000:7f:16.1: Adding to iommu group 54 Jun 27 22:59:58.155433 [ 6.867279] pci 0000:7f:16.2: Adding to iommu group 55 Jun 27 22:59:58.167411 [ 6.873051] pci 0000:7f:16.3: Adding to iommu group 56 Jun 27 22:59:58.167433 [ 6.878877] pci 0000:7f:16.6: Adding to iommu group 57 Jun 27 22:59:58.179412 [ 6.884676] pci 0000:7f:16.7: Adding to iommu group 57 Jun 27 22:59:58.179434 [ 6.889108] Freeing initrd memory: 39752K Jun 27 22:59:58.179446 [ 6.890465] pci 0000:7f:17.0: Adding to iommu group 58 Jun 27 22:59:58.191417 [ 6.900651] pci 0000:7f:17.1: Adding to iommu group 59 Jun 27 22:59:58.191438 [ 6.906419] pci 0000:7f:17.2: Adding to iommu group 60 Jun 27 22:59:58.203413 [ 6.912188] pci 0000:7f:17.3: Adding to iommu group 61 Jun 27 22:59:58.203433 [ 6.918068] pci 0000:7f:17.4: Adding to iommu group 62 Jun 27 22:59:58.215417 [ 6.923857] pci 0000:7f:17.5: Adding to iommu group 62 Jun 27 22:59:58.215438 [ 6.929648] pci 0000:7f:17.6: Adding to iommu group 62 Jun 27 22:59:58.227399 [ 6.935436] pci 0000:7f:17.7: Adding to iommu group 62 Jun 27 22:59:58.227420 [ 6.941336] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 27 22:59:58.239414 [ 6.947115] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 27 22:59:58.239435 [ 6.952903] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 27 22:59:58.251414 [ 6.958682] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 27 22:59:58.251435 [ 6.964461] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 27 22:59:58.263415 [ 6.970288] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 27 22:59:58.263436 [ 6.976078] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 27 22:59:58.275411 [ 6.981845] pci 0000:00:00.0: Adding to iommu group 65 Jun 27 22:59:58.275432 [ 6.987615] pci 0000:00:01.0: Adding to iommu group 66 Jun 27 22:59:58.287414 [ 6.993390] pci 0000:00:01.1: Adding to iommu group 67 Jun 27 22:59:58.287434 [ 6.999159] pci 0000:00:02.0: Adding to iommu group 68 Jun 27 22:59:58.299413 [ 7.004927] pci 0000:00:02.2: Adding to iommu group 69 Jun 27 22:59:58.299434 [ 7.010695] pci 0000:00:03.0: Adding to iommu group 70 Jun 27 22:59:58.311414 [ 7.016465] pci 0000:00:05.0: Adding to iommu group 71 Jun 27 22:59:58.311434 [ 7.022233] pci 0000:00:05.1: Adding to iommu group 72 Jun 27 22:59:58.323409 [ 7.028001] pci 0000:00:05.2: Adding to iommu group 73 Jun 27 22:59:58.323431 [ 7.033769] pci 0000:00:05.4: Adding to iommu group 74 Jun 27 22:59:58.323445 [ 7.039539] pci 0000:00:11.0: Adding to iommu group 75 Jun 27 22:59:58.335421 [ 7.045334] pci 0000:00:11.4: Adding to iommu group 76 Jun 27 22:59:58.335441 [ 7.051157] pci 0000:00:16.0: Adding to iommu group 77 Jun 27 22:59:58.347416 [ 7.056947] pci 0000:00:16.1: Adding to iommu group 77 Jun 27 22:59:58.347436 [ 7.062715] pci 0000:00:1a.0: Adding to iommu group 78 Jun 27 22:59:58.359417 [ 7.068485] pci 0000:00:1c.0: Adding to iommu group 79 Jun 27 22:59:58.359437 [ 7.074254] pci 0000:00:1c.3: Adding to iommu group 80 Jun 27 22:59:58.371416 [ 7.080022] pci 0000:00:1d.0: Adding to iommu group 81 Jun 27 22:59:58.371436 [ 7.085846] pci 0000:00:1f.0: Adding to iommu group 82 Jun 27 22:59:58.383417 [ 7.091639] pci 0000:00:1f.2: Adding to iommu group 82 Jun 27 22:59:58.383437 [ 7.097409] pci 0000:01:00.0: Adding to iommu group 83 Jun 27 22:59:58.395422 [ 7.103178] pci 0000:01:00.1: Adding to iommu group 84 Jun 27 22:59:58.395443 [ 7.108948] pci 0000:05:00.0: Adding to iommu group 85 Jun 27 22:59:58.407416 [ 7.114721] pci 0000:08:00.0: Adding to iommu group 86 Jun 27 22:59:58.407436 [ 7.120491] pci 0000:80:05.0: Adding to iommu group 87 Jun 27 22:59:58.419414 [ 7.126249] pci 0000:80:05.1: Adding to iommu group 88 Jun 27 22:59:58.419435 [ 7.132018] pci 0000:80:05.2: Adding to iommu group 89 Jun 27 22:59:58.431395 [ 7.137787] pci 0000:80:05.4: Adding to iommu group 90 Jun 27 22:59:58.431416 [ 7.195302] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 27 22:59:58.491422 [ 7.202501] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 27 22:59:58.503410 [ 7.209690] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 27 22:59:58.503435 [ 7.219852] Initialise system trusted keyrings Jun 27 22:59:58.515416 [ 7.224835] Key type blacklist registered Jun 27 22:59:58.515435 [ 7.229414] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 27 22:59:58.527408 [ 7.238271] zbud: loaded Jun 27 22:59:58.527426 [ 7.241456] integrity: Platform Keyring initialized Jun 27 22:59:58.539417 [ 7.246905] integrity: Machine keyring initialized Jun 27 22:59:58.539437 [ 7.252252] Key type asymmetric registered Jun 27 22:59:58.551397 [ 7.256825] Asymmetric key parser 'x509' registered Jun 27 22:59:58.551418 [ 7.265488] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 27 22:59:58.563416 [ 7.271927] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 27 22:59:58.575404 [ 7.280243] io scheduler mq-deadline registered Jun 27 22:59:58.575424 [ 7.287168] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 27 22:59:58.587420 [ 7.293673] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 27 22:59:58.587442 [ 7.300145] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 27 22:59:58.599414 [ 7.306617] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 27 22:59:58.599436 [ 7.313078] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 27 22:59:58.611413 [ 7.319552] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 27 22:59:58.611435 [ 7.325995] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 27 22:59:58.623417 [ 7.332475] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 27 22:59:58.623439 [ 7.338942] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 27 22:59:58.635414 [ 7.345423] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 27 22:59:58.635435 [ 7.351834] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 27 22:59:58.647417 [ 7.358444] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 27 22:59:58.659411 [ 7.365268] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 27 22:59:58.659433 [ 7.371773] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 27 22:59:58.671412 [ 7.378344] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 27 22:59:58.671435 [ 7.385929] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 27 22:59:58.683381 [ 7.404148] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 27 22:59:58.707412 [ 7.412509] pstore: Registered erst as persistent store backend Jun 27 22:59:58.707434 [ 7.419269] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 27 22:59:58.719415 [ 7.426416] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 27 22:59:58.719441 [ 7.435576] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 27 22:59:58.731419 [ 7.444827] Linux agpgart interface v0.103 Jun 27 22:59:58.743411 [ 7.449614] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 27 22:59:58.743439 [ 7.465252] i8042: PNP: No PS/2 controller found. Jun 27 22:59:58.755393 [ 7.470601] mousedev: PS/2 mouse device common for all mice Jun 27 22:59:58.767422 [ 7.476844] rtc_cmos 00:00: RTC can wake from S4 Jun 27 22:59:58.767442 [ 7.482281] rtc_cmos 00:00: registered as rtc0 Jun 27 22:59:58.779416 [ 7.487287] rtc_cmos 00:00: setting system clock to 2024-06-27T22:59:58 UTC (1719529198) Jun 27 22:59:58.791398 [ 7.496349] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 27 22:59:58.791422 [ 7.506639] intel_pstate: Intel P-state driver initializing Jun 27 22:59:58.803389 [ 7.523386] ledtrig-cpu: registered to indicate activity on CPUs Jun 27 22:59:58.815395 [ 7.539836] NET: Registered PF_INET6 protocol family Jun 27 22:59:58.839397 [ 7.549945] Segment Routing with IPv6 Jun 27 22:59:58.839416 [ 7.554034] In-situ OAM (IOAM) with IPv6 Jun 27 22:59:58.851413 [ 7.558429] mip6: Mobile IPv6 Jun 27 22:59:58.851431 [ 7.561742] NET: Registered PF_PACKET protocol family Jun 27 22:59:58.851445 [ 7.567507] mpls_gso: MPLS GSO support Jun 27 22:59:58.863382 [ 7.579304] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 27 22:59:58.875397 [ 7.587746] microcode: Microcode Update Driver: v2.2. Jun 27 22:59:58.887418 [ 7.590357] resctrl: L3 allocation detected Jun 27 22:59:58.887438 [ 7.600664] resctrl: L3 monitoring detected Jun 27 22:59:58.899413 [ 7.605336] IPI shorthand broadcast: enabled Jun 27 22:59:58.899434 [ 7.610142] sched_clock: Marking stable (5556728000, 2053371071)->(7983715450, -373616379) Jun 27 22:59:58.911412 [ 7.621280] registered taskstats version 1 Jun 27 22:59:58.911431 [ 7.625870] Loading compiled-in X.509 certificates Jun 27 22:59:58.923378 [ 7.647558] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 27 22:59:58.947420 [ 7.657288] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 27 22:59:58.959386 [ 7.675946] zswap: loaded using pool lzo/zbud Jun 27 22:59:58.971418 [ 7.681272] Key type .fscrypt registered Jun 27 22:59:58.971438 [ 7.685656] Key type fscrypt-provisioning registered Jun 27 22:59:58.983404 [ 7.691607] pstore: Using crash dump compression: deflate Jun 27 22:59:58.983425 [ 7.701004] Key type encrypted registered Jun 27 22:59:58.995415 [ 7.705485] AppArmor: AppArmor sha1 policy hashing enabled Jun 27 22:59:58.995436 [ 7.711616] ima: No TPM chip found, activating TPM-bypass! Jun 27 22:59:59.007420 [ 7.717739] ima: Allocated hash algorithm: sha256 Jun 27 22:59:59.007440 [ 7.722998] ima: No architecture policies found Jun 27 22:59:59.019419 [ 7.728061] evm: Initialising EVM extended attributes: Jun 27 22:59:59.019440 [ 7.733795] evm: security.selinux Jun 27 22:59:59.031417 [ 7.737491] evm: security.SMACK64 (disabled) Jun 27 22:59:59.031438 [ 7.742257] evm: security.SMACK64EXEC (disabled) Jun 27 22:59:59.031451 [ 7.747406] evm: security.SMACK64TRANSMUTE (disabled) Jun 27 22:59:59.043417 [ 7.753045] evm: security.SMACK64MMAP (disabled) Jun 27 22:59:59.043437 [ 7.758196] evm: security.apparmor Jun 27 22:59:59.055418 [ 7.761989] evm: security.ima Jun 27 22:59:59.055436 [ 7.765297] evm: security.capability Jun 27 22:59:59.055448 [ 7.769285] evm: HMAC attrs: 0x1 Jun 27 22:59:59.067363 [ 7.862482] Freeing unused decrypted memory: 2036K Jun 27 22:59:59.151389 [ 7.868971] Freeing unused kernel image (initmem) memory: 2792K Jun 27 22:59:59.163399 [ 7.881408] Write protecting the kernel read-only data: 26624k Jun 27 22:59:59.175408 [ 7.889027] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 27 22:59:59.187415 [ 7.896965] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 27 22:59:59.199361 [ 7.948042] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 27 22:59:59.247407 [ 7.955231] x86/mm: Checking user space page tables Jun 27 22:59:59.247427 [ 8.001361] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 27 22:59:59.295413 [ 8.008555] Run /init as init process Jun 27 22:59:59.307360 [ 8.176110] dca service started, version 1.12.1 Jun 27 22:59:59.475370 [ 8.195929] igb: Intel(R) Gigabit Ethernet Network Driver Jun 27 22:59:59.487398 [ 8.201958] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 27 22:59:59.499413 [ 8.208681] ACPI: bus type USB registered Jun 27 22:59:59.499433 [ 8.208840] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 27 22:59:59.511418 [ 8.213184] usbcore: registered new interface driver usbfs Jun 27 22:59:59.511439 [ 8.227060] usbcore: registered new interface driver hub Jun 27 22:59:59.523414 [ 8.233021] usbcore: registered new device driver usb Jun 27 22:59:59.523435 [ 8.243161] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 27 22:59:59.535411 [ 8.249053] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 27 22:59:59.547421 [ 8.249403] tsc: Refined TSC clocksource calibration: 1995.191 MHz Jun 27 22:59:59.559415 [ 8.257346] ehci-pci 0000:00:1a.0: debug port 2 Jun 27 22:59:59.559435 [ 8.264251] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 27 22:59:59.571426 [ 8.274601] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 27 22:59:59.571447 [ 8.286778] clocksource: Switched to clocksource tsc Jun 27 22:59:59.583416 [ 8.286786] igb 0000:01:00.0: added PHC on eth0 Jun 27 22:59:59.583436 [ 8.297390] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 27 22:59:59.595422 [ 8.305062] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 27 22:59:59.607417 [ 8.313097] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 27 22:59:59.607438 [ 8.318830] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 27 22:59:59.619416 [ 8.327804] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 27 22:59:59.619439 [ 8.341422] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 27 22:59:59.643411 [ 8.347936] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 27 22:59:59.643438 [ 8.357166] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 27 22:59:59.655424 [ 8.365229] usb usb1: Product: EHCI Host Controller Jun 27 22:59:59.655444 [ 8.370672] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 27 22:59:59.667417 [ 8.377473] usb usb1: SerialNumber: 0000:00:1a.0 Jun 27 22:59:59.667437 [ 8.382806] hub 1-0:1.0: USB hub found Jun 27 22:59:59.679374 [ 8.396339] hub 1-0:1.0: 2 ports detected Jun 27 22:59:59.691412 [ 8.401243] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 27 22:59:59.691432 [ 8.407109] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 27 22:59:59.703420 [ 8.416206] ehci-pci 0000:00:1d.0: debug port 2 Jun 27 22:59:59.715413 [ 8.421277] igb 0000:01:00.1: added PHC on eth1 Jun 27 22:59:59.715433 [ 8.426344] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 27 22:59:59.727415 [ 8.434015] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 27 22:59:59.727438 [ 8.442053] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 27 22:59:59.739415 [ 8.447788] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 27 22:59:59.751388 [ 8.460166] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 27 22:59:59.751410 [ 8.467845] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 27 22:59:59.763397 [ 8.481440] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 27 22:59:59.775410 [ 8.487910] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 27 22:59:59.787420 [ 8.497144] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 27 22:59:59.799419 [ 8.497584] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 27 22:59:59.799441 [ 8.505205] usb usb2: Product: EHCI Host Controller Jun 27 22:59:59.811415 [ 8.505206] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 27 22:59:59.811438 [ 8.505207] usb usb2: SerialNumber: 0000:00:1d.0 Jun 27 22:59:59.823413 [ 8.505380] hub 2-0:1.0: USB hub found Jun 27 22:59:59.823433 [ 8.533438] hub 2-0:1.0: 2 ports detected Jun 27 22:59:59.823445 Starting system log daemon: syslogd, klogd. Jun 27 22:59:59.895373 /var/run/utmp: No such file or directory Jun 27 23:00:00.231422 [?1h=(B   Jun 27 23:00:00.267418  Jun 27 23:00:00.279412 [  (-*) ][ Jun 27 22:59 ] Jun 27 23:00:00.291422 [  (0*start) ][ Jun 27 22:59 ] Jun 27 23:00:00.315410 [  (0*start) ][ Jun 27 22:59 ] Jun 27 23:00:00.327418 [  (0*start) ][ Jun 27 22:59 ] Jun 27 23:00:00.339423 [  (0*start) ][ Jun 27 22:59 ]                        [  (0*start) ][ Jun 27 22:59 ][  (0*start) ][ Jun 27 22:59 ] Jun 27 23:00:00.411412 [ 0- start  (2*shell) ][ Jun 27 22:59 ] Jun 27 23:00:00.423417 [ 0- start  (2*shell) ][ Jun 27 22:59 ] Jun 27 23:00:00.435418 [ 0- start  (2*shell) ][ Jun 27 22:59 ] Jun 27 23:00:00.447420 [ 0- start  (2*shell) ][ Jun 27 22:59 ]                        [ 0- start  (2*shell) ][ Jun 27 22:59 ][ 0- start  (2*shell) ][ Jun 27 22:59 ] Jun 27 23:00:00.519415 [ 0 start 2- shell  (3*shell) ][ Jun 27 22:59 ] Jun 27 23:00:00.531433 [ 0 start 2- shell  (3*shell) ][ Jun 27 22:59 ] Jun 27 23:00:00.543422 [ 0 start 2- shell  (3*shell) ][ Jun 27 22:59 ] Jun 27 23:00:00.567416 [ 0 start 2- shell  (3*shell) ][ Jun 27 22:59 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 27 22:59 ][ 0 start 2- shell  (3*shell) ][ Jun 27 22:59 ] Jun 27 23:00:00.627428 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 27 22:59 ] Jun 27 23:00:00.639426 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 27 22:59 ] Jun 27 23:00:00.663412 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 27 22:59 ] Jun 27 23:00:00.675419 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 27 22:59 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 27 22:59 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 27 22:59 ] Jun 27 23:00:00.735422 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 27 22:59 ] Jun 27 23:00:00.759422 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 27 22:59 ] Jun 27 23:00:00.771419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 27 22:59 ] Jun 27 23:00:00.783429 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 27 22:59 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 27 22:59 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 27 22:59 ] Jun 27 23:00:00.855415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 27 23:00 ] Jun 27 23:00:00.867419 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 27 23:00 ] Jun 27 23:00:00.879425 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 27 23:00 ] Jun 27 23:00:00.903379 Detecting network hardware ... 2%... 95%... 100% Jun 27 23:00:00.903400 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 27 23:00 ] Jun 27 23:00:01.263414 Jun 27 23:00:01.263424 Detecting link on enx70db98700dae; please wait... ... 0% Jun 27 23:00:03.423404 Detecting link on enx70db98700dae; please wait... ... 0% Jun 27 23:00:03.759407 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Jun 27 23:00:05.535489 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 27 23:00:11.547425 Configuring the network with DHCP ... 0%... 100% Jun 27 23:00:14.703360 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 27 23:00:17.343371 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 27 23:00:26.035368 Setting up the clock ... 0%... 100% Jun 27 23:00:26.491380 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 27 23:00:27.691364 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 27 23:00:30.727376 Loading additional components ... 25%... 50%... 75%... 100% Jun 27 23:00:31.291373 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 27 23:00:33.163364 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 27 23:00:35.311369 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 27 23:00:36.343365 Partitions formatting ... 33% Jun 27 23:00:37.255554 Partitions formatting Jun 27 23:00:40.399543 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 27 23:01 ]... 40%... 50%... 60%...  Jun 27 23:01:43.619381  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 27 23:02 ]... 91%... 100% Jun 27 23:02:43.691499 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jun 27 23:02:52.067370 ... 82%... 92%... 100% Jun 27 23:02:52.751372 Select and install software ... 1%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 27 23:03 ]... 10%... 13%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 27 23:04 ]... Jun 27 23:04:01.663446 . 60%... 70%... 80%... 90%... 100% Jun 27 23:04:44.335450 Installing GRUB boot loader ... 16%... 33%... 50%... 66%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 27 23:05 ]... 83%... 100% Jun 27 23:05:03.511376 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 27 23:05:29.167368  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 27 23:05:32.659385 Requesting system reboot Jun 27 23:05:32.659404 [ 343.399530] reboot: Restarting system Jun 27 23:05:34.699381 Jun 27 23:05:34.949693 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 27 23:05:57.115385  Jun 27 23:06:26.379506 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 27 23:06:39.603406  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 27 23:06:39.879402  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 27 23:06:40.155401  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 27 23:07:13.663409 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.-  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 27 23:07:17.911479 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 27 23:07:17.911502 Booting from local disk... Jun 27 23:07:17.911511 Jun 27 23:07:17.911518  Jun 27 23:07:22.555436 [H[?25lGNU GRUB version 2.06-13+deb12u1 Jun 27 23:07:22.567505 Jun 27 23:07:22.567517 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 27 23:07:22.615497 Press enter to boot the selected OS, `e' to edit the commands Jun 27 23:07:22.627491 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 27 23:07:27.751543 Jun 27 23:07:27.751556 Loading Linux 6.1.0-21-amd64 ... Jun 27 23:07:28.639492 Loading initial ramdisk ... Jun 27 23:07:38.335378 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 27 23:08:28.695426 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 27 23:08:28.719422 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 27 23:08:28.731423 [ 0.000000] BIOS-provided physical RAM map: Jun 27 23:08:28.731441 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 27 23:08:28.743420 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 27 23:08:28.755416 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 27 23:08:28.755437 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 27 23:08:28.767417 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 27 23:08:28.779416 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 27 23:08:28.779437 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 27 23:08:28.791416 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 27 23:08:28.791437 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 27 23:08:28.803434 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 27 23:08:28.815416 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 27 23:08:28.815436 [ 0.000000] NX (Execute Disable) protection: active Jun 27 23:08:28.827417 [ 0.000000] SMBIOS 3.0.0 present. Jun 27 23:08:28.827435 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 27 23:08:28.839424 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 27 23:08:28.839444 [ 0.000000] tsc: Detected 1995.181 MHz processor Jun 27 23:08:28.851417 [ 0.001067] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 27 23:08:28.851438 [ 0.001295] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 27 23:08:28.863424 [ 0.002378] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 27 23:08:28.875411 [ 0.013356] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 27 23:08:28.875433 [ 0.013391] Using GB pages for direct mapping Jun 27 23:08:28.887416 [ 0.013560] RAMDISK: [mem 0x33299000-0x35943fff] Jun 27 23:08:28.887437 [ 0.013567] ACPI: Early table checksum verification disabled Jun 27 23:08:28.887452 [ 0.013572] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 27 23:08:28.899418 [ 0.013578] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 23:08:28.911419 [ 0.013586] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 23:08:28.923414 [ 0.013593] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 27 23:08:28.923441 [ 0.013597] ACPI: FACS 0x000000006FD6BF80 000040 Jun 27 23:08:28.935415 [ 0.013601] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 23:08:28.947420 [ 0.013605] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 23:08:28.947446 [ 0.013609] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 23:08:28.959427 [ 0.013613] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 27 23:08:28.971423 [ 0.013617] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 27 23:08:28.983421 [ 0.013621] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 27 23:08:28.995417 [ 0.013625] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 27 23:08:28.995444 [ 0.013629] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 27 23:08:29.007424 [ 0.013632] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 27 23:08:29.019421 [ 0.013636] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 27 23:08:29.031419 [ 0.013640] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 27 23:08:29.043415 [ 0.013644] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 27 23:08:29.043442 [ 0.013648] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 27 23:08:29.055427 [ 0.013652] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 27 23:08:29.067429 [ 0.013655] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 27 23:08:29.079417 [ 0.013659] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 27 23:08:29.079442 [ 0.013663] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 27 23:08:29.091426 [ 0.013667] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 27 23:08:29.103424 [ 0.013671] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 27 23:08:29.115431 [ 0.013674] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 27 23:08:29.127415 [ 0.013678] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 27 23:08:29.127441 [ 0.013681] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 27 23:08:29.139422 [ 0.013683] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 27 23:08:29.151417 [ 0.013685] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 27 23:08:29.151441 [ 0.013686] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 27 23:08:29.163420 [ 0.013687] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 27 23:08:29.175416 [ 0.013688] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 27 23:08:29.175440 [ 0.013689] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 27 23:08:29.187425 [ 0.013690] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 27 23:08:29.199416 [ 0.013691] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 27 23:08:29.199440 [ 0.013692] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 27 23:08:29.211421 [ 0.013693] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 27 23:08:29.223414 [ 0.013695] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 27 23:08:29.223438 [ 0.013696] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 27 23:08:29.235423 [ 0.013697] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 27 23:08:29.247413 [ 0.013698] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 27 23:08:29.247437 [ 0.013699] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 27 23:08:29.259423 [ 0.013700] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 27 23:08:29.271417 [ 0.013701] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 27 23:08:29.271441 [ 0.013702] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 27 23:08:29.283418 [ 0.013703] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 27 23:08:29.295415 [ 0.013705] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 27 23:08:29.295439 [ 0.013706] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 27 23:08:29.307417 [ 0.013707] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 27 23:08:29.319414 [ 0.013708] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 27 23:08:29.319439 [ 0.013761] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 27 23:08:29.331413 [ 0.013763] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 27 23:08:29.331433 [ 0.013764] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 27 23:08:29.331445 [ 0.013765] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 27 23:08:29.343418 [ 0.013766] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 27 23:08:29.343437 [ 0.013767] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 27 23:08:29.355414 [ 0.013768] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 27 23:08:29.355434 [ 0.013769] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 27 23:08:29.355447 [ 0.013770] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 27 23:08:29.367419 [ 0.013771] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 27 23:08:29.367438 [ 0.013772] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 27 23:08:29.379421 [ 0.013773] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 27 23:08:29.379441 [ 0.013774] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 27 23:08:29.391413 [ 0.013775] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 27 23:08:29.391434 [ 0.013776] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 27 23:08:29.391447 [ 0.013777] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 27 23:08:29.403415 [ 0.013778] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 27 23:08:29.403435 [ 0.013779] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 27 23:08:29.415418 [ 0.013780] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 27 23:08:29.415445 [ 0.013781] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 27 23:08:29.415459 [ 0.013782] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 27 23:08:29.427422 [ 0.013782] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 27 23:08:29.427441 [ 0.013783] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 27 23:08:29.439415 [ 0.013784] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 27 23:08:29.439435 [ 0.013785] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 27 23:08:29.451415 [ 0.013786] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 27 23:08:29.451437 [ 0.013787] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 27 23:08:29.451449 [ 0.013788] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 27 23:08:29.463419 [ 0.013789] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 27 23:08:29.463439 [ 0.013790] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 27 23:08:29.475412 [ 0.013791] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 27 23:08:29.475432 [ 0.013792] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 27 23:08:29.475445 [ 0.013793] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 27 23:08:29.487419 [ 0.013793] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 27 23:08:29.487439 [ 0.013794] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 27 23:08:29.499420 [ 0.013795] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 27 23:08:29.499441 [ 0.013796] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 27 23:08:29.499453 [ 0.013797] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 27 23:08:29.511418 [ 0.013798] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 27 23:08:29.511437 [ 0.013799] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 27 23:08:29.523416 [ 0.013800] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 27 23:08:29.523435 [ 0.013801] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 27 23:08:29.535414 [ 0.013802] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 27 23:08:29.535434 [ 0.013803] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 27 23:08:29.535447 [ 0.013804] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 27 23:08:29.547416 [ 0.013805] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 27 23:08:29.547436 [ 0.013806] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 27 23:08:29.559426 [ 0.013807] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 27 23:08:29.559446 [ 0.013808] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 27 23:08:29.559458 [ 0.013809] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 27 23:08:29.571428 [ 0.013810] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 27 23:08:29.571447 [ 0.013811] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 27 23:08:29.583419 [ 0.013812] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 27 23:08:29.583439 [ 0.013813] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 27 23:08:29.583451 [ 0.013814] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 27 23:08:29.595417 [ 0.013815] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 27 23:08:29.595437 [ 0.013827] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 27 23:08:29.607418 [ 0.013829] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 27 23:08:29.607440 [ 0.013831] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 27 23:08:29.619426 [ 0.013843] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 27 23:08:29.631420 [ 0.013858] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 27 23:08:29.643413 [ 0.013889] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 27 23:08:29.643436 [ 0.014285] Zone ranges: Jun 27 23:08:29.643447 [ 0.014286] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 23:08:29.655418 [ 0.014289] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 27 23:08:29.667413 [ 0.014291] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 27 23:08:29.667435 [ 0.014293] Device empty Jun 27 23:08:29.667446 [ 0.014294] Movable zone start for each node Jun 27 23:08:29.679419 [ 0.014298] Early memory node ranges Jun 27 23:08:29.679438 [ 0.014299] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 27 23:08:29.691415 [ 0.014301] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 27 23:08:29.691444 [ 0.014302] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 27 23:08:29.703416 [ 0.014307] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 27 23:08:29.703437 [ 0.014313] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 27 23:08:29.715424 [ 0.014318] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 27 23:08:29.727415 [ 0.014327] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 23:08:29.727438 [ 0.014402] On node 0, zone DMA: 102 pages in unavailable ranges Jun 27 23:08:29.739416 [ 0.020977] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 27 23:08:29.739438 [ 0.021672] ACPI: PM-Timer IO Port: 0x408 Jun 27 23:08:29.751421 [ 0.021690] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 27 23:08:29.751444 [ 0.021692] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 27 23:08:29.763417 [ 0.021693] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 27 23:08:29.763439 [ 0.021694] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 27 23:08:29.775424 [ 0.021695] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 27 23:08:29.787412 [ 0.021697] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 27 23:08:29.787434 [ 0.021698] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 27 23:08:29.799416 [ 0.021699] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 27 23:08:29.799438 [ 0.021701] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 27 23:08:29.811416 [ 0.021702] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 27 23:08:29.811438 [ 0.021703] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 27 23:08:29.823418 [ 0.021704] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 27 23:08:29.823440 [ 0.021705] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 27 23:08:29.835425 [ 0.021706] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 27 23:08:29.847410 [ 0.021707] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 27 23:08:29.847434 [ 0.021708] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 27 23:08:29.859385 [ 0.021710] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 27 23:08:29.859407 [ 0.021711] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 27 23:08:29.871419 [ 0.021712] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 27 23:08:29.871442 [ 0.021713] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 27 23:08:29.883418 [ 0.021714] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 27 23:08:29.883440 [ 0.021715] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 27 23:08:29.895418 [ 0.021716] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 27 23:08:29.895440 [ 0.021717] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 27 23:08:29.907425 [ 0.021718] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 27 23:08:29.919416 [ 0.021719] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 27 23:08:29.919439 [ 0.021720] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 27 23:08:29.931416 [ 0.021721] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 27 23:08:29.931438 [ 0.021722] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 27 23:08:29.943415 [ 0.021723] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 27 23:08:29.943437 [ 0.021724] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 27 23:08:29.955421 [ 0.021725] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 27 23:08:29.955443 [ 0.021726] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 27 23:08:29.967420 [ 0.021727] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 27 23:08:29.979413 [ 0.021728] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 27 23:08:29.979436 [ 0.021729] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 27 23:08:29.991415 [ 0.021730] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 27 23:08:29.991445 [ 0.021731] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 27 23:08:30.003427 [ 0.021732] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 27 23:08:30.003449 [ 0.021733] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 27 23:08:30.015418 [ 0.021734] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 27 23:08:30.015440 [ 0.021735] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 27 23:08:30.027418 [ 0.021736] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 27 23:08:30.027440 [ 0.021737] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 27 23:08:30.039421 [ 0.021738] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 27 23:08:30.051415 [ 0.021739] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 27 23:08:30.051439 [ 0.021740] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 27 23:08:30.063415 [ 0.021741] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 27 23:08:30.063437 [ 0.021742] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 27 23:08:30.075417 [ 0.021743] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 27 23:08:30.075440 [ 0.021745] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 27 23:08:30.087418 [ 0.021746] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 27 23:08:30.087440 [ 0.021747] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 27 23:08:30.099421 [ 0.021748] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 27 23:08:30.111413 [ 0.021749] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 27 23:08:30.111435 [ 0.021750] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 27 23:08:30.123414 [ 0.021760] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 27 23:08:30.123438 [ 0.021766] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 27 23:08:30.135419 [ 0.021772] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 27 23:08:30.147416 [ 0.021775] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 27 23:08:30.147440 [ 0.021777] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 27 23:08:30.159417 [ 0.021784] ACPI: Using ACPI (MADT) for SMP configuration information Jun 27 23:08:30.159440 [ 0.021786] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 27 23:08:30.171419 [ 0.021790] TSC deadline timer available Jun 27 23:08:30.171438 [ 0.021792] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 27 23:08:30.183416 [ 0.021811] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 23:08:30.183442 [ 0.021815] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 27 23:08:30.195423 [ 0.021816] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 27 23:08:30.207419 [ 0.021817] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 27 23:08:30.207444 [ 0.021819] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 27 23:08:30.219423 [ 0.021821] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 27 23:08:30.231420 [ 0.021822] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 27 23:08:30.243416 [ 0.021823] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 27 23:08:30.243441 [ 0.021825] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 27 23:08:30.255420 [ 0.021826] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 27 23:08:30.267418 [ 0.021827] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 27 23:08:30.267443 [ 0.021828] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 27 23:08:30.279425 [ 0.021830] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 27 23:08:30.291413 [ 0.021832] Booting paravirtualized kernel on bare hardware Jun 27 23:08:30.291443 [ 0.021835] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 27 23:08:30.303425 [ 0.028134] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 27 23:08:30.315420 [ 0.032465] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 27 23:08:30.327413 [ 0.032567] Fallback order for Node 0: 0 1 Jun 27 23:08:30.327433 [ 0.032571] Fallback order for Node 1: 1 0 Jun 27 23:08:30.327446 [ 0.032578] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 27 23:08:30.339419 [ 0.032580] Policy zone: Normal Jun 27 23:08:30.339437 [ 0.032581] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 27 23:08:30.351427 [ 0.032643] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 27 23:08:30.363426 [ 0.032655] random: crng init done Jun 27 23:08:30.375413 [ 0.032656] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 27 23:08:30.375437 [ 0.032658] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 27 23:08:30.387420 [ 0.032659] printk: log_buf_len min size: 131072 bytes Jun 27 23:08:30.387441 [ 0.033433] printk: log_buf_len: 524288 bytes Jun 27 23:08:30.399415 [ 0.033434] printk: early log buf free: 114208(87%) Jun 27 23:08:30.399436 [ 0.034264] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 27 23:08:30.411420 [ 0.034275] software IO TLB: area num 64. Jun 27 23:08:30.411439 [ 0.092333] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 27 23:08:30.435411 [ 0.092917] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 27 23:08:30.435435 [ 0.092954] Kernel/User page tables isolation: enabled Jun 27 23:08:30.447387 [ 0.093030] ftrace: allocating 40220 entries in 158 pages Jun 27 23:08:30.447409 [ 0.103475] ftrace: allocated 158 pages with 5 groups Jun 27 23:08:30.459415 [ 0.104649] Dynamic Preempt: voluntary Jun 27 23:08:30.459434 [ 0.104886] rcu: Preemptible hierarchical RCU implementation. Jun 27 23:08:30.459449 [ 0.104887] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 27 23:08:30.471424 [ 0.104889] Trampoline variant of Tasks RCU enabled. Jun 27 23:08:30.483413 [ 0.104890] Rude variant of Tasks RCU enabled. Jun 27 23:08:30.483433 [ 0.104891] Tracing variant of Tasks RCU enabled. Jun 27 23:08:30.483447 [ 0.104892] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 27 23:08:30.495425 [ 0.104893] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 27 23:08:30.507417 [ 0.110810] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 27 23:08:30.507439 [ 0.111083] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 23:08:30.519419 [ 0.117708] Console: colour VGA+ 80x25 Jun 27 23:08:30.519438 [ 1.951452] printk: console [ttyS0] enabled Jun 27 23:08:30.531414 [ 1.956258] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 27 23:08:30.543416 [ 1.968781] ACPI: Core revision 20220331 Jun 27 23:08:30.543436 [ 1.973474] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 27 23:08:30.555422 [ 1.983678] APIC: Switch to symmetric I/O mode setup Jun 27 23:08:30.555443 [ 1.989233] DMAR: Host address width 46 Jun 27 23:08:30.567425 [ 1.993522] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 27 23:08:30.567446 [ 1.999462] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 27 23:08:30.579424 [ 2.008403] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 27 23:08:30.591414 [ 2.014342] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 27 23:08:30.591447 [ 2.023284] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 27 23:08:30.603417 [ 2.030284] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 27 23:08:30.615410 [ 2.037286] DMAR: ATSR flags: 0x0 Jun 27 23:08:30.615430 [ 2.040989] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 27 23:08:30.615446 [ 2.047989] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 27 23:08:30.627419 [ 2.054989] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 27 23:08:30.639412 [ 2.062088] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 27 23:08:30.639435 [ 2.069185] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 27 23:08:30.651416 [ 2.076283] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 27 23:08:30.651437 [ 2.082314] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 27 23:08:30.663417 [ 2.082315] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 27 23:08:30.675411 [ 2.099701] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 27 23:08:30.675433 [ 2.105630] x2apic: IRQ remapping doesn't support X2APIC mode Jun 27 23:08:30.687412 [ 2.112052] Switched APIC routing to physical flat. Jun 27 23:08:30.687433 [ 2.118163] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 27 23:08:30.699419 [ 2.143685] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984cbe77d2, max_idle_ns: 881590765076 ns Jun 27 23:08:30.723431 [ 2.155435] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.36 BogoMIPS (lpj=7980724) Jun 27 23:08:30.735427 [ 2.159467] CPU0: Thermal monitoring enabled (TM1) Jun 27 23:08:30.747416 [ 2.163515] process: using mwait in idle threads Jun 27 23:08:30.747436 [ 2.167436] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 27 23:08:30.759414 [ 2.171434] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 27 23:08:30.759436 [ 2.175436] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 27 23:08:30.771424 [ 2.179435] Spectre V2 : Mitigation: Retpolines Jun 27 23:08:30.771443 [ 2.183434] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 27 23:08:30.783426 [ 2.187434] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 27 23:08:30.795420 [ 2.191434] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 27 23:08:30.807413 [ 2.195435] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 27 23:08:30.807440 [ 2.199434] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 27 23:08:30.819417 [ 2.203434] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 27 23:08:30.831418 [ 2.207438] MDS: Mitigation: Clear CPU buffers Jun 27 23:08:30.831438 [ 2.211434] TAA: Mitigation: Clear CPU buffers Jun 27 23:08:30.831451 [ 2.215434] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 27 23:08:30.843418 [ 2.219439] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 27 23:08:30.855418 [ 2.223434] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 27 23:08:30.855440 [ 2.227434] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 27 23:08:30.867417 [ 2.231434] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 27 23:08:30.867440 [ 2.235434] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 27 23:08:30.879423 [ 2.260805] Freeing SMP alternatives memory: 36K Jun 27 23:08:30.903404 [ 2.263435] pid_max: default: 57344 minimum: 448 Jun 27 23:08:30.930421 [ 2.267548] LSM: Security Framework initializing Jun 27 23:08:30.930448 [ 2.271465] landlock: Up and running. Jun 27 23:08:30.930461 [ 2.275434] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 27 23:08:30.930492 [ 2.279476] AppArmor: AppArmor initialized Jun 27 23:08:30.930504 [ 2.283435] TOMOYO Linux initialized Jun 27 23:08:30.939405 [ 2.287441] LSM support for eBPF active Jun 27 23:08:30.939425 [ 2.310234] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 27 23:08:30.963419 [ 2.320948] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 27 23:08:30.987424 [ 2.323770] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 27 23:08:30.999414 [ 2.327723] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 27 23:08:31.011404 [ 2.332707] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 27 23:08:31.023409 [ 2.335693] cblist_init_generic: Setting adjustable number of callback queues. Jun 27 23:08:31.023435 [ 2.339435] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 27 23:08:31.035418 [ 2.343468] cblist_init_generic: Setting adjustable number of callback queues. Jun 27 23:08:31.047413 [ 2.347434] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 27 23:08:31.047436 [ 2.351461] cblist_init_generic: Setting adjustable number of callback queues. Jun 27 23:08:31.059420 [ 2.355434] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 27 23:08:31.059442 [ 2.359452] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 27 23:08:31.071428 [ 2.363436] ... version: 3 Jun 27 23:08:31.083416 [ 2.367434] ... bit width: 48 Jun 27 23:08:31.083435 [ 2.371434] ... generic registers: 4 Jun 27 23:08:31.083447 [ 2.375434] ... value mask: 0000ffffffffffff Jun 27 23:08:31.095416 [ 2.379434] ... max period: 00007fffffffffff Jun 27 23:08:31.095436 [ 2.383434] ... fixed-purpose events: 3 Jun 27 23:08:31.107416 [ 2.387434] ... event mask: 000000070000000f Jun 27 23:08:31.107436 [ 2.391626] signal: max sigframe size: 1776 Jun 27 23:08:31.119417 [ 2.395459] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 27 23:08:31.119443 [ 2.399462] rcu: Hierarchical SRCU implementation. Jun 27 23:08:31.131410 [ 2.403434] rcu: Max phase no-delay instances is 1000. Jun 27 23:08:31.131431 [ 2.413154] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 27 23:08:31.143404 [ 2.416313] smp: Bringing up secondary CPUs ... Jun 27 23:08:31.155411 [ 2.419594] x86: Booting SMP configuration: Jun 27 23:08:31.155431 [ 2.423438] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 27 23:08:31.239407 [ 2.495438] .... node #1, CPUs: #14 Jun 27 23:08:31.251412 [ 1.944311] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 27 23:08:31.263359 [ 2.595566] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 27 23:08:31.431409 [ 2.667435] .... node #0, CPUs: #28 Jun 27 23:08:31.443417 [ 2.669419] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 27 23:08:31.455423 [ 2.675435] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 27 23:08:31.467434 [ 2.679434] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 27 23:08:31.491393 [ 2.683630] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 27 23:08:31.515394 [ 2.707438] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 27 23:08:31.551409 [ 2.733215] smp: Brought up 2 nodes, 56 CPUs Jun 27 23:08:31.563417 [ 2.739436] smpboot: Max logical packages: 2 Jun 27 23:08:31.563437 [ 2.743436] smpboot: Total of 56 processors activated (223503.99 BogoMIPS) Jun 27 23:08:31.575388 [ 2.860980] node 0 deferred pages initialised in 108ms Jun 27 23:08:31.719413 [ 2.867450] node 1 deferred pages initialised in 116ms Jun 27 23:08:31.731405 [ 2.877697] devtmpfs: initialized Jun 27 23:08:31.731424 [ 2.879538] x86/mm: Memory block size: 2048MB Jun 27 23:08:31.743418 [ 2.884030] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 27 23:08:31.755407 [ 2.887639] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 27 23:08:31.755436 [ 2.891741] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 27 23:08:31.767422 [ 2.895679] pinctrl core: initialized pinctrl subsystem Jun 27 23:08:31.779398 [ 2.901529] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 27 23:08:31.779421 [ 2.904782] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 27 23:08:31.791417 [ 2.908310] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 27 23:08:31.803419 [ 2.912311] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 27 23:08:31.815415 [ 2.915445] audit: initializing netlink subsys (disabled) Jun 27 23:08:31.815436 [ 2.919459] audit: type=2000 audit(1719529708.868:1): state=initialized audit_enabled=0 res=1 Jun 27 23:08:31.827424 [ 2.919645] thermal_sys: Registered thermal governor 'fair_share' Jun 27 23:08:31.839413 [ 2.923436] thermal_sys: Registered thermal governor 'bang_bang' Jun 27 23:08:31.839435 [ 2.927434] thermal_sys: Registered thermal governor 'step_wise' Jun 27 23:08:31.851417 [ 2.931435] thermal_sys: Registered thermal governor 'user_space' Jun 27 23:08:31.851440 [ 2.935434] thermal_sys: Registered thermal governor 'power_allocator' Jun 27 23:08:31.863419 [ 2.939469] cpuidle: using governor ladder Jun 27 23:08:31.863438 [ 2.951447] cpuidle: using governor menu Jun 27 23:08:31.875417 [ 2.955474] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 27 23:08:31.875443 [ 2.959436] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 27 23:08:31.887417 [ 2.963582] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 27 23:08:31.899417 [ 2.967437] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 27 23:08:31.911402 [ 2.971456] PCI: Using configuration type 1 for base access Jun 27 23:08:31.911425 [ 2.977170] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 27 23:08:31.923404 [ 2.980615] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 27 23:08:31.935419 [ 2.991508] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 27 23:08:31.935441 [ 2.999435] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 27 23:08:31.947432 [ 3.003435] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 27 23:08:31.959413 [ 3.011434] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 27 23:08:31.959436 [ 3.019627] ACPI: Added _OSI(Module Device) Jun 27 23:08:31.971416 [ 3.023436] ACPI: Added _OSI(Processor Device) Jun 27 23:08:31.971437 [ 3.031434] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 27 23:08:31.983390 [ 3.035435] ACPI: Added _OSI(Processor Aggregator Device) Jun 27 23:08:31.983412 [ 3.087363] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 27 23:08:32.031396 [ 3.095057] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 27 23:08:32.043395 [ 3.108248] ACPI: Dynamic OEM Table Load: Jun 27 23:08:32.055382 [ 3.143496] ACPI: Interpreter enabled Jun 27 23:08:32.091395 [ 3.147450] ACPI: PM: (supports S0 S5) Jun 27 23:08:32.103411 [ 3.151434] ACPI: Using IOAPIC for interrupt routing Jun 27 23:08:32.103433 [ 3.155523] HEST: Table parsing has been initialized. Jun 27 23:08:32.103447 [ 3.164041] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 27 23:08:32.115419 [ 3.171438] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 27 23:08:32.127431 [ 3.179434] PCI: Using E820 reservations for host bridge windows Jun 27 23:08:32.139396 [ 3.188215] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 27 23:08:32.139417 [ 3.236423] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 27 23:08:32.187420 [ 3.243439] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 27 23:08:32.199414 [ 3.253537] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 27 23:08:32.211417 [ 3.264543] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 27 23:08:32.223420 [ 3.271435] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 27 23:08:32.223447 [ 3.279481] PCI host bridge to bus 0000:ff Jun 27 23:08:32.235419 [ 3.287436] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 27 23:08:32.235443 [ 3.295435] pci_bus 0000:ff: root bus resource [bus ff] Jun 27 23:08:32.247418 [ 3.299449] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 27 23:08:32.247439 [ 3.307543] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 27 23:08:32.259421 [ 3.311528] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 27 23:08:32.271411 [ 3.319545] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 27 23:08:32.271433 [ 3.327523] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 27 23:08:32.283413 [ 3.331533] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 27 23:08:32.283434 [ 3.339542] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 27 23:08:32.295416 [ 3.347523] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 27 23:08:32.295437 [ 3.355519] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 27 23:08:32.307417 [ 3.359520] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 27 23:08:32.319410 [ 3.367524] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 27 23:08:32.319432 [ 3.375519] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 27 23:08:32.331414 [ 3.379521] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 27 23:08:32.331436 [ 3.387530] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 27 23:08:32.343413 [ 3.395520] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 27 23:08:32.343435 [ 3.399521] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 27 23:08:32.355419 [ 3.407523] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 27 23:08:32.367412 [ 3.415520] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 27 23:08:32.367434 [ 3.423524] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 27 23:08:32.379412 [ 3.427520] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 27 23:08:32.379434 [ 3.435520] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 27 23:08:32.391413 [ 3.443531] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 27 23:08:32.391434 [ 3.447520] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 27 23:08:32.403418 [ 3.455519] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 27 23:08:32.415410 [ 3.463522] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 27 23:08:32.415433 [ 3.467522] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 27 23:08:32.427410 [ 3.475520] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 27 23:08:32.427432 [ 3.483520] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 27 23:08:32.439417 [ 3.491522] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 27 23:08:32.439438 [ 3.495530] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 27 23:08:32.451419 [ 3.503522] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 27 23:08:32.451440 [ 3.511521] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 27 23:08:32.463417 [ 3.515528] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 27 23:08:32.475418 [ 3.523525] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 27 23:08:32.475440 [ 3.531520] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 27 23:08:32.487413 [ 3.535520] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 27 23:08:32.487435 [ 3.543520] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 27 23:08:32.499415 [ 3.551482] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 27 23:08:32.499437 [ 3.555527] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 27 23:08:32.511419 [ 3.563476] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 27 23:08:32.523411 [ 3.571535] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 27 23:08:32.523433 [ 3.579615] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 27 23:08:32.535413 [ 3.583544] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 27 23:08:32.535435 [ 3.591543] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 27 23:08:32.547413 [ 3.599540] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 27 23:08:32.547435 [ 3.603530] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 27 23:08:32.559419 [ 3.611526] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 27 23:08:32.571408 [ 3.619541] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 27 23:08:32.571431 [ 3.623543] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 27 23:08:32.583410 [ 3.631543] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 27 23:08:32.583432 [ 3.639539] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 27 23:08:32.595415 [ 3.647522] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 27 23:08:32.595436 [ 3.651523] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 27 23:08:32.607423 [ 3.659532] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 27 23:08:32.619409 [ 3.667533] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 27 23:08:32.619432 [ 3.671616] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 27 23:08:32.631410 [ 3.679544] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 27 23:08:32.631432 [ 3.687542] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 27 23:08:32.643416 [ 3.695545] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 27 23:08:32.643438 [ 3.699523] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 27 23:08:32.655416 [ 3.707534] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 27 23:08:32.655438 [ 3.715625] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 27 23:08:32.667418 [ 3.719543] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 27 23:08:32.679410 [ 3.727544] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 27 23:08:32.679432 [ 3.735540] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 27 23:08:32.691414 [ 3.739524] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 27 23:08:32.691436 [ 3.747522] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 27 23:08:32.703415 [ 3.755524] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 27 23:08:32.703437 [ 3.763533] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 27 23:08:32.715419 [ 3.767528] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 27 23:08:32.727410 [ 3.775522] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 27 23:08:32.727433 [ 3.783523] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 27 23:08:32.739413 [ 3.787475] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 27 23:08:32.739435 [ 3.795527] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 27 23:08:32.751416 [ 3.803525] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 27 23:08:32.751438 [ 3.807617] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 27 23:08:32.763420 [ 3.815437] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 27 23:08:32.775422 [ 3.828011] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 27 23:08:32.787413 [ 3.836555] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 27 23:08:32.787439 [ 3.843435] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 27 23:08:32.799424 [ 3.855477] PCI host bridge to bus 0000:7f Jun 27 23:08:32.811413 [ 3.859435] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 27 23:08:32.811437 [ 3.867435] pci_bus 0000:7f: root bus resource [bus 7f] Jun 27 23:08:32.823412 [ 3.871444] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 27 23:08:32.823434 [ 3.879537] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 27 23:08:32.835417 [ 3.887536] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 27 23:08:32.835438 [ 3.891540] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 27 23:08:32.847416 [ 3.899521] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 27 23:08:32.847437 [ 3.907523] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 27 23:08:32.859418 [ 3.911539] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 27 23:08:32.871412 [ 3.919518] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 27 23:08:32.871434 [ 3.927517] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 27 23:08:32.883412 [ 3.931517] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 27 23:08:32.883434 [ 3.939529] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 27 23:08:32.895418 [ 3.947519] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 27 23:08:32.895439 [ 3.951517] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 27 23:08:32.907420 [ 3.959518] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 27 23:08:32.919411 [ 3.967517] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 27 23:08:32.919434 [ 3.975519] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 27 23:08:32.931411 [ 3.979518] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 27 23:08:32.931433 [ 3.987517] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 27 23:08:32.943415 [ 3.995527] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 27 23:08:32.943437 [ 3.999517] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 27 23:08:32.955419 [ 4.007519] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 27 23:08:32.967410 [ 4.015517] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 27 23:08:32.967433 [ 4.019518] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 27 23:08:32.979410 [ 4.027518] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 27 23:08:32.979432 [ 4.035521] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 27 23:08:32.991422 [ 4.043517] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 27 23:08:32.991443 [ 4.047527] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 27 23:08:33.003417 [ 4.055517] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 27 23:08:33.015409 [ 4.063521] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 27 23:08:33.015433 [ 4.067519] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 27 23:08:33.027412 [ 4.075518] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 27 23:08:33.027435 [ 4.083520] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 27 23:08:33.039416 [ 4.087517] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 27 23:08:33.039437 [ 4.095520] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 27 23:08:33.051387 [ 4.103531] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 27 23:08:33.051409 [ 4.111517] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 27 23:08:33.063419 [ 4.115518] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 27 23:08:33.075412 [ 4.123473] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 27 23:08:33.075434 [ 4.131527] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 27 23:08:33.087420 [ 4.135474] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 27 23:08:33.087442 [ 4.143536] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 27 23:08:33.099413 [ 4.151607] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 27 23:08:33.099435 [ 4.155552] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 27 23:08:33.111422 [ 4.163536] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 27 23:08:33.123408 [ 4.171544] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 27 23:08:33.123430 [ 4.175521] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 27 23:08:33.135410 [ 4.183521] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 27 23:08:33.135432 [ 4.191537] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 27 23:08:33.147415 [ 4.199538] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 27 23:08:33.147436 [ 4.203537] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 27 23:08:33.159417 [ 4.211544] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 27 23:08:33.171410 [ 4.219520] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 27 23:08:33.171433 [ 4.223522] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 27 23:08:33.183383 [ 4.231519] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 27 23:08:33.183404 [ 4.239530] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 27 23:08:33.195412 [ 4.243611] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 27 23:08:33.195434 [ 4.251540] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 27 23:08:33.207417 [ 4.259538] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 27 23:08:33.219409 [ 4.267548] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 27 23:08:33.219432 [ 4.271522] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 27 23:08:33.231412 [ 4.279533] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 27 23:08:33.231433 [ 4.287612] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 27 23:08:33.243419 [ 4.291539] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 27 23:08:33.243441 [ 4.299537] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 27 23:08:33.255414 [ 4.307535] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 27 23:08:33.255435 [ 4.315522] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 27 23:08:33.267418 [ 4.319532] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 27 23:08:33.279411 [ 4.327521] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 27 23:08:33.279433 [ 4.335529] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 27 23:08:33.291413 [ 4.339518] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 27 23:08:33.291435 [ 4.347520] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 27 23:08:33.303415 [ 4.355519] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 27 23:08:33.303437 [ 4.359474] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 27 23:08:33.315417 [ 4.367526] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 27 23:08:33.327394 [ 4.375531] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 27 23:08:33.327416 [ 4.393652] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 27 23:08:33.351417 [ 4.403438] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 27 23:08:33.363414 [ 4.411809] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 27 23:08:33.363439 [ 4.420152] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 27 23:08:33.375425 [ 4.431435] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 27 23:08:33.387419 [ 4.440181] PCI host bridge to bus 0000:00 Jun 27 23:08:33.387438 [ 4.443435] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 27 23:08:33.399430 [ 4.451436] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 27 23:08:33.411418 [ 4.459434] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 27 23:08:33.411442 [ 4.467434] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 27 23:08:33.423424 [ 4.475434] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 27 23:08:33.435417 [ 4.487435] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 27 23:08:33.435438 [ 4.491464] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 27 23:08:33.447388 [ 4.499613] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 27 23:08:33.447410 [ 4.507529] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 27 23:08:33.459416 [ 4.511577] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 27 23:08:33.471410 [ 4.519526] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 27 23:08:33.471432 [ 4.527577] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 27 23:08:33.483415 [ 4.531525] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 27 23:08:33.483437 [ 4.539579] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 27 23:08:33.495418 [ 4.547526] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 27 23:08:33.507409 [ 4.555578] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 27 23:08:33.507432 [ 4.559525] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 27 23:08:33.519414 [ 4.567559] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 27 23:08:33.519437 [ 4.575572] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 27 23:08:33.531412 [ 4.579591] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 27 23:08:33.531434 [ 4.587554] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 27 23:08:33.543417 [ 4.595455] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 27 23:08:33.555409 [ 4.603599] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 27 23:08:33.555431 [ 4.607706] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 27 23:08:33.567415 [ 4.615461] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 27 23:08:33.567436 [ 4.623450] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 27 23:08:33.579416 [ 4.627450] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 27 23:08:33.579438 [ 4.635451] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 27 23:08:33.591416 [ 4.639450] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 27 23:08:33.591437 [ 4.647450] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 27 23:08:33.603417 [ 4.655484] pci 0000:00:11.4: PME# supported from D3hot Jun 27 23:08:33.603438 [ 4.659532] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 27 23:08:33.615418 [ 4.667468] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 27 23:08:33.627416 [ 4.675539] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 27 23:08:33.627438 [ 4.683517] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 27 23:08:33.639413 [ 4.687468] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 27 23:08:33.639438 [ 4.695540] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 27 23:08:33.651418 [ 4.703532] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 27 23:08:33.663411 [ 4.711462] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 27 23:08:33.663433 [ 4.715572] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 27 23:08:33.675411 [ 4.723545] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 27 23:08:33.675433 [ 4.731550] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 27 23:08:33.687418 [ 4.739459] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 27 23:08:33.687438 [ 4.743437] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 27 23:08:33.699419 [ 4.751534] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 27 23:08:33.699449 [ 4.759555] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 27 23:08:33.711418 [ 4.763456] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 27 23:08:33.723410 [ 4.771437] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 27 23:08:33.723434 [ 4.775538] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 27 23:08:33.735413 [ 4.783463] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 27 23:08:33.735436 [ 4.791572] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 27 23:08:33.747416 [ 4.799535] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 27 23:08:33.747438 [ 4.803697] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 27 23:08:33.759421 [ 4.811459] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 27 23:08:33.771454 [ 4.819450] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 27 23:08:33.771476 [ 4.823450] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 27 23:08:33.783410 [ 4.831449] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 27 23:08:33.783432 [ 4.835449] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 27 23:08:33.795412 [ 4.843449] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 27 23:08:33.795435 [ 4.851479] pci 0000:00:1f.2: PME# supported from D3hot Jun 27 23:08:33.807415 [ 4.855672] acpiphp: Slot [0] registered Jun 27 23:08:33.807435 [ 4.859476] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 27 23:08:33.819413 [ 4.867463] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 27 23:08:33.819435 [ 4.875464] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 27 23:08:33.831415 [ 4.879450] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 27 23:08:33.831437 [ 4.887479] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 27 23:08:33.843416 [ 4.895520] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 27 23:08:33.855411 [ 4.903469] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 27 23:08:33.855437 [ 4.911435] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 27 23:08:33.867426 [ 4.923456] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 27 23:08:33.879420 [ 4.931434] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 27 23:08:33.891420 [ 4.943639] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 27 23:08:33.903411 [ 4.951459] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 27 23:08:33.903433 [ 4.955464] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 27 23:08:33.915414 [ 4.963449] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 27 23:08:33.915436 [ 4.971479] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 27 23:08:33.927415 [ 4.979506] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 27 23:08:33.927437 [ 4.983463] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 27 23:08:33.939424 [ 4.995434] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 27 23:08:33.951426 [ 5.007455] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 27 23:08:33.963430 [ 5.015434] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 27 23:08:33.975420 [ 5.027586] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 27 23:08:33.975441 [ 5.031436] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 27 23:08:33.987418 [ 5.039435] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 27 23:08:33.999413 [ 5.047438] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 27 23:08:33.999439 [ 5.055610] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 27 23:08:34.011424 [ 5.059594] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 27 23:08:34.011444 [ 5.067605] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 27 23:08:34.023417 [ 5.075456] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 27 23:08:34.023438 [ 5.079454] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 27 23:08:34.035422 [ 5.087454] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 27 23:08:34.047414 [ 5.095460] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 27 23:08:34.047437 [ 5.103439] pci 0000:05:00.0: enabling Extended Tags Jun 27 23:08:34.059417 [ 5.107456] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 27 23:08:34.071414 [ 5.119434] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 27 23:08:34.071438 [ 5.127463] pci 0000:05:00.0: supports D1 D2 Jun 27 23:08:34.083416 [ 5.131530] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 27 23:08:34.083437 [ 5.139436] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 27 23:08:34.095415 [ 5.143435] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 27 23:08:34.095437 [ 5.151597] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 27 23:08:34.107421 [ 5.159480] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 27 23:08:34.107441 [ 5.163513] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 27 23:08:34.119420 [ 5.171475] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 27 23:08:34.131411 [ 5.179457] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 27 23:08:34.131433 [ 5.183456] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 27 23:08:34.143415 [ 5.191523] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 27 23:08:34.143438 [ 5.199462] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 27 23:08:34.155421 [ 5.207607] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 27 23:08:34.167413 [ 5.215438] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 27 23:08:34.167436 [ 5.224287] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 27 23:08:34.179417 [ 5.231439] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 27 23:08:34.191412 [ 5.239804] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 27 23:08:34.191437 [ 5.248134] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 27 23:08:34.203425 [ 5.259435] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 27 23:08:34.215420 [ 5.267766] PCI host bridge to bus 0000:80 Jun 27 23:08:34.215440 [ 5.271435] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 27 23:08:34.227420 [ 5.279435] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 27 23:08:34.239418 [ 5.287434] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 27 23:08:34.239443 [ 5.295436] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 27 23:08:34.251420 [ 5.303458] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 27 23:08:34.263412 [ 5.311533] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 27 23:08:34.263434 [ 5.315578] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 27 23:08:34.275413 [ 5.323568] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 27 23:08:34.275435 [ 5.331598] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 27 23:08:34.287415 [ 5.335556] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 27 23:08:34.287436 [ 5.343455] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 27 23:08:34.299415 [ 5.351758] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 27 23:08:34.299435 [ 5.355920] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 27 23:08:34.311417 [ 5.363488] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 27 23:08:34.323424 [ 5.371486] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 27 23:08:34.323447 [ 5.379486] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 27 23:08:34.335418 [ 5.383486] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 27 23:08:34.335440 [ 5.391434] ACPI: PCI: Interrupt link LNKE disabled Jun 27 23:08:34.347424 [ 5.395485] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 27 23:08:34.347447 [ 5.403434] ACPI: PCI: Interrupt link LNKF disabled Jun 27 23:08:34.359416 [ 5.407486] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 27 23:08:34.359439 [ 5.415435] ACPI: PCI: Interrupt link LNKG disabled Jun 27 23:08:34.371416 [ 5.419486] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 27 23:08:34.371438 [ 5.427434] ACPI: PCI: Interrupt link LNKH disabled Jun 27 23:08:34.383416 [ 5.431776] iommu: Default domain type: Translated Jun 27 23:08:34.383437 [ 5.439435] iommu: DMA domain TLB invalidation policy: lazy mode Jun 27 23:08:34.395414 [ 5.443547] pps_core: LinuxPPS API ver. 1 registered Jun 27 23:08:34.395435 [ 5.451434] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 27 23:08:34.407425 [ 5.459436] PTP clock support registered Jun 27 23:08:34.419409 [ 5.463455] EDAC MC: Ver: 3.0.0 Jun 27 23:08:34.419428 [ 5.467502] NetLabel: Initializing Jun 27 23:08:34.419440 [ 5.471295] NetLabel: domain hash size = 128 Jun 27 23:08:34.431414 [ 5.479435] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 27 23:08:34.431436 [ 5.483475] NetLabel: unlabeled traffic allowed by default Jun 27 23:08:34.443391 [ 5.491434] PCI: Using ACPI for IRQ routing Jun 27 23:08:34.443412 [ 5.500165] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 27 23:08:34.455420 [ 5.503433] pci 0000:08:00.0: vgaarb: bridge control possible Jun 27 23:08:34.467412 [ 5.503433] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 27 23:08:34.467439 [ 5.523436] vgaarb: loaded Jun 27 23:08:34.479405 [ 5.528002] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 27 23:08:34.479427 [ 5.535434] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 27 23:08:34.491414 [ 5.543518] clocksource: Switched to clocksource tsc-early Jun 27 23:08:34.491435 [ 5.549885] VFS: Disk quotas dquot_6.6.0 Jun 27 23:08:34.503417 [ 5.554306] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 27 23:08:34.515409 [ 5.562187] AppArmor: AppArmor Filesystem Enabled Jun 27 23:08:34.515430 [ 5.567468] pnp: PnP ACPI init Jun 27 23:08:34.515442 [ 5.571337] system 00:01: [io 0x0500-0x057f] has been reserved Jun 27 23:08:34.527419 [ 5.577949] system 00:01: [io 0x0400-0x047f] has been reserved Jun 27 23:08:34.527442 [ 5.584558] system 00:01: [io 0x0580-0x059f] has been reserved Jun 27 23:08:34.539418 [ 5.591167] system 00:01: [io 0x0600-0x061f] has been reserved Jun 27 23:08:34.551412 [ 5.597777] system 00:01: [io 0x0880-0x0883] has been reserved Jun 27 23:08:34.551434 [ 5.604386] system 00:01: [io 0x0800-0x081f] has been reserved Jun 27 23:08:34.563412 [ 5.610987] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 27 23:08:34.563435 [ 5.618373] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 27 23:08:34.575421 [ 5.625759] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 27 23:08:34.575443 [ 5.633143] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 27 23:08:34.587421 [ 5.640520] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 27 23:08:34.599415 [ 5.647905] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 27 23:08:34.599438 [ 5.655290] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 27 23:08:34.611407 [ 5.663600] pnp: PnP ACPI: found 4 devices Jun 27 23:08:34.611426 [ 5.674131] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 27 23:08:34.635424 [ 5.684159] NET: Registered PF_INET protocol family Jun 27 23:08:34.635445 [ 5.690219] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 27 23:08:34.647396 [ 5.703654] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 27 23:08:34.659422 [ 5.713597] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 27 23:08:34.671418 [ 5.723439] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 27 23:08:34.683416 [ 5.734647] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 27 23:08:34.695409 [ 5.743355] TCP: Hash tables configured (established 524288 bind 65536) Jun 27 23:08:34.695432 [ 5.751475] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 27 23:08:34.707417 [ 5.760694] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 27 23:08:34.719412 [ 5.768971] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 27 23:08:34.719438 [ 5.777573] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 27 23:08:34.731419 [ 5.783904] NET: Registered PF_XDP protocol family Jun 27 23:08:34.731439 [ 5.789313] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 27 23:08:34.743418 [ 5.795147] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 27 23:08:34.755413 [ 5.801949] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 27 23:08:34.755436 [ 5.809535] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 27 23:08:34.767422 [ 5.818772] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 27 23:08:34.767442 [ 5.824339] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 27 23:08:34.779417 [ 5.829905] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 27 23:08:34.779437 [ 5.835447] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 27 23:08:34.791419 [ 5.842258] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 27 23:08:34.803382 [ 5.849843] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 27 23:08:34.803404 [ 5.855409] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 27 23:08:34.803417 [ 5.860979] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 27 23:08:34.815422 [ 5.866530] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 27 23:08:34.827414 [ 5.874127] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 27 23:08:34.827437 [ 5.881026] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 27 23:08:34.839414 [ 5.887924] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 27 23:08:34.839437 [ 5.895598] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 27 23:08:34.851419 [ 5.903273] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 27 23:08:34.863419 [ 5.911530] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 27 23:08:34.863441 [ 5.917742] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 27 23:08:34.875415 [ 5.924738] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 27 23:08:34.875441 [ 5.933384] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 27 23:08:34.887420 [ 5.939595] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 27 23:08:34.899410 [ 5.946590] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 27 23:08:34.899433 [ 5.953705] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 27 23:08:34.911416 [ 5.959273] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 27 23:08:34.911439 [ 5.966171] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 27 23:08:34.923421 [ 5.973845] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 27 23:08:34.935396 [ 5.982416] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 27 23:08:34.935420 [ 6.012454] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21631 usecs Jun 27 23:08:34.971389 [ 6.044438] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23145 usecs Jun 27 23:08:34.995409 [ 6.052713] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 27 23:08:35.007419 [ 6.059910] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 27 23:08:35.019420 [ 6.067841] DMAR: No SATC found Jun 27 23:08:35.019438 [ 6.067854] Trying to unpack rootfs image as initramfs... Jun 27 23:08:35.019453 [ 6.071338] DMAR: dmar0: Using Queued invalidation Jun 27 23:08:35.031418 [ 6.071351] DMAR: dmar1: Using Queued invalidation Jun 27 23:08:35.031439 [ 6.088211] pci 0000:80:02.0: Adding to iommu group 0 Jun 27 23:08:35.043411 [ 6.094727] pci 0000:ff:08.0: Adding to iommu group 1 Jun 27 23:08:35.043432 [ 6.100400] pci 0000:ff:08.2: Adding to iommu group 1 Jun 27 23:08:35.055417 [ 6.106078] pci 0000:ff:08.3: Adding to iommu group 2 Jun 27 23:08:35.055437 [ 6.111806] pci 0000:ff:09.0: Adding to iommu group 3 Jun 27 23:08:35.067416 [ 6.117475] pci 0000:ff:09.2: Adding to iommu group 3 Jun 27 23:08:35.067437 [ 6.123148] pci 0000:ff:09.3: Adding to iommu group 4 Jun 27 23:08:35.079414 [ 6.128932] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 27 23:08:35.079434 [ 6.134606] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 27 23:08:35.091413 [ 6.140277] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 27 23:08:35.091433 [ 6.145950] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 27 23:08:35.103417 [ 6.151847] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 27 23:08:35.103438 [ 6.157521] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 27 23:08:35.115413 [ 6.163187] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 27 23:08:35.115434 [ 6.168862] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 27 23:08:35.127412 [ 6.174538] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 27 23:08:35.127433 [ 6.180216] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 27 23:08:35.139408 [ 6.185892] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 27 23:08:35.139429 [ 6.191568] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 27 23:08:35.139443 [ 6.197414] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 27 23:08:35.151415 [ 6.203089] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 27 23:08:35.151436 [ 6.208768] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 27 23:08:35.163417 [ 6.214447] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 27 23:08:35.163438 [ 6.220129] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 27 23:08:35.175416 [ 6.225804] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 27 23:08:35.175436 [ 6.231679] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 27 23:08:35.187416 [ 6.237359] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 27 23:08:35.187436 [ 6.243035] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 27 23:08:35.199415 [ 6.248713] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 27 23:08:35.199436 [ 6.254392] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 27 23:08:35.211420 [ 6.260072] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 27 23:08:35.211440 [ 6.265748] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 27 23:08:35.223412 [ 6.271569] pci 0000:ff:10.0: Adding to iommu group 9 Jun 27 23:08:35.223433 [ 6.277250] pci 0000:ff:10.1: Adding to iommu group 9 Jun 27 23:08:35.235413 [ 6.282927] pci 0000:ff:10.5: Adding to iommu group 9 Jun 27 23:08:35.235434 [ 6.288607] pci 0000:ff:10.6: Adding to iommu group 9 Jun 27 23:08:35.247409 [ 6.294287] pci 0000:ff:10.7: Adding to iommu group 9 Jun 27 23:08:35.247430 [ 6.300076] pci 0000:ff:12.0: Adding to iommu group 10 Jun 27 23:08:35.259409 [ 6.305851] pci 0000:ff:12.1: Adding to iommu group 10 Jun 27 23:08:35.259430 [ 6.311629] pci 0000:ff:12.4: Adding to iommu group 10 Jun 27 23:08:35.259444 [ 6.317406] pci 0000:ff:12.5: Adding to iommu group 10 Jun 27 23:08:35.271416 [ 6.323186] pci 0000:ff:13.0: Adding to iommu group 11 Jun 27 23:08:35.271437 [ 6.328961] pci 0000:ff:13.1: Adding to iommu group 12 Jun 27 23:08:35.283430 [ 6.334736] pci 0000:ff:13.2: Adding to iommu group 13 Jun 27 23:08:35.283451 [ 6.340515] pci 0000:ff:13.3: Adding to iommu group 14 Jun 27 23:08:35.295426 [ 6.346344] pci 0000:ff:13.6: Adding to iommu group 15 Jun 27 23:08:35.295446 [ 6.352126] pci 0000:ff:13.7: Adding to iommu group 15 Jun 27 23:08:35.307426 [ 6.357904] pci 0000:ff:14.0: Adding to iommu group 16 Jun 27 23:08:35.307447 [ 6.363677] pci 0000:ff:14.1: Adding to iommu group 17 Jun 27 23:08:35.319414 [ 6.369453] pci 0000:ff:14.2: Adding to iommu group 18 Jun 27 23:08:35.319434 [ 6.375225] pci 0000:ff:14.3: Adding to iommu group 19 Jun 27 23:08:35.331414 [ 6.381111] pci 0000:ff:14.4: Adding to iommu group 20 Jun 27 23:08:35.331435 [ 6.386890] pci 0000:ff:14.5: Adding to iommu group 20 Jun 27 23:08:35.343413 [ 6.392670] pci 0000:ff:14.6: Adding to iommu group 20 Jun 27 23:08:35.343434 [ 6.398451] pci 0000:ff:14.7: Adding to iommu group 20 Jun 27 23:08:35.355417 [ 6.404228] pci 0000:ff:16.0: Adding to iommu group 21 Jun 27 23:08:35.355438 [ 6.410006] pci 0000:ff:16.1: Adding to iommu group 22 Jun 27 23:08:35.367412 [ 6.415780] pci 0000:ff:16.2: Adding to iommu group 23 Jun 27 23:08:35.367433 [ 6.421553] pci 0000:ff:16.3: Adding to iommu group 24 Jun 27 23:08:35.379412 [ 6.427384] pci 0000:ff:16.6: Adding to iommu group 25 Jun 27 23:08:35.379433 [ 6.433180] pci 0000:ff:16.7: Adding to iommu group 25 Jun 27 23:08:35.391414 [ 6.437654] Freeing initrd memory: 39596K Jun 27 23:08:35.391434 [ 6.438977] pci 0000:ff:17.0: Adding to iommu group 26 Jun 27 23:08:35.391448 [ 6.449163] pci 0000:ff:17.1: Adding to iommu group 27 Jun 27 23:08:35.403418 [ 6.454934] pci 0000:ff:17.2: Adding to iommu group 28 Jun 27 23:08:35.403439 [ 6.460709] pci 0000:ff:17.3: Adding to iommu group 29 Jun 27 23:08:35.415413 [ 6.466591] pci 0000:ff:17.4: Adding to iommu group 30 Jun 27 23:08:35.415434 [ 6.472370] pci 0000:ff:17.5: Adding to iommu group 30 Jun 27 23:08:35.427416 [ 6.478140] pci 0000:ff:17.6: Adding to iommu group 30 Jun 27 23:08:35.427437 [ 6.483917] pci 0000:ff:17.7: Adding to iommu group 30 Jun 27 23:08:35.439413 [ 6.489825] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 27 23:08:35.439433 [ 6.495603] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 27 23:08:35.451415 [ 6.501383] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 27 23:08:35.451436 [ 6.507152] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 27 23:08:35.463413 [ 6.512929] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 27 23:08:35.463434 [ 6.518754] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 27 23:08:35.475414 [ 6.524534] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 27 23:08:35.475435 [ 6.530361] pci 0000:7f:08.0: Adding to iommu group 33 Jun 27 23:08:35.487419 [ 6.536147] pci 0000:7f:08.2: Adding to iommu group 33 Jun 27 23:08:35.487440 [ 6.541916] pci 0000:7f:08.3: Adding to iommu group 34 Jun 27 23:08:35.499412 [ 6.547742] pci 0000:7f:09.0: Adding to iommu group 35 Jun 27 23:08:35.499432 [ 6.553524] pci 0000:7f:09.2: Adding to iommu group 35 Jun 27 23:08:35.511409 [ 6.559296] pci 0000:7f:09.3: Adding to iommu group 36 Jun 27 23:08:35.511431 [ 6.565179] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 27 23:08:35.523412 [ 6.570960] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 27 23:08:35.523434 [ 6.576741] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 27 23:08:35.535414 [ 6.582521] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 27 23:08:35.535435 [ 6.588510] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 27 23:08:35.547412 [ 6.594291] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 27 23:08:35.547433 [ 6.600074] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 27 23:08:35.559409 [ 6.605855] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 27 23:08:35.559430 [ 6.611635] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 27 23:08:35.559444 [ 6.617409] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 27 23:08:35.571421 [ 6.623190] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 27 23:08:35.571442 [ 6.628971] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 27 23:08:35.583414 [ 6.634910] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 27 23:08:35.583434 [ 6.640693] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 27 23:08:35.595416 [ 6.646476] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 27 23:08:35.595436 [ 6.652259] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 27 23:08:35.607416 [ 6.658043] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 27 23:08:35.607437 [ 6.663826] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 27 23:08:35.619412 [ 6.669790] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 27 23:08:35.619433 [ 6.675573] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 27 23:08:35.631414 [ 6.681358] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 27 23:08:35.631434 [ 6.687147] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 27 23:08:35.643414 [ 6.692921] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 27 23:08:35.643435 [ 6.698703] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 27 23:08:35.655413 [ 6.704486] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 27 23:08:35.655433 [ 6.710395] pci 0000:7f:10.0: Adding to iommu group 41 Jun 27 23:08:35.667413 [ 6.716170] pci 0000:7f:10.1: Adding to iommu group 41 Jun 27 23:08:35.667434 [ 6.721957] pci 0000:7f:10.5: Adding to iommu group 41 Jun 27 23:08:35.679418 [ 6.727741] pci 0000:7f:10.6: Adding to iommu group 41 Jun 27 23:08:35.679439 [ 6.733524] pci 0000:7f:10.7: Adding to iommu group 41 Jun 27 23:08:35.691410 [ 6.739405] pci 0000:7f:12.0: Adding to iommu group 42 Jun 27 23:08:35.691432 [ 6.745189] pci 0000:7f:12.1: Adding to iommu group 42 Jun 27 23:08:35.703412 [ 6.750973] pci 0000:7f:12.4: Adding to iommu group 42 Jun 27 23:08:35.703433 [ 6.756757] pci 0000:7f:12.5: Adding to iommu group 42 Jun 27 23:08:35.715410 [ 6.762529] pci 0000:7f:13.0: Adding to iommu group 43 Jun 27 23:08:35.715431 [ 6.768302] pci 0000:7f:13.1: Adding to iommu group 44 Jun 27 23:08:35.727414 [ 6.774071] pci 0000:7f:13.2: Adding to iommu group 45 Jun 27 23:08:35.727436 [ 6.779840] pci 0000:7f:13.3: Adding to iommu group 46 Jun 27 23:08:35.727450 [ 6.785666] pci 0000:7f:13.6: Adding to iommu group 47 Jun 27 23:08:35.739417 [ 6.791452] pci 0000:7f:13.7: Adding to iommu group 47 Jun 27 23:08:35.739437 [ 6.797221] pci 0000:7f:14.0: Adding to iommu group 48 Jun 27 23:08:35.751415 [ 6.802990] pci 0000:7f:14.1: Adding to iommu group 49 Jun 27 23:08:35.751436 [ 6.808761] pci 0000:7f:14.2: Adding to iommu group 50 Jun 27 23:08:35.763416 [ 6.814522] pci 0000:7f:14.3: Adding to iommu group 51 Jun 27 23:08:35.763437 [ 6.820405] pci 0000:7f:14.4: Adding to iommu group 52 Jun 27 23:08:35.775415 [ 6.826192] pci 0000:7f:14.5: Adding to iommu group 52 Jun 27 23:08:35.775436 [ 6.831983] pci 0000:7f:14.6: Adding to iommu group 52 Jun 27 23:08:35.787421 [ 6.837770] pci 0000:7f:14.7: Adding to iommu group 52 Jun 27 23:08:35.787441 [ 6.843541] pci 0000:7f:16.0: Adding to iommu group 53 Jun 27 23:08:35.799416 [ 6.849311] pci 0000:7f:16.1: Adding to iommu group 54 Jun 27 23:08:35.799437 [ 6.855080] pci 0000:7f:16.2: Adding to iommu group 55 Jun 27 23:08:35.811413 [ 6.860849] pci 0000:7f:16.3: Adding to iommu group 56 Jun 27 23:08:35.811434 [ 6.866677] pci 0000:7f:16.6: Adding to iommu group 57 Jun 27 23:08:35.823418 [ 6.872464] pci 0000:7f:16.7: Adding to iommu group 57 Jun 27 23:08:35.823439 [ 6.878234] pci 0000:7f:17.0: Adding to iommu group 58 Jun 27 23:08:35.835414 [ 6.884003] pci 0000:7f:17.1: Adding to iommu group 59 Jun 27 23:08:35.835435 [ 6.889774] pci 0000:7f:17.2: Adding to iommu group 60 Jun 27 23:08:35.847412 [ 6.895537] pci 0000:7f:17.3: Adding to iommu group 61 Jun 27 23:08:35.847433 [ 6.901418] pci 0000:7f:17.4: Adding to iommu group 62 Jun 27 23:08:35.859411 [ 6.907208] pci 0000:7f:17.5: Adding to iommu group 62 Jun 27 23:08:35.859439 [ 6.912998] pci 0000:7f:17.6: Adding to iommu group 62 Jun 27 23:08:35.871415 [ 6.918787] pci 0000:7f:17.7: Adding to iommu group 62 Jun 27 23:08:35.871436 [ 6.924697] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 27 23:08:35.883410 [ 6.930487] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 27 23:08:35.883431 [ 6.936276] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 27 23:08:35.895412 [ 6.942065] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 27 23:08:35.895433 [ 6.947854] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 27 23:08:35.895447 [ 6.953678] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 27 23:08:35.907414 [ 6.959470] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 27 23:08:35.907435 [ 6.965238] pci 0000:00:00.0: Adding to iommu group 65 Jun 27 23:08:35.919423 [ 6.971011] pci 0000:00:01.0: Adding to iommu group 66 Jun 27 23:08:35.919444 [ 6.976782] pci 0000:00:01.1: Adding to iommu group 67 Jun 27 23:08:35.938866 [ 6.982553] pci 0000:00:02.0: Adding to iommu group 68 Jun 27 23:08:35.938893 [ 6.988316] pci 0000:00:02.2: Adding to iommu group 69 Jun 27 23:08:35.943417 [ 6.994085] pci 0000:00:03.0: Adding to iommu group 70 Jun 27 23:08:35.943437 [ 6.999852] pci 0000:00:05.0: Adding to iommu group 71 Jun 27 23:08:35.955415 [ 7.005623] pci 0000:00:05.1: Adding to iommu group 72 Jun 27 23:08:35.955435 [ 7.011396] pci 0000:00:05.2: Adding to iommu group 73 Jun 27 23:08:35.967417 [ 7.017165] pci 0000:00:05.4: Adding to iommu group 74 Jun 27 23:08:35.967438 [ 7.022933] pci 0000:00:11.0: Adding to iommu group 75 Jun 27 23:08:35.979413 [ 7.028731] pci 0000:00:11.4: Adding to iommu group 76 Jun 27 23:08:35.979434 [ 7.034555] pci 0000:00:16.0: Adding to iommu group 77 Jun 27 23:08:35.991413 [ 7.040349] pci 0000:00:16.1: Adding to iommu group 77 Jun 27 23:08:35.991434 [ 7.046117] pci 0000:00:1a.0: Adding to iommu group 78 Jun 27 23:08:36.003414 [ 7.051887] pci 0000:00:1c.0: Adding to iommu group 79 Jun 27 23:08:36.003435 [ 7.057657] pci 0000:00:1c.3: Adding to iommu group 80 Jun 27 23:08:36.015412 [ 7.063426] pci 0000:00:1d.0: Adding to iommu group 81 Jun 27 23:08:36.015433 [ 7.069248] pci 0000:00:1f.0: Adding to iommu group 82 Jun 27 23:08:36.027414 [ 7.075041] pci 0000:00:1f.2: Adding to iommu group 82 Jun 27 23:08:36.027435 [ 7.080813] pci 0000:01:00.0: Adding to iommu group 83 Jun 27 23:08:36.039412 [ 7.086583] pci 0000:01:00.1: Adding to iommu group 84 Jun 27 23:08:36.039433 [ 7.092352] pci 0000:05:00.0: Adding to iommu group 85 Jun 27 23:08:36.051410 [ 7.098121] pci 0000:08:00.0: Adding to iommu group 86 Jun 27 23:08:36.051431 [ 7.103891] pci 0000:80:05.0: Adding to iommu group 87 Jun 27 23:08:36.063416 [ 7.109660] pci 0000:80:05.1: Adding to iommu group 88 Jun 27 23:08:36.063438 [ 7.115428] pci 0000:80:05.2: Adding to iommu group 89 Jun 27 23:08:36.063452 [ 7.121196] pci 0000:80:05.4: Adding to iommu group 90 Jun 27 23:08:36.075387 [ 7.179242] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 27 23:08:36.135418 [ 7.186441] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 27 23:08:36.147405 [ 7.193631] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 27 23:08:36.147432 [ 7.203716] Initialise system trusted keyrings Jun 27 23:08:36.159415 [ 7.208692] Key type blacklist registered Jun 27 23:08:36.159435 [ 7.213256] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 27 23:08:36.171406 [ 7.222172] zbud: loaded Jun 27 23:08:36.171424 [ 7.225377] integrity: Platform Keyring initialized Jun 27 23:08:36.183423 [ 7.230830] integrity: Machine keyring initialized Jun 27 23:08:36.183443 [ 7.236180] Key type asymmetric registered Jun 27 23:08:36.183456 [ 7.240753] Asymmetric key parser 'x509' registered Jun 27 23:08:36.195393 [ 7.252586] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 27 23:08:36.207419 [ 7.259028] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 27 23:08:36.219418 [ 7.267343] io scheduler mq-deadline registered Jun 27 23:08:36.219438 [ 7.274265] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 27 23:08:36.231425 [ 7.280800] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 27 23:08:36.231446 [ 7.287332] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 27 23:08:36.243416 [ 7.293819] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 27 23:08:36.243438 [ 7.300351] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 27 23:08:36.255424 [ 7.306830] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 27 23:08:36.255445 [ 7.313333] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 27 23:08:36.267420 [ 7.319821] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 27 23:08:36.279413 [ 7.326329] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 27 23:08:36.279435 [ 7.332822] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 27 23:08:36.291413 [ 7.339264] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 27 23:08:36.291435 [ 7.345905] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 27 23:08:36.303412 [ 7.352780] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 27 23:08:36.303433 [ 7.359291] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 27 23:08:36.315416 [ 7.365907] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 27 23:08:36.315439 [ 7.373502] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 27 23:08:36.327392 [ 7.391944] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 27 23:08:36.351415 [ 7.400304] pstore: Registered erst as persistent store backend Jun 27 23:08:36.351436 [ 7.407072] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 27 23:08:36.363415 [ 7.414221] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 27 23:08:36.375403 [ 7.423418] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 27 23:08:36.375428 [ 7.432709] Linux agpgart interface v0.103 Jun 27 23:08:36.387413 [ 7.437513] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 27 23:08:36.399384 [ 7.453439] i8042: PNP: No PS/2 controller found. Jun 27 23:08:36.411412 [ 7.458777] mousedev: PS/2 mouse device common for all mice Jun 27 23:08:36.411434 [ 7.465024] rtc_cmos 00:00: RTC can wake from S4 Jun 27 23:08:36.423412 [ 7.470457] rtc_cmos 00:00: registered as rtc0 Jun 27 23:08:36.423432 [ 7.475462] rtc_cmos 00:00: setting system clock to 2024-06-27T23:08:36 UTC (1719529716) Jun 27 23:08:36.435413 [ 7.484523] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 27 23:08:36.435436 [ 7.494764] intel_pstate: Intel P-state driver initializing Jun 27 23:08:36.447367 [ 7.511610] ledtrig-cpu: registered to indicate activity on CPUs Jun 27 23:08:36.471368 [ 7.527945] NET: Registered PF_INET6 protocol family Jun 27 23:08:36.483388 [ 7.541692] Segment Routing with IPv6 Jun 27 23:08:36.495416 [ 7.545790] In-situ OAM (IOAM) with IPv6 Jun 27 23:08:36.495435 [ 7.550183] mip6: Mobile IPv6 Jun 27 23:08:36.495447 [ 7.553494] NET: Registered PF_PACKET protocol family Jun 27 23:08:36.507412 [ 7.559240] mpls_gso: MPLS GSO support Jun 27 23:08:36.507431 [ 7.571116] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 27 23:08:36.531389 [ 7.579873] microcode: Microcode Update Driver: v2.2. Jun 27 23:08:36.531412 [ 7.582653] resctrl: L3 allocation detected Jun 27 23:08:36.543413 [ 7.592960] resctrl: L3 monitoring detected Jun 27 23:08:36.543432 [ 7.597629] IPI shorthand broadcast: enabled Jun 27 23:08:36.555378 [ 7.602417] sched_clock: Marking stable (5662082104, 1940311561)->(7977944483, -375550818) Jun 27 23:08:36.555405 [ 7.613653] registered taskstats version 1 Jun 27 23:08:36.567408 [ 7.618243] Loading compiled-in X.509 certificates Jun 27 23:08:36.567429 [ 7.641387] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 27 23:08:36.603422 [ 7.651118] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 27 23:08:36.615378 [ 7.669639] zswap: loaded using pool lzo/zbud Jun 27 23:08:36.627410 [ 7.674960] Key type .fscrypt registered Jun 27 23:08:36.627429 [ 7.679341] Key type fscrypt-provisioning registered Jun 27 23:08:36.627443 [ 7.685251] pstore: Using crash dump compression: deflate Jun 27 23:08:36.639397 [ 7.696538] Key type encrypted registered Jun 27 23:08:36.651418 [ 7.701017] AppArmor: AppArmor sha1 policy hashing enabled Jun 27 23:08:36.651439 [ 7.707151] ima: No TPM chip found, activating TPM-bypass! Jun 27 23:08:36.663416 [ 7.713276] ima: Allocated hash algorithm: sha256 Jun 27 23:08:36.663437 [ 7.718535] ima: No architecture policies found Jun 27 23:08:36.675416 [ 7.723602] evm: Initialising EVM extended attributes: Jun 27 23:08:36.675437 [ 7.729338] evm: security.selinux Jun 27 23:08:36.675449 [ 7.733027] evm: security.SMACK64 (disabled) Jun 27 23:08:36.687418 [ 7.737791] evm: security.SMACK64EXEC (disabled) Jun 27 23:08:36.687438 [ 7.742942] evm: security.SMACK64TRANSMUTE (disabled) Jun 27 23:08:36.699415 [ 7.748578] evm: security.SMACK64MMAP (disabled) Jun 27 23:08:36.699435 [ 7.753732] evm: security.apparmor Jun 27 23:08:36.699447 [ 7.757528] evm: security.ima Jun 27 23:08:36.711413 [ 7.760839] evm: security.capability Jun 27 23:08:36.711431 [ 7.764827] evm: HMAC attrs: 0x1 Jun 27 23:08:36.711443 [ 7.856981] clk: Disabling unused clocks Jun 27 23:08:36.807395 [ 7.862899] Freeing unused decrypted memory: 2036K Jun 27 23:08:36.819411 [ 7.869402] Freeing unused kernel image (initmem) memory: 2796K Jun 27 23:08:36.819433 [ 7.876096] Write protecting the kernel read-only data: 26624k Jun 27 23:08:36.831414 [ 7.883689] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 27 23:08:36.843443 [ 7.891652] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 27 23:08:36.843467 [ 7.944022] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 27 23:08:36.903388 [ 7.951211] x86/mm: Checking user space page tables Jun 27 23:08:36.903409 [ 7.998534] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 27 23:08:36.951413 [ 8.005728] Run /init as init process Jun 27 23:08:36.963370 Loading, please wait... Jun 27 23:08:36.963388 Starting systemd-udevd version 252.22-1~deb12u1 Jun 27 23:08:36.987383 [ 8.224383] tsc: Refined TSC clocksource calibration: 1995.191 MHz Jun 27 23:08:37.179420 [ 8.231319] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 27 23:08:37.191415 [ 8.242656] clocksource: Switched to clocksource tsc Jun 27 23:08:37.191435 [ 8.278229] dca service started, version 1.12.1 Jun 27 23:08:37.227387 [ 8.298873] SCSI subsystem initialized Jun 27 23:08:37.251410 [ 8.303321] igb: Intel(R) Gigabit Ethernet Network Driver Jun 27 23:08:37.251431 [ 8.309371] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 27 23:08:37.263418 [ 8.316088] ACPI: bus type USB registered Jun 27 23:08:37.263438 [ 8.316286] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 27 23:08:37.275420 [ 8.320616] usbcore: registered new interface driver usbfs Jun 27 23:08:37.287413 [ 8.334516] usbcore: registered new interface driver hub Jun 27 23:08:37.287434 [ 8.340515] usbcore: registered new device driver usb Jun 27 23:08:37.299409 [ 8.346566] megasas: 07.719.03.00-rc1 Jun 27 23:08:37.299429 [ 8.351040] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 27 23:08:37.299444 [ 8.357361] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 27 23:08:37.311424 [ 8.366523] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 27 23:08:37.323413 [ 8.374703] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 27 23:08:37.335417 [ 8.384660] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 27 23:08:37.335442 [ 8.392243] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 27 23:08:37.347422 [ 8.398663] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 27 23:08:37.359417 [ 8.409581] igb 0000:01:00.0: added PHC on eth0 Jun 27 23:08:37.359436 [ 8.414681] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 27 23:08:37.371419 [ 8.422358] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 27 23:08:37.383415 [ 8.430417] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 27 23:08:37.383437 [ 8.436152] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 27 23:08:37.395411 [ 8.445606] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 27 23:08:37.407412 [ 8.454252] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 27 23:08:37.407435 [ 8.461152] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 27 23:08:37.419421 [ 8.472078] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 27 23:08:37.431413 [ 8.477916] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 27 23:08:37.431438 [ 8.486179] ehci-pci 0000:00:1a.0: debug port 2 Jun 27 23:08:37.443396 [ 8.495158] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 27 23:08:37.443418 [ 8.502158] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 27 23:08:37.455415 [ 8.510234] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 27 23:08:37.467421 [ 8.519270] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 27 23:08:37.479414 [ 8.527749] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 27 23:08:37.479436 [ 8.534242] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 27 23:08:37.491423 [ 8.543472] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 27 23:08:37.503418 [ 8.551533] usb usb1: Product: EHCI Host Controller Jun 27 23:08:37.503438 [ 8.556975] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 27 23:08:37.515398 [ 8.563776] usb usb1: SerialNumber: 0000:00:1a.0 Jun 27 23:08:37.515418 [ 8.578439] hub 1-0:1.0: USB hub found Jun 27 23:08:37.527395 [ 8.582635] hub 1-0:1.0: 2 ports detected Jun 27 23:08:37.539414 [ 8.587453] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 27 23:08:37.539435 [ 8.593350] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 27 23:08:37.551416 [ 8.602448] ehci-pci 0000:00:1d.0: debug port 2 Jun 27 23:08:37.551436 [ 8.607520] igb 0000:01:00.1: added PHC on eth1 Jun 27 23:08:37.563417 [ 8.612588] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 27 23:08:37.563440 [ 8.620262] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 27 23:08:37.575427 [ 8.628289] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 27 23:08:37.587399 [ 8.634025] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 27 23:08:37.587425 [ 8.646417] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 27 23:08:37.599413 [ 8.653130] scsi host1: ahci Jun 27 23:08:37.599431 [ 8.654772] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 27 23:08:37.611415 [ 8.656738] scsi host2: ahci Jun 27 23:08:37.611433 [ 8.666469] scsi host3: ahci Jun 27 23:08:37.623409 [ 8.669693] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 27 23:08:37.623432 [ 8.676157] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 27 23:08:37.635419 [ 8.685383] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 27 23:08:37.635445 [ 8.688532] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 27 23:08:37.647421 [ 8.693443] usb usb2: Product: EHCI Host Controller Jun 27 23:08:37.647449 [ 8.693444] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 27 23:08:37.659420 [ 8.693445] usb usb2: SerialNumber: 0000:00:1d.0 Jun 27 23:08:37.659440 [ 8.693702] hub 2-0:1.0: USB hub found Jun 27 23:08:37.671416 [ 8.721695] scsi host4: ahci Jun 27 23:08:37.671434 [ 8.724952] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Jun 27 23:08:37.683420 [ 8.733309] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Jun 27 23:08:37.695416 [ 8.741664] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Jun 27 23:08:37.695442 [ 8.750018] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Jun 27 23:08:37.707419 [ 8.758376] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 27 23:08:37.719416 [ 8.766831] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 27 23:08:37.719438 [ 8.773631] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 27 23:08:37.731420 [ 8.781594] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 27 23:08:37.731442 [ 8.788299] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 27 23:08:37.743418 [ 8.795103] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 27 23:08:37.755420 [ 8.804635] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 27 23:08:37.755443 [ 8.811936] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 27 23:08:37.767410 [ 8.819228] hub 2-0:1.0: 2 ports detected Jun 27 23:08:37.767429 [ 8.825387] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 27 23:08:37.779428 [ 8.834523] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 27 23:08:37.791393 [ 8.852846] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 27 23:08:37.815396 [ 8.863531] megaraid_sas 0000:05:00.0: INIT adapter done Jun 27 23:08:37.815417 [ 8.907820] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 27 23:08:37.863424 [ 8.916479] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 27 23:08:37.875415 [ 8.923008] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 27 23:08:37.875437 [ 8.929613] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 27 23:08:37.887412 [ 8.937141] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 27 23:08:37.899413 [ 8.948701] scsi host0: Avago SAS based MegaRAID driver Jun 27 23:08:37.899434 [ 8.954697] scsi host5: ahci Jun 27 23:08:37.911413 [ 8.957334] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 27 23:08:37.911439 [ 8.958236] scsi host6: ahci Jun 27 23:08:37.923407 [ 8.970432] scsi host7: ahci Jun 27 23:08:37.923426 [ 8.973934] scsi host8: ahci Jun 27 23:08:37.923437 [ 8.977433] scsi host9: ahci Jun 27 23:08:37.923447 [ 8.980921] scsi host10: ahci Jun 27 23:08:37.935417 [ 8.984287] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 27 23:08:37.935443 [ 8.992649] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 27 23:08:37.947425 [ 9.001007] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 27 23:08:37.959419 [ 9.009361] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 27 23:08:37.971413 [ 9.017708] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 27 23:08:37.971440 [ 9.026079] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 27 23:08:37.983418 [ 9.034538] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 27 23:08:37.995359 [ 9.071413] ata1: SATA link down (SStatus 0 SControl 300) Jun 27 23:08:38.019391 [ 9.077474] ata4: SATA link down (SStatus 0 SControl 300) Jun 27 23:08:38.031421 [ 9.083519] ata2: SATA link down (SStatus 0 SControl 300) Jun 27 23:08:38.031449 [ 9.089573] ata3: SATA link down (SStatus 0 SControl 300) Jun 27 23:08:38.043395 [ 9.100384] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 27 23:08:38.055394 [ 9.196904] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 27 23:08:38.151431 [ 9.206049] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 27 23:08:38.163417 [ 9.214416] hub 1-1:1.0: USB hub found Jun 27 23:08:38.163436 [ 9.218686] hub 1-1:1.0: 6 ports detected Jun 27 23:08:38.175366 [ 9.260772] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 27 23:08:38.223411 [ 9.269913] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 27 23:08:38.223436 [ 9.278287] hub 2-1:1.0: USB hub found Jun 27 23:08:38.235383 [ 9.282689] hub 2-1:1.0: 8 ports detected Jun 27 23:08:38.235403 [ 9.347586] ata6: SATA link down (SStatus 0 SControl 300) Jun 27 23:08:38.307411 [ 9.353648] ata10: SATA link down (SStatus 0 SControl 300) Jun 27 23:08:38.307434 [ 9.359790] ata8: SATA link down (SStatus 0 SControl 300) Jun 27 23:08:38.319411 [ 9.365844] ata7: SATA link down (SStatus 0 SControl 300) Jun 27 23:08:38.319433 [ 9.371900] ata9: SATA link down (SStatus 0 SControl 300) Jun 27 23:08:38.331387 [ 9.377954] ata5: SATA link down (SStatus 0 SControl 300) Jun 27 23:08:38.331408 [ 9.411592] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 27 23:08:38.367424 [ 9.420310] sd 0:0:8:0: [sda] Write Protect is off Jun 27 23:08:38.379407 [ 9.426344] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 27 23:08:38.379436 [ 9.436523] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 27 23:08:38.391388 [ 9.456277] sda: sda1 sda2 < sda5 > Jun 27 23:08:38.403385 [ 9.460546] sd 0:0:8:0: [sda] Attached SCSI disk Jun 27 23:08:38.415387 [ 9.580383] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 27 23:08:38.535393 [ 9.613845] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 27 23:08:38.571431 [ 9.627505] device-mapper: uevent: version 1.0.3 Jun 27 23:08:38.583413 [ 9.632772] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 27 23:08:38.595360 [ 9.693107] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 27 23:08:38.655406 [ 9.702453] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 27 23:08:38.655433 [ 9.711043] hub 2-1.4:1.0: USB hub found Jun 27 23:08:38.667393 [ 9.715565] hub 2-1.4:1.0: 2 ports detected Jun 27 23:08:38.667413 [ 9.800381] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 27 23:08:38.751401 Begin: Loading essential drivers ... done. Jun 27 23:08:38.847407 Begin: Running /scripts/init-premount ... done. Jun 27 23:08:38.847427 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 27 23:08:38.859418 Begin: Running /scripts/local-pre[ 9.915728] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 27 23:08:38.871425 [ 9.925405] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 27 23:08:38.883420 [ 9.933567] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 27 23:08:38.883442 [ 9.939885] usb 2-1.6: Manufacturer: Avocent Jun 27 23:08:38.895411 [ 9.944643] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 27 23:08:38.895432 mount ... done. Jun 27 23:08:38.895442 Begin: Will now check root file system ... fsck [ 9.959214] hid: raw HID events driver (C) Jiri Kosina Jun 27 23:08:38.907424 from util-linux 2.38.1 Jun 27 23:08:38.919411 [/sbin/fsck.ext3 (1) -- /dev/mapper/himr[ 9.970753] usbcore: registered new interface driver usbhid Jun 27 23:08:38.931410 [ 9.978033] usbhid: USB HID core driver Jun 27 23:08:38.931430 od0--vg-root] fsck.ext3 -a -C0 /[ 9.984861] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 27 23:08:38.943442 dev/mapper/himrod0--vg-root Jun 27 23:08:38.955381 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566872/4882432 blocks Jun 27 23:08:38.979382 done. Jun 27 23:08:38.979397 [ 10.060543] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 27 23:08:39.027412 [ 10.075932] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 27 23:08:39.039414 [ 10.091049] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 27 23:08:39.051425 [ 10.106205] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 27 23:08:39.063426 [ 10.121295] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 27 23:08:39.087374 [ 10.148556] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 27 23:08:39.099405 [ 10.159583] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 27 23:08:39.111417 done. Jun 27 23:08:39.123356 Begin: Running /scripts/local-bottom ... done. Jun 27 23:08:39.147396 Begin: Running /scripts/init-bottom ... done. Jun 27 23:08:39.159361 [ 10.283410] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 27 23:08:39.243376 INIT: version 3.06 booting Jun 27 23:08:39.387360 INIT: No inittab.d directory found Jun 27 23:08:39.435366 Using makefile-style concurrent boot in runlevel S. Jun 27 23:08:39.555374 Starting hotplug events dispatcher: systemd-udevd. Jun 27 23:08:40.119383 Synthesizing the initial hotplug events (subsystems)...done. Jun 27 23:08:40.131361 Synthesizing the initial hotplug events (devices)...done. Jun 27 23:08:40.299376 Waiting for /dev to be fully populated...[ 11.384158] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 27 23:08:40.335415 [ 11.384173] ACPI: AC: AC Adapter [P111] (on-line) Jun 27 23:08:40.347416 [ 11.393559] ACPI: button: Power Button [PWRB] Jun 27 23:08:40.347435 [ 11.403752] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 27 23:08:40.359419 [ 11.412757] power_meter ACPI000D:00: Found ACPI power meter. Jun 27 23:08:40.371414 [ 11.419096] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 27 23:08:40.371437 [ 11.424390] ACPI: button: Power Button [PWRF] Jun 27 23:08:40.383414 [ 11.426581] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 27 23:08:40.395382 [ 11.486561] IPMI message handler: version 39.2 Jun 27 23:08:40.443366 [ 11.556598] power_meter ACPI000D:01: Found ACPI power meter. Jun 27 23:08:40.515415 [ 11.562942] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 27 23:08:40.515439 [ 11.570427] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 27 23:08:40.527430 [ 11.585221] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 27 23:08:40.539413 [ 11.592815] ipmi device interface Jun 27 23:08:40.539431 [ 11.608596] ipmi_si: IPMI System Interface driver Jun 27 23:08:40.563418 [ 11.613867] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 27 23:08:40.563441 [ 11.620960] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 27 23:08:40.575425 [ 11.629024] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 27 23:08:40.587414 [ 11.635592] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 27 23:08:40.587443 [ 11.642316] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 27 23:08:40.599409 [ 11.654153] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 27 23:08:40.611404 [ 11.662924] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 27 23:08:40.623416 [ 11.672641] ipmi_si: Adding ACPI-specified kcs state machine Jun 27 23:08:40.623437 [ 11.679120] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 27 23:08:40.635425 [ 11.679136] iTCO_vendor_support: vendor-support=0 Jun 27 23:08:40.647368 [ 11.710787] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 27 23:08:40.671367 [ 11.729679] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 27 23:08:40.683422 [ 11.754388] ACPI: bus type drm_connector registered Jun 27 23:08:40.707394 [ 11.764073] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 27 23:08:40.719427 [ 11.772916] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 27 23:08:40.731397 [ 11.779234] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 27 23:08:40.731419 [ 11.804050] cryptd: max_cpu_qlen set to 1000 Jun 27 23:08:40.755385 [ 11.836264] AVX2 version of gcm_enc/dec engaged. Jun 27 23:08:40.791407 [ 11.841553] AES CTR mode by8 optimization enabled Jun 27 23:08:40.791428 [ 11.863401] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 27 23:08:40.815395 [ 11.878051] Console: switching to colour dummy device 80x25 Jun 27 23:08:40.827394 [ 11.888702] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 27 23:08:40.839410 [ 11.899018] fbcon: mgag200drmfb (fb0) is primary device Jun 27 23:08:40.947417 [ 11.963553] Console: switching to colour frame buffer device 128x48 Jun 27 23:08:40.947440 [ 12.003299] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 27 23:08:40.959393 [ 12.102741] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 27 23:08:41.067366 [ 12.275687] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 27 23:08:41.235422 [ 12.287981] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 27 23:08:41.247424 [ 12.300255] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 27 23:08:41.259431 [ 12.312553] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 27 23:08:41.271394 [ 12.324783] EDAC sbridge: Ver: 1.1.2 Jun 27 23:08:41.271413 [ 12.394418] intel_rapl_common: Found RAPL domain package Jun 27 23:08:41.343399 [ 12.400358] intel_rapl_common: Found RAPL domain dram Jun 27 23:08:41.355427 [ 12.405997] intel_rapl_common: DRAM domain energy unit 15300pj Jun 27 23:08:41.355449 [ 12.408505] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 27 23:08:41.367418 [ 12.413066] intel_rapl_common: Found RAPL domain package Jun 27 23:08:41.367439 [ 12.424974] intel_rapl_common: Found RAPL domain dram Jun 27 23:08:41.379421 [ 12.430631] intel_rapl_common: DRAM domain energy unit 15300pj Jun 27 23:08:41.379443 [ 12.437492] ipmi_ssif: IPMI SSIF Interface driver Jun 27 23:08:41.391389 done. Jun 27 23:08:41.415357 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 27 23:08:41.775391 done. Jun 27 23:08:41.775405 [ 12.871835] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 27 23:08:41.823396 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 27 23:08:41.835402 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 27 23:08:42.207391 done. Jun 27 23:08:42.207405 Cleaning up temporary files... /tmp. Jun 27 23:08:42.243380 [ 13.324455] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 27 23:08:42.279420 [ 13.334579] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 27 23:08:42.291396 [ 13.372014] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 27 23:08:42.327414 Mounting local filesystems...done. Jun 27 23:08:42.375385 Activating swapfile swap, if any...done. Jun 27 23:08:42.387388 Cleaning up temporary files.... Jun 27 23:08:42.387405 Starting Setting kernel variables: sysctl. Jun 27 23:08:42.411375 [ 13.687691] audit: type=1400 audit(1719529722.611:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1642 comm="apparmor_parser" Jun 27 23:08:42.651427 [ 13.704492] audit: type=1400 audit(1719529722.619:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1643 comm="apparmor_parser" Jun 27 23:08:42.675410 [ 13.721671] audit: type=1400 audit(1719529722.619:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1643 comm="apparmor_parser" Jun 27 23:08:42.687423 [ 13.739434] audit: type=1400 audit(1719529722.651:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1645 comm="apparmor_parser" Jun 27 23:08:42.699428 [ 13.756367] audit: type=1400 audit(1719529722.651:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1645 comm="apparmor_parser" Jun 27 23:08:42.723417 [ 13.773080] audit: type=1400 audit(1719529722.655:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1645 comm="apparmor_parser" Jun 27 23:08:42.735425 [ 13.787881] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 27 23:08:42.747429 [ 13.789675] audit: type=1400 audit(1719529722.683:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1646 comm="apparmor_parser" Jun 27 23:08:42.771409 [ 13.802032] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 27 23:08:42.771435 [ 13.841827] audit: type=1400 audit(1719529722.767:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1644 comm="apparmor_parser" Jun 27 23:08:42.807424 [ 13.861918] audit: type=1400 audit(1719529722.767:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1644 comm="apparmor_parser" Jun 27 23:08:42.831417 [ 13.881437] audit: type=1400 audit(1719529722.767:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1644 comm="apparmor_parser" Jun 27 23:08:42.843427 Starting: AppArmorLoading AppArmor profiles...done. Jun 27 23:08:42.855385 . Jun 27 23:08:42.855399 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 27 23:08:42.951414 Copyright 2004-2022 Internet Systems Consortium. Jun 27 23:08:42.951434 All rights reserved. Jun 27 23:08:42.951444 For info, please visit https://www.isc.org/software/dhcp/ Jun 27 23:08:42.963412 Jun 27 23:08:42.963426 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 27 23:08:42.963440 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 27 23:08:42.975415 Sending on Socket/fallback Jun 27 23:08:42.975433 Created duid "\000\001\000\001.\020\255zp\333\230p\015\256". Jun 27 23:08:42.975447 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 8 Jun 27 23:08:42.987461 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 27 23:08:42.987480 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 27 23:08:42.999418 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 27 23:08:42.999437 bound to 10.149.64.170 -- renewal in 265 seconds. Jun 27 23:08:43.011407 done. Jun 27 23:08:43.011422 Cleaning up temporary files.... Jun 27 23:08:43.011441 Starting nftables: none Jun 27 23:08:43.011451 . Jun 27 23:08:43.071360 INIT: Entering runlevel: 2 Jun 27 23:08:43.095359 Using makefile-style concurrent boot in runlevel 2. Jun 27 23:08:43.119384 Starting Apache httpd web server: apache2. Jun 27 23:08:44.367360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 27 23:08:44.475366 failed. Jun 27 23:08:44.475381 Starting periodic command scheduler: cron. Jun 27 23:08:44.583411 Starting NTP server: ntpd2024-06-27T23:08:44 ntpd[1904]: INIT: ntpd ntpsec-1.2.2: Starting Jun 27 23:08:44.583437 2024-06-27T23:08:44 ntpd[1904]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 27 23:08:44.595422 . Jun 27 23:08:44.595436 Starting system message bus: dbus. Jun 27 23:08:44.883379 Starting OpenBSD Secure Shell server: sshd. Jun 27 23:08:44.931381 Jun 27 23:08:45.939369 Debian GNU/Linux 12 himrod0 ttyS0 Jun 27 23:08:45.951368 Jun 27 23:08:45.951382 himrod0 login: INIT: Jun 27 23:10:56.915367 Using makefile-style concurrent boot in runlevel 6. Jun 27 23:10:56.939387 Jun 27 23:10:56.939404 Stopping nftables: none. Jun 27 23:10:56.951391 Stopping SMP IRQ Balancer: irqbalance. Jun 27 23:10:56.951410 Stopping hotplug events dispatcher: systemd-udevd. Jun 27 23:10:56.975364 Saving the system clock to /dev/rtc0. Jun 27 23:10:57.527406 Hardware Clock updated to Thu Jun 27 23:10:57 UTC 2024. Jun 27 23:10:57.539362 Stopping Apache httpd web server: apache2. Jun 27 23:10:58.067375 Asking all remaining processes to terminate...done. Jun 27 23:10:58.379408 All processes ended within 1 seconds...done. Jun 27 23:10:58.379428 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 27 23:10:58.415382 done. Jun 27 23:10:58.415397 [ 149.531966] EXT4-fs (sda1): unmounting filesystem. Jun 27 23:10:58.487388 Deactivating swap...done. Jun 27 23:10:58.499388 Unmounting local filesystems...done. Jun 27 23:10:58.499407 [ 149.616172] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 27 23:10:58.571398 Will now restart. Jun 27 23:10:58.643370 [ 149.717110] kvm: exiting hardware virtualization Jun 27 23:10:58.667386 [ 150.763256] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 27 23:10:59.723401 [ 150.788450] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 27 23:10:59.747417 [ 150.794210] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 27 23:10:59.747441 [ 150.840909] ACPI: PM: Preparing to enter system sleep state S5 Jun 27 23:10:59.795397 [ 150.853075] reboot: Restarting system Jun 27 23:10:59.807403 [ 150.857179] reboot: machine restart Jun 27 23:10:59.807422 Jun 27 23:11:00.057727 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 27 23:11:22.247381  Jun 27 23:11:51.515426 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 27 23:12:04.751390  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 27 23:12:05.027386  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 27 23:12:05.303395  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 27 23:12:38.807410 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 27 23:12:42.895395 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 27 23:12:42.895417 Booting fr Jun 27 23:12:42.895429 om local disk... Jun 27 23:12:42.907366  Jun 27 23:12:47.551381 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 27 23:12:47.695410 Jun 27 23:12:47.695422 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 27 23:12:47.743419 Press enter to boot the selected OS, `e' to edit the commands Jun 27 23:12:47.755415 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 27 23:12:52.915378 Jun 27 23:12:52.915395  Booting `Xen hypervisor, version 4' Jun 27 23:12:53.083411 Jun 27 23:12:53.083423  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.10.0-rc5+' Jun 27 23:12:53.131410 Jun 27 23:12:53.131422 Loading Xen 4 ... Jun 27 23:12:53.719369 Loading Linux 6.10.0-rc5+ ... Jun 27 23:12:55.831374 Loading initial ramdisk ... Jun 27 23:13:09.875376  __ __ _ _ _ ___ _ _ _ Jun 27 23:13:34.943421 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 27 23:13:34.955427 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 27 23:13:34.955447 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 27 23:13:34.967418 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 27 23:13:34.979416 Jun 27 23:13:34.979429 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Thu Jun 27 22:53:43 UTC 2024 Jun 27 23:13:34.991418 (XEN) Latest ChangeSet: Mon Jun 24 09:31:52 2024 +0100 git:ecadd22a3d Jun 27 23:13:34.991439 (XEN) build-id: 9899961238423f6a2dde14a94fa040761e33130d Jun 27 23:13:35.003419 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 27 23:13:35.003437 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=1024M,max:1024M ucode=scan dom0=pvh,verbose Jun 27 23:13:35.027417 (XEN) Xen image load base address: 0x6e600000 Jun 27 23:13:35.027435 (XEN) Video information: Jun 27 23:13:35.027445 (XEN) VGA is text mode 80x25, font 8x16 Jun 27 23:13:35.027456 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 27 23:13:35.039421 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 27 23:13:35.051415 (XEN) Disc information: Jun 27 23:13:35.051439 (XEN) Found 1 MBR signatures Jun 27 23:13:35.051450 (XEN) Found 1 EDD information structures Jun 27 23:13:35.051460 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 27 23:13:35.063422 (XEN) Xen-e820 RAM map: Jun 27 23:13:35.063438 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 27 23:13:35.075415 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 27 23:13:35.075435 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 27 23:13:35.087413 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 27 23:13:35.087433 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 27 23:13:35.087446 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 27 23:13:35.099419 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 27 23:13:35.099439 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 27 23:13:35.111415 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 27 23:13:35.111435 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 27 23:13:35.123399 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 27 23:13:35.123418 (XEN) BSP microcode revision: 0x0b00002e Jun 27 23:13:35.123430 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:35.147393 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 27 23:13:35.171413 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 27 23:13:35.183411 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 27 23:13:35.183435 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 27 23:13:35.195415 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 27 23:13:35.195433 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 27 23:13:35.207414 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 27 23:13:35.207437 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 27 23:13:35.219419 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 27 23:13:35.231412 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 27 23:13:35.231436 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 27 23:13:35.243424 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 27 23:13:35.243447 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 27 23:13:35.255418 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 27 23:13:35.267417 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 27 23:13:35.267440 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 27 23:13:35.279424 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 27 23:13:35.279447 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 27 23:13:35.291428 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 27 23:13:35.303414 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 27 23:13:35.303437 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 27 23:13:35.315420 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 27 23:13:35.327415 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 27 23:13:35.327438 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 27 23:13:35.339423 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 27 23:13:35.339445 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 27 23:13:35.351425 (XEN) System RAM: 65263MB (66829376kB) Jun 27 23:13:35.351444 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 27 23:13:35.495414 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 27 23:13:35.495435 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 27 23:13:35.507394 (XEN) NUMA: Using 19 for the hash shift Jun 27 23:13:35.507414 (XEN) Domain heap initialised DMA width 32 bits Jun 27 23:13:35.687360 (XEN) found SMP MP-table at 000fd060 Jun 27 23:13:35.747381 (XEN) SMBIOS 3.0 present. Jun 27 23:13:35.759421 (XEN) Using APIC driver default Jun 27 23:13:35.759438 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 27 23:13:35.759451 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 27 23:13:35.771416 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 27 23:13:35.771438 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 27 23:13:35.783430 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 27 23:13:35.783450 (XEN) ACPI: Local APIC address 0xfee00000 Jun 27 23:13:35.795414 (XEN) Overriding APIC driver with bigsmp Jun 27 23:13:35.795433 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 27 23:13:35.807414 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 27 23:13:35.807436 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 27 23:13:35.819421 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 27 23:13:35.819444 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 27 23:13:35.831419 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 27 23:13:35.831442 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 27 23:13:35.843528 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 27 23:13:35.855485 (XEN) ACPI: IRQ0 used by override. Jun 27 23:13:35.855504 (XEN) ACPI: IRQ2 used by override. Jun 27 23:13:35.855516 (XEN) ACPI: IRQ9 used by override. Jun 27 23:13:35.855526 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 27 23:13:35.867495 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 27 23:13:35.867518 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 27 23:13:35.879494 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 27 23:13:35.879514 (XEN) Xen ERST support is initialized. Jun 27 23:13:35.891488 (XEN) HEST: Table parsing has been initialized Jun 27 23:13:35.891509 (XEN) Using ACPI (MADT) for SMP configuration information Jun 27 23:13:35.891524 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 27 23:13:35.903494 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 27 23:13:35.903513 (XEN) Not enabling x2APIC (upon firmware request) Jun 27 23:13:35.915470 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 27 23:13:35.915491 (XEN) CPU0: 1200 ... 2000 MHz Jun 27 23:13:35.927492 (XEN) xstate: size: 0x340 and states: 0x7 Jun 27 23:13:35.927511 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 27 23:13:35.939496 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 27 23:13:35.939518 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 27 23:13:35.951495 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 27 23:13:35.951516 (XEN) CPU0: Intel machine check reporting enabled Jun 27 23:13:35.963502 (XEN) Speculative mitigation facilities: Jun 27 23:13:35.963521 (XEN) Hardware hints: Jun 27 23:13:35.963531 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 27 23:13:35.975506 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 27 23:13:35.987505 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 27 23:13:35.999496 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 27 23:13:36.011492 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 27 23:13:36.011516 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 27 23:13:36.023492 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 27 23:13:36.023523 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 27 23:13:36.035492 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 27 23:13:36.035514 (XEN) Initializing Credit2 scheduler Jun 27 23:13:36.047497 (XEN) load_precision_shift: 18 Jun 27 23:13:36.047516 (XEN) load_window_shift: 30 Jun 27 23:13:36.047527 (XEN) underload_balance_tolerance: 0 Jun 27 23:13:36.047538 (XEN) overload_balance_tolerance: -3 Jun 27 23:13:36.059490 (XEN) runqueues arrangement: socket Jun 27 23:13:36.059509 (XEN) cap enforcement granularity: 10ms Jun 27 23:13:36.059521 (XEN) load tracking window length 1073741824 ns Jun 27 23:13:36.071470 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 27 23:13:36.071491 (XEN) Platform timer is 14.318MHz HPET Jun 27 23:13:36.131474 (XEN) Detected 1995.194 MHz processor. Jun 27 23:13:36.131493 (XEN) Freed 1024kB unused BSS memory Jun 27 23:13:36.143461 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 27 23:13:36.155463 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 27 23:13:36.167505 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 27 23:13:36.167526 (XEN) Intel VT-d Snoop Control enabled. Jun 27 23:13:36.179491 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 27 23:13:36.179512 (XEN) Intel VT-d Queued Invalidation enabled. Jun 27 23:13:36.191489 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 27 23:13:36.191510 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 27 23:13:36.191523 (XEN) Intel VT-d Shared EPT tables enabled. Jun 27 23:13:36.203482 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 27 23:13:36.203506 (XEN) I/O virtualisation enabled Jun 27 23:13:36.227473 (XEN) - Dom0 mode: Relaxed Jun 27 23:13:36.227491 (XEN) Interrupt remapping enabled Jun 27 23:13:36.239492 (XEN) nr_sockets: 2 Jun 27 23:13:36.239509 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 27 23:13:36.239522 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 27 23:13:36.251485 (XEN) ENABLING IO-APIC IRQs Jun 27 23:13:36.251503 (XEN) -> Using old ACK method Jun 27 23:13:36.251514 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 27 23:13:36.263450 (XEN) TSC deadline timer enabled Jun 27 23:13:36.359453 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 27 23:13:37.031488 (XEN) Allocated console ring of 512 KiB. Jun 27 23:13:37.031506 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 27 23:13:37.043491 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 27 23:13:37.043510 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 27 23:13:37.043524 (XEN) VMX: Supported advanced features: Jun 27 23:13:37.055490 (XEN) - APIC MMIO access virtualisation Jun 27 23:13:37.055509 (XEN) - APIC TPR shadow Jun 27 23:13:37.055519 (XEN) - Extended Page Tables (EPT) Jun 27 23:13:37.067527 (XEN) - Virtual-Processor Identifiers (VPID) Jun 27 23:13:37.067548 (XEN) - Virtual NMI Jun 27 23:13:37.067558 (XEN) - MSR direct-access bitmap Jun 27 23:13:37.079547 (XEN) - Unrestricted Guest Jun 27 23:13:37.079565 (XEN) - APIC Register Virtualization Jun 27 23:13:37.079577 (XEN) - Virtual Interrupt Delivery Jun 27 23:13:37.079588 (XEN) - Posted Interrupt Processing Jun 27 23:13:37.091546 (XEN) - VMCS shadowing Jun 27 23:13:37.091564 (XEN) - VM Functions Jun 27 23:13:37.091574 (XEN) - Virtualisation Exceptions Jun 27 23:13:37.091584 (XEN) - Page Modification Logging Jun 27 23:13:37.103505 (XEN) HVM: ASIDs enabled. Jun 27 23:13:37.103522 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 27 23:13:37.103538 (XEN) HVM: VMX enabled Jun 27 23:13:37.115528 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 27 23:13:37.115548 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 27 23:13:37.115560 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 27 23:13:37.127554 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.139546 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.139579 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.151532 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.175548 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.211538 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.247549 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.283547 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.319479 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.355474 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.391481 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.427466 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.463468 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.499458 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.535454 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 27 23:13:37.535475 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 27 23:13:37.547416 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 27 23:13:37.547437 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.571392 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.607392 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.643395 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.679394 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.715403 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.751401 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.787405 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.823407 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.859411 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.895411 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.931411 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:37.967413 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:13:38.003418 (XEN) Brought up 56 CPUs Jun 27 23:13:38.219372 (XEN) Testing NMI watchdog on all CPUs: ok Jun 27 23:13:38.243385 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 27 23:13:38.255412 (XEN) Initializing Credit2 scheduler Jun 27 23:13:38.255431 (XEN) load_precision_shift: 18 Jun 27 23:13:38.255442 (XEN) load_window_shift: 30 Jun 27 23:13:38.267411 (XEN) underload_balance_tolerance: 0 Jun 27 23:13:38.267430 (XEN) overload_balance_tolerance: -3 Jun 27 23:13:38.267441 (XEN) runqueues arrangement: socket Jun 27 23:13:38.279411 (XEN) cap enforcement granularity: 10ms Jun 27 23:13:38.279430 (XEN) load tracking window length 1073741824 ns Jun 27 23:13:38.279443 (XEN) Adding cpu 0 to runqueue 0 Jun 27 23:13:38.291413 (XEN) First cpu on runqueue, activating Jun 27 23:13:38.291433 (XEN) Adding cpu 1 to runqueue 0 Jun 27 23:13:38.291444 (XEN) Adding cpu 2 to runqueue 0 Jun 27 23:13:38.303408 (XEN) Adding cpu 3 to runqueue 0 Jun 27 23:13:38.303434 (XEN) Adding cpu 4 to runqueue 0 Jun 27 23:13:38.303446 (XEN) Adding cpu 5 to runqueue 0 Jun 27 23:13:38.303456 (XEN) Adding cpu 6 to runqueue 0 Jun 27 23:13:38.315420 (XEN) Adding cpu 7 to runqueue 0 Jun 27 23:13:38.315438 (XEN) Adding cpu 8 to runqueue 0 Jun 27 23:13:38.315449 (XEN) Adding cpu 9 to runqueue 0 Jun 27 23:13:38.327411 (XEN) Adding cpu 10 to runqueue 0 Jun 27 23:13:38.327429 (XEN) Adding cpu 11 to runqueue 0 Jun 27 23:13:38.327440 (XEN) Adding cpu 12 to runqueue 0 Jun 27 23:13:38.327450 (XEN) Adding cpu 13 to runqueue 0 Jun 27 23:13:38.339410 (XEN) Adding cpu 14 to runqueue 1 Jun 27 23:13:38.339428 (XEN) First cpu on runqueue, activating Jun 27 23:13:38.339440 (XEN) Adding cpu 15 to runqueue 1 Jun 27 23:13:38.351409 (XEN) Adding cpu 16 to runqueue 1 Jun 27 23:13:38.351428 (XEN) Adding cpu 17 to runqueue 1 Jun 27 23:13:38.351439 (XEN) Adding cpu 18 to runqueue 1 Jun 27 23:13:38.351449 (XEN) Adding cpu 19 to runqueue 1 Jun 27 23:13:38.363413 (XEN) Adding cpu 20 to runqueue 1 Jun 27 23:13:38.363430 (XEN) Adding cpu 21 to runqueue 1 Jun 27 23:13:38.363441 (XEN) Adding cpu 22 to runqueue 1 Jun 27 23:13:38.375409 (XEN) Adding cpu 23 to runqueue 1 Jun 27 23:13:38.375428 (XEN) Adding cpu 24 to runqueue 1 Jun 27 23:13:38.375439 (XEN) Adding cpu 25 to runqueue 1 Jun 27 23:13:38.387409 (XEN) Adding cpu 26 to runqueue 1 Jun 27 23:13:38.387429 (XEN) Adding cpu 27 to runqueue 1 Jun 27 23:13:38.387440 (XEN) Adding cpu 28 to runqueue 2 Jun 27 23:13:38.387450 (XEN) First cpu on runqueue, activating Jun 27 23:13:38.399411 (XEN) Adding cpu 29 to runqueue 2 Jun 27 23:13:38.399429 (XEN) Adding cpu 30 to runqueue 2 Jun 27 23:13:38.399440 (XEN) Adding cpu 31 to runqueue 2 Jun 27 23:13:38.411416 (XEN) Adding cpu 32 to runqueue 2 Jun 27 23:13:38.411434 (XEN) Adding cpu 33 to runqueue 2 Jun 27 23:13:38.411445 (XEN) Adding cpu 34 to runqueue 2 Jun 27 23:13:38.411455 (XEN) Adding cpu 35 to runqueue 2 Jun 27 23:13:38.423411 (XEN) Adding cpu 36 to runqueue 2 Jun 27 23:13:38.423429 (XEN) Adding cpu 37 to runqueue 2 Jun 27 23:13:38.423440 (XEN) Adding cpu 38 to runqueue 2 Jun 27 23:13:38.435413 (XEN) Adding cpu 39 to runqueue 2 Jun 27 23:13:38.435431 (XEN) Adding cpu 40 to runqueue 2 Jun 27 23:13:38.435442 (XEN) Adding cpu 41 to runqueue 2 Jun 27 23:13:38.435452 (XEN) Adding cpu 42 to runqueue 3 Jun 27 23:13:38.447413 (XEN) First cpu on runqueue, activating Jun 27 23:13:38.447432 (XEN) Adding cpu 43 to runqueue 3 Jun 27 23:13:38.447443 (XEN) Adding cpu 44 to runqueue 3 Jun 27 23:13:38.459410 (XEN) Adding cpu 45 to runqueue 3 Jun 27 23:13:38.459428 (XEN) Adding cpu 46 to runqueue 3 Jun 27 23:13:38.459439 (XEN) Adding cpu 47 to runqueue 3 Jun 27 23:13:38.471409 (XEN) Adding cpu 48 to runqueue 3 Jun 27 23:13:38.471428 (XEN) Adding cpu 49 to runqueue 3 Jun 27 23:13:38.471439 (XEN) Adding cpu 50 to runqueue 3 Jun 27 23:13:38.471449 (XEN) Adding cpu 51 to runqueue 3 Jun 27 23:13:38.483415 (XEN) Adding cpu 52 to runqueue 3 Jun 27 23:13:38.483433 (XEN) Adding cpu 53 to runqueue 3 Jun 27 23:13:38.483443 (XEN) Adding cpu 54 to runqueue 3 Jun 27 23:13:38.495409 (XEN) Adding cpu 55 to runqueue 3 Jun 27 23:13:38.495427 (XEN) mcheck_poll: Machine check polling timer started. Jun 27 23:13:38.495441 (XEN) Running stub recovery selftests... Jun 27 23:13:38.507410 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jun 27 23:13:38.507434 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jun 27 23:13:38.519415 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jun 27 23:13:38.531412 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jun 27 23:13:38.531434 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 27 23:13:38.543413 (XEN) NX (Execute Disable) protection active Jun 27 23:13:38.543432 (XEN) Dom0 has maximum 1320 PIRQs Jun 27 23:13:38.543444 (XEN) *** Building a PVH Dom0 *** Jun 27 23:13:38.555377 (XEN) Dom0 memory allocation stats: Jun 27 23:13:38.759411 (XEN) order 1 allocations: 2 Jun 27 23:13:38.759435 (XEN) order 2 allocations: 1 Jun 27 23:13:38.759446 (XEN) order 3 allocations: 1 Jun 27 23:13:38.771417 (XEN) order 4 allocations: 1 Jun 27 23:13:38.771434 (XEN) order 5 allocations: 1 Jun 27 23:13:38.771445 (XEN) order 6 allocations: 1 Jun 27 23:13:38.771454 (XEN) order 7 allocations: 1 Jun 27 23:13:38.783411 (XEN) order 8 allocations: 1 Jun 27 23:13:38.783429 (XEN) order 9 allocations: 1 Jun 27 23:13:38.783439 (XEN) order 10 allocations: 1 Jun 27 23:13:38.783449 (XEN) order 11 allocations: 1 Jun 27 23:13:38.795411 (XEN) order 12 allocations: 1 Jun 27 23:13:38.795428 (XEN) order 13 allocations: 1 Jun 27 23:13:38.795439 (XEN) order 14 allocations: 1 Jun 27 23:13:38.795448 (XEN) order 15 allocations: 1 Jun 27 23:13:38.807399 (XEN) order 16 allocations: 1 Jun 27 23:13:38.807416 (XEN) order 17 allocations: 1 Jun 27 23:13:38.807426 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604128 Jun 27 23:13:39.359411 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jun 27 23:13:39.359431 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jun 27 23:13:39.359443 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jun 27 23:13:39.371413 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jun 27 23:13:39.371432 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jun 27 23:13:39.383389 (XEN) ELF: note: GUEST_OS = "linux" Jun 27 23:13:39.383408 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 27 23:13:39.395395 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 27 23:13:39.395415 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 27 23:13:39.407391 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 27 23:13:39.407410 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jun 27 23:13:39.419397 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jun 27 23:13:39.419418 (XEN) ELF: note: PAE_MODE = "yes" Jun 27 23:13:39.431401 (XEN) ELF: note: L1_MFN_VALID Jun 27 23:13:39.431419 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 27 23:13:39.443389 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 27 23:13:39.443408 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d64000 Jun 27 23:13:39.455397 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 27 23:13:39.455417 (XEN) ELF: note: LOADER = "generic" Jun 27 23:13:39.467393 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 27 23:13:39.467412 (XEN) ELF: Found PVH image Jun 27 23:13:39.467423 (XEN) ELF: addresses: Jun 27 23:13:39.479395 (XEN) virt_base = 0x0 Jun 27 23:13:39.479412 (XEN) elf_paddr_offset = 0x0 Jun 27 23:13:39.479423 (XEN) virt_offset = 0x0 Jun 27 23:13:39.491400 (XEN) virt_kstart = 0x1000000 Jun 27 23:13:39.491418 (XEN) virt_kend = 0x3430000 Jun 27 23:13:39.503396 (XEN) virt_entry = 0x1000000 Jun 27 23:13:39.503415 (XEN) p2m_base = 0x8000000000 Jun 27 23:13:39.515402 (XEN) ELF: phdr 0 at 0x1000000 -> 0x2604128 Jun 27 23:13:39.515421 (XEN) ELF: phdr 1 at 0x2800000 -> 0x2f85000 Jun 27 23:13:39.527398 (XEN) ELF: phdr 2 at 0x2f85000 -> 0x2fb4768 Jun 27 23:13:39.527418 (XEN) ELF: phdr 3 at 0x2fb5000 -> 0x322e000 Jun 27 23:13:39.539378 (XEN) Dom0 memory map: Jun 27 23:13:39.635388 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 27 23:13:39.647414 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 27 23:13:39.647433 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 27 23:13:39.659410 (XEN) [0000000000100000, 0000000040065b9b] (usable) Jun 27 23:13:39.659430 (XEN) [0000000040065b9c, 0000000040065f7f] (ACPI data) Jun 27 23:13:39.671410 (XEN) [0000000040066000, 000000006ef75fff] (unusable) Jun 27 23:13:39.671431 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 27 23:13:39.683409 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 27 23:13:39.683430 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 27 23:13:39.683444 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 27 23:13:39.695414 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 27 23:13:39.695434 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 27 23:13:39.707415 (XEN) [0000000100000000, 000000107fffffff] (unusable) Jun 27 23:13:39.707443 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 27 23:13:39.719413 (XEN) Scrubbing Free RAM in background Jun 27 23:13:39.719432 (XEN) Std. Loglevel: All Jun 27 23:13:39.719442 (XEN) Guest Loglevel: All Jun 27 23:13:39.731416 (XEN) *************************************************** Jun 27 23:13:39.731435 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 27 23:13:39.743409 (XEN) enabled. Please assess your configuration and choose an Jun 27 23:13:39.743431 (XEN) explicit 'smt=' setting. See XSA-273. Jun 27 23:13:39.755419 (XEN) *************************************************** Jun 27 23:13:39.755437 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 27 23:13:39.767410 (XEN) enabled. Mitigations will not be fully effective. Please Jun 27 23:13:39.767432 (XEN) choose an explicit smt= setting. See XSA-297. Jun 27 23:13:39.779402 (XEN) *************************************************** Jun 27 23:13:39.779421 (XEN) 3... 2... 1... Jun 27 23:13:42.635382 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 27 23:13:42.647391 (XEN) Freed 672kB init memory Jun 27 23:13:42.647409 (XEN) d0v0: upcall vector f3 Jun 27 23:13:43.067370 [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 27 22:42:25 UTC 2024 Jun 27 23:13:43.103421 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 27 23:13:43.115414 [ 0.000000] BIOS-provided physical RAM map: Jun 27 23:13:43.115434 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 27 23:13:43.127413 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 27 23:13:43.127436 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000040065b9b] usable Jun 27 23:13:43.139414 [ 0.000000] BIOS-e820: [mem 0x0000000040065b9c-0x0000000040065f7f] ACPI data Jun 27 23:13:43.151412 [ 0.000000] BIOS-e820: [mem 0x0000000040066000-0x000000006ef75fff] usable Jun 27 23:13:43.151434 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 27 23:13:43.163416 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 27 23:13:43.175412 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 27 23:13:43.175435 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 27 23:13:43.187417 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 27 23:13:43.199414 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 27 23:13:43.199436 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000003510e5fff] usable Jun 27 23:13:43.211417 [ 0.000000] BIOS-e820: [mem 0x00000003510e6000-0x000000107fffffff] unusable Jun 27 23:13:43.223411 [ 0.000000] NX (Execute Disable) protection: active Jun 27 23:13:43.223432 [ 0.000000] APIC: Static calls initialized Jun 27 23:13:43.235409 [ 0.000000] SMBIOS 3.0.0 present. Jun 27 23:13:43.235427 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 27 23:13:43.247415 [ 0.000000] DMI: Memory slots populated: 2/24 Jun 27 23:13:43.247435 [ 0.000000] Hypervisor detected: Xen HVM Jun 27 23:13:43.259413 [ 0.000000] Xen version 4.19. Jun 27 23:13:43.259431 [ 0.233076] tsc: Fast TSC calibration failed Jun 27 23:13:43.259444 [ 0.233080] tsc: Detected 1995.194 MHz processor Jun 27 23:13:43.271413 [ 0.242663] last_pfn = 0x3510e6 max_arch_pfn = 0x400000000 Jun 27 23:13:43.271434 [ 0.242738] MTRR map: 5 entries (3 fixed + 2 variable; max 23), built from 10 variable MTRRs Jun 27 23:13:43.283420 [ 0.242742] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 27 23:13:43.295412 [ 0.256794] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 27 23:13:43.295441 [ 0.267583] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 27 23:13:43.307422 [ 0.267649] Using GB pages for direct mapping Jun 27 23:13:43.307442 [ 0.268247] RAMDISK: [mem 0x03430000-0x047d4fff] Jun 27 23:13:43.319410 [ 0.268287] ACPI: Early table checksum verification disabled Jun 27 23:13:43.319432 [ 0.268387] ACPI: RSDP 0x0000000040065B9C 000024 (v02 Cisco0) Jun 27 23:13:43.331411 [ 0.268394] ACPI: XSDT 0x0000000040065BC0 00005C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 23:13:43.343410 [ 0.268402] ACPI: APIC 0x0000000040065C1C 0003E4 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 23:13:43.343436 [ 0.268679] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 23:13:43.355420 [ 0.268725] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 27 23:13:43.367405 [ 0.268992] ACPI: FACS 0x000000006FD6BF80 000040 Jun 27 23:13:43.379401 [ 0.268998] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 23:13:43.391403 [ 0.269004] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 27 23:13:43.403401 [ 0.269009] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 27 23:13:43.415396 [ 0.269015] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 27 23:13:43.427406 [ 0.269021] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 27 23:13:43.451400 [ 0.269025] ACPI: Reserving APIC table memory at [mem 0x40065c1c-0x40065fff] Jun 27 23:13:43.451424 [ 0.269027] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 27 23:13:43.463403 [ 0.269028] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 27 23:13:43.487398 [ 0.269030] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 27 23:13:43.499396 [ 0.269031] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 27 23:13:43.511392 [ 0.269032] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 27 23:13:43.523390 [ 0.269033] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 27 23:13:43.535402 [ 0.269034] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 27 23:13:43.547400 [ 0.269035] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 27 23:13:43.559397 [ 0.269147] Zone ranges: Jun 27 23:13:43.559415 [ 0.269148] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 23:13:43.571402 [ 0.269151] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 27 23:13:43.583405 [ 0.269153] Normal [mem 0x0000000100000000-0x00000003510e5fff] Jun 27 23:13:43.583427 [ 0.269155] Movable zone start for each node Jun 27 23:13:43.595398 [ 0.269156] Early memory node ranges Jun 27 23:13:43.607396 [ 0.269157] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 27 23:13:43.607418 [ 0.269159] node 0: [mem 0x0000000000100000-0x0000000040064fff] Jun 27 23:13:43.619400 [ 0.269160] node 0: [mem 0x0000000040066000-0x000000006ef75fff] Jun 27 23:13:43.631400 [ 0.269162] node 0: [mem 0x0000000100000000-0x00000003510e5fff] Jun 27 23:13:43.643406 [ 0.269165] Initmem setup node 0 [mem 0x0000000000001000-0x00000003510e5fff] Jun 27 23:13:43.655397 [ 0.269188] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 23:13:43.667397 [ 0.269238] On node 0, zone DMA: 102 pages in unavailable ranges Jun 27 23:13:43.679396 [ 0.275101] On node 0, zone DMA32: 1 pages in unavailable ranges Jun 27 23:13:43.691394 [ 0.307949] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 27 23:13:43.691417 [ 0.308349] On node 0, zone Normal: 28442 pages in unavailable ranges Jun 27 23:13:43.703404 [ 0.310075] ACPI: PM-Timer IO Port: 0x408 Jun 27 23:13:43.715415 [ 0.310242] IOAPIC[0]: apic_id 1, version 17, address 0xfec00000, GSI 0-23 Jun 27 23:13:43.727398 [ 0.310341] IOAPIC[1]: apic_id 2, version 17, address 0xfec01000, GSI 24-47 Jun 27 23:13:43.739399 [ 0.310438] IOAPIC[2]: apic_id 3, version 17, address 0xfec40000, GSI 48-71 Jun 27 23:13:43.751401 [ 0.310442] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 27 23:13:43.763397 [ 0.310445] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 27 23:13:43.775402 [ 0.310451] ACPI: Using ACPI (MADT) for SMP configuration information Jun 27 23:13:43.787395 [ 0.310453] TSC deadline timer available Jun 27 23:13:43.787415 [ 0.310461] CPU topo: Max. logical packages: 4 Jun 27 23:13:43.799399 [ 0.310462] CPU topo: Max. logical dies: 4 Jun 27 23:13:43.811396 [ 0.310463] CPU topo: Max. dies per package: 1 Jun 27 23:13:43.811417 [ 0.310470] CPU topo: Max. threads per core: 1 Jun 27 23:13:43.823400 [ 0.310471] CPU topo: Num. cores per package: 16 Jun 27 23:13:43.835393 [ 0.310473] CPU topo: Num. threads per package: 16 Jun 27 23:13:43.835414 [ 0.310473] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jun 27 23:13:43.847395 [ 0.310492] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 23:13:43.859403 [ 0.310495] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 27 23:13:43.871401 [ 0.310497] PM: hibernation: Registered nosave memory: [mem 0x40065000-0x40065fff] Jun 27 23:13:43.883416 [ 0.310499] PM: hibernation: Registered nosave memory: [mem 0x40065000-0x40065fff] Jun 27 23:13:43.895405 [ 0.310501] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 27 23:13:43.907407 [ 0.310502] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 27 23:13:43.919410 [ 0.310503] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 27 23:13:43.931404 [ 0.310504] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 27 23:13:43.943404 [ 0.310505] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 27 23:13:43.955404 [ 0.310506] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 27 23:13:43.967409 [ 0.310507] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 27 23:13:43.991394 [ 0.310508] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 27 23:13:44.003397 [ 0.310511] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 27 23:13:44.015393 [ 0.310524] Booting kernel on Xen PVH Jun 27 23:13:44.015413 [ 0.310526] Xen version: 4.19-unstable Jun 27 23:13:44.027407 [ 0.310529] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 27 23:13:44.039410 [ 0.318601] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 27 23:13:44.039436 [ 0.322814] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jun 27 23:13:44.051418 [ 0.322910] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 27 23:13:44.063414 [ 0.322913] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 27 23:13:44.075411 [ 0.322960] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 27 23:13:44.075439 [ 0.322972] random: crng init done Jun 27 23:13:44.087414 [ 0.322974] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 27 23:13:44.087438 [ 0.322975] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 27 23:13:44.099417 [ 0.322976] printk: log_buf_len min size: 262144 bytes Jun 27 23:13:44.099438 [ 0.323650] printk: log_buf_len: 524288 bytes Jun 27 23:13:44.111418 [ 0.323652] printk: early log buf free: 254120(96%) Jun 27 23:13:44.111438 [ 0.323857] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jun 27 23:13:44.123424 [ 0.323965] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 27 23:13:44.147421 [ 0.324950] Built 1 zonelists, mobility grouping on. Total pages: 2883572 Jun 27 23:13:44.159412 [ 0.324953] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 27 23:13:44.159435 [ 0.324959] software IO TLB: area num 64. Jun 27 23:13:44.171415 [ 0.405057] Memory: 725380K/11534288K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 10808652K reserved, 0K cma-reserved) Jun 27 23:13:44.183420 [ 0.405340] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 27 23:13:44.195416 [ 0.405452] Kernel/User page tables isolation: enabled Jun 27 23:13:44.195437 [ 0.407116] Dynamic Preempt: voluntary Jun 27 23:13:44.207408 [ 0.407517] rcu: Preemptible hierarchical RCU implementation. Jun 27 23:13:44.207431 [ 0.407519] rcu: RCU event tracing is enabled. Jun 27 23:13:44.207445 [ 0.407520] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 27 23:13:44.219421 [ 0.407522] Trampoline variant of Tasks RCU enabled. Jun 27 23:13:44.231411 [ 0.407524] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 27 23:13:44.231437 [ 0.407525] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 27 23:13:44.243418 [ 0.407597] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jun 27 23:13:44.255411 [ 0.409739] Using NULL legacy PIC Jun 27 23:13:44.255430 [ 0.409741] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 0 Jun 27 23:13:44.267408 [ 0.409899] xen:events: Using FIFO-based ABI Jun 27 23:13:44.267428 [ 0.409950] xen:events: Xen HVM callback vector for event delivery is enabled Jun 27 23:13:44.279413 [ 0.410007] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 23:13:44.279436 [ 0.416730] Console: colour VGA+ 80x25 Jun 27 23:13:44.291411 [ 0.416735] printk: legacy console [tty0] enabled Jun 27 23:13:44.291431 [ 0.431891] printk: legacy console [hvc0] enabled Jun 27 23:13:44.303413 [ 0.436168] ACPI: Core revision 20240322 Jun 27 23:13:44.303433 [ 0.475209] Failed to register legacy timer interrupt Jun 27 23:13:44.303447 [ 0.475355] APIC: Switch to symmetric I/O mode setup Jun 27 23:13:44.315413 [ 0.478233] x2apic enabled Jun 27 23:13:44.315431 [ 0.481174] APIC: Switched APIC routing to: physical x2apic Jun 27 23:13:44.327422 [ 0.481477] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e4f190f, max_idle_ns: 881590731118 ns Jun 27 23:13:44.339415 [ 0.481717] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995194) Jun 27 23:13:44.351416 [ 0.482171] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 27 23:13:44.351437 [ 0.482305] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 27 23:13:44.363413 [ 0.482454] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 27 23:13:44.375413 [ 0.482642] Spectre V2 : Mitigation: Retpolines Jun 27 23:13:44.375434 [ 0.482713] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 27 23:13:44.387416 [ 0.482713] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 27 23:13:44.399408 [ 0.482713] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 27 23:13:44.399432 [ 0.482713] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 27 23:13:44.411418 [ 0.482713] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 27 23:13:44.423419 [ 0.482713] MDS: Mitigation: Clear CPU buffers Jun 27 23:13:44.423439 [ 0.482713] TAA: Mitigation: Clear CPU buffers Jun 27 23:13:44.435411 [ 0.482713] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 27 23:13:44.435433 [ 0.482713] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 27 23:13:44.447427 [ 0.482713] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 27 23:13:44.459418 [ 0.482713] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 27 23:13:44.459442 [ 0.482713] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 27 23:13:44.471413 [ 0.482713] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 27 23:13:44.483414 [ 0.482713] Freeing SMP alternatives memory: 40K Jun 27 23:13:44.483434 [ 0.482713] pid_max: default: 57344 minimum: 448 Jun 27 23:13:44.495410 [ 0.482713] LSM: initializing lsm=capability,selinux Jun 27 23:13:44.495431 [ 0.482713] SELinux: Initializing. Jun 27 23:13:44.495443 [ 0.482713] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear) Jun 27 23:13:44.507421 [ 0.482713] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear) Jun 27 23:13:44.519419 [ 0.482713] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 27 23:13:44.531418 [ 0.482713] installing Xen timer for CPU 0 Jun 27 23:13:44.531438 [ 0.482713] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 27 23:13:44.543425 [ 0.482713] cpu 0 spinlock event irq 28 Jun 27 23:13:44.543444 [ 0.482713] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 27 23:13:44.555426 [ 0.482787] signal: max sigframe size: 1776 Jun 27 23:13:44.567412 [ 0.482965] rcu: Hierarchical SRCU implementation. Jun 27 23:13:44.567433 [ 0.483098] rcu: Max phase no-delay instances is 400. Jun 27 23:13:44.579412 [ 0.484216] smp: Bringing up secondary CPUs ... Jun 27 23:13:44.579432 [ 0.484477] installing Xen timer for CPU 1 Jun 27 23:13:44.579445 [ 0.484738] smpboot: x86: Booting SMP configuration: Jun 27 23:13:44.591417 [ 0.484872] .... node #0, CPUs: #1 Jun 27 23:13:44.591436 [ 0.485432] installing Xen timer for CPU 2 Jun 27 23:13:44.603412 [ 0.485812] #2 Jun 27 23:13:44.603428 [ 0.486352] installing Xen timer for CPU 3 Jun 27 23:13:44.603441 [ 0.486713] #3 Jun 27 23:13:44.603449 [ 0.487195] installing Xen timer for CPU 4 Jun 27 23:13:44.615417 [ 0.487560] #4 Jun 27 23:13:44.615434 [ 0.487991] installing Xen timer for CPU 5 Jun 27 23:13:44.615446 [ 0.488365] #5 Jun 27 23:13:44.627412 [ 0.488892] installing Xen timer for CPU 6 Jun 27 23:13:44.627431 [ 0.489262] #6 Jun 27 23:13:44.627441 [ 0.489859] installing Xen timer for CPU 7 Jun 27 23:13:44.639410 [ 0.490227] #7 Jun 27 23:13:44.639426 [ 0.490734] installing Xen timer for CPU 8 Jun 27 23:13:44.639440 [ 0.491102] #8 Jun 27 23:13:44.639448 [ 0.491609] installing Xen timer for CPU 9 Jun 27 23:13:44.651413 [ 0.491965] #9 Jun 27 23:13:44.651429 [ 0.492519] installing Xen timer for CPU 10 Jun 27 23:13:44.651442 [ 0.492865] #10 Jun 27 23:13:44.651451 [ 0.493372] installing Xen timer for CPU 11 Jun 27 23:13:44.663416 [ 0.493713] #11 Jun 27 23:13:44.663432 [ 0.494157] installing Xen timer for CPU 12 Jun 27 23:13:44.663444 [ 0.494526] #12 Jun 27 23:13:44.675411 [ 0.494996] installing Xen timer for CPU 13 Jun 27 23:13:44.675431 [ 0.495372] #13 Jun 27 23:13:44.675441 [ 0.495871] installing Xen timer for CPU 14 Jun 27 23:13:44.687414 [ 0.496238] #14 Jun 27 23:13:44.687430 [ 0.496765] installing Xen timer for CPU 15 Jun 27 23:13:44.687443 [ 0.497135] #15 Jun 27 23:13:44.687452 [ 0.497641] installing Xen timer for CPU 16 Jun 27 23:13:44.699414 [ 0.498005] #16 Jun 27 23:13:44.699430 [ 0.498474] installing Xen timer for CPU 17 Jun 27 23:13:44.699443 [ 0.498848] #17 Jun 27 23:13:44.711410 [ 0.499326] installing Xen timer for CPU 18 Jun 27 23:13:44.711431 [ 0.499735] #18 Jun 27 23:13:44.711440 [ 0.500276] installing Xen timer for CPU 19 Jun 27 23:13:44.723416 [ 0.500646] #19 Jun 27 23:13:44.723434 [ 0.501146] installing Xen timer for CPU 20 Jun 27 23:13:44.723447 [ 0.501514] #20 Jun 27 23:13:44.723456 [ 0.501994] installing Xen timer for CPU 21 Jun 27 23:13:44.735421 [ 0.502369] #21 Jun 27 23:13:44.735438 [ 0.502918] installing Xen timer for CPU 22 Jun 27 23:13:44.735450 [ 0.503284] #22 Jun 27 23:13:44.735459 [ 0.503905] installing Xen timer for CPU 23 Jun 27 23:13:44.747412 [ 0.504279] #23 Jun 27 23:13:44.747429 [ 0.504898] installing Xen timer for CPU 24 Jun 27 23:13:44.747441 [ 0.505267] #24 Jun 27 23:13:44.759415 [ 0.505963] installing Xen timer for CPU 25 Jun 27 23:13:44.759435 [ 0.506340] #25 Jun 27 23:13:44.759444 [ 0.507192] installing Xen timer for CPU 26 Jun 27 23:13:44.771410 [ 0.507625] #26 Jun 27 23:13:44.771426 [ 0.508477] installing Xen timer for CPU 27 Jun 27 23:13:44.771439 [ 0.508932] #27 Jun 27 23:13:44.771448 [ 0.509848] installing Xen timer for CPU 28 Jun 27 23:13:44.783412 [ 0.510249] #28 Jun 27 23:13:44.783429 [ 0.511107] installing Xen timer for CPU 29 Jun 27 23:13:44.783441 [ 0.511552] #29 Jun 27 23:13:44.795411 [ 0.512415] installing Xen timer for CPU 30 Jun 27 23:13:44.795431 [ 0.512845] #30 Jun 27 23:13:44.795441 [ 0.513887] installing Xen timer for CPU 31 Jun 27 23:13:44.807410 [ 0.514341] #31 Jun 27 23:13:44.807426 [ 0.515183] installing Xen timer for CPU 32 Jun 27 23:13:44.807439 [ 0.515614] #32 Jun 27 23:13:44.807448 [ 0.516509] installing Xen timer for CPU 33 Jun 27 23:13:44.819413 [ 0.516921] #33 Jun 27 23:13:44.819429 [ 0.517991] installing Xen timer for CPU 34 Jun 27 23:13:44.819442 [ 0.518426] #34 Jun 27 23:13:44.831407 [ 0.519170] installing Xen timer for CPU 35 Jun 27 23:13:44.831427 [ 0.519615] #35 Jun 27 23:13:44.831437 [ 0.520603] installing Xen timer for CPU 36 Jun 27 23:13:44.843405 [ 0.521051] #36 Jun 27 23:13:44.843422 [ 0.521970] installing Xen timer for CPU 37 Jun 27 23:13:44.843436 [ 0.522411] #37 Jun 27 23:13:44.843445 [ 0.523192] installing Xen timer for CPU 38 Jun 27 23:13:44.855410 [ 0.523619] #38 Jun 27 23:13:44.855426 [ 0.524737] installing Xen timer for CPU 39 Jun 27 23:13:44.855439 [ 0.525176] #39 Jun 27 23:13:44.855448 [ 0.526282] installing Xen timer for CPU 40 Jun 27 23:13:44.867413 [ 0.526711] #40 Jun 27 23:13:44.867430 [ 0.527885] installing Xen timer for CPU 41 Jun 27 23:13:44.867443 [ 0.528346] #41 Jun 27 23:13:44.879412 [ 0.529349] installing Xen timer for CPU 42 Jun 27 23:13:44.879432 [ 0.529786] #42 Jun 27 23:13:44.879442 [ 0.530996] installing Xen timer for CPU 43 Jun 27 23:13:44.891409 [ 0.531413] #43 Jun 27 23:13:44.891426 [ 0.532737] installing Xen timer for CPU 44 Jun 27 23:13:44.891439 [ 0.533185] #44 Jun 27 23:13:44.891448 [ 0.534313] installing Xen timer for CPU 45 Jun 27 23:13:44.903415 [ 0.534779] #45 Jun 27 23:13:44.903432 [ 0.536298] installing Xen timer for CPU 46 Jun 27 23:13:44.903444 [ 0.536737] #46 Jun 27 23:13:44.915411 [ 0.538228] installing Xen timer for CPU 47 Jun 27 23:13:44.915431 [ 0.538665] #47 Jun 27 23:13:44.915441 [ 0.540012] installing Xen timer for CPU 48 Jun 27 23:13:44.927413 [ 0.540451] #48 Jun 27 23:13:44.927429 [ 0.541705] installing Xen timer for CPU 49 Jun 27 23:13:44.927443 [ 0.542181] #49 Jun 27 23:13:44.927452 [ 0.543334] installing Xen timer for CPU 50 Jun 27 23:13:44.939420 [ 0.543773] #50 Jun 27 23:13:44.939436 [ 0.545394] installing Xen timer for CPU 51 Jun 27 23:13:44.939449 [ 0.545834] #51 Jun 27 23:13:44.939458 [ 0.547386] installing Xen timer for CPU 52 Jun 27 23:13:44.951415 [ 0.547853] #52 Jun 27 23:13:44.951431 [ 0.549457] installing Xen timer for CPU 53 Jun 27 23:13:44.951443 [ 0.549862] #53 Jun 27 23:13:44.963410 [ 0.551430] installing Xen timer for CPU 54 Jun 27 23:13:44.963438 [ 0.551843] #54 Jun 27 23:13:44.963448 [ 0.553363] installing Xen timer for CPU 55 Jun 27 23:13:44.975411 [ 0.553810] #55 Jun 27 23:13:44.975427 [ 0.555936] cpu 1 spinlock event irq 249 Jun 27 23:13:44.975440 [ 0.556979] cpu 2 spinlock event irq 250 Jun 27 23:13:44.987409 [ 0.557876] cpu 3 spinlock event irq 251 Jun 27 23:13:44.987428 [ 0.558713] cpu 4 spinlock event irq 252 Jun 27 23:13:44.987440 [ 0.558891] cpu 5 spinlock event irq 253 Jun 27 23:13:44.999412 [ 0.559891] cpu 6 spinlock event irq 254 Jun 27 23:13:44.999431 [ 0.560904] cpu 7 spinlock event irq 255 Jun 27 23:13:45.011411 [ 0.561903] cpu 8 spinlock event irq 256 Jun 27 23:13:45.011432 [ 0.562867] cpu 9 spinlock event irq 257 Jun 27 23:13:45.011445 [ 0.563923] cpu 10 spinlock event irq 258 Jun 27 23:13:45.023410 [ 0.564884] cpu 11 spinlock event irq 259 Jun 27 23:13:45.023430 [ 0.565907] cpu 12 spinlock event irq 260 Jun 27 23:13:45.023442 [ 0.566901] cpu 13 spinlock event irq 261 Jun 27 23:13:45.035413 [ 0.567738] cpu 14 spinlock event irq 262 Jun 27 23:13:45.035432 [ 0.567893] cpu 15 spinlock event irq 263 Jun 27 23:13:45.047410 [ 0.570034] cpu 16 spinlock event irq 264 Jun 27 23:13:45.047429 [ 0.570881] cpu 17 spinlock event irq 265 Jun 27 23:13:45.047442 [ 0.572033] cpu 18 spinlock event irq 266 Jun 27 23:13:45.059412 [ 0.572888] cpu 19 spinlock event irq 267 Jun 27 23:13:45.059432 [ 0.573907] cpu 20 spinlock event irq 268 Jun 27 23:13:45.071411 [ 0.574726] cpu 21 spinlock event irq 269 Jun 27 23:13:45.071431 [ 0.574907] cpu 22 spinlock event irq 270 Jun 27 23:13:45.071443 [ 0.575908] cpu 23 spinlock event irq 271 Jun 27 23:13:45.083411 [ 0.576945] cpu 24 spinlock event irq 272 Jun 27 23:13:45.083430 [ 0.577882] cpu 25 spinlock event irq 273 Jun 27 23:13:45.083443 [ 0.578918] cpu 26 spinlock event irq 274 Jun 27 23:13:45.095414 [ 0.579943] cpu 27 spinlock event irq 275 Jun 27 23:13:45.095432 [ 0.580857] cpu 28 spinlock event irq 276 Jun 27 23:13:45.107415 [ 0.581881] cpu 29 spinlock event irq 277 Jun 27 23:13:45.107434 [ 0.582892] cpu 30 spinlock event irq 278 Jun 27 23:13:45.107446 [ 0.583036] cpu 31 spinlock event irq 279 Jun 27 23:13:45.119411 [ 0.584937] cpu 32 spinlock event irq 280 Jun 27 23:13:45.119430 [ 0.585837] cpu 33 spinlock event irq 281 Jun 27 23:13:45.131393 [ 0.585974] cpu 34 spinlock event irq 282 Jun 27 23:13:45.131413 [ 0.586861] cpu 35 spinlock event irq 283 Jun 27 23:13:45.143390 [ 0.587840] cpu 36 spinlock event irq 284 Jun 27 23:13:45.155407 [ 0.587978] cpu 37 spinlock event irq 285 Jun 27 23:13:45.155427 [ 0.588873] cpu 38 spinlock event irq 286 Jun 27 23:13:45.155439 [ 0.589835] cpu 39 spinlock event irq 287 Jun 27 23:13:45.167412 [ 0.589972] cpu 40 spinlock event irq 288 Jun 27 23:13:45.167431 [ 0.590865] cpu 41 spinlock event irq 289 Jun 27 23:13:45.167443 [ 0.591848] cpu 42 spinlock event irq 290 Jun 27 23:13:45.179415 [ 0.592723] cpu 43 spinlock event irq 291 Jun 27 23:13:45.179433 [ 0.592856] cpu 44 spinlock event irq 292 Jun 27 23:13:45.191412 [ 0.593841] cpu 45 spinlock event irq 293 Jun 27 23:13:45.191432 [ 0.594949] cpu 46 spinlock event irq 294 Jun 27 23:13:45.191444 [ 0.595842] cpu 47 spinlock event irq 295 Jun 27 23:13:45.203413 [ 0.596907] cpu 48 spinlock event irq 296 Jun 27 23:13:45.203432 [ 0.597054] cpu 49 spinlock event irq 297 Jun 27 23:13:45.215409 [ 0.597852] cpu 50 spinlock event irq 298 Jun 27 23:13:45.215429 [ 0.598855] cpu 51 spinlock event irq 299 Jun 27 23:13:45.215441 [ 0.600955] cpu 52 spinlock event irq 300 Jun 27 23:13:45.227411 [ 0.601841] cpu 53 spinlock event irq 301 Jun 27 23:13:45.227430 [ 0.601978] cpu 54 spinlock event irq 302 Jun 27 23:13:45.227442 [ 0.602842] cpu 55 spinlock event irq 303 Jun 27 23:13:45.239413 [ 0.605874] smp: Brought up 1 node, 56 CPUs Jun 27 23:13:45.239441 [ 0.606014] smpboot: Total of 56 processors activated (223461.72 BogoMIPS) Jun 27 23:13:45.251414 [ 0.612722] devtmpfs: initialized Jun 27 23:13:45.251433 [ 0.613353] x86/mm: Memory block size: 128MB Jun 27 23:13:45.263415 [ 0.620796] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 27 23:13:45.263443 [ 0.621158] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 27 23:13:45.275428 [ 0.621377] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 27 23:13:45.287429 [ 0.622023] PM: RTC time: 23:13:44, date: 2024-06-27 Jun 27 23:13:45.299417 [ 0.623866] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 27 23:13:45.299439 [ 0.624069] xen:grant_table: Grant tables using version 1 layout Jun 27 23:13:45.311415 [ 0.624279] Grant table initialized Jun 27 23:13:45.311434 [ 0.625657] audit: initializing netlink subsys (disabled) Jun 27 23:13:45.323410 [ 0.625788] audit: type=2000 audit(1719530023.948:1): state=initialized audit_enabled=0 res=1 Jun 27 23:13:45.323437 [ 0.625878] thermal_sys: Registered thermal governor 'step_wise' Jun 27 23:13:45.335416 [ 0.625878] thermal_sys: Registered thermal governor 'user_space' Jun 27 23:13:45.347418 [ 0.626741] cpuidle: using governor menu Jun 27 23:13:45.347438 [ 0.627043] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 27 23:13:45.359416 [ 0.629137] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jun 27 23:13:45.371409 [ 0.629452] PCI: Using configuration type 1 for base access Jun 27 23:13:45.371431 [ 0.629771] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 27 23:13:45.383419 [ 0.632164] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 27 23:13:45.395408 [ 0.632318] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 27 23:13:45.395432 [ 0.632492] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 27 23:13:45.407413 [ 0.632688] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 27 23:13:45.407436 [ 0.632970] ACPI: Added _OSI(Module Device) Jun 27 23:13:45.419414 [ 0.632970] ACPI: Added _OSI(Processor Device) Jun 27 23:13:45.419433 [ 0.633084] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 27 23:13:45.431415 [ 0.633235] ACPI: Added _OSI(Processor Aggregator Device) Jun 27 23:13:45.431436 [ 0.701425] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 27 23:13:45.443412 [ 0.706309] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 27 23:13:45.443434 [ 0.724980] ACPI: _OSC evaluated successfully for all CPUs Jun 27 23:13:45.455418 [ 0.725601] ACPI: Interpreter enabled Jun 27 23:13:45.455436 [ 0.725742] ACPI: PM: (supports S0 S5) Jun 27 23:13:45.467413 [ 0.725876] ACPI: Using IOAPIC for interrupt routing Jun 27 23:13:45.467434 [ 0.726057] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 27 23:13:45.479421 [ 0.726258] PCI: Using E820 reservations for host bridge windows Jun 27 23:13:45.491410 [ 0.727201] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 27 23:13:45.491431 [ 0.777585] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 27 23:13:45.503414 [ 0.777731] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 27 23:13:45.515411 [ 0.778072] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 27 23:13:45.515434 [ 0.778421] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 27 23:13:45.527412 [ 0.778571] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 27 23:13:45.539411 [ 0.778768] PCI host bridge to bus 0000:ff Jun 27 23:13:45.539431 [ 0.778904] pci_bus 0000:ff: root bus resource [bus ff] Jun 27 23:13:45.539445 [ 0.779147] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.551426 (XEN) PCI add device 0000:ff:08.0 Jun 27 23:13:45.563408 [ 0.779869] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:13:45.563434 (XEN) PCI add device 0000:ff:08.2 Jun 27 23:13:45.575409 [ 0.780674] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:45.587411 (XEN) PCI add device 0000:ff:08.3 Jun 27 23:13:45.587429 [ 0.781750] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.599410 (XEN) PCI add device 0000:ff:09.0 Jun 27 23:13:45.599428 [ 0.782417] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:13:45.611417 (XEN) PCI add device 0000:ff:09.2 Jun 27 23:13:45.611435 [ 0.783191] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:45.623416 (XEN) PCI add device 0000:ff:09.3 Jun 27 23:13:45.623433 [ 0.784308] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.635421 (XEN) PCI add device 0000:ff:0b.0 Jun 27 23:13:45.635439 [ 0.784992] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:13:45.647424 (XEN) PCI add device 0000:ff:0b.1 Jun 27 23:13:45.647441 [ 0.785636] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:13:45.659420 (XEN) PCI add device 0000:ff:0b.2 Jun 27 23:13:45.659437 [ 0.786207] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.671421 (XEN) PCI add device 0000:ff:0b.3 Jun 27 23:13:45.683411 [ 0.786902] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.683438 (XEN) PCI add device 0000:ff:0c.0 Jun 27 23:13:45.695413 [ 0.787574] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.695439 (XEN) PCI add device 0000:ff:0c.1 Jun 27 23:13:45.707415 [ 0.788205] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.719407 (XEN) PCI add device 0000:ff:0c.2 Jun 27 23:13:45.719426 [ 0.788871] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.731412 (XEN) PCI add device 0000:ff:0c.3 Jun 27 23:13:45.731430 [ 0.789545] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.743417 (XEN) PCI add device 0000:ff:0c.4 Jun 27 23:13:45.743435 [ 0.790204] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.755424 (XEN) PCI add device 0000:ff:0c.5 Jun 27 23:13:45.755441 [ 0.790860] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.767416 (XEN) PCI add device 0000:ff:0c.6 Jun 27 23:13:45.767434 [ 0.791513] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.779416 (XEN) PCI add device 0000:ff:0c.7 Jun 27 23:13:45.779433 [ 0.792201] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.791421 (XEN) PCI add device 0000:ff:0d.0 Jun 27 23:13:45.791438 [ 0.792845] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.803418 (XEN) PCI add device 0000:ff:0d.1 Jun 27 23:13:45.803436 [ 0.793506] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.815421 (XEN) PCI add device 0000:ff:0d.2 Jun 27 23:13:45.815439 [ 0.794206] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.827423 (XEN) PCI add device 0000:ff:0d.3 Jun 27 23:13:45.839412 [ 0.794862] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.839439 (XEN) PCI add device 0000:ff:0d.4 Jun 27 23:13:45.851413 [ 0.795517] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.851447 (XEN) PCI add device 0000:ff:0d.5 Jun 27 23:13:45.863414 [ 0.796232] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.875409 (XEN) PCI add device 0000:ff:0f.0 Jun 27 23:13:45.875427 [ 0.796884] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.887413 (XEN) PCI add device 0000:ff:0f.1 Jun 27 23:13:45.887432 [ 0.797548] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.899421 (XEN) PCI add device 0000:ff:0f.2 Jun 27 23:13:45.899439 [ 0.798188] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.911417 (XEN) PCI add device 0000:ff:0f.3 Jun 27 23:13:45.911435 [ 0.798870] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.923416 (XEN) PCI add device 0000:ff:0f.4 Jun 27 23:13:45.923434 [ 0.799540] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.935419 (XEN) PCI add device 0000:ff:0f.5 Jun 27 23:13:45.935436 [ 0.800188] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.947421 (XEN) PCI add device 0000:ff:0f.6 Jun 27 23:13:45.947439 [ 0.800855] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.959426 (XEN) PCI add device 0000:ff:10.0 Jun 27 23:13:45.959444 [ 0.801524] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:13:45.971429 (XEN) PCI add device 0000:ff:10.1 Jun 27 23:13:45.971446 [ 0.802198] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:45.983422 (XEN) PCI add device 0000:ff:10.5 Jun 27 23:13:45.983439 [ 0.802863] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:13:45.995423 (XEN) PCI add device 0000:ff:10.6 Jun 27 23:13:46.007410 [ 0.803547] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.007438 (XEN) PCI add device 0000:ff:10.7 Jun 27 23:13:46.019412 [ 0.804178] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.019439 (XEN) PCI add device 0000:ff:12.0 Jun 27 23:13:46.031417 [ 0.804615] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:13:46.031443 (XEN) PCI add device 0000:ff:12.1 Jun 27 23:13:46.043412 [ 0.805191] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.055411 (XEN) PCI add device 0000:ff:12.4 Jun 27 23:13:46.055430 [ 0.805599] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:13:46.067411 (XEN) PCI add device 0000:ff:12.5 Jun 27 23:13:46.067430 [ 0.806293] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.079418 (XEN) PCI add device 0000:ff:13.0 Jun 27 23:13:46.079437 [ 0.807468] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.091461 (XEN) PCI add device 0000:ff:13.1 Jun 27 23:13:46.091479 [ 0.808632] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.103421 (XEN) PCI add device 0000:ff:13.2 Jun 27 23:13:46.103439 [ 0.809640] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.115426 (XEN) PCI add device 0000:ff:13.3 Jun 27 23:13:46.127411 [ 0.810600] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.127438 (XEN) PCI add device 0000:ff:13.6 Jun 27 23:13:46.139413 [ 0.811198] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.139440 (XEN) PCI add device 0000:ff:13.7 Jun 27 23:13:46.151412 [ 0.811912] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.163427 (XEN) PCI add device 0000:ff:14.0 Jun 27 23:13:46.163445 [ 0.813016] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.175418 (XEN) PCI add device 0000:ff:14.1 Jun 27 23:13:46.175436 [ 0.814127] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.187418 (XEN) PCI add device 0000:ff:14.2 Jun 27 23:13:46.187435 [ 0.815231] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.199420 (XEN) PCI add device 0000:ff:14.3 Jun 27 23:13:46.199438 [ 0.816278] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.211423 (XEN) PCI add device 0000:ff:14.4 Jun 27 23:13:46.211440 [ 0.816930] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.223426 (XEN) PCI add device 0000:ff:14.5 Jun 27 23:13:46.235411 [ 0.817579] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.235438 (XEN) PCI add device 0000:ff:14.6 Jun 27 23:13:46.247412 [ 0.818177] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.247439 (XEN) PCI add device 0000:ff:14.7 Jun 27 23:13:46.259413 [ 0.818910] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.271414 (XEN) PCI add device 0000:ff:16.0 Jun 27 23:13:46.271432 [ 0.820065] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.283416 (XEN) PCI add device 0000:ff:16.1 Jun 27 23:13:46.283434 [ 0.821165] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.295418 (XEN) PCI add device 0000:ff:16.2 Jun 27 23:13:46.295436 [ 0.822271] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.307420 (XEN) PCI add device 0000:ff:16.3 Jun 27 23:13:46.319408 [ 0.823323] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.319435 (XEN) PCI add device 0000:ff:16.6 Jun 27 23:13:46.331412 [ 0.823988] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.331439 (XEN) PCI add device 0000:ff:16.7 Jun 27 23:13:46.343410 [ 0.824725] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.355409 (XEN) PCI add device 0000:ff:17.0 Jun 27 23:13:46.355428 [ 0.825873] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.367426 (XEN) PCI add device 0000:ff:17.1 Jun 27 23:13:46.367444 [ 0.827554] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.379420 (XEN) PCI add device 0000:ff:17.2 Jun 27 23:13:46.379438 [ 0.828619] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.391421 (XEN) PCI add device 0000:ff:17.3 Jun 27 23:13:46.391439 [ 0.829547] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.403424 (XEN) PCI add device 0000:ff:17.4 Jun 27 23:13:46.415410 [ 0.830175] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.415437 (XEN) PCI add device 0000:ff:17.5 Jun 27 23:13:46.427410 [ 0.830838] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.427437 (XEN) PCI add device 0000:ff:17.6 Jun 27 23:13:46.439411 [ 0.831481] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.451408 (XEN) PCI add device 0000:ff:17.7 Jun 27 23:13:46.451427 [ 0.832184] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.463426 (XEN) PCI add device 0000:ff:1e.0 Jun 27 23:13:46.463445 [ 0.832830] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.475430 (XEN) PCI add device 0000:ff:1e.1 Jun 27 23:13:46.475448 [ 0.833482] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.487417 (XEN) PCI add device 0000:ff:1e.2 Jun 27 23:13:46.487434 [ 0.834143] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.499418 (XEN) PCI add device 0000:ff:1e.3 Jun 27 23:13:46.499435 [ 0.834533] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.511419 (XEN) PCI add device 0000:ff:1e.4 Jun 27 23:13:46.511437 [ 0.835194] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.523422 (XEN) PCI add device 0000:ff:1f.0 Jun 27 23:13:46.523440 [ 0.835848] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.535423 (XEN) PCI add device 0000:ff:1f.2 Jun 27 23:13:46.547409 [ 0.836656] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 27 23:13:46.547431 [ 0.836727] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 27 23:13:46.559420 [ 0.837057] acpi PNP0A03:03: _OSC: platform does not support [LTR] Jun 27 23:13:46.571418 [ 0.837427] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Jun 27 23:13:46.571441 [ 0.837610] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 27 23:13:46.583422 [ 0.837763] PCI host bridge to bus 0000:7f Jun 27 23:13:46.583441 [ 0.837895] pci_bus 0000:7f: root bus resource [bus 7f] Jun 27 23:13:46.595416 [ 0.838141] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.607419 (XEN) PCI add device 0000:7f:08.0 Jun 27 23:13:46.607437 [ 0.838877] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:13:46.619418 (XEN) PCI add device 0000:7f:08.2 Jun 27 23:13:46.619436 [ 0.839726] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.631421 (XEN) PCI add device 0000:7f:08.3 Jun 27 23:13:46.631439 [ 0.840859] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.643421 (XEN) PCI add device 0000:7f:09.0 Jun 27 23:13:46.643439 [ 0.841564] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:13:46.655426 (XEN) PCI add device 0000:7f:09.2 Jun 27 23:13:46.667411 [ 0.842337] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:46.667439 (XEN) PCI add device 0000:7f:09.3 Jun 27 23:13:46.679414 [ 0.843485] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.691410 (XEN) PCI add device 0000:7f:0b.0 Jun 27 23:13:46.691429 [ 0.844195] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:13:46.703414 (XEN) PCI add device 0000:7f:0b.1 Jun 27 23:13:46.703432 [ 0.844892] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:13:46.715415 (XEN) PCI add device 0000:7f:0b.2 Jun 27 23:13:46.715433 [ 0.845582] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.727416 (XEN) PCI add device 0000:7f:0b.3 Jun 27 23:13:46.727434 [ 0.846259] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.739420 (XEN) PCI add device 0000:7f:0c.0 Jun 27 23:13:46.739438 [ 0.846956] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.751418 (XEN) PCI add device 0000:7f:0c.1 Jun 27 23:13:46.751436 [ 0.847635] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.763431 (XEN) PCI add device 0000:7f:0c.2 Jun 27 23:13:46.763449 [ 0.848227] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.775431 (XEN) PCI add device 0000:7f:0c.3 Jun 27 23:13:46.787411 [ 0.848950] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.787437 (XEN) PCI add device 0000:7f:0c.4 Jun 27 23:13:46.799416 [ 0.849627] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.799442 (XEN) PCI add device 0000:7f:0c.5 Jun 27 23:13:46.811413 [ 0.850224] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.823411 (XEN) PCI add device 0000:7f:0c.6 Jun 27 23:13:46.823429 [ 0.850915] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.835413 (XEN) PCI add device 0000:7f:0c.7 Jun 27 23:13:46.835431 [ 0.851589] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.847419 (XEN) PCI add device 0000:7f:0d.0 Jun 27 23:13:46.847437 [ 0.852223] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.859416 (XEN) PCI add device 0000:7f:0d.1 Jun 27 23:13:46.859434 [ 0.852930] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.871422 (XEN) PCI add device 0000:7f:0d.2 Jun 27 23:13:46.871440 [ 0.853608] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.883419 (XEN) PCI add device 0000:7f:0d.3 Jun 27 23:13:46.883437 [ 0.854231] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.895419 (XEN) PCI add device 0000:7f:0d.4 Jun 27 23:13:46.895437 [ 0.854931] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.907422 (XEN) PCI add device 0000:7f:0d.5 Jun 27 23:13:46.919412 [ 0.855638] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.919439 (XEN) PCI add device 0000:7f:0f.0 Jun 27 23:13:46.931413 [ 0.856212] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.943408 (XEN) PCI add device 0000:7f:0f.1 Jun 27 23:13:46.943427 [ 0.856904] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.955423 (XEN) PCI add device 0000:7f:0f.2 Jun 27 23:13:46.955442 [ 0.857570] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.967417 (XEN) PCI add device 0000:7f:0f.3 Jun 27 23:13:46.967435 [ 0.858213] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.979414 (XEN) PCI add device 0000:7f:0f.4 Jun 27 23:13:46.979431 [ 0.858905] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:46.991422 (XEN) PCI add device 0000:7f:0f.5 Jun 27 23:13:46.991440 [ 0.859571] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.003417 (XEN) PCI add device 0000:7f:0f.6 Jun 27 23:13:47.003435 [ 0.860216] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.015422 (XEN) PCI add device 0000:7f:10.0 Jun 27 23:13:47.015440 [ 0.860943] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:13:47.027422 (XEN) PCI add device 0000:7f:10.1 Jun 27 23:13:47.039409 [ 0.861629] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.039437 (XEN) PCI add device 0000:7f:10.5 Jun 27 23:13:47.051409 [ 0.862199] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:13:47.051435 (XEN) PCI add device 0000:7f:10.6 Jun 27 23:13:47.063412 [ 0.862894] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.075416 (XEN) PCI add device 0000:7f:10.7 Jun 27 23:13:47.075435 [ 0.863567] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.087411 (XEN) PCI add device 0000:7f:12.0 Jun 27 23:13:47.087429 [ 0.863944] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:13:47.099416 (XEN) PCI add device 0000:7f:12.1 Jun 27 23:13:47.099434 [ 0.864649] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.111417 (XEN) PCI add device 0000:7f:12.4 Jun 27 23:13:47.111435 [ 0.864943] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:13:47.123418 (XEN) PCI add device 0000:7f:12.5 Jun 27 23:13:47.123436 [ 0.865724] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:47.135425 (XEN) PCI add device 0000:7f:13.0 Jun 27 23:13:47.135442 [ 0.866950] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:47.147424 (XEN) PCI add device 0000:7f:13.1 Jun 27 23:13:47.159412 [ 0.868116] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:47.171408 (XEN) PCI add device 0000:7f:13.2 Jun 27 23:13:47.171426 [ 0.869255] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:47.183426 (XEN) PCI add device 0000:7f:13.3 Jun 27 23:13:47.183444 [ 0.870361] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.195415 (XEN) PCI add device 0000:7f:13.6 Jun 27 23:13:47.195433 [ 0.871055] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.207420 (XEN) PCI add device 0000:7f:13.7 Jun 27 23:13:47.207438 [ 0.871834] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:47.219420 (XEN) PCI add device 0000:7f:14.0 Jun 27 23:13:47.219437 [ 0.872997] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:47.231424 (XEN) PCI add device 0000:7f:14.1 Jun 27 23:13:47.243412 [ 0.874153] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:47.255409 (XEN) PCI add device 0000:7f:14.2 Jun 27 23:13:47.255428 [ 0.875298] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:47.267418 (XEN) PCI add device 0000:7f:14.3 Jun 27 23:13:47.267436 [ 0.876383] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.279414 (XEN) PCI add device 0000:7f:14.4 Jun 27 23:13:47.279432 [ 0.877075] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.291418 (XEN) PCI add device 0000:7f:14.5 Jun 27 23:13:47.291436 [ 0.877773] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.303420 (XEN) PCI add device 0000:7f:14.6 Jun 27 23:13:47.303437 [ 0.878448] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.315421 (XEN) PCI add device 0000:7f:14.7 Jun 27 23:13:47.315438 [ 0.879232] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:47.327425 (XEN) PCI add device 0000:7f:16.0 Jun 27 23:13:47.339412 [ 0.880430] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:47.351411 (XEN) PCI add device 0000:7f:16.1 Jun 27 23:13:47.351429 [ 0.881592] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:47.363421 (XEN) PCI add device 0000:7f:16.2 Jun 27 23:13:47.363439 [ 0.882657] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:47.375425 (XEN) PCI add device 0000:7f:16.3 Jun 27 23:13:47.375450 [ 0.883621] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.387429 (XEN) PCI add device 0000:7f:16.6 Jun 27 23:13:47.387447 [ 0.884214] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.399422 (XEN) PCI add device 0000:7f:16.7 Jun 27 23:13:47.399440 [ 0.884965] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:47.411422 (XEN) PCI add device 0000:7f:17.0 Jun 27 23:13:47.423412 [ 0.886164] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:47.435409 (XEN) PCI add device 0000:7f:17.1 Jun 27 23:13:47.435428 [ 0.887335] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:47.447413 (XEN) PCI add device 0000:7f:17.2 Jun 27 23:13:47.447431 [ 0.888484] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:13:47.459417 (XEN) PCI add device 0000:7f:17.3 Jun 27 23:13:47.459435 [ 0.889577] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.471417 (XEN) PCI add device 0000:7f:17.4 Jun 27 23:13:47.471435 [ 0.890216] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.483419 (XEN) PCI add device 0000:7f:17.5 Jun 27 23:13:47.483437 [ 0.890903] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.495421 (XEN) PCI add device 0000:7f:17.6 Jun 27 23:13:47.495438 [ 0.891592] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.507423 (XEN) PCI add device 0000:7f:17.7 Jun 27 23:13:47.519410 [ 0.892270] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.519437 (XEN) PCI add device 0000:7f:1e.0 Jun 27 23:13:47.531418 [ 0.892939] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.543406 (XEN) PCI add device 0000:7f:1e.1 Jun 27 23:13:47.543426 [ 0.893607] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.555413 (XEN) PCI add device 0000:7f:1e.2 Jun 27 23:13:47.555431 [ 0.894207] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.567419 (XEN) PCI add device 0000:7f:1e.3 Jun 27 23:13:47.567437 [ 0.894926] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.579416 (XEN) PCI add device 0000:7f:1e.4 Jun 27 23:13:47.579434 [ 0.895565] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.591424 (XEN) PCI add device 0000:7f:1f.0 Jun 27 23:13:47.591442 [ 0.896219] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:13:47.603417 (XEN) PCI add device 0000:7f:1f.2 Jun 27 23:13:47.603435 [ 0.901815] ACPI: Unable to map lapic to logical cpu number Jun 27 23:13:47.615421 [ 0.902246] ACPI: Unable to[ 2.409735] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 27 23:13:47.627415 [ 2.488644] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 27 23:13:47.639414 [ 2.488925] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 27 23:13:47.639445 [ 2.493376] hub 2-1.4:1.0: USB hub found Jun 27 23:13:47.651412 [ 2.493796] hub 2-1.4:1.0: 2 ports detected Jun 27 23:13:47.651432 [ 2.498452] megasas: 07.727.03.00-rc1 Jun 27 23:13:47.651444 [ 2.499435] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 27 23:13:47.663418 [ 2.499634] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 27 23:13:47.675413 [ 2.500504] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 27 23:13:47.675435 [ 2.503212] igb: Intel(R) Gigabit Ethernet Network Driver Jun 27 23:13:47.687422 [ 2.503357] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 27 23:13:47.687444 [ 2.506383] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 27 23:13:47.699422 [ 2.509618] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 27 23:13:47.711417 [ 2.509859] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 27 23:13:47.723413 [ 2.510011] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 27 23:13:47.723435 [ 2.510157] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 27 23:13:47.735420 [ 2.510828] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 27 23:13:47.747415 [ 2.511020] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 27 23:13:47.747437 [ 2.511170] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 27 23:13:47.759430 [ 2.542784] igb 0000:01:00.0: added PHC on eth0 Jun 27 23:13:47.771416 [ 2.542949] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 27 23:13:47.771439 [ 2.543096] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 27 23:13:47.783420 [ 2.543320] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 27 23:13:47.795418 [ 2.543454] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 27 23:13:47.795443 [ 2.545958] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 27 23:13:47.807422 [ 2.562809] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 27 23:13:47.819411 [ 2.582564] igb 0000:01:00.1: added PHC on eth1 Jun 27 23:13:47.819431 [ 2.582752] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 27 23:13:47.831414 [ 2.582927] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 27 23:13:47.843410 [ 2.583151] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 27 23:13:47.843432 [ 2.583286] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 27 23:13:47.855417 [ 2.586559] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 27 23:13:47.855439 [ 2.587143] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 27 23:13:47.867416 [ 2.644467] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 27 23:13:47.879415 [ 2.644667] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 27 23:13:47.891408 [ 2.644889] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 27 23:13:47.891431 [ 2.645042] usb 2-1.6: Manufacturer: Avocent Jun 27 23:13:47.891444 [ 2.645174] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 27 23:13:47.903417 [ 2.647473] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input2 Jun 27 23:13:47.915419 [ 2.700192] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 27 23:13:47.939414 [ 2.701914] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Jun 27 23:13:47.951428 [ 2.702382] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 27 23:13:47.963423 [ 2.705229] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Jun 27 23:13:47.987412 [ 2.705694] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 27 23:13:47.999419 [ 2.732896] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 27 23:13:48.011409 [ 2.733149] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 27 23:13:48.011432 [ 2.733294] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 27 23:13:48.023425 [ 2.733450] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 27 23:13:48.023447 [ 2.733594] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 27 23:13:48.035421 [ 2.733781] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 27 23:13:48.047415 [ 2.733988] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 27 23:13:48.059409 [ 2.734133] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 27 23:13:48.059432 [ 2.768294] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 27 23:13:48.071422 [ 2.768511] megaraid_sas 0000:05:00.0: INIT adapter done Jun 27 23:13:48.083411 [ 2.814119] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 27 23:13:48.083437 [ 2.814342] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 27 23:13:48.095416 [ 2.814504] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 27 23:13:48.107412 [ 2.814648] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 27 23:13:48.107436 [ 2.815192] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 27 23:13:48.119423 [ 2.815402] scsi host10: Avago SAS based MegaRAID driver Jun 27 23:13:48.131412 [ 2.818413] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 27 23:13:48.131438 [ 2.824810] scsi 10:0:8:0: Attached scsi generic sg0 type 0 Jun 27 23:13:48.143423 [ 2.826058] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 27 23:13:48.155416 [ 2.826744] sd 10:0:8:0: [sda] Write Protect is off Jun 27 23:13:48.155436 [ 2.827871] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 27 23:13:48.167421 [ 2.831195] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 27 23:13:48.179413 [ 3.108183] sda: sda1 sda2 < sda5 > Jun 27 23:13:48.179431 [ 3.109104] sd 10:0:8:0: [sda] Attached SCSI disk Jun 27 23:13:48.179444 Begin: Loading essential drivers ... done. Jun 27 23:13:56.315400 Begin: Running /scripts/init-premount ... done. Jun 27 23:13:56.327414 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 27 23:13:56.327438 Begin: Running /scripts/local-premount ... done. Jun 27 23:13:56.339371 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 27 23:13:56.351396 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 27 23:13:56.363423 /dev/mapper/himrod0--vg-root: clean, 51707/1220608 files, 859010/4882432 blocks Jun 27 23:13:56.423405 done. Jun 27 23:13:56.423419 [ 13.662188] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 27 23:13:57.287413 [ 13.666282] EXT4-fs (dm-0): mounted filesystem 662a1030-8fce-481c-87ac-5f7ab77ca666 ro with ordered data mode. Quota mode: none. Jun 27 23:13:57.311385 done. Jun 27 23:13:57.311401 Begin: Running /scripts/local-bottom ... done. Jun 27 23:13:57.311414 Begin: Running /scripts/init-bottom ... done. Jun 27 23:13:57.323378 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 27 23:13:57.539395 INIT: version 3.06 booting Jun 27 23:13:57.539412 INIT: No inittab.d directory found Jun 27 23:13:57.563383 Using makefile-style concurrent boot in runlevel S. Jun 27 23:13:57.659384 Starting hotplug events dispatcher: systemd-udevd. Jun 27 23:13:58.151367 Synthesizing the initial hotplug events (subsystems)...done. Jun 27 23:13:58.175370 Synthesizing the initial hotplug events (devices)...done. Jun 27 23:13:58.403371 Waiting for /dev to be fully populated...done. Jun 27 23:13:59.027368 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 27 23:13:59.447384 done. Jun 27 23:13:59.447407 [ 15.890403] EXT4-fs (dm-0): re-mounted 662a1030-8fce-481c-87ac-5f7ab77ca666 r/w. Quota mode: none. Jun 27 23:13:59.519415 Checking file systems.../dev/sda1: clean, 370/61056 files, 51047/243968 blocks Jun 27 23:13:59.795393 done. Jun 27 23:13:59.795407 Cleaning up temporary files... /tmp. Jun 27 23:13:59.855375 [ 16.264344] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 27 23:13:59.891418 [ 16.266948] EXT4-fs (sda1): mounted filesystem c9736b64-d859-4da0-8817-163e8e16118f r/w with ordered data mode. Quota mode: none. Jun 27 23:13:59.903416 [ 16.304104] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 27 23:13:59.939379 Mounting local filesystems...done. Jun 27 23:13:59.987408 Activating swapfile swap, if any...done. Jun 27 23:13:59.987426 Cleaning up temporary files.... Jun 27 23:13:59.999371 Starting Setting kernel variables: sysctl. Jun 27 23:14:00.011379 [ 17.559311] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 27 23:14:01.187420 [ 17.559493] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 27 23:14:01.199411 [ 17.559682] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Jun 27 23:14:01.199435 [ 17.559924] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Jun 27 23:14:01.211414 [ 17.584821] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 27 23:14:01.223422 [ 17.588529] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 27 23:14:01.235397 [ 17.588692] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 27 23:14:01.235421 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 27 23:14:01.487400 done. Jun 27 23:14:01.487415 Cleaning up temporary files.... Jun 27 23:14:01.499374 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 27 23:14:01.583408 Starting nftables: none Jun 27 23:14:01.595358 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 27 23:14:01.619416 flush ruleset Jun 27 23:14:01.619431 ^^^^^^^^^^^^^^ Jun 27 23:14:01.631415 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 27 23:14:01.631439 table inet filter { Jun 27 23:14:01.643409 ^^ Jun 27 23:14:01.643424 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 27 23:14:01.643443 chain input { Jun 27 23:14:01.643452 ^^^^^ Jun 27 23:14:01.655408 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 27 23:14:01.655434 chain forward { Jun 27 23:14:01.655444 ^^^^^^^ Jun 27 23:14:01.667416 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 27 23:14:01.667443 chain output { Jun 27 23:14:01.667452 ^^^^^^ Jun 27 23:14:01.679409 is already running. Jun 27 23:14:01.679426 INIT: Entering runlevel: 2 Jun 27 23:14:01.679437 Using makefile-style concurrent boot in runlevel 2. Jun 27 23:14:01.679450 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 27 23:14:01.895379 . Jun 27 23:14:02.891369 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 27 23:14:03.023408 failed. Jun 27 23:14:03.035357 Starting NTP server: ntpd2024-06-27T23:14:03 ntpd[1496]: INIT: ntpd ntpsec-1.2.2: Starting Jun 27 23:14:03.155420 2024-06-27T23:14:03 ntpd[1496]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 27 23:14:03.167401 . Jun 27 23:14:03.167415 Starting SMP IRQ Balancer: irqbalance. Jun 27 23:14:03.203377 Starting system message bus: dbus. Jun 27 23:14:03.347376 [ 19.843136] xen_acpi_processor: Uploading Xen processor PM info Jun 27 23:14:03.467405 Starting OpenBSD Secure Shell server: sshd. Jun 27 23:14:03.623382 Starting /usr/local/sbin/oxenstored... Jun 27 23:14:04.391413 Setting domain 0 name, domid and JSON config... Jun 27 23:14:04.391434 Done setting up Dom0 Jun 27 23:14:04.391444 Starting xenconsoled... Jun 27 23:14:04.391453 Starting QEMU as disk backend for dom0 Jun 27 23:14:04.403376 Jun 27 23:14:05.411368 Debian GNU/Linux 12 himrod0 hvc0 Jun 27 23:14:05.423377 Jun 27 23:14:05.423391 himrod0 login: [ 64.698081] EXT4-fs (dm-3): mounted filesystem 45a8857f-93c3-4030-bae2-7233b9fb873c r/w with ordered data mode. Quota mode: none. Jun 27 23:14:48.335388 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 23:15:44.507393 [ 181.847869] EXT4-fs (dm-3): unmounting filesystem 45a8857f-93c3-4030-bae2-7233b9fb873c. Jun 27 23:16:45.479494 [ 185.554593] EXT4-fs (dm-3): mounted filesystem 45a8857f-93c3-4030-bae2-7233b9fb873c r/w with ordered data mode. Quota mode: none. Jun 27 23:16:49.199434 [ 189.112087] EXT4-fs (dm-3): unmounting filesystem 45a8857f-93c3-4030-bae2-7233b9fb873c. Jun 27 23:16:52.751450 [ 202.524336] xenbr0: port 2(vif1.0) entered blocking state Jun 27 23:17:06.151480 [ 202.524558] xenbr0: port 2(vif1.0) entered disabled state Jun 27 23:17:06.163492 [ 202.524827] vif vif-1-0 vif1.0: entered allmulticast mode Jun 27 23:17:06.163513 [ 202.525096] vif vif-1-0 vif1.0: entered promiscuous mode Jun 27 23:17:06.175478 (d1) mapping kernel into physical memory Jun 27 23:17:06.187466 (d1) about to get started... Jun 27 23:17:06.187485 (d1) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 27 22:42:25 UTC 2024 Jun 27 23:17:06.211501 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:17:06.223502 (d1) [ 0.000000] ACPI in unprivileged domain disabled Jun 27 23:17:06.235490 (d1) [ 0.000000] Released 0 page(s) Jun 27 23:17:06.235510 (d1) [ 0.000000] BIOS-provided physical RAM map: Jun 27 23:17:06.235524 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 27 23:17:06.247492 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 27 23:17:06.259490 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 27 23:17:06.259513 (d1) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 27 23:17:06.271494 (d1) [ 0.000000] NX (Execute Disable) protection: active Jun 27 23:17:06.271516 (d1) [ 0.000000] APIC: Static calls initialized Jun 27 23:17:06.283493 (d1) [ 0.000000] DMI not present or invalid. Jun 27 23:17:06.283514 (d1) [ 0.000000] Hypervisor detected: Xen PV Jun 27 23:17:06.295457 (d1) [ 0.000004] Xen PV: Detected 1 vCPUS Jun 27 23:17:06.295478 (d1) [ 0.144939] tsc: Fast TSC calibration failed Jun 27 23:17:06.343477 (d1) [ 0.144964] tsc: Detected 1995.194 MHz processor Jun 27 23:17:06.355492 (d1) [ 0.144983] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 27 23:17:06.355515 (d1) [ 0.144988] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 27 23:17:06.367498 (d1) [ 0.144993] MTRRs set to read-only Jun 27 23:17:06.379484 (d1) [ 0.145000] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 27 23:17:06.379510 (d1) [ 0.145033] Kernel/User page tables isolation: disabled on XEN PV. Jun 27 23:17:06.391496 (d1) [ 0.163081] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 27 23:17:06.391518 (d1) [ 0.165608] Zone ranges: Jun 27 23:17:06.403491 (d1) [ 0.165613] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 23:17:06.403514 (d1) [ 0.165619] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 27 23:17:06.415493 (d1) [ 0.165623] Normal empty Jun 27 23:17:06.415513 (d1) [ 0.165628] Movable zone start for each node Jun 27 23:17:06.427491 (d1) [ 0.165631] Early memory node ranges Jun 27 23:17:06.427520 (d1) [ 0.165635] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 27 23:17:06.439486 (d1) [ 0.165641] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 27 23:17:06.439509 (d1) [ 0.165646] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 27 23:17:06.451493 (d1) [ 0.165654] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 23:17:06.463490 (d1) [ 0.165702] On node 0, zone DMA: 96 pages in unavailable ranges Jun 27 23:17:06.463513 (d1) [ 0.166834] p2m virtual area at (____ptrval____), size is 40000000 Jun 27 23:17:06.475499 (d1) [ 0.259664] Remapped 0 page(s) Jun 27 23:17:06.475519 (d1) [ 0.259776] CPU topo: Max. logical packages: 1 Jun 27 23:17:06.487488 (d1) [ 0.259781] CPU topo: Max. logical dies: 1 Jun 27 23:17:06.487509 (d1) [ 0.259786] CPU topo: Max. dies per package: 1 Jun 27 23:17:06.499486 (d1) [ 0.259795] CPU topo: Max. threads per core: 1 Jun 27 23:17:06.499508 (d1) [ 0.259799] CPU topo: Num. cores per package: 1 Jun 27 23:17:06.511488 (d1) [ 0.259804] CPU topo: Num. threads per package: 1 Jun 27 23:17:06.511510 (d1) [ 0.259808] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 27 23:17:06.523421 (d1) [ 0.259817] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 23:17:06.523448 (d1) [ 0.259823] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 27 23:17:06.535434 (d1) [ 0.259828] [mem 0x20000000-0xffffffff] available for PCI devices Jun 27 23:17:06.547432 (d1) [ 0.259836] Booting kernel on Xen Jun 27 23:17:06.547442 (d1) [ 0.259840] Xen version: 4.19-unstable (preserve-AD) Jun 27 23:17:06.559431 (d1) [ 0.259846] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 27 23:17:06.575446 (d1) [ 0.265722] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 27 23:17:06.575461 (d1) [ 0.266016] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 27 23:17:06.587456 (d1) [ 0.266060] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:17:06.599403 (d1) [ 0.266088] Kernel parameter elevator= does not have any effect anymore. Jun 27 23:17:06.599416 (d1) [ 0.266088] Please use sysfs to set IO scheduler for individual devices. Jun 27 23:17:06.611410 (d1) [ 0.266126] random: crng init done Jun 27 23:17:06.611425 (d1) [ 0.266163] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 27 23:17:06.623423 (d1) [ 0.266185] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 27 23:17:06.635428 (d1) [ 0.266434] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 27 23:17:06.647413 (d1) [ 0.266441] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 27 23:17:06.647437 (d1) [ 0.268746] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 27 23:17:06.671413 (d1) [ 0.268873] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 27 23:17:06.671437 (d1) Poking KASLR using RDRAND RDTSC... Jun 27 23:17:06.683412 (d1) [ 0.270932] Dynamic Preempt: voluntary Jun 27 23:17:06.683432 (d1) [ 0.271010] rcu: Preemptible hierarchical RCU implementation. Jun 27 23:17:06.695411 (d1) [ 0.271015] rcu: RCU event tracing is enabled. Jun 27 23:17:06.695432 (d1) [ 0.271019] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 27 23:17:06.707418 (d1) [ 0.271036] Trampoline variant of Tasks RCU enabled. Jun 27 23:17:06.707439 (d1) [ 0.271040] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 27 23:17:06.719417 (d1) [ 0.271081] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 27 23:17:06.731413 (d1) [ 0.271095] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 27 23:17:06.731438 (d1) [ 0.280576] Using NULL legacy PIC Jun 27 23:17:06.743426 (d1) [ 0.280615] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 27 23:17:06.743448 (d1) [ 0.280685] xen:events: Using FIFO-based ABI Jun 27 23:17:06.755416 (d1) [ 0.280701] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 23:17:06.767413 (d1) [ 0.280764] Console: colour dummy device 80x25 Jun 27 23:17:06.767434 (d1) [ 0.280772] printk: legacy console [tty0] enabled Jun 27 23:17:06.779412 (d1) [ 0.280913] printk: legacy console [hvc0] enabled Jun 27 23:17:06.779433 (d1) [ 0.280929] printk: legacy bootconsole [xenboot0] disabled Jun 27 23:17:06.791409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000639 unimplemented Jun 27 23:17:06.791433 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000611 unimplemented Jun 27 23:17:06.803413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000619 unimplemented Jun 27 23:17:06.803436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000606 unimplemented Jun 27 23:17:06.815424 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000034 unimplemented Jun 27 23:17:06.827416 [ 203.154496] xen-blkback: backend/vbd/1/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:17:06.839410 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jun 27 23:17:06.839434 [ 203.164548] xen-blkback: backend/vbd/1/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:17:06.851422 [ 203.177899] vif vif-1-0 vif1.0: Guest Rx ready Jun 27 23:17:06.863410 [ 203.178117] xenbr0: port 2(vif1.0) entered blocking state Jun 27 23:17:06.863432 [ 203.178253] xenbr0: port 2(vif1.0) entered forwarding state Jun 27 23:17:06.875374 [ 241.705588] xenbr0: port 2(vif1.0) entered disabled state Jun 27 23:17:45.339391 [ 241.742278] xenbr0: port 2(vif1.0) entered disabled state Jun 27 23:17:45.375417 [ 241.743013] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jun 27 23:17:45.387412 [ 241.743200] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jun 27 23:17:45.387436 [ 241.743373] xenbr0: port 2(vif1.0) entered disabled state Jun 27 23:17:45.399373 [ 267.282106] xenbr0: port 2(vif2.0) entered blocking state Jun 27 23:18:10.919418 [ 267.282315] xenbr0: port 2(vif2.0) entered disabled state Jun 27 23:18:10.919443 [ 267.282529] vif vif-2-0 vif2.0: entered allmulticast mode Jun 27 23:18:10.931416 [ 267.282848] vif vif-2-0 vif2.0: entered promiscuous mode Jun 27 23:18:10.931438 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Jun 27 23:18:10.943420 [ 267.316291] xen-blkback: backend/vbd/2/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:18:10.955427 [ 267.327980] xen-blkback: backend/vbd/2/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:18:10.967394 [ 267.352935] vif vif-2-0 vif2.0: Guest Rx ready Jun 27 23:18:10.979389 [ 267.353264] xenbr0: port 2(vif2.0) entered blocking state Jun 27 23:18:10.991418 [ 267.353437] xenbr0: port 2(vif2.0) entered forwarding state Jun 27 23:18:11.003362 [ 311.406689] xenbr0: port 3(vif3.0) entered blocking state Jun 27 23:18:55.035396 [ 311.407018] xenbr0: port 3(vif3.0) entered disabled state Jun 27 23:18:55.047416 [ 311.407206] vif vif-3-0 vif3.0: entered allmulticast mode Jun 27 23:18:55.059383 [ 311.407453] vif vif-3-0 vif3.0: entered promiscuous mode Jun 27 23:18:55.059406 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Jun 27 23:18:55.083408 [ 311.459418] xen-blkback: backend/vbd/3/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:18:55.095415 [ 311.480196] xen-blkback: backend/vbd/3/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:18:55.119397 [ 311.509918] xenbr0: port 2(vif2.0) entered disabled state Jun 27 23:18:55.143392 [ 311.557317] xenbr0: port 2(vif2.0) entered disabled state Jun 27 23:18:55.191420 [ 311.558045] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jun 27 23:18:55.203421 [ 311.558230] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jun 27 23:18:55.203444 [ 311.558403] xenbr0: port 2(vif2.0) entered disabled state Jun 27 23:18:55.215411 [ 311.585437] vif vif-3-0 vif3.0: Guest Rx ready Jun 27 23:18:55.215431 [ 311.585893] xenbr0: port 3(vif3.0) entered blocking state Jun 27 23:18:55.227406 [ 311.586082] xenbr0: port 3(vif3.0) entered forwarding state Jun 27 23:18:55.227427 [ 335.828412] xenbr0: port 3(vif3.0) entered disabled state Jun 27 23:19:19.463400 [ 335.862333] xenbr0: port 3(vif3.0) entered disabled state Jun 27 23:19:19.499419 [ 335.863091] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jun 27 23:19:19.499442 [ 335.863281] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jun 27 23:19:19.511423 [ 335.863463] xenbr0: port 3(vif3.0) entered disabled state Jun 27 23:19:19.523363 [ 360.981524] xenbr0: port 2(vif4.0) entered blocking state Jun 27 23:19:44.619552 [ 360.981790] xenbr0: port 2(vif4.0) entered disabled state Jun 27 23:19:44.619574 [ 360.981995] vif vif-4-0 vif4.0: entered allmulticast mode Jun 27 23:19:44.631549 [ 360.982261] vif vif-4-0 vif4.0: entered promiscuous mode Jun 27 23:19:44.631571 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Jun 27 23:19:44.643553 [ 361.014577] xen-blkback: backend/vbd/4/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:19:44.655546 [ 361.027496] xen-blkback: backend/vbd/4/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:19:44.667528 [ 361.051785] vif vif-4-0 vif4.0: Guest Rx ready Jun 27 23:19:44.691548 [ 361.052124] xenbr0: port 2(vif4.0) entered blocking state Jun 27 23:19:44.691570 [ 361.052296] xenbr0: port 2(vif4.0) entered forwarding state Jun 27 23:19:44.703495 [ 405.547956] xenbr0: port 3(vif5.0) entered blocking state Jun 27 23:20:29.187529 [ 405.548164] xenbr0: port 3(vif5.0) entered disabled state Jun 27 23:20:29.187559 [ 405.548380] vif vif-5-0 vif5.0: entered allmulticast mode Jun 27 23:20:29.199513 [ 405.548654] vif vif-5-0 vif5.0: entered promiscuous mode Jun 27 23:20:29.199535 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Jun 27 23:20:29.223520 [ 405.591803] xen-blkback: backend/vbd/5/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:20:29.235526 [ 405.602644] xen-blkback: backend/vbd/5/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:20:29.247478 [ 405.629329] xenbr0: port 2(vif4.0) entered disabled state Jun 27 23:20:29.271469 [ 405.661485] xenbr0: port 2(vif4.0) entered disabled state Jun 27 23:20:29.295514 [ 405.662282] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jun 27 23:20:29.307525 [ 405.662468] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jun 27 23:20:29.307548 [ 405.662647] xenbr0: port 2(vif4.0) entered disabled state Jun 27 23:20:29.319501 [ 405.699443] vif vif-5-0 vif5.0: Guest Rx ready Jun 27 23:20:29.331504 [ 405.699847] xenbr0: port 3(vif5.0) entered blocking state Jun 27 23:20:29.343515 [ 405.700089] xenbr0: port 3(vif5.0) entered forwarding state Jun 27 23:20:29.343537 [ 422.071911] xenbr0: port 2(vif6.0) entered blocking state Jun 27 23:20:45.703505 [ 422.072084] xenbr0: port 2(vif6.0) entered disabled state Jun 27 23:20:45.715526 [ 422.072271] vif vif-6-0 vif6.0: entered allmulticast mode Jun 27 23:20:45.715548 [ 422.072475] vif vif-6-0 vif6.0: entered promiscuous mode Jun 27 23:20:45.727516 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Jun 27 23:20:45.739521 [ 422.108900] xen-blkback: backend/vbd/6/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:20:45.751505 [ 422.123646] xen-blkback: backend/vbd/6/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:20:45.763403 [ 422.151832] xenbr0: port 3(vif5.0) entered disabled state Jun 27 23:20:45.787412 [ 422.181503] xenbr0: port 3(vif5.0) entered disabled state Jun 27 23:20:45.823411 [ 422.182352] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jun 27 23:20:45.823433 [ 422.182545] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jun 27 23:20:45.835408 [ 422.182807] xenbr0: port 3(vif5.0) entered disabled state Jun 27 23:20:45.835429 [ 422.218470] vif vif-6-0 vif6.0: Guest Rx ready Jun 27 23:20:45.859413 [ 422.218897] xenbr0: port 2(vif6.0) entered blocking state Jun 27 23:20:45.859435 [ 422.219124] xenbr0: port 2(vif6.0) entered forwarding state Jun 27 23:20:45.871366 [ 438.591663] xenbr0: port 3(vif7.0) entered blocking state Jun 27 23:21:02.227419 [ 438.591984] xenbr0: port 3(vif7.0) entered disabled state Jun 27 23:21:02.239411 [ 438.592183] vif vif-7-0 vif7.0: entered allmulticast mode Jun 27 23:21:02.239433 [ 438.592441] vif vif-7-0 vif7.0: entered promiscuous mode Jun 27 23:21:02.251386 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Jun 27 23:21:02.263414 [ 438.630378] xen-blkback: backend/vbd/7/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:21:02.275420 [ 438.641798] xen-blkback: backend/vbd/7/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:21:02.287369 [ 438.665903] xenbr0: port 2(vif6.0) entered disabled state Jun 27 23:21:02.299394 [ 438.704444] xenbr0: port 2(vif6.0) entered disabled state Jun 27 23:21:02.347410 [ 438.705183] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jun 27 23:21:02.347435 [ 438.705380] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jun 27 23:21:02.359400 [ 438.705564] xenbr0: port 2(vif6.0) entered disabled state Jun 27 23:21:02.359423 [ 438.740495] vif vif-7-0 vif7.0: Guest Rx ready Jun 27 23:21:02.371392 [ 438.740895] xenbr0: port 3(vif7.0) entered blocking state Jun 27 23:21:02.383417 [ 438.741072] xenbr0: port 3(vif7.0) entered forwarding state Jun 27 23:21:02.383439 [ 455.140395] xenbr0: port 2(vif8.0) entered blocking state Jun 27 23:21:18.775411 [ 455.140607] xenbr0: port 2(vif8.0) entered disabled state Jun 27 23:21:18.787416 [ 455.140860] vif vif-8-0 vif8.0: entered allmulticast mode Jun 27 23:21:18.787437 [ 455.141142] vif vif-8-0 vif8.0: entered promiscuous mode Jun 27 23:21:18.799375 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Jun 27 23:21:18.811404 [ 455.187484] xen-blkback: backend/vbd/8/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:21:18.835395 [ 455.202482] xen-blkback: backend/vbd/8/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:21:18.847379 [ 455.233025] xenbr0: port 3(vif7.0) entered disabled state Jun 27 23:21:18.871389 [ 455.281358] xenbr0: port 3(vif7.0) entered disabled state Jun 27 23:21:18.919416 [ 455.282230] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jun 27 23:21:18.931412 [ 455.282416] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jun 27 23:21:18.931436 [ 455.282588] xenbr0: port 3(vif7.0) entered disabled state Jun 27 23:21:18.943376 [ 455.323662] vif vif-8-0 vif8.0: Guest Rx ready Jun 27 23:21:18.955401 [ 455.324092] xenbr0: port 2(vif8.0) entered blocking state Jun 27 23:21:18.967414 [ 455.324270] xenbr0: port 2(vif8.0) entered forwarding state Jun 27 23:21:18.967436 [ 471.559674] xenbr0: port 3(vif9.0) entered blocking state Jun 27 23:21:35.203411 [ 471.559976] xenbr0: port 3(vif9.0) entered disabled state Jun 27 23:21:35.203435 [ 471.560178] vif vif-9-0 vif9.0: entered allmulticast mode Jun 27 23:21:35.215390 [ 471.560445] vif vif-9-0 vif9.0: entered promiscuous mode Jun 27 23:21:35.215411 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Jun 27 23:21:35.227404 [ 471.602443] xen-blkback: backend/vbd/9/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:21:35.239419 [ 471.616512] xen-blkback: backend/vbd/9/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:21:35.263374 [ 471.641257] xenbr0: port 2(vif8.0) entered disabled state Jun 27 23:21:35.275392 [ 471.690433] xenbr0: port 2(vif8.0) entered disabled state Jun 27 23:21:35.323399 [ 471.691280] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jun 27 23:21:35.335417 [ 471.691467] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jun 27 23:21:35.347396 [ 471.691639] xenbr0: port 2(vif8.0) entered disabled state Jun 27 23:21:35.347418 [ 471.728039] vif vif-9-0 vif9.0: Guest Rx ready Jun 27 23:21:35.359389 [ 471.728409] xenbr0: port 3(vif9.0) entered blocking state Jun 27 23:21:35.371415 [ 471.728586] xenbr0: port 3(vif9.0) entered forwarding state Jun 27 23:21:35.383358 [ 487.970715] xenbr0: port 2(vif10.0) entered blocking state Jun 27 23:21:51.607417 [ 487.970999] xenbr0: port 2(vif10.0) entered disabled state Jun 27 23:21:51.619411 [ 487.971218] vif vif-10-0 vif10.0: entered allmulticast mode Jun 27 23:21:51.619434 [ 487.971490] vif vif-10-0 vif10.0: entered promiscuous mode Jun 27 23:21:51.631383 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Jun 27 23:21:51.643415 [ 488.014172] xen-blkback: backend/vbd/10/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:21:51.655405 [ 488.029439] xen-blkback: backend/vbd/10/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:21:51.667427 [ 488.054310] xenbr0: port 3(vif9.0) entered disabled state Jun 27 23:21:51.691393 [ 488.101381] xenbr0: port 3(vif9.0) entered disabled state Jun 27 23:21:51.739419 [ 488.102090] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jun 27 23:21:51.751412 [ 488.102275] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jun 27 23:21:51.751436 [ 488.102448] xenbr0: port 3(vif9.0) entered disabled state Jun 27 23:21:51.763382 [ 488.148553] vif vif-10-0 vif10.0: Guest Rx ready Jun 27 23:21:51.787425 [ 488.148980] xenbr0: port 2(vif10.0) entered blocking state Jun 27 23:21:51.787447 [ 488.149159] xenbr0: port 2(vif10.0) entered forwarding state Jun 27 23:21:51.799391 [ 504.589373] xenbr0: port 3(vif11.0) entered blocking state Jun 27 23:22:08.227424 [ 504.589583] xenbr0: port 3(vif11.0) entered disabled state Jun 27 23:22:08.239413 [ 504.589840] vif vif-11-0 vif11.0: entered allmulticast mode Jun 27 23:22:08.239435 [ 504.590141] vif vif-11-0 vif11.0: entered promiscuous mode Jun 27 23:22:08.251381 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Jun 27 23:22:08.263418 [ 504.632088] xen-blkback: backend/vbd/11/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:22:08.275413 [ 504.645135] xen-blkback: backend/vbd/11/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:22:08.287399 [ 504.676222] xenbr0: port 2(vif10.0) entered disabled state Jun 27 23:22:08.311393 [ 504.720310] xenbr0: port 2(vif10.0) entered disabled state Jun 27 23:22:08.359418 [ 504.721067] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jun 27 23:22:08.371410 [ 504.721255] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jun 27 23:22:08.371434 [ 504.721428] xenbr0: port 2(vif10.0) entered disabled state Jun 27 23:22:08.383390 [ 504.755125] vif vif-11-0 vif11.0: Guest Rx ready Jun 27 23:22:08.395414 [ 504.755466] xenbr0: port 3(vif11.0) entered blocking state Jun 27 23:22:08.395437 [ 504.755640] xenbr0: port 3(vif11.0) entered forwarding state Jun 27 23:22:08.407380 [ 520.865557] xenbr0: port 2(vif12.0) entered blocking state Jun 27 23:22:24.507418 [ 520.865838] xenbr0: port 2(vif12.0) entered disabled state Jun 27 23:22:24.507441 [ 520.866131] vif vif-12-0 vif12.0: entered allmulticast mode Jun 27 23:22:24.519410 [ 520.866409] vif vif-12-0 vif12.0: entered promiscuous mode Jun 27 23:22:24.519431 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Jun 27 23:22:24.543430 [ 520.909053] xen-blkback: backend/vbd/12/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:22:24.555399 [ 520.923996] xen-blkback: backend/vbd/12/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:22:24.567395 [ 520.951967] xenbr0: port 3(vif11.0) entered disabled state Jun 27 23:22:24.591390 [ 520.995386] xenbr0: port 3(vif11.0) entered disabled state Jun 27 23:22:24.639412 [ 520.996331] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jun 27 23:22:24.639435 [ 520.996518] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jun 27 23:22:24.651419 [ 520.996696] xenbr0: port 3(vif11.0) entered disabled state Jun 27 23:22:24.651440 [ 521.032554] vif vif-12-0 vif12.0: Guest Rx ready Jun 27 23:22:24.675412 [ 521.032939] xenbr0: port 2(vif12.0) entered blocking state Jun 27 23:22:24.675434 [ 521.033125] xenbr0: port 2(vif12.0) entered forwarding state Jun 27 23:22:24.687372 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 23:22:25.371384 [ 538.504003] xenbr0: port 3(vif13.0) entered blocking state Jun 27 23:22:42.147554 [ 538.504215] xenbr0: port 3(vif13.0) entered disabled state Jun 27 23:22:42.147576 [ 538.504415] vif vif-13-0 vif13.0: entered allmulticast mode Jun 27 23:22:42.159543 [ 538.504688] vif vif-13-0 vif13.0: entered promiscuous mode Jun 27 23:22:42.159564 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Jun 27 23:22:42.183549 [ 538.547577] xen-blkback: backend/vbd/13/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:22:42.195545 [ 538.560544] xen-blkback: backend/vbd/13/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:22:42.207474 [ 538.588153] xenbr0: port 2(vif12.0) entered disabled state Jun 27 23:22:42.231450 [ 538.637297] xenbr0: port 2(vif12.0) entered disabled state Jun 27 23:22:42.279488 [ 538.638098] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Jun 27 23:22:42.279512 [ 538.638287] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Jun 27 23:22:42.291494 [ 538.638461] xenbr0: port 2(vif12.0) entered disabled state Jun 27 23:22:42.303445 [ 538.675032] vif vif-13-0 vif13.0: Guest Rx ready Jun 27 23:22:42.315492 [ 538.675398] xenbr0: port 3(vif13.0) entered blocking state Jun 27 23:22:42.315513 [ 538.675576] xenbr0: port 3(vif13.0) entered forwarding state Jun 27 23:22:42.327462 [ 554.908463] xenbr0: port 2(vif14.0) entered blocking state Jun 27 23:22:58.547493 [ 554.908676] xenbr0: port 2(vif14.0) entered disabled state Jun 27 23:22:58.559488 [ 554.908902] vif vif-14-0 vif14.0: entered allmulticast mode Jun 27 23:22:58.559510 [ 554.909173] vif vif-14-0 vif14.0: entered promiscuous mode Jun 27 23:22:58.571476 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Jun 27 23:22:58.583483 [ 554.947852] xen-blkback: backend/vbd/14/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:22:58.595475 [ 554.963293] xen-blkback: backend/vbd/14/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:22:58.607475 [ 554.989708] xenbr0: port 3(vif13.0) entered disabled state Jun 27 23:22:58.631461 [ 555.034457] xenbr0: port 3(vif13.0) entered disabled state Jun 27 23:22:58.679487 [ 555.035215] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jun 27 23:22:58.679511 [ 555.035400] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jun 27 23:22:58.691489 [ 555.035573] xenbr0: port 3(vif13.0) entered disabled state Jun 27 23:22:58.691511 [ 555.071982] vif vif-14-0 vif14.0: Guest Rx ready Jun 27 23:22:58.715488 [ 555.072308] xenbr0: port 2(vif14.0) entered blocking state Jun 27 23:22:58.715511 [ 555.072483] xenbr0: port 2(vif14.0) entered forwarding state Jun 27 23:22:58.727419 [ 571.370376] xenbr0: port 3(vif15.0) entered blocking state Jun 27 23:23:15.007413 [ 571.370588] xenbr0: port 3(vif15.0) entered disabled state Jun 27 23:23:15.019430 [ 571.370853] vif vif-15-0 vif15.0: entered allmulticast mode Jun 27 23:23:15.019452 [ 571.371135] vif vif-15-0 vif15.0: entered promiscuous mode Jun 27 23:23:15.031384 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Jun 27 23:23:15.043406 [ 571.436561] xen-blkback: backend/vbd/15/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:23:15.079406 [ 571.450643] xen-blkback: backend/vbd/15/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:23:15.091417 [ 571.477853] xenbr0: port 2(vif14.0) entered disabled state Jun 27 23:23:15.115399 [ 571.520516] xenbr0: port 2(vif14.0) entered disabled state Jun 27 23:23:15.163414 [ 571.521298] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jun 27 23:23:15.163437 [ 571.521484] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jun 27 23:23:15.175417 [ 571.521660] xenbr0: port 2(vif14.0) entered disabled state Jun 27 23:23:15.187363 [ 571.559532] vif vif-15-0 vif15.0: Guest Rx ready Jun 27 23:23:15.199417 [ 571.559907] xenbr0: port 3(vif15.0) entered blocking state Jun 27 23:23:15.199438 [ 571.560097] xenbr0: port 3(vif15.0) entered forwarding state Jun 27 23:23:15.211395 [ 587.651868] xenbr0: port 2(vif16.0) entered blocking state Jun 27 23:23:31.291422 [ 587.652085] xenbr0: port 2(vif16.0) entered disabled state Jun 27 23:23:31.303415 [ 587.652306] vif vif-16-0 vif16.0: entered allmulticast mode Jun 27 23:23:31.303437 [ 587.652570] vif vif-16-0 vif16.0: entered promiscuous mode Jun 27 23:23:31.315398 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 2 frames Jun 27 23:23:31.327409 [ 587.690303] xen-blkback: backend/vbd/16/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:23:31.339403 [ 587.703557] xen-blkback: backend/vbd/16/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:23:31.351381 [ 587.733099] xenbr0: port 3(vif15.0) entered disabled state Jun 27 23:23:31.375382 [ 587.781458] xenbr0: port 3(vif15.0) entered disabled state Jun 27 23:23:31.423417 [ 587.782204] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jun 27 23:23:31.435409 [ 587.782397] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jun 27 23:23:31.435433 [ 587.782572] xenbr0: port 3(vif15.0) entered disabled state Jun 27 23:23:31.447365 [ 587.814560] vif vif-16-0 vif16.0: Guest Rx ready Jun 27 23:23:31.459413 [ 587.814968] xenbr0: port 2(vif16.0) entered blocking state Jun 27 23:23:31.459436 [ 587.815146] xenbr0: port 2(vif16.0) entered forwarding state Jun 27 23:23:31.471377 [ 604.023587] xenbr0: port 3(vif17.0) entered blocking state Jun 27 23:23:47.659384 [ 604.023839] xenbr0: port 3(vif17.0) entered disabled state Jun 27 23:23:47.671480 [ 604.024053] vif vif-17-0 vif17.0: entered allmulticast mode Jun 27 23:23:47.683419 [ 604.024322] vif vif-17-0 vif17.0: entered promiscuous mode Jun 27 23:23:47.683442 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 2 frames Jun 27 23:23:47.695475 [ 604.066009] xen-blkback: backend/vbd/17/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:23:47.707476 [ 604.078568] xen-blkback: backend/vbd/17/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:23:47.719479 [ 604.103563] xenbr0: port 2(vif16.0) entered disabled state Jun 27 23:23:47.743430 [ 604.140447] xenbr0: port 2(vif16.0) entered disabled state Jun 27 23:23:47.779468 [ 604.141244] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Jun 27 23:23:47.791477 [ 604.141431] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Jun 27 23:23:47.791501 [ 604.141607] xenbr0: port 2(vif16.0) entered disabled state Jun 27 23:23:47.803390 [ 604.178358] vif vif-17-0 vif17.0: Guest Rx ready Jun 27 23:23:47.815403 [ 604.178692] xenbr0: port 3(vif17.0) entered blocking state Jun 27 23:23:47.827417 [ 604.178978] xenbr0: port 3(vif17.0) entered forwarding state Jun 27 23:23:47.827439 [ 620.371984] xenbr0: port 2(vif18.0) entered blocking state Jun 27 23:24:04.015420 [ 620.372192] xenbr0: port 2(vif18.0) entered disabled state Jun 27 23:24:04.015442 [ 620.372409] vif vif-18-0 vif18.0: entered allmulticast mode Jun 27 23:24:04.027413 [ 620.372677] vif vif-18-0 vif18.0: entered promiscuous mode Jun 27 23:24:04.027435 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 2 frames Jun 27 23:24:04.051417 [ 620.415381] xen-blkback: backend/vbd/18/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:24:04.063397 [ 620.431347] xen-blkback: backend/vbd/18/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:24:04.075403 [ 620.457070] xenbr0: port 3(vif17.0) entered disabled state Jun 27 23:24:04.099387 [ 620.504444] xenbr0: port 3(vif17.0) entered disabled state Jun 27 23:24:04.147415 [ 620.505287] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Jun 27 23:24:04.159407 [ 620.505472] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Jun 27 23:24:04.159431 [ 620.505645] xenbr0: port 3(vif17.0) entered disabled state Jun 27 23:24:04.171377 [ 620.541652] vif vif-18-0 vif18.0: Guest Rx ready Jun 27 23:24:04.183414 [ 620.542078] xenbr0: port 2(vif18.0) entered blocking state Jun 27 23:24:04.183435 [ 620.542253] xenbr0: port 2(vif18.0) entered forwarding state Jun 27 23:24:04.195388 [ 636.750695] xenbr0: port 3(vif19.0) entered blocking state Jun 27 23:24:20.395420 [ 636.751029] xenbr0: port 3(vif19.0) entered disabled state Jun 27 23:24:20.395444 [ 636.751215] vif vif-19-0 vif19.0: entered allmulticast mode Jun 27 23:24:20.407410 [ 636.751478] vif vif-19-0 vif19.0: entered promiscuous mode Jun 27 23:24:20.407432 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 2 frames Jun 27 23:24:20.431416 [ 636.794156] xen-blkback: backend/vbd/19/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:24:20.443416 [ 636.805764] xen-blkback: backend/vbd/19/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:24:20.455375 [ 636.830110] xenbr0: port 2(vif18.0) entered disabled state Jun 27 23:24:20.467400 [ 636.877466] xenbr0: port 2(vif18.0) entered disabled state Jun 27 23:24:20.515402 [ 636.878347] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Jun 27 23:24:20.527417 [ 636.878534] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Jun 27 23:24:20.539393 [ 636.878713] xenbr0: port 2(vif18.0) entered disabled state Jun 27 23:24:20.539416 [ 636.919162] vif vif-19-0 vif19.0: Guest Rx ready Jun 27 23:24:20.563413 [ 636.919495] xenbr0: port 3(vif19.0) entered blocking state Jun 27 23:24:20.563436 [ 636.919674] xenbr0: port 3(vif19.0) entered forwarding state Jun 27 23:24:20.575382 [ 653.073205] xenbr0: port 2(vif20.0) entered blocking state Jun 27 23:24:36.715426 [ 653.073418] xenbr0: port 2(vif20.0) entered disabled state Jun 27 23:24:36.728069 [ 653.073645] vif vif-20-0 vif20.0: entered allmulticast mode Jun 27 23:24:36.728096 [ 653.073965] vif vif-20-0 vif20.0: entered promiscuous mode Jun 27 23:24:36.739380 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 2 frames Jun 27 23:24:36.751412 [ 653.116834] xen-blkback: backend/vbd/20/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:24:36.763407 [ 653.131130] xen-blkback: backend/vbd/20/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:24:36.775408 [ 653.156334] xenbr0: port 3(vif19.0) entered disabled state Jun 27 23:24:36.799390 [ 653.188476] xenbr0: port 3(vif19.0) entered disabled state Jun 27 23:24:36.835416 [ 653.189426] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Jun 27 23:24:36.835441 [ 653.189618] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Jun 27 23:24:36.847410 [ 653.189860] xenbr0: port 3(vif19.0) entered disabled state Jun 27 23:24:36.847440 [ 653.224722] vif vif-20-0 vif20.0: Guest Rx ready Jun 27 23:24:36.871408 [ 653.225206] xenbr0: port 2(vif20.0) entered blocking state Jun 27 23:24:36.871431 [ 653.225384] xenbr0: port 2(vif20.0) entered forwarding state Jun 27 23:24:36.883369 [ 669.696708] xenbr0: port 3(vif21.0) entered blocking state Jun 27 23:24:53.343416 [ 669.696978] xenbr0: port 3(vif21.0) entered disabled state Jun 27 23:24:53.343439 [ 669.697207] vif vif-21-0 vif21.0: entered allmulticast mode Jun 27 23:24:53.355401 [ 669.697477] vif vif-21-0 vif21.0: entered promiscuous mode Jun 27 23:24:53.355423 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 2 frames Jun 27 23:24:53.379410 [ 669.740786] xen-blkback: backend/vbd/21/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:24:53.391403 [ 669.754644] xen-blkback: backend/vbd/21/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:24:53.403388 [ 669.780394] xenbr0: port 2(vif20.0) entered disabled state Jun 27 23:24:53.427369 [ 669.820433] xenbr0: port 2(vif20.0) entered disabled state Jun 27 23:24:53.463487 [ 669.821277] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Jun 27 23:24:53.475461 [ 669.821471] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Jun 27 23:24:53.475485 [ 669.821652] xenbr0: port 2(vif20.0) entered disabled state Jun 27 23:24:53.487420 [ 669.858656] vif vif-21-0 vif21.0: Guest Rx ready Jun 27 23:24:53.499474 [ 669.859048] xenbr0: port 3(vif21.0) entered blocking state Jun 27 23:24:53.511433 [ 669.859224] xenbr0: port 3(vif21.0) entered forwarding state Jun 27 23:24:53.511456 [ 685.931115] xenbr0: port 2(vif22.0) entered blocking state Jun 27 23:25:09.571408 [ 685.931326] xenbr0: port 2(vif22.0) entered disabled state Jun 27 23:25:09.583417 [ 685.931553] vif vif-22-0 vif22.0: entered allmulticast mode Jun 27 23:25:09.583439 [ 685.931883] vif vif-22-0 vif22.0: entered promiscuous mode Jun 27 23:25:09.595383 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 2 frames Jun 27 23:25:09.607414 [ 685.975638] xen-blkback: backend/vbd/22/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:25:09.619414 [ 685.989955] xen-blkback: backend/vbd/22/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:25:09.631421 [ 686.016109] xenbr0: port 3(vif21.0) entered disabled state Jun 27 23:25:09.655395 [ 686.057466] xenbr0: port 3(vif21.0) entered disabled state Jun 27 23:25:09.703413 [ 686.058252] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Jun 27 23:25:09.703436 [ 686.058449] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Jun 27 23:25:09.715418 [ 686.058634] xenbr0: port 3(vif21.0) entered disabled state Jun 27 23:25:09.727367 [ 686.095656] vif vif-22-0 vif22.0: Guest Rx ready Jun 27 23:25:09.739415 [ 686.096005] xenbr0: port 2(vif22.0) entered blocking state Jun 27 23:25:09.739437 [ 686.096175] xenbr0: port 2(vif22.0) entered forwarding state Jun 27 23:25:09.751389 [ 702.329999] xenbr0: port 3(vif23.0) entered blocking state Jun 27 23:25:25.975419 [ 702.330219] xenbr0: port 3(vif23.0) entered disabled state Jun 27 23:25:25.975441 [ 702.330436] vif vif-23-0 vif23.0: entered allmulticast mode Jun 27 23:25:25.996131 [ 702.330707] vif vif-23-0 vif23.0: entered promiscuous mode Jun 27 23:25:25.996160 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 2 frames Jun 27 23:25:26.011416 [ 702.374106] xen-blkback: backend/vbd/23/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:25:26.023399 [ 702.390179] xen-blkback: backend/vbd/23/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:25:26.035414 [ 702.414689] xenbr0: port 2(vif22.0) entered disabled state Jun 27 23:25:26.059382 [ 702.460538] xenbr0: port 2(vif22.0) entered disabled state Jun 27 23:25:26.107414 [ 702.461441] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Jun 27 23:25:26.107446 [ 702.461630] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Jun 27 23:25:26.119417 [ 702.461907] xenbr0: port 2(vif22.0) entered disabled state Jun 27 23:25:26.119439 [ 702.493828] vif vif-23-0 vif23.0: Guest Rx ready Jun 27 23:25:26.131398 [ 702.494192] xenbr0: port 3(vif23.0) entered blocking state Jun 27 23:25:26.143416 [ 702.494372] xenbr0: port 3(vif23.0) entered forwarding state Jun 27 23:25:26.143438 [ 718.723723] xenbr0: port 2(vif24.0) entered blocking state Jun 27 23:25:42.371416 [ 718.724039] xenbr0: port 2(vif24.0) entered disabled state Jun 27 23:25:42.371439 [ 718.724267] vif vif-24-0 vif24.0: entered allmulticast mode Jun 27 23:25:42.383407 [ 718.724579] vif vif-24-0 vif24.0: entered promiscuous mode Jun 27 23:25:42.383429 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 2 frames Jun 27 23:25:42.407411 [ 718.767681] xen-blkback: backend/vbd/24/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:25:42.419395 [ 718.783511] xen-blkback: backend/vbd/24/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:25:42.431396 [ 718.813898] xenbr0: port 3(vif23.0) entered disabled state Jun 27 23:25:42.455394 [ 718.866407] xenbr0: port 3(vif23.0) entered disabled state Jun 27 23:25:42.515410 [ 718.867164] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Jun 27 23:25:42.515434 [ 718.867349] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Jun 27 23:25:42.527407 [ 718.867540] xenbr0: port 3(vif23.0) entered disabled state Jun 27 23:25:42.527429 [ 718.904792] vif vif-24-0 vif24.0: Guest Rx ready Jun 27 23:25:42.551412 [ 718.905188] xenbr0: port 2(vif24.0) entered blocking state Jun 27 23:25:42.551434 [ 718.905363] xenbr0: port 2(vif24.0) entered forwarding state Jun 27 23:25:42.563375 [ 734.970100] xenbr0: port 2(vif24.0) entered disabled state Jun 27 23:25:58.619365 [ 735.060397] xenbr0: port 2(vif24.0) entered disabled state Jun 27 23:25:58.703430 [ 735.061336] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Jun 27 23:25:58.715417 [ 735.061521] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Jun 27 23:25:58.715441 [ 735.061697] xenbr0: port 2(vif24.0) entered disabled state Jun 27 23:25:58.727393 [ 762.225552] xenbr0: port 2(vif25.0) entered blocking state Jun 27 23:26:25.875426 [ 762.225801] xenbr0: port 2(vif25.0) entered disabled state Jun 27 23:26:25.875450 [ 762.226017] vif vif-25-0 vif25.0: entered allmulticast mode Jun 27 23:26:25.887417 [ 762.226285] vif vif-25-0 vif25.0: entered promiscuous mode Jun 27 23:26:25.887439 (d25) mapping kernel into physical memory Jun 27 23:26:25.887452 (d25) about to get started... Jun 27 23:26:25.899428 (d25) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 27 22:42:25 UTC 2024 Jun 27 23:26:25.923419 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:26:25.935423 (d25) [ 0.000000] ACPI in unprivileged domain disabled Jun 27 23:26:25.935444 (d25) [ 0.000000] Released 0 page(s) Jun 27 23:26:25.947410 (d25) [ 0.000000] BIOS-provided physical RAM map: Jun 27 23:26:25.947432 (d25) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 27 23:26:25.959415 (d25) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 27 23:26:25.959438 (d25) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 27 23:26:25.971421 (d25) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 27 23:26:25.983412 (d25) [ 0.000000] NX (Execute Disable) protection: active Jun 27 23:26:25.983434 (d25) [ 0.000000] APIC: Static calls initialized Jun 27 23:26:25.995409 (d25) [ 0.000000] DMI not present or invalid. Jun 27 23:26:25.995430 (d25) [ 0.000000] Hypervisor detected: Xen PV Jun 27 23:26:25.995452 (d25) [ 0.000009] Xen PV: Detected 1 vCPUS Jun 27 23:26:26.007374 (d25) [ 0.150147] tsc: Fast TSC calibration failed Jun 27 23:26:26.055397 (d25) [ 0.150188] tsc: Detected 1995.194 MHz processor Jun 27 23:26:26.067415 (d25) [ 0.150207] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 27 23:26:26.067437 (d25) [ 0.150213] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 27 23:26:26.079421 (d25) [ 0.150218] MTRRs set to read-only Jun 27 23:26:26.091412 (d25) [ 0.150225] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 27 23:26:26.091437 (d25) [ 0.150273] Kernel/User page tables isolation: disabled on XEN PV. Jun 27 23:26:26.103418 (d25) [ 0.168052] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 27 23:26:26.103439 (d25) [ 0.170360] Zone ranges: Jun 27 23:26:26.115415 (d25) [ 0.170365] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 23:26:26.115437 (d25) [ 0.170370] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 27 23:26:26.127415 (d25) [ 0.170375] Normal empty Jun 27 23:26:26.127434 (d25) [ 0.170379] Movable zone start for each node Jun 27 23:26:26.139412 (d25) [ 0.170383] Early memory node ranges Jun 27 23:26:26.139432 (d25) [ 0.170387] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 27 23:26:26.151417 (d25) [ 0.170392] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 27 23:26:26.151439 (d25) [ 0.170397] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 27 23:26:26.163422 (d25) [ 0.170407] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 23:26:26.175416 (d25) [ 0.170443] On node 0, zone DMA: 96 pages in unavailable ranges Jun 27 23:26:26.175439 (d25) [ 0.171468] p2m virtual area at (____ptrval____), size is 40000000 Jun 27 23:26:26.187418 (d25) [ 0.261088] Remapped 0 page(s) Jun 27 23:26:26.187437 (d25) [ 0.261187] CPU topo: Max. logical packages: 1 Jun 27 23:26:26.199417 (d25) [ 0.261191] CPU topo: Max. logical dies: 1 Jun 27 23:26:26.199438 (d25) [ 0.261195] CPU topo: Max. dies per package: 1 Jun 27 23:26:26.211414 (d25) [ 0.261203] CPU topo: Max. threads per core: 1 Jun 27 23:26:26.211434 (d25) [ 0.261207] CPU topo: Num. cores per package: 1 Jun 27 23:26:26.223420 (d25) [ 0.261211] CPU topo: Num. threads per package: 1 Jun 27 23:26:26.223441 (d25) [ 0.261215] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 27 23:26:26.235416 (d25) [ 0.261223] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 23:26:26.247415 (d25) [ 0.261228] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 27 23:26:26.259408 (d25) [ 0.261233] [mem 0x20000000-0xffffffff] available for PCI devices Jun 27 23:26:26.259431 (d25) [ 0.261241] Booting kernel on Xen Jun 27 23:26:26.271410 (d25) [ 0.261245] Xen version: 4.19-unstable (preserve-AD) Jun 27 23:26:26.271432 (d25) [ 0.261251] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 27 23:26:26.283425 (d25) [ 0.266243] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 27 23:26:26.295419 (d25) [ 0.266535] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 27 23:26:26.307413 (d25) [ 0.266577] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:26:26.319411 (d25) [ 0.266601] Kernel parameter elevator= does not have any effect anymore. Jun 27 23:26:26.319437 (d25) [ 0.266601] Please use sysfs to set IO scheduler for individual devices. Jun 27 23:26:26.331420 (d25) [ 0.266637] random: crng init done Jun 27 23:26:26.331439 (d25) [ 0.266670] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 27 23:26:26.343424 (d25) [ 0.266690] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 27 23:26:26.355426 (d25) [ 0.266917] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 27 23:26:26.367411 (d25) [ 0.266924] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 27 23:26:26.367437 (d25) [ 0.268905] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 27 23:26:26.391412 (d25) [ 0.269019] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 27 23:26:26.391437 (d25) Poking KASLR using RDRAND RDTSC... Jun 27 23:26:26.403412 (d25) [ 0.270916] Dynamic Preempt: voluntary Jun 27 23:26:26.403433 (d25) [ 0.270986] rcu: Preemptible hierarchical RCU implementation. Jun 27 23:26:26.415425 (d25) [ 0.270990] rcu: RCU event tracing is enabled. Jun 27 23:26:26.415457 (d25) [ 0.270994] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 27 23:26:26.427418 (d25) [ 0.270999] Trampoline variant of Tasks RCU enabled. Jun 27 23:26:26.427439 (d25) [ 0.271003] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 27 23:26:26.439422 (d25) [ 0.271007] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 27 23:26:26.451416 (d25) [ 0.271019] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 27 23:26:26.451441 (d25) [ 0.279204] Using NULL legacy PIC Jun 27 23:26:26.463415 (d25) [ 0.279209] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 27 23:26:26.463437 (d25) [ 0.279271] xen:events: Using FIFO-based ABI Jun 27 23:26:26.475420 (d25) [ 0.279285] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 23:26:26.487419 (d25) [ 0.279341] Console: colour dummy device 80x25 Jun 27 23:26:26.487439 (d25) [ 0.279348] printk: legacy console [tty0] enabled Jun 27 23:26:26.499409 (d25) [ 0.279458] printk: legacy console [hvc0] enabled Jun 27 23:26:26.499430 (d25) [ 0.279472] printk: legacy bootconsole [xenboot0] disabled Jun 27 23:26:26.511413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000639 unimplemented Jun 27 23:26:26.511437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000611 unimplemented Jun 27 23:26:26.523417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000619 unimplemented Jun 27 23:26:26.535414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000606 unimplemented Jun 27 23:26:26.535438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000034 unimplemented Jun 27 23:26:26.547415 [ 762.846657] xen-blkback: backend/vbd/25/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:26:26.559417 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Jun 27 23:26:26.559442 [ 762.856820] xen-blkback: backend/vbd/25/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:26:26.571425 [ 762.870862] vif vif-25-0 vif25.0: Guest Rx ready Jun 27 23:26:26.583416 [ 762.871094] xenbr0: port 2(vif25.0) entered blocking state Jun 27 23:26:26.583438 [ 762.871232] xenbr0: port 2(vif25.0) entered forwarding state Jun 27 23:26:26.595381 [ 796.832846] xenbr0: port 2(vif25.0) entered disabled state Jun 27 23:27:00.483364 [ 796.922477] xenbr0: port 2(vif25.0) entered disabled state Jun 27 23:27:00.567420 [ 796.923236] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Jun 27 23:27:00.579414 [ 796.923422] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Jun 27 23:27:00.579439 [ 796.923597] xenbr0: port 2(vif25.0) entered disabled state Jun 27 23:27:00.591379 [ 823.042588] xenbr0: port 2(vif26.0) entered blocking state Jun 27 23:27:26.683405 [ 823.042842] xenbr0: port 2(vif26.0) entered disabled state Jun 27 23:27:26.695418 [ 823.043065] vif vif-26-0 vif26.0: entered allmulticast mode Jun 27 23:27:26.695440 [ 823.043337] vif vif-26-0 vif26.0: entered promiscuous mode Jun 27 23:27:26.707417 (d26) mapping kernel into physical memory Jun 27 23:27:26.707436 (d26) about to get started... Jun 27 23:27:26.719385 (d26) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 27 22:42:25 UTC 2024 Jun 27 23:27:26.743426 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:27:26.755410 (d26) [ 0.000000] ACPI in unprivileged domain disabled Jun 27 23:27:26.755431 (d26) [ 0.000000] Released 0 page(s) Jun 27 23:27:26.755443 (d26) [ 0.000000] BIOS-provided physical RAM map: Jun 27 23:27:26.767414 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 27 23:27:26.779412 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 27 23:27:26.779434 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 27 23:27:26.791416 (d26) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 27 23:27:26.791438 (d26) [ 0.000000] NX (Execute Disable) protection: active Jun 27 23:27:26.803416 (d26) [ 0.000000] APIC: Static calls initialized Jun 27 23:27:26.803436 (d26) [ 0.000000] DMI not present or invalid. Jun 27 23:27:26.815421 (d26) [ 0.000000] Hypervisor detected: Xen PV Jun 27 23:27:26.815441 (d26) [ 0.000009] Xen PV: Detected 1 vCPUS Jun 27 23:27:26.827372 (d26) [ 0.155109] tsc: Fast TSC calibration failed Jun 27 23:27:26.887396 (d26) [ 0.155132] tsc: Detected 1995.194 MHz processor Jun 27 23:27:26.887416 (d26) [ 0.155151] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 27 23:27:26.899477 (d26) [ 0.155156] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 27 23:27:26.911470 (d26) [ 0.155161] MTRRs set to read-only Jun 27 23:27:26.911489 (d26) [ 0.155168] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 27 23:27:26.923431 (d26) [ 0.155202] Kernel/User page tables isolation: disabled on XEN PV. Jun 27 23:27:26.923453 (d26) [ 0.173885] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 27 23:27:26.935413 (d26) [ 0.176698] Zone ranges: Jun 27 23:27:26.935432 (d26) [ 0.176704] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 23:27:26.947416 (d26) [ 0.176710] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 27 23:27:26.947438 (d26) [ 0.176715] Normal empty Jun 27 23:27:26.959412 (d26) [ 0.176720] Movable zone start for each node Jun 27 23:27:26.959433 (d26) [ 0.176724] Early memory node ranges Jun 27 23:27:26.971411 (d26) [ 0.176729] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 27 23:27:26.971433 (d26) [ 0.176735] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 27 23:27:26.983415 (d26) [ 0.176740] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 27 23:27:26.995410 (d26) [ 0.176750] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 23:27:26.995433 (d26) [ 0.176787] On node 0, zone DMA: 96 pages in unavailable ranges Jun 27 23:27:27.007414 (d26) [ 0.177991] p2m virtual area at (____ptrval____), size is 40000000 Jun 27 23:27:27.007436 (d26) [ 0.269597] Remapped 0 page(s) Jun 27 23:27:27.019421 (d26) [ 0.269696] CPU topo: Max. logical packages: 1 Jun 27 23:27:27.019442 (d26) [ 0.269701] CPU topo: Max. logical dies: 1 Jun 27 23:27:27.031411 (d26) [ 0.269704] CPU topo: Max. dies per package: 1 Jun 27 23:27:27.031433 (d26) [ 0.269712] CPU topo: Max. threads per core: 1 Jun 27 23:27:27.043413 (d26) [ 0.269717] CPU topo: Num. cores per package: 1 Jun 27 23:27:27.043435 (d26) [ 0.269720] CPU topo: Num. threads per package: 1 Jun 27 23:27:27.055413 (d26) [ 0.269724] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 27 23:27:27.055436 (d26) [ 0.269732] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 23:27:27.067423 (d26) [ 0.269737] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 27 23:27:27.079415 (d26) [ 0.269743] [mem 0x20000000-0xffffffff] available for PCI devices Jun 27 23:27:27.091417 (d26) [ 0.269749] Booting kernel on Xen Jun 27 23:27:27.091437 (d26) [ 0.269753] Xen version: 4.19-unstable (preserve-AD) Jun 27 23:27:27.091452 (d26) [ 0.269759] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 27 23:27:27.103430 (d26) [ 0.274908] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 27 23:27:27.115424 (d26) [ 0.275196] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 27 23:27:27.127416 (d26) [ 0.275238] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:27:27.139419 (d26) [ 0.275280] Kernel parameter elevator= does not have any effect anymore. Jun 27 23:27:27.151414 (d26) [ 0.275280] Please use sysfs to set IO scheduler for individual devices. Jun 27 23:27:27.151438 (d26) [ 0.275316] random: crng init done Jun 27 23:27:27.163413 (d26) [ 0.275365] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 27 23:27:27.163440 (d26) [ 0.275398] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 27 23:27:27.175424 (d26) [ 0.275636] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 27 23:27:27.187418 (d26) [ 0.275643] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 27 23:27:27.199415 (d26) [ 0.277819] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 27 23:27:27.211424 (d26) [ 0.277932] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 27 23:27:27.223411 (d26) Poking KASLR using RDRAND RDTSC... Jun 27 23:27:27.223430 (d26) [ 0.279683] Dynamic Preempt: voluntary Jun 27 23:27:27.223444 (d26) [ 0.279753] rcu: Preemptible hierarchical RCU implementation. Jun 27 23:27:27.235418 (d26) [ 0.279757] rcu: RCU event tracing is enabled. Jun 27 23:27:27.235439 (d26) [ 0.279761] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 27 23:27:27.247424 (d26) [ 0.279766] Trampoline variant of Tasks RCU enabled. Jun 27 23:27:27.259415 (d26) [ 0.279771] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 27 23:27:27.259441 (d26) [ 0.279775] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 27 23:27:27.271423 (d26) [ 0.279788] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 27 23:27:27.283419 (d26) [ 0.287976] Using NULL legacy PIC Jun 27 23:27:27.283438 (d26) [ 0.287982] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 27 23:27:27.295415 (d26) [ 0.288044] xen:events: Using FIFO-based ABI Jun 27 23:27:27.295436 (d26) [ 0.288058] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 23:27:27.307419 (d26) [ 0.288114] Console: colour dummy device 80x25 Jun 27 23:27:27.307439 (d26) [ 0.288159] printk: legacy console [tty0] enabled Jun 27 23:27:27.319417 (d26) [ 0.288270] printk: legacy console [hvc0] enabled Jun 27 23:27:27.319438 (d26) [ 0.288284] printk: legacy bootconsole [xenboot0] disabled Jun 27 23:27:27.331422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000639 unimplemented Jun 27 23:27:27.343411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000611 unimplemented Jun 27 23:27:27.343434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000619 unimplemented Jun 27 23:27:27.355420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000606 unimplemented Jun 27 23:27:27.367414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000034 unimplemented Jun 27 23:27:27.367437 [ 823.679814] xen-blkback: backend/vbd/26/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:27:27.379422 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Jun 27 23:27:27.391415 [ 823.691368] xen-blkback: backend/vbd/26/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:27:27.403421 [ 823.707261] vif vif-26-0 vif26.0: Guest Rx ready Jun 27 23:27:27.403448 [ 823.707578] xenbr0: port 2(vif26.0) entered blocking state Jun 27 23:27:27.415403 [ 823.707796] xenbr0: port 2(vif26.0) entered forwarding state Jun 27 23:27:27.415424 [ 857.788062] xenbr0: port 2(vif26.0) entered disabled state Jun 27 23:28:01.435392 [ 857.888348] xenbr0: port 2(vif26.0) entered disabled state Jun 27 23:28:01.531404 [ 857.889059] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Jun 27 23:28:01.543421 [ 857.889246] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Jun 27 23:28:01.555390 [ 857.889423] xenbr0: port 2(vif26.0) entered disabled state Jun 27 23:28:01.555413 [ 884.049927] xenbr0: port 2(vif27.0) entered blocking state Jun 27 23:28:27.691397 [ 884.050141] xenbr0: port 2(vif27.0) entered disabled state Jun 27 23:28:27.703418 [ 884.050370] vif vif-27-0 vif27.0: entered allmulticast mode Jun 27 23:28:27.715416 [ 884.050648] vif vif-27-0 vif27.0: entered promiscuous mode Jun 27 23:28:27.715438 (d27) mapping kernel into physical memory Jun 27 23:28:27.715451 (d27) about to get started... Jun 27 23:28:27.727384 (d27) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 27 22:42:25 UTC 2024 Jun 27 23:28:27.751418 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:28:27.763417 (d27) [ 0.000000] ACPI in unprivileged domain disabled Jun 27 23:28:27.763438 (d27) [ 0.000000] Released 0 page(s) Jun 27 23:28:27.775409 (d27) [ 0.000000] BIOS-provided physical RAM map: Jun 27 23:28:27.775430 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 27 23:28:27.787414 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 27 23:28:27.787437 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 27 23:28:27.799417 (d27) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 27 23:28:27.811408 (d27) [ 0.000000] NX (Execute Disable) protection: active Jun 27 23:28:27.811431 (d27) [ 0.000000] APIC: Static calls initialized Jun 27 23:28:27.811445 (d27) [ 0.000000] DMI not present or invalid. Jun 27 23:28:27.823416 (d27) [ 0.000000] Hypervisor detected: Xen PV Jun 27 23:28:27.823437 (d27) [ 0.000009] Xen PV: Detected 1 vCPUS Jun 27 23:28:27.835377 (d27) [ 0.150077] tsc: Fast TSC calibration failed Jun 27 23:28:27.883398 (d27) [ 0.150101] tsc: Detected 1995.194 MHz processor Jun 27 23:28:27.895415 (d27) [ 0.150119] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 27 23:28:27.895437 (d27) [ 0.150125] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 27 23:28:27.907423 (d27) [ 0.150130] MTRRs set to read-only Jun 27 23:28:27.919412 (d27) [ 0.150136] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 27 23:28:27.919438 (d27) [ 0.150170] Kernel/User page tables isolation: disabled on XEN PV. Jun 27 23:28:27.931413 (d27) [ 0.168852] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 27 23:28:27.931435 (d27) [ 0.171328] Zone ranges: Jun 27 23:28:27.943416 (d27) [ 0.171334] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 23:28:27.943438 (d27) [ 0.171339] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 27 23:28:27.955414 (d27) [ 0.171344] Normal empty Jun 27 23:28:27.955434 (d27) [ 0.171348] Movable zone start for each node Jun 27 23:28:27.967416 (d27) [ 0.171352] Early memory node ranges Jun 27 23:28:27.967436 (d27) [ 0.171356] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 27 23:28:27.979415 (d27) [ 0.171361] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 27 23:28:27.979438 (d27) [ 0.171366] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 27 23:28:27.991424 (d27) [ 0.171376] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 23:28:28.003427 (d27) [ 0.171412] On node 0, zone DMA: 96 pages in unavailable ranges Jun 27 23:28:28.028319 (d27) [ 0.172586] p2m virtual area at (____ptrval____), size is 40000000 Jun 27 23:28:28.028367 (d27) [ 0.262685] Remapped 0 page(s) Jun 27 23:28:28.028380 (d27) [ 0.262784] CPU topo: Max. logical packages: 1 Jun 27 23:28:28.028394 (d27) [ 0.262789] CPU topo: Max. logical dies: 1 Jun 27 23:28:28.028406 (d27) [ 0.262792] CPU topo: Max. dies per package: 1 Jun 27 23:28:28.039413 (d27) [ 0.262800] CPU topo: Max. threads per core: 1 Jun 27 23:28:28.039433 (d27) [ 0.262805] CPU topo: Num. cores per package: 1 Jun 27 23:28:28.051415 (d27) [ 0.262809] CPU topo: Num. threads per package: 1 Jun 27 23:28:28.051436 (d27) [ 0.262812] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 27 23:28:28.063414 (d27) [ 0.262820] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 23:28:28.075414 (d27) [ 0.262826] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 27 23:28:28.075440 (d27) [ 0.262831] [mem 0x20000000-0xffffffff] available for PCI devices Jun 27 23:28:28.087417 (d27) [ 0.262837] Booting kernel on Xen Jun 27 23:28:28.087436 (d27) [ 0.262841] Xen version: 4.19-unstable (preserve-AD) Jun 27 23:28:28.099417 (d27) [ 0.262847] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 27 23:28:28.111421 (d27) [ 0.267833] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 27 23:28:28.123413 (d27) [ 0.268123] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 27 23:28:28.123436 (d27) [ 0.268166] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:28:28.135427 (d27) [ 0.268191] Kernel parameter elevator= does not have any effect anymore. Jun 27 23:28:28.147420 (d27) [ 0.268191] Please use sysfs to set IO scheduler for individual devices. Jun 27 23:28:28.159417 (d27) [ 0.268225] random: crng init done Jun 27 23:28:28.159436 (d27) [ 0.268258] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 27 23:28:28.171424 (d27) [ 0.268278] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 27 23:28:28.183414 (d27) [ 0.268483] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 27 23:28:28.183439 (d27) [ 0.268489] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 27 23:28:28.195420 (d27) [ 0.270476] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 27 23:28:28.219409 (d27) [ 0.270590] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 27 23:28:28.219434 (d27) Poking KASLR using RDRAND RDTSC... Jun 27 23:28:28.231409 (d27) [ 0.272403] Dynamic Preempt: voluntary Jun 27 23:28:28.231430 (d27) [ 0.272472] rcu: Preemptible hierarchical RCU implementation. Jun 27 23:28:28.243408 (d27) [ 0.272477] rcu: RCU event tracing is enabled. Jun 27 23:28:28.243429 (d27) [ 0.272481] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 27 23:28:28.255414 (d27) [ 0.272486] Trampoline variant of Tasks RCU enabled. Jun 27 23:28:28.255435 (d27) [ 0.272490] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 27 23:28:28.267419 (d27) [ 0.272494] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 27 23:28:28.279415 (d27) [ 0.272507] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 27 23:28:28.279440 (d27) [ 0.280750] Using NULL legacy PIC Jun 27 23:28:28.291415 (d27) [ 0.280755] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 27 23:28:28.291437 (d27) [ 0.280818] xen:events: Using FIFO-based ABI Jun 27 23:28:28.303416 (d27) [ 0.280831] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 23:28:28.315408 (d27) [ 0.280888] Console: colour dummy device 80x25 Jun 27 23:28:28.315436 (d27) [ 0.280894] printk: legacy console [tty0] enabled Jun 27 23:28:28.327409 (d27) [ 0.281004] printk: legacy console [hvc0] enabled Jun 27 23:28:28.327432 (d27) [ 0.281019] printk: legacy bootconsole [xenboot0] disabled Jun 27 23:28:28.339413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000639 unimplemented Jun 27 23:28:28.339436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000611 unimplemented Jun 27 23:28:28.351415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000619 unimplemented Jun 27 23:28:28.351438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000606 unimplemented Jun 27 23:28:28.363421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000034 unimplemented Jun 27 23:28:28.375420 [ 884.673486] xen-blkback: backend/vbd/27/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:28:28.387414 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jun 27 23:28:28.387439 [ 884.683947] xen-blkback: backend/vbd/27/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:28:28.399424 [ 884.700264] vif vif-27-0 vif27.0: Guest Rx ready Jun 27 23:28:28.411413 [ 884.700483] xenbr0: port 2(vif27.0) entered blocking state Jun 27 23:28:28.411435 [ 884.700616] xenbr0: port 2(vif27.0) entered forwarding state Jun 27 23:28:28.423382 [ 918.642702] xenbr0: port 2(vif27.0) entered disabled state Jun 27 23:29:02.287401 [ 918.742508] xenbr0: port 2(vif27.0) entered disabled state Jun 27 23:29:02.395415 [ 918.743390] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Jun 27 23:29:02.395439 [ 918.743579] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Jun 27 23:29:02.407411 [ 918.743802] xenbr0: port 2(vif27.0) entered disabled state Jun 27 23:29:02.407434 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 23:29:06.643394 [ 944.880411] xenbr0: port 2(vif28.0) entered blocking state Jun 27 23:29:28.531424 [ 944.880623] xenbr0: port 2(vif28.0) entered disabled state Jun 27 23:29:28.531447 [ 944.880911] vif vif-28-0 vif28.0: entered allmulticast mode Jun 27 23:29:28.543415 [ 944.881177] vif vif-28-0 vif28.0: entered promiscuous mode Jun 27 23:29:28.543437 (d28) mapping kernel into physical memory Jun 27 23:29:28.555408 (d28) about to get started... Jun 27 23:29:28.555426 (d28) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 27 22:42:25 UTC 2024 Jun 27 23:29:28.579413 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:29:28.591412 (d28) [ 0.000000] ACPI in unprivileged domain disabled Jun 27 23:29:28.591434 (d28) [ 0.000000] Released 0 page(s) Jun 27 23:29:28.591446 (d28) [ 0.000000] BIOS-provided physical RAM map: Jun 27 23:29:28.603417 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 27 23:29:28.603440 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 27 23:29:28.615420 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 27 23:29:28.627402 (d28) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 27 23:29:28.627424 (d28) [ 0.000000] NX (Execute Disable) protection: active Jun 27 23:29:28.639417 (d28) [ 0.000000] APIC: Static calls initialized Jun 27 23:29:28.639437 (d28) [ 0.000000] DMI not present or invalid. Jun 27 23:29:28.651412 (d28) [ 0.000000] Hypervisor detected: Xen PV Jun 27 23:29:28.651433 (d28) [ 0.000004] Xen PV: Detected 1 vCPUS Jun 27 23:29:28.651446 (d28) [ 0.146364] tsc: Fast TSC calibration failed Jun 27 23:29:28.711421 (d28) [ 0.146387] tsc: Detected 1995.194 MHz processor Jun 27 23:29:28.711442 (d28) [ 0.146406] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 27 23:29:28.723415 (d28) [ 0.146412] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 27 23:29:28.735423 (d28) [ 0.146417] MTRRs set to read-only Jun 27 23:29:28.735442 (d28) [ 0.146423] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 27 23:29:28.747416 (d28) [ 0.146456] Kernel/User page tables isolation: disabled on XEN PV. Jun 27 23:29:28.747439 (d28) [ 0.164962] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 27 23:29:28.759418 (d28) [ 0.167357] Zone ranges: Jun 27 23:29:28.759436 (d28) [ 0.167363] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 23:29:28.771415 (d28) [ 0.167368] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 27 23:29:28.771437 (d28) [ 0.167373] Normal empty Jun 27 23:29:28.783412 (d28) [ 0.167377] Movable zone start for each node Jun 27 23:29:28.783432 (d28) [ 0.167381] Early memory node ranges Jun 27 23:29:28.795412 (d28) [ 0.167385] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 27 23:29:28.795434 (d28) [ 0.167390] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 27 23:29:28.807416 (d28) [ 0.167395] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 27 23:29:28.819418 (d28) [ 0.167405] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 23:29:28.819441 (d28) [ 0.167439] On node 0, zone DMA: 96 pages in unavailable ranges Jun 27 23:29:28.831424 (d28) [ 0.168456] p2m virtual area at (____ptrval____), size is 40000000 Jun 27 23:29:28.843413 (d28) [ 0.257083] Remapped 0 page(s) Jun 27 23:29:28.843432 (d28) [ 0.257182] CPU topo: Max. logical packages: 1 Jun 27 23:29:28.843446 (d28) [ 0.257187] CPU topo: Max. logical dies: 1 Jun 27 23:29:28.855414 (d28) [ 0.257191] CPU topo: Max. dies per package: 1 Jun 27 23:29:28.855435 (d28) [ 0.257199] CPU topo: Max. threads per core: 1 Jun 27 23:29:28.867417 (d28) [ 0.257203] CPU topo: Num. cores per package: 1 Jun 27 23:29:28.867438 (d28) [ 0.257207] CPU topo: Num. threads per package: 1 Jun 27 23:29:28.879411 (d28) [ 0.257211] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 27 23:29:28.879434 (d28) [ 0.257218] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 23:29:28.891421 (d28) [ 0.257223] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 27 23:29:28.903420 (d28) [ 0.257228] [mem 0x20000000-0xffffffff] available for PCI devices Jun 27 23:29:28.915410 (d28) [ 0.257235] Booting kernel on Xen Jun 27 23:29:28.915429 (d28) [ 0.257238] Xen version: 4.19-unstable (preserve-AD) Jun 27 23:29:28.927411 (d28) [ 0.257244] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 27 23:29:28.939413 (d28) [ 0.262247] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 27 23:29:28.939439 (d28) [ 0.262537] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 27 23:29:28.951419 (d28) [ 0.262578] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:29:28.963421 (d28) [ 0.262602] Kernel parameter elevator= does not have any effect anymore. Jun 27 23:29:28.975416 (d28) [ 0.262602] Please use sysfs to set IO scheduler for individual devices. Jun 27 23:29:28.975440 (d28) [ 0.262636] random: crng init done Jun 27 23:29:28.987411 (d28) [ 0.262667] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 27 23:29:28.987437 (d28) [ 0.262687] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 27 23:29:28.999425 (d28) [ 0.262891] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 27 23:29:29.011421 (d28) [ 0.262898] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 27 23:29:29.023418 (d28) [ 0.264888] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 27 23:29:29.035419 (d28) [ 0.265002] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 27 23:29:29.047422 (d28) Poking KASLR using RDRAND RDTSC... Jun 27 23:29:29.047442 (d28) [ 0.266791] Dynamic Preempt: voluntary Jun 27 23:29:29.047455 (d28) [ 0.266861] rcu: Preemptible hierarchical RCU implementation. Jun 27 23:29:29.059422 (d28) [ 0.266865] rcu: RCU event tracing is enabled. Jun 27 23:29:29.071411 (d28) [ 0.266870] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 27 23:29:29.071438 (d28) [ 0.266875] Trampoline variant of Tasks RCU enabled. Jun 27 23:29:29.083414 (d28) [ 0.266879] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 27 23:29:29.095409 (d28) [ 0.266884] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 27 23:29:29.095435 (d28) [ 0.266897] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 27 23:29:29.107417 (d28) [ 0.275088] Using NULL legacy PIC Jun 27 23:29:29.107436 (d28) [ 0.275094] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 27 23:29:29.119415 (d28) [ 0.275157] xen:events: Using FIFO-based ABI Jun 27 23:29:29.119436 (d28) [ 0.275171] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 23:29:29.131421 (d28) [ 0.275227] Console: colour dummy device 80x25 Jun 27 23:29:29.143412 (d28) [ 0.275234] printk: legacy console [tty0] enabled Jun 27 23:29:29.143434 (d28) [ 0.275347] printk: legacy console [hvc0] enabled Jun 27 23:29:29.155412 (d28) [ 0.275361] printk: legacy bootconsole [xenboot0] disabled Jun 27 23:29:29.155435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000639 unimplemented Jun 27 23:29:29.167415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000611 unimplemented Jun 27 23:29:29.167438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000619 unimplemented Jun 27 23:29:29.179419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000606 unimplemented Jun 27 23:29:29.191409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000034 unimplemented Jun 27 23:29:29.191432 [ 945.489856] xen-blkback: backend/vbd/28/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:29:29.203421 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jun 27 23:29:29.215420 [ 945.498154] xen-blkback: backend/vbd/28/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:29:29.227416 [ 945.512963] vif vif-28-0 vif28.0: Guest Rx ready Jun 27 23:29:29.227436 [ 945.513313] xenbr0: port 2(vif28.0) entered blocking state Jun 27 23:29:29.239412 [ 945.513492] xenbr0: port 2(vif28.0) entered forwarding state Jun 27 23:29:29.239434 [ 979.594119] xenbr0: port 2(vif28.0) entered disabled state Jun 27 23:30:03.243400 [ 979.689517] xenbr0: port 2(vif28.0) entered disabled state Jun 27 23:30:03.339422 [ 979.690359] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Jun 27 23:30:03.351412 [ 979.690550] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Jun 27 23:30:03.351436 [ 979.690726] xenbr0: port 2(vif28.0) entered disabled state Jun 27 23:30:03.363380 [ 1005.843110] xenbr0: port 2(vif29.0) entered blocking state Jun 27 23:30:29.487394 [ 1005.843323] xenbr0: port 2(vif29.0) entered disabled state Jun 27 23:30:29.499425 [ 1005.843525] vif vif-29-0 vif29.0: entered allmulticast mode Jun 27 23:30:29.511411 [ 1005.843863] vif vif-29-0 vif29.0: entered promiscuous mode Jun 27 23:30:29.511433 (d29) mapping kernel into physical memory Jun 27 23:30:29.511446 (d29) about to get started... Jun 27 23:30:29.523418 (d29) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 27 22:42:25 UTC 2024 Jun 27 23:30:29.535423 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:30:29.547423 (d29) [ 0.000000] ACPI in unprivileged domain disabled Jun 27 23:30:29.559422 (d29) [ 0.000000] Released 0 page(s) Jun 27 23:30:29.559450 (d29) [ 0.000000] BIOS-provided physical RAM map: Jun 27 23:30:29.559464 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 27 23:30:29.571425 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 27 23:30:29.583416 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 27 23:30:29.583438 (d29) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 27 23:30:29.595420 (d29) [ 0.000000] NX (Execute Disable) protection: active Jun 27 23:30:29.595442 (d29) [ 0.000000] APIC: Static calls initialized Jun 27 23:30:29.607417 (d29) [ 0.000000] DMI not present or invalid. Jun 27 23:30:29.607437 (d29) [ 0.000000] Hypervisor detected: Xen PV Jun 27 23:30:29.619398 (d29) [ 0.000004] Xen PV: Detected 1 vCPUS Jun 27 23:30:29.619417 (d29) [ 0.145066] tsc: Fast TSC calibration failed Jun 27 23:30:29.667401 (d29) [ 0.145090] tsc: Detected 1995.194 MHz processor Jun 27 23:30:29.679413 (d29) [ 0.145108] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 27 23:30:29.679435 (d29) [ 0.145113] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 27 23:30:29.691426 (d29) [ 0.145119] MTRRs set to read-only Jun 27 23:30:29.703414 (d29) [ 0.145125] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 27 23:30:29.703439 (d29) [ 0.145159] Kernel/User page tables isolation: disabled on XEN PV. Jun 27 23:30:29.715414 (d29) [ 0.163151] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 27 23:30:29.715435 (d29) [ 0.165455] Zone ranges: Jun 27 23:30:29.727413 (d29) [ 0.165461] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 23:30:29.727435 (d29) [ 0.165466] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 27 23:30:29.739416 (d29) [ 0.165471] Normal empty Jun 27 23:30:29.739435 (d29) [ 0.165475] Movable zone start for each node Jun 27 23:30:29.751416 (d29) [ 0.165479] Early memory node ranges Jun 27 23:30:29.751436 (d29) [ 0.165483] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 27 23:30:29.763414 (d29) [ 0.165488] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 27 23:30:29.763436 (d29) [ 0.165493] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 27 23:30:29.775416 (d29) [ 0.165502] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 23:30:29.787412 (d29) [ 0.165537] On node 0, zone DMA: 96 pages in unavailable ranges Jun 27 23:30:29.787434 (d29) [ 0.166529] p2m virtual area at (____ptrval____), size is 40000000 Jun 27 23:30:29.799418 (d29) [ 0.255662] Remapped 0 page(s) Jun 27 23:30:29.799436 (d29) [ 0.255762] CPU topo: Max. logical packages: 1 Jun 27 23:30:29.811415 (d29) [ 0.255766] CPU topo: Max. logical dies: 1 Jun 27 23:30:29.811435 (d29) [ 0.255770] CPU topo: Max. dies per package: 1 Jun 27 23:30:29.823523 (d29) [ 0.255778] CPU topo: Max. threads per core: 1 Jun 27 23:30:29.823543 (d29) [ 0.255782] CPU topo: Num. cores per package: 1 Jun 27 23:30:29.835520 (d29) [ 0.255786] CPU topo: Num. threads per package: 1 Jun 27 23:30:29.835541 (d29) [ 0.255790] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 27 23:30:29.847524 (d29) [ 0.255797] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 23:30:29.859528 (d29) [ 0.255802] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 27 23:30:29.871517 (d29) [ 0.255807] [mem 0x20000000-0xffffffff] available for PCI devices Jun 27 23:30:29.871540 (d29) [ 0.255814] Booting kernel on Xen Jun 27 23:30:29.883520 (d29) [ 0.255818] Xen version: 4.19-unstable (preserve-AD) Jun 27 23:30:29.883543 (d29) [ 0.255823] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 27 23:30:29.895529 (d29) [ 0.260807] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 27 23:30:29.907534 (d29) [ 0.261096] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 27 23:30:29.919515 (d29) [ 0.261136] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:30:29.919544 (d29) [ 0.261161] Kernel parameter elevator= does not have any effect anymore. Jun 27 23:30:29.931532 (d29) [ 0.261161] Please use sysfs to set IO scheduler for individual devices. Jun 27 23:30:29.943526 (d29) [ 0.261198] random: crng init done Jun 27 23:30:29.943545 (d29) [ 0.261229] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 27 23:30:29.955528 (d29) [ 0.261250] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 27 23:30:29.967524 (d29) [ 0.261455] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 27 23:30:29.967548 (d29) [ 0.261462] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 27 23:30:29.979530 (d29) [ 0.263450] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 27 23:30:30.003520 (d29) [ 0.263565] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 27 23:30:30.003545 (d29) Poking KASLR using RDRAND RDTSC... Jun 27 23:30:30.015519 (d29) [ 0.265483] Dynamic Preempt: voluntary Jun 27 23:30:30.015540 (d29) [ 0.265553] rcu: Preemptible hierarchical RCU implementation. Jun 27 23:30:30.027529 (d29) [ 0.265557] rcu: RCU event tracing is enabled. Jun 27 23:30:30.027551 (d29) [ 0.265561] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 27 23:30:30.039418 (d29) [ 0.265566] Trampoline variant of Tasks RCU enabled. Jun 27 23:30:30.039439 (d29) [ 0.265570] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 27 23:30:30.051421 (d29) [ 0.265575] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 27 23:30:30.063424 (d29) [ 0.265589] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 27 23:30:30.063450 (d29) [ 0.273997] Using NULL legacy PIC Jun 27 23:30:30.075422 (d29) [ 0.274003] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 27 23:30:30.075445 (d29) [ 0.274067] xen:events: Using FIFO-based ABI Jun 27 23:30:30.087415 (d29) [ 0.274081] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 23:30:30.099411 (d29) [ 0.274135] Console: colour dummy device 80x25 Jun 27 23:30:30.099432 (d29) [ 0.274143] printk: legacy console [tty0] enabled Jun 27 23:30:30.111411 (d29) [ 0.274252] printk: legacy console [hvc0] enabled Jun 27 23:30:30.111433 (d29) [ 0.274267] printk: legacy bootconsole [xenboot0] disabled Jun 27 23:30:30.123412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000639 unimplemented Jun 27 23:30:30.123436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000611 unimplemented Jun 27 23:30:30.135416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000619 unimplemented Jun 27 23:30:30.147411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000606 unimplemented Jun 27 23:30:30.147435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000034 unimplemented Jun 27 23:30:30.159415 [ 1006.452187] xen-blkback: backend/vbd/29/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:30:30.171416 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jun 27 23:30:30.171441 [ 1006.464144] xen-blkback: backend/vbd/29/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:30:30.183426 [ 1006.479899] vif vif-29-0 vif29.0: Guest Rx ready Jun 27 23:30:30.195416 [ 1006.480145] xenbr0: port 2(vif29.0) entered blocking state Jun 27 23:30:30.195438 [ 1006.480296] xenbr0: port 2(vif29.0) entered forwarding state Jun 27 23:30:30.207384 [ 1040.504548] xenbr0: port 2(vif29.0) entered disabled state Jun 27 23:31:04.155471 [ 1040.603469] xenbr0: port 2(vif29.0) entered disabled state Jun 27 23:31:04.251486 [ 1040.604317] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Jun 27 23:31:04.263502 [ 1040.604506] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Jun 27 23:31:04.275460 [ 1040.604648] xenbr0: port 2(vif29.0) entered disabled state Jun 27 23:31:04.275483 [ 1066.752338] xenbr0: port 2(vif30.0) entered blocking state Jun 27 23:31:30.406826 [ 1066.752506] xenbr0: port 2(vif30.0) entered disabled state Jun 27 23:31:30.415488 [ 1066.752692] vif vif-30-0 vif30.0: entered allmulticast mode Jun 27 23:31:30.415510 [ 1066.752931] vif vif-30-0 vif30.0: entered promiscuous mode Jun 27 23:31:30.427475 (d30) mapping kernel into physical memory Jun 27 23:31:30.427495 (d30) about to get started... Jun 27 23:31:30.427506 (d30) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 27 22:42:25 UTC 2024 Jun 27 23:31:30.451503 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:31:30.463497 (d30) [ 0.000000] ACPI in unprivileged domain disabled Jun 27 23:31:30.475495 (d30) [ 0.000000] Released 0 page(s) Jun 27 23:31:30.475514 (d30) [ 0.000000] BIOS-provided physical RAM map: Jun 27 23:31:30.475527 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 27 23:31:30.487493 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 27 23:31:30.499489 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 27 23:31:30.499512 (d30) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 27 23:31:30.511493 (d30) [ 0.000000] NX (Execute Disable) protection: active Jun 27 23:31:30.511514 (d30) [ 0.000000] APIC: Static calls initialized Jun 27 23:31:30.523488 (d30) [ 0.000000] DMI not present or invalid. Jun 27 23:31:30.523508 (d30) [ 0.000000] Hypervisor detected: Xen PV Jun 27 23:31:30.535466 (d30) [ 0.000005] Xen PV: Detected 1 vCPUS Jun 27 23:31:30.535486 (d30) [ 0.140571] tsc: Fast TSC calibration failed Jun 27 23:31:30.583415 (d30) [ 0.140596] tsc: Detected 1995.194 MHz processor Jun 27 23:31:30.583436 (d30) [ 0.140615] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 27 23:31:30.595406 (d30) [ 0.140620] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 27 23:31:30.607417 (d30) [ 0.140625] MTRRs set to read-only Jun 27 23:31:30.607436 (d30) [ 0.140631] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 27 23:31:30.619416 (d30) [ 0.140664] Kernel/User page tables isolation: disabled on XEN PV. Jun 27 23:31:30.619439 (d30) [ 0.158178] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 27 23:31:30.631414 (d30) [ 0.160533] Zone ranges: Jun 27 23:31:30.631432 (d30) [ 0.160539] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 23:31:30.643413 (d30) [ 0.160544] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 27 23:31:30.643435 (d30) [ 0.160549] Normal empty Jun 27 23:31:30.655414 (d30) [ 0.160553] Movable zone start for each node Jun 27 23:31:30.655434 (d30) [ 0.160557] Early memory node ranges Jun 27 23:31:30.667412 (d30) [ 0.160560] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 27 23:31:30.667434 (d30) [ 0.160566] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 27 23:31:30.679420 (d30) [ 0.160571] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 27 23:31:30.691399 (d30) [ 0.160579] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 23:31:30.691422 (d30) [ 0.160614] On node 0, zone DMA: 96 pages in unavailable ranges Jun 27 23:31:30.703425 (d30) [ 0.161593] p2m virtual area at (____ptrval____), size is 40000000 Jun 27 23:31:30.715419 (d30) [ 0.249684] Remapped 0 page(s) Jun 27 23:31:30.715438 (d30) [ 0.249783] CPU topo: Max. logical packages: 1 Jun 27 23:31:30.715453 (d30) [ 0.249787] CPU topo: Max. logical dies: 1 Jun 27 23:31:30.727425 (d30) [ 0.249791] CPU topo: Max. dies per package: 1 Jun 27 23:31:30.727446 (d30) [ 0.249799] CPU topo: Max. threads per core: 1 Jun 27 23:31:30.739413 (d30) [ 0.249803] CPU topo: Num. cores per package: 1 Jun 27 23:31:30.739433 (d30) [ 0.249807] CPU topo: Num. threads per package: 1 Jun 27 23:31:30.751413 (d30) [ 0.249811] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 27 23:31:30.751436 (d30) [ 0.249819] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 23:31:30.763429 (d30) [ 0.249824] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 27 23:31:30.775417 (d30) [ 0.249829] [mem 0x20000000-0xffffffff] available for PCI devices Jun 27 23:31:30.787412 (d30) [ 0.249835] Booting kernel on Xen Jun 27 23:31:30.787431 (d30) [ 0.249839] Xen version: 4.19-unstable (preserve-AD) Jun 27 23:31:30.799411 (d30) [ 0.249844] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 27 23:31:30.811409 (d30) [ 0.254844] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 27 23:31:30.811435 (d30) [ 0.255133] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 27 23:31:30.823417 (d30) [ 0.255173] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:31:30.835425 (d30) [ 0.255198] Kernel parameter elevator= does not have any effect anymore. Jun 27 23:31:30.847414 (d30) [ 0.255198] Please use sysfs to set IO scheduler for individual devices. Jun 27 23:31:30.847438 (d30) [ 0.255232] random: crng init done Jun 27 23:31:30.859419 (d30) [ 0.255264] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 27 23:31:30.871410 (d30) [ 0.255284] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 27 23:31:30.871437 (d30) [ 0.255487] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 27 23:31:30.883421 (d30) [ 0.255493] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 27 23:31:30.895414 (d30) [ 0.257478] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 27 23:31:30.907419 (d30) [ 0.257590] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 27 23:31:30.919417 (d30) Poking KASLR using RDRAND RDTSC... Jun 27 23:31:30.919436 (d30) [ 0.259302] Dynamic Preempt: voluntary Jun 27 23:31:30.919449 (d30) [ 0.259371] rcu: Preemptible hierarchical RCU implementation. Jun 27 23:31:30.931420 (d30) [ 0.259375] rcu: RCU event tracing is enabled. Jun 27 23:31:30.943411 (d30) [ 0.259379] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 27 23:31:30.943442 (d30) [ 0.259384] Trampoline variant of Tasks RCU enabled. Jun 27 23:31:30.955417 (d30) [ 0.259388] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 27 23:31:30.967412 (d30) [ 0.259392] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 27 23:31:30.967438 (d30) [ 0.259405] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 27 23:31:30.979421 (d30) [ 0.267604] Using NULL legacy PIC Jun 27 23:31:30.979440 (d30) [ 0.267610] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 27 23:31:30.991417 (d30) [ 0.267671] xen:events: Using FIFO-based ABI Jun 27 23:31:30.991438 (d30) [ 0.267685] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 23:31:31.003421 (d30) [ 0.267741] Console: colour dummy device 80x25 Jun 27 23:31:31.015411 (d30) [ 0.267748] printk: legacy console [tty0] enabled Jun 27 23:31:31.015432 (d30) [ 0.267857] printk: legacy console [hvc0] enabled Jun 27 23:31:31.027412 (d30) [ 0.267886] printk: legacy bootconsole [xenboot0] disabled Jun 27 23:31:31.027435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000639 unimplemented Jun 27 23:31:31.039419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000611 unimplemented Jun 27 23:31:31.039449 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000619 unimplemented Jun 27 23:31:31.051460 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000606 unimplemented Jun 27 23:31:31.063416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000034 unimplemented Jun 27 23:31:31.063439 [ 1067.366438] xen-blkback: backend/vbd/30/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:31:31.075422 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Jun 27 23:31:31.087419 [ 1067.377652] xen-blkback: backend/vbd/30/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:31:31.099418 [ 1067.396542] vif vif-30-0 vif30.0: Guest Rx ready Jun 27 23:31:31.099438 [ 1067.396829] xenbr0: port 2(vif30.0) entered blocking state Jun 27 23:31:31.111410 [ 1067.397022] xenbr0: port 2(vif30.0) entered forwarding state Jun 27 23:31:31.111432 [ 1101.475909] xenbr0: port 2(vif30.0) entered disabled state Jun 27 23:32:05.131378 [ 1101.568342] xenbr0: port 2(vif30.0) entered disabled state Jun 27 23:32:05.215397 [ 1101.568864] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Jun 27 23:32:05.227419 [ 1101.569071] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Jun 27 23:32:05.239402 [ 1101.569215] xenbr0: port 2(vif30.0) entered disabled state Jun 27 23:32:05.239424 [ 1128.432834] xenbr0: port 2(vif31.0) entered blocking state Jun 27 23:32:32.083414 [ 1128.433041] xenbr0: port 2(vif31.0) entered disabled state Jun 27 23:32:32.095414 [ 1128.433238] vif vif-31-0 vif31.0: entered allmulticast mode Jun 27 23:32:32.095436 [ 1128.433430] vif vif-31-0 vif31.0: entered promiscuous mode Jun 27 23:32:32.107415 (d31) mapping kernel into physical memory Jun 27 23:32:32.107435 (d31) about to get started... Jun 27 23:32:32.107446 (d31) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 27 22:42:25 UTC 2024 Jun 27 23:32:32.131421 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:32:32.143422 (d31) [ 0.000000] ACPI in unprivileged domain disabled Jun 27 23:32:32.143443 (d31) [ 0.000000] Released 0 page(s) Jun 27 23:32:32.155415 (d31) [ 0.000000] BIOS-provided physical RAM map: Jun 27 23:32:32.155436 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 27 23:32:32.167415 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 27 23:32:32.167437 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 27 23:32:32.179418 (d31) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 27 23:32:32.191417 (d31) [ 0.000000] NX (Execute Disable) protection: active Jun 27 23:32:32.191439 (d31) [ 0.000000] APIC: Static calls initialized Jun 27 23:32:32.203413 (d31) [ 0.000000] DMI not present or invalid. Jun 27 23:32:32.203434 (d31) [ 0.000000] Hypervisor detected: Xen PV Jun 27 23:32:32.203447 (d31) [ 0.000004] Xen PV: Detected 1 vCPUS Jun 27 23:32:32.215383 (d31) [ 0.151589] tsc: Fast TSC calibration failed Jun 27 23:32:32.263416 (d31) [ 0.151624] tsc: Detected 1995.194 MHz processor Jun 27 23:32:32.263437 (d31) [ 0.151644] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 27 23:32:32.275417 (d31) [ 0.151650] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 27 23:32:32.287419 (d31) [ 0.151655] MTRRs set to read-only Jun 27 23:32:32.287439 (d31) [ 0.151662] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 27 23:32:32.299420 (d31) [ 0.151698] Kernel/User page tables isolation: disabled on XEN PV. Jun 27 23:32:32.311410 (d31) [ 0.170439] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 27 23:32:32.311432 (d31) [ 0.172800] Zone ranges: Jun 27 23:32:32.311444 (d31) [ 0.172805] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 23:32:32.323425 (d31) [ 0.172811] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 27 23:32:32.335414 (d31) [ 0.172816] Normal empty Jun 27 23:32:32.335433 (d31) [ 0.172820] Movable zone start for each node Jun 27 23:32:32.335447 (d31) [ 0.172824] Early memory node ranges Jun 27 23:32:32.347415 (d31) [ 0.172827] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 27 23:32:32.347437 (d31) [ 0.172833] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 27 23:32:32.359418 (d31) [ 0.172838] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 27 23:32:32.371412 (d31) [ 0.172847] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 23:32:32.371434 (d31) [ 0.172883] On node 0, zone DMA: 96 pages in unavailable ranges Jun 27 23:32:32.383423 (d31) [ 0.173882] p2m virtual area at (____ptrval____), size is 40000000 Jun 27 23:32:32.395411 (d31) [ 0.262770] Remapped 0 page(s) Jun 27 23:32:32.395430 (d31) [ 0.262869] CPU topo: Max. logical packages: 1 Jun 27 23:32:32.407407 (d31) [ 0.262874] CPU topo: Max. logical dies: 1 Jun 27 23:32:32.407429 (d31) [ 0.262878] CPU topo: Max. dies per package: 1 Jun 27 23:32:32.407442 (d31) [ 0.262886] CPU topo: Max. threads per core: 1 Jun 27 23:32:32.419422 (d31) [ 0.262890] CPU topo: Num. cores per package: 1 Jun 27 23:32:32.419442 (d31) [ 0.262894] CPU topo: Num. threads per package: 1 Jun 27 23:32:32.431422 (d31) [ 0.262898] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 27 23:32:32.443411 (d31) [ 0.262906] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 23:32:32.443437 (d31) [ 0.262911] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 27 23:32:32.455420 (d31) [ 0.262917] [mem 0x20000000-0xffffffff] available for PCI devices Jun 27 23:32:32.467420 (d31) [ 0.262924] Booting kernel on Xen Jun 27 23:32:32.467439 (d31) [ 0.262928] Xen version: 4.19-unstable (preserve-AD) Jun 27 23:32:32.479410 (d31) [ 0.262935] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 27 23:32:32.491452 (d31) [ 0.267944] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 27 23:32:32.491478 (d31) [ 0.268232] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 27 23:32:32.503425 (d31) [ 0.268290] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:32:32.515419 (d31) [ 0.268315] Kernel parameter elevator= does not have any effect anymore. Jun 27 23:32:32.527422 (d31) [ 0.268315] Please use sysfs to set IO scheduler for individual devices. Jun 27 23:32:32.527446 (d31) [ 0.268365] random: crng init done Jun 27 23:32:32.539417 (d31) [ 0.268399] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 27 23:32:32.551415 (d31) [ 0.268420] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 27 23:32:32.551440 (d31) [ 0.268663] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 27 23:32:32.563423 (d31) [ 0.268670] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 27 23:32:32.575418 (d31) [ 0.270738] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 27 23:32:32.587419 (d31) [ 0.270854] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 27 23:32:32.599416 (d31) Poking KASLR using RDRAND RDTSC... Jun 27 23:32:32.599435 (d31) [ 0.272637] Dynamic Preempt: voluntary Jun 27 23:32:32.611411 (d31) [ 0.272712] rcu: Preemptible hierarchical RCU implementation. Jun 27 23:32:32.611434 (d31) [ 0.272717] rcu: RCU event tracing is enabled. Jun 27 23:32:32.623414 (d31) [ 0.272721] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 27 23:32:32.623440 (d31) [ 0.272726] Trampoline variant of Tasks RCU enabled. Jun 27 23:32:32.635426 (d31) [ 0.272730] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 27 23:32:32.647414 (d31) [ 0.272735] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 27 23:32:32.647438 (d31) [ 0.272748] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 27 23:32:32.659424 (d31) [ 0.280959] Using NULL legacy PIC Jun 27 23:32:32.659443 (d31) [ 0.280993] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 27 23:32:32.671423 (d31) [ 0.281055] xen:events: Using FIFO-based ABI Jun 27 23:32:32.671443 (d31) [ 0.281069] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 23:32:32.683422 (d31) [ 0.281125] Console: colour dummy device 80x25 Jun 27 23:32:32.695413 (d31) [ 0.281132] printk: legacy console [tty0] enabled Jun 27 23:32:32.695434 (d31) [ 0.281243] printk: legacy console [hvc0] enabled Jun 27 23:32:32.707414 (d31) [ 0.281257] printk: legacy bootconsole [xenboot0] disabled Jun 27 23:32:32.707436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000639 unimplemented Jun 27 23:32:32.719425 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000611 unimplemented Jun 27 23:32:32.731407 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000619 unimplemented Jun 27 23:32:32.731431 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000606 unimplemented Jun 27 23:32:32.743412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000034 unimplemented Jun 27 23:32:32.743435 [ 1129.040621] xen-blkback: backend/vbd/31/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:32:32.755426 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Jun 27 23:32:32.767420 [ 1129.052128] xen-blkback: backend/vbd/31/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:32:32.779419 [ 1129.065897] vif vif-31-0 vif31.0: Guest Rx ready Jun 27 23:32:32.779440 [ 1129.066237] xenbr0: port 2(vif31.0) entered blocking state Jun 27 23:32:32.791414 [ 1129.066414] xenbr0: port 2(vif31.0) entered forwarding state Jun 27 23:32:32.791435 [ 1163.231660] xenbr0: port 2(vif31.0) entered disabled state Jun 27 23:33:06.879392 [ 1163.323487] xenbr0: port 2(vif31.0) entered disabled state Jun 27 23:33:06.975415 [ 1163.324273] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Jun 27 23:33:06.987412 [ 1163.324466] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Jun 27 23:33:06.987436 [ 1163.324644] xenbr0: port 2(vif31.0) entered disabled state Jun 27 23:33:06.999386 [ 1189.441710] xenbr0: port 2(vif32.0) entered blocking state Jun 27 23:33:33.091406 [ 1189.442041] xenbr0: port 2(vif32.0) entered disabled state Jun 27 23:33:33.103418 [ 1189.442239] vif vif-32-0 vif32.0: entered allmulticast mode Jun 27 23:33:33.103440 [ 1189.442517] vif vif-32-0 vif32.0: entered promiscuous mode Jun 27 23:33:33.115414 (d32) mapping kernel into physical memory Jun 27 23:33:33.115434 (d32) about to get started... Jun 27 23:33:33.127371 (d32) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 27 22:42:25 UTC 2024 Jun 27 23:33:33.151421 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:33:33.163423 (d32) [ 0.000000] ACPI in unprivileged domain disabled Jun 27 23:33:33.163443 (d32) [ 0.000000] Released 0 page(s) Jun 27 23:33:33.175415 (d32) [ 0.000000] BIOS-provided physical RAM map: Jun 27 23:33:33.175436 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 27 23:33:33.187417 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 27 23:33:33.199411 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 27 23:33:33.199434 (d32) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 27 23:33:33.211402 (d32) [ 0.000000] NX (Execute Disable) protection: active Jun 27 23:33:33.211423 (d32) [ 0.000000] APIC: Static calls initialized Jun 27 23:33:33.223411 (d32) [ 0.000000] DMI not present or invalid. Jun 27 23:33:33.223431 (d32) [ 0.000000] Hypervisor detected: Xen PV Jun 27 23:33:33.235380 (d32) [ 0.000009] Xen PV: Detected 1 vCPUS Jun 27 23:33:33.235401 (d32) [ 0.145998] tsc: Fast TSC calibration failed Jun 27 23:33:33.283407 (d32) [ 0.146034] tsc: Detected 1995.194 MHz processor Jun 27 23:33:33.295410 (d32) [ 0.146053] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 27 23:33:33.295432 (d32) [ 0.146059] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 27 23:33:33.307424 (d32) [ 0.146064] MTRRs set to read-only Jun 27 23:33:33.307443 (d32) [ 0.146071] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 27 23:33:33.319421 (d32) [ 0.146107] Kernel/User page tables isolation: disabled on XEN PV. Jun 27 23:33:33.331415 (d32) [ 0.163744] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 27 23:33:33.331436 (d32) [ 0.166390] Zone ranges: Jun 27 23:33:33.343411 (d32) [ 0.166396] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 23:33:33.343434 (d32) [ 0.166402] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 27 23:33:33.355417 (d32) [ 0.166408] Normal empty Jun 27 23:33:33.355436 (d32) [ 0.166412] Movable zone start for each node Jun 27 23:33:33.367415 (d32) [ 0.166416] Early memory node ranges Jun 27 23:33:33.367435 (d32) [ 0.166420] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 27 23:33:33.379411 (d32) [ 0.166426] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 27 23:33:33.379433 (d32) [ 0.166431] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 27 23:33:33.391417 (d32) [ 0.166440] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 23:33:33.403413 (d32) [ 0.166478] On node 0, zone DMA: 96 pages in unavailable ranges Jun 27 23:33:33.403436 (d32) [ 0.167588] p2m virtual area at (____ptrval____), size is 40000000 Jun 27 23:33:33.415416 (d32) [ 0.256807] Remapped 0 page(s) Jun 27 23:33:33.415435 (d32) [ 0.256907] CPU topo: Max. logical packages: 1 Jun 27 23:33:33.427414 (d32) [ 0.256911] CPU topo: Max. logical dies: 1 Jun 27 23:33:33.427435 (d32) [ 0.256915] CPU topo: Max. dies per package: 1 Jun 27 23:33:33.439413 (d32) [ 0.256923] CPU topo: Max. threads per core: 1 Jun 27 23:33:33.439434 (d32) [ 0.256927] CPU topo: Num. cores per package: 1 Jun 27 23:33:33.451416 (d32) [ 0.256931] CPU topo: Num. threads per package: 1 Jun 27 23:33:33.451437 (d32) [ 0.256935] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 27 23:33:33.463417 (d32) [ 0.256943] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 23:33:33.475409 (d32) [ 0.256949] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 27 23:33:33.475435 (d32) [ 0.256954] [mem 0x20000000-0xffffffff] available for PCI devices Jun 27 23:33:33.487417 (d32) [ 0.256961] Booting kernel on Xen Jun 27 23:33:33.487436 (d32) [ 0.256965] Xen version: 4.19-unstable (preserve-AD) Jun 27 23:33:33.499416 (d32) [ 0.256971] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 27 23:33:33.511418 (d32) [ 0.261973] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 27 23:33:33.523412 (d32) [ 0.262261] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 27 23:33:33.523436 (d32) [ 0.262303] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:33:33.535424 (d32) [ 0.262328] Kernel parameter elevator= does not have any effect anymore. Jun 27 23:33:33.547403 (d32) [ 0.262328] Please use sysfs to set IO scheduler for individual devices. Jun 27 23:33:33.559428 (d32) [ 0.262363] random: crng init done Jun 27 23:33:33.559455 (d32) [ 0.262395] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 27 23:33:33.571420 (d32) [ 0.262415] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 27 23:33:33.583416 (d32) [ 0.262619] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 27 23:33:33.583441 (d32) [ 0.262626] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 27 23:33:33.595423 (d32) [ 0.264768] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 27 23:33:33.607425 (d32) [ 0.264882] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 27 23:33:33.619420 (d32) Poking KASLR using RDRAND RDTSC... Jun 27 23:33:33.619439 (d32) [ 0.266643] Dynamic Preempt: voluntary Jun 27 23:33:33.631416 (d32) [ 0.266711] rcu: Preemptible hierarchical RCU implementation. Jun 27 23:33:33.631438 (d32) [ 0.266716] rcu: RCU event tracing is enabled. Jun 27 23:33:33.643417 (d32) [ 0.266720] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 27 23:33:33.655415 (d32) [ 0.266724] Trampoline variant of Tasks RCU enabled. Jun 27 23:33:33.655437 (d32) [ 0.266728] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 27 23:33:33.667419 (d32) [ 0.266733] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 27 23:33:33.679414 (d32) [ 0.266746] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 27 23:33:33.679440 (d32) [ 0.274937] Using NULL legacy PIC Jun 27 23:33:33.691416 (d32) [ 0.274942] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 27 23:33:33.691438 (d32) [ 0.275005] xen:events: Using FIFO-based ABI Jun 27 23:33:33.703414 (d32) [ 0.275019] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 23:33:33.703439 (d32) [ 0.275075] Console: colour dummy device 80x25 Jun 27 23:33:33.715416 (d32) [ 0.275082] printk: legacy console [tty0] enabled Jun 27 23:33:33.715437 (d32) [ 0.275193] printk: legacy console [hvc0] enabled Jun 27 23:33:33.727417 (d32) [ 0.275207] printk: legacy bootconsole [xenboot0] disabled Jun 27 23:33:33.727438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000639 unimplemented Jun 27 23:33:33.739420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000611 unimplemented Jun 27 23:33:33.751412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000619 unimplemented Jun 27 23:33:33.751436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000606 unimplemented Jun 27 23:33:33.763418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000034 unimplemented Jun 27 23:33:33.775413 [ 1190.062416] xen-blkback: backend/vbd/32/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:33:33.775442 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jun 27 23:33:33.787419 [ 1190.072163] xen-blkback: backend/vbd/32/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:33:33.799422 [ 1190.087065] vif vif-32-0 vif32.0: Guest Rx ready Jun 27 23:33:33.811414 [ 1190.087338] xenbr0: port 2(vif32.0) entered blocking state Jun 27 23:33:33.811437 [ 1190.087518] xenbr0: port 2(vif32.0) entered forwarding state Jun 27 23:33:33.823367 [ 1224.139069] xenbr0: port 2(vif32.0) entered disabled state Jun 27 23:34:07.791398 [ 1224.230518] xenbr0: port 2(vif32.0) entered disabled state Jun 27 23:34:07.887416 [ 1224.231392] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Jun 27 23:34:07.887440 [ 1224.231582] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Jun 27 23:34:07.899421 [ 1224.231814] xenbr0: port 2(vif32.0) entered disabled state Jun 27 23:34:07.911368 [ 1250.504440] xenbr0: port 2(vif33.0) entered blocking state Jun 27 23:34:34.163422 [ 1250.504652] xenbr0: port 2(vif33.0) entered disabled state Jun 27 23:34:34.163447 [ 1250.504941] vif vif-33-0 vif33.0: entered allmulticast mode Jun 27 23:34:34.182755 [ 1250.505212] vif vif-33-0 vif33.0: entered promiscuous mode Jun 27 23:34:34.182783 (d33) mapping kernel into physical memory Jun 27 23:34:34.187411 (d33) about to get started... Jun 27 23:34:34.187429 (d33) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 27 22:42:25 UTC 2024 Jun 27 23:34:34.211410 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:34:34.211438 (d33) [ 0.000000] ACPI in unprivileged domain disabled Jun 27 23:34:34.223413 (d33) [ 0.000000] Released 0 page(s) Jun 27 23:34:34.223431 (d33) [ 0.000000] BIOS-provided physical RAM map: Jun 27 23:34:34.235412 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 27 23:34:34.235434 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 27 23:34:34.247417 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 27 23:34:34.259417 (d33) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 27 23:34:34.259439 (d33) [ 0.000000] NX (Execute Disable) protection: active Jun 27 23:34:34.271417 (d33) [ 0.000000] APIC: Static calls initialized Jun 27 23:34:34.271437 (d33) [ 0.000000] DMI not present or invalid. Jun 27 23:34:34.283405 (d33) [ 0.000000] Hypervisor detected: Xen PV Jun 27 23:34:34.283425 (d33) [ 0.000004] Xen PV: Detected 1 vCPUS Jun 27 23:34:34.283438 (d33) [ 0.149734] tsc: Fast TSC calibration failed Jun 27 23:34:34.343418 (d33) [ 0.149774] tsc: Detected 1995.194 MHz processor Jun 27 23:34:34.343438 (d33) [ 0.149795] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 27 23:34:34.355414 (d33) [ 0.149801] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 27 23:34:34.367416 (d33) [ 0.149807] MTRRs set to read-only Jun 27 23:34:34.367434 (d33) [ 0.149814] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 27 23:34:34.379417 (d33) [ 0.149884] Kernel/User page tables isolation: disabled on XEN PV. Jun 27 23:34:34.391414 (d33) [ 0.168833] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 27 23:34:34.391435 (d33) [ 0.171489] Zone ranges: Jun 27 23:34:34.391447 (d33) [ 0.171511] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 23:34:34.403417 (d33) [ 0.171517] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 27 23:34:34.415414 (d33) [ 0.171523] Normal empty Jun 27 23:34:34.415433 (d33) [ 0.171528] Movable zone start for each node Jun 27 23:34:34.415447 (d33) [ 0.171533] Early memory node ranges Jun 27 23:34:34.427415 (d33) [ 0.171537] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 27 23:34:34.427437 (d33) [ 0.171543] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 27 23:34:34.439420 (d33) [ 0.171549] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 27 23:34:34.451418 (d33) [ 0.171560] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 23:34:34.451440 (d33) [ 0.171599] On node 0, zone DMA: 96 pages in unavailable ranges Jun 27 23:34:34.463422 (d33) [ 0.172760] p2m virtual area at (____ptrval____), size is 40000000 Jun 27 23:34:34.475422 (d33) [ 0.262969] Remapped 0 page(s) Jun 27 23:34:34.475441 (d33) [ 0.263069] CPU topo: Max. logical packages: 1 Jun 27 23:34:34.487409 (d33) [ 0.263074] CPU topo: Max. logical dies: 1 Jun 27 23:34:34.487431 (d33) [ 0.263078] CPU topo: Max. dies per package: 1 Jun 27 23:34:34.487445 (d33) [ 0.263086] CPU topo: Max. threads per core: 1 Jun 27 23:34:34.499419 (d33) [ 0.263090] CPU topo: Num. cores per package: 1 Jun 27 23:34:34.499439 (d33) [ 0.263094] CPU topo: Num. threads per package: 1 Jun 27 23:34:34.511415 (d33) [ 0.263098] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 27 23:34:34.523411 (d33) [ 0.263105] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 23:34:34.523445 (d33) [ 0.263111] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 27 23:34:34.535419 (d33) [ 0.263116] [mem 0x20000000-0xffffffff] available for PCI devices Jun 27 23:34:34.547416 (d33) [ 0.263122] Booting kernel on Xen Jun 27 23:34:34.547434 (d33) [ 0.263126] Xen version: 4.19-unstable (preserve-AD) Jun 27 23:34:34.559413 (d33) [ 0.263132] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 27 23:34:34.571413 (d33) [ 0.268145] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 27 23:34:34.571439 (d33) [ 0.268454] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 27 23:34:34.583417 (d33) [ 0.268496] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:34:34.595421 (d33) [ 0.268521] Kernel parameter elevator= does not have any effect anymore. Jun 27 23:34:34.607414 (d33) [ 0.268521] Please use sysfs to set IO scheduler for individual devices. Jun 27 23:34:34.607438 (d33) [ 0.268559] random: crng init done Jun 27 23:34:34.619413 (d33) [ 0.268591] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 27 23:34:34.631411 (d33) [ 0.268612] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 27 23:34:34.631437 (d33) [ 0.268818] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 27 23:34:34.643419 (d33) [ 0.268824] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 27 23:34:34.655416 (d33) [ 0.270828] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 27 23:34:34.667424 (d33) [ 0.270943] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 27 23:34:34.679411 (d33) Poking KASLR using RDRAND RDTSC... Jun 27 23:34:34.679431 (d33) [ 0.272898] Dynamic Preempt: voluntary Jun 27 23:34:34.679444 (d33) [ 0.272968] rcu: Preemptible hierarchical RCU implementation. Jun 27 23:34:34.691420 (d33) [ 0.272972] rcu: RCU event tracing is enabled. Jun 27 23:34:34.703410 (d33) [ 0.272976] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 27 23:34:34.703436 (d33) [ 0.272981] Trampoline variant of Tasks RCU enabled. Jun 27 23:34:34.715414 (d33) [ 0.272985] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 27 23:34:34.727406 (d33) [ 0.272989] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 27 23:34:34.727432 (d33) [ 0.273002] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 27 23:34:34.739417 (d33) [ 0.281181] Using NULL legacy PIC Jun 27 23:34:34.739436 (d33) [ 0.281186] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 27 23:34:34.751416 (d33) [ 0.281249] xen:events: Using FIFO-based ABI Jun 27 23:34:34.751436 (d33) [ 0.281262] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 23:34:34.763425 (d33) [ 0.281318] Console: colour dummy device 80x25 Jun 27 23:34:34.775407 (d33) [ 0.281325] printk: legacy console [tty0] enabled Jun 27 23:34:34.775429 (d33) [ 0.281435] printk: legacy console [hvc0] enabled Jun 27 23:34:34.775444 (d33) [ 0.281450] printk: legacy bootconsole [xenboot0] disabled Jun 27 23:34:34.787418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000639 unimplemented Jun 27 23:34:34.799412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000611 unimplemented Jun 27 23:34:34.799435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000619 unimplemented Jun 27 23:34:34.811417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000606 unimplemented Jun 27 23:34:34.823412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000034 unimplemented Jun 27 23:34:34.823435 [ 1251.120735] xen-blkback: backend/vbd/33/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:34:34.835431 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Jun 27 23:34:34.847417 [ 1251.132105] xen-blkback: backend/vbd/33/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:34:34.859418 [ 1251.146873] vif vif-33-0 vif33.0: Guest Rx ready Jun 27 23:34:34.859438 [ 1251.147142] xenbr0: port 2(vif33.0) entered blocking state Jun 27 23:34:34.871410 [ 1251.147320] xenbr0: port 2(vif33.0) entered forwarding state Jun 27 23:34:34.871432 [ 1285.437464] xenbr0: port 2(vif33.0) entered disabled state Jun 27 23:35:09.099445 [ 1285.532550] xenbr0: port 2(vif33.0) entered disabled state Jun 27 23:35:09.183471 [ 1285.533432] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Jun 27 23:35:09.195493 [ 1285.533620] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Jun 27 23:35:09.207476 [ 1285.533824] xenbr0: port 2(vif33.0) entered disabled state Jun 27 23:35:09.207499 [ 1311.683277] xenbr0: port 2(vif34.0) entered blocking state Jun 27 23:35:35.339435 [ 1311.683488] xenbr0: port 2(vif34.0) entered disabled state Jun 27 23:35:35.351414 [ 1311.683721] vif vif-34-0 vif34.0: entered allmulticast mode Jun 27 23:35:35.351437 [ 1311.684042] vif vif-34-0 vif34.0: entered promiscuous mode Jun 27 23:35:35.363404 (d34) mapping kernel into physical memory Jun 27 23:35:35.363424 (d34) about to get started... Jun 27 23:35:35.363436 (d34) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 27 22:42:25 UTC 2024 Jun 27 23:35:35.399413 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:35:35.399441 (d34) [ 0.000000] ACPI in unprivileged domain disabled Jun 27 23:35:35.411415 (d34) [ 0.000000] Released 0 page(s) Jun 27 23:35:35.411434 (d34) [ 0.000000] BIOS-provided physical RAM map: Jun 27 23:35:35.423416 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 27 23:35:35.423438 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 27 23:35:35.435424 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 27 23:35:35.447388 (d34) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 27 23:35:35.447411 (d34) [ 0.000000] NX (Execute Disable) protection: active Jun 27 23:35:35.459415 (d34) [ 0.000000] APIC: Static calls initialized Jun 27 23:35:35.459436 (d34) [ 0.000000] DMI not present or invalid. Jun 27 23:35:35.471416 (d34) [ 0.000000] Hypervisor detected: Xen PV Jun 27 23:35:35.471437 (d34) [ 0.000009] Xen PV: Detected 1 vCPUS Jun 27 23:35:35.471450 (d34) [ 0.160606] tsc: Fast TSC calibration failed Jun 27 23:35:35.543415 (d34) [ 0.160645] tsc: Detected 1995.194 MHz processor Jun 27 23:35:35.543436 (d34) [ 0.160665] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 27 23:35:35.555415 (d34) [ 0.160671] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 27 23:35:35.567420 (d34) [ 0.160676] MTRRs set to read-only Jun 27 23:35:35.567440 (d34) [ 0.160683] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 27 23:35:35.579418 (d34) [ 0.160719] Kernel/User page tables isolation: disabled on XEN PV. Jun 27 23:35:35.579442 (d34) [ 0.179662] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 27 23:35:35.591420 (d34) [ 0.182074] Zone ranges: Jun 27 23:35:35.591439 (d34) [ 0.182079] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 23:35:35.603418 (d34) [ 0.182085] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 27 23:35:35.615415 (d34) [ 0.182089] Normal empty Jun 27 23:35:35.615435 (d34) [ 0.182094] Movable zone start for each node Jun 27 23:35:35.615449 (d34) [ 0.182098] Early memory node ranges Jun 27 23:35:35.627414 (d34) [ 0.182101] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 27 23:35:35.627437 (d34) [ 0.182107] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 27 23:35:35.639426 (d34) [ 0.182112] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 27 23:35:35.651427 (d34) [ 0.182122] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 23:35:35.651449 (d34) [ 0.182157] On node 0, zone DMA: 96 pages in unavailable ranges Jun 27 23:35:35.663418 (d34) [ 0.183223] p2m virtual area at (____ptrval____), size is 40000000 Jun 27 23:35:35.675421 (d34) [ 0.270721] Remapped 0 page(s) Jun 27 23:35:35.675440 (d34) [ 0.270820] CPU topo: Max. logical packages: 1 Jun 27 23:35:35.675454 (d34) [ 0.270824] CPU topo: Max. logical dies: 1 Jun 27 23:35:35.687423 (d34) [ 0.270828] CPU topo: Max. dies per package: 1 Jun 27 23:35:35.687444 (d34) [ 0.270836] CPU topo: Max. threads per core: 1 Jun 27 23:35:35.699414 (d34) [ 0.270841] CPU topo: Num. cores per package: 1 Jun 27 23:35:35.699435 (d34) [ 0.270845] CPU topo: Num. threads per package: 1 Jun 27 23:35:35.711416 (d34) [ 0.270848] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 27 23:35:35.723410 (d34) [ 0.270856] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 23:35:35.723437 (d34) [ 0.270862] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 27 23:35:35.735420 (d34) [ 0.270867] [mem 0x20000000-0xffffffff] available for PCI devices Jun 27 23:35:35.747411 (d34) [ 0.270873] Booting kernel on Xen Jun 27 23:35:35.747431 (d34) [ 0.270877] Xen version: 4.19-unstable (preserve-AD) Jun 27 23:35:35.759410 (d34) [ 0.270883] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 27 23:35:35.771413 (d34) [ 0.275881] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 27 23:35:35.771439 (d34) [ 0.276193] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 27 23:35:35.783421 (d34) [ 0.276235] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:35:35.795418 (d34) [ 0.276260] Kernel parameter elevator= does not have any effect anymore. Jun 27 23:35:35.807417 (d34) [ 0.276260] Please use sysfs to set IO scheduler for individual devices. Jun 27 23:35:35.807440 (d34) [ 0.276296] random: crng init done Jun 27 23:35:35.819412 (d34) [ 0.276328] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 27 23:35:35.831410 (d34) [ 0.276348] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 27 23:35:35.831437 (d34) [ 0.276553] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 27 23:35:35.843419 (d34) [ 0.276559] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 27 23:35:35.855412 (d34) [ 0.278549] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 27 23:35:35.867418 (d34) [ 0.278662] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 27 23:35:35.879416 (d34) Poking KASLR using RDRAND RDTSC... Jun 27 23:35:35.879436 (d34) [ 0.280623] Dynamic Preempt: voluntary Jun 27 23:35:35.879449 (d34) [ 0.280692] rcu: Preemptible hierarchical RCU implementation. Jun 27 23:35:35.891389 (d34) [ 0.280696] rcu: RCU event tracing is enabled. Jun 27 23:35:35.903411 (d34) [ 0.280700] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 27 23:35:35.903438 (d34) [ 0.280705] Trampoline variant of Tasks RCU enabled. Jun 27 23:35:35.915411 (d34) [ 0.280709] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 27 23:35:35.915437 (d34) [ 0.280713] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 27 23:35:35.927420 (d34) [ 0.280726] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 27 23:35:35.939418 (d34) [ 0.289110] Using NULL legacy PIC Jun 27 23:35:35.939437 (d34) [ 0.289116] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 27 23:35:35.951420 (d34) [ 0.289178] xen:events: Using FIFO-based ABI Jun 27 23:35:35.951442 (d34) [ 0.289192] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 23:35:35.963425 (d34) [ 0.289248] Console: colour dummy device 80x25 Jun 27 23:35:35.963445 (d34) [ 0.289255] printk: legacy console [tty0] enabled Jun 27 23:35:35.975415 (d34) [ 0.289366] printk: legacy console [hvc0] enabled Jun 27 23:35:35.975436 (d34) [ 0.289380] printk: legacy bootconsole [xenboot0] disabled Jun 27 23:35:35.987416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000639 unimplemented Jun 27 23:35:35.999410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000611 unimplemented Jun 27 23:35:35.999434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000619 unimplemented Jun 27 23:35:36.011415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000606 unimplemented Jun 27 23:35:36.023411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000034 unimplemented Jun 27 23:35:36.023435 [ 1312.315332] xen-blkback: backend/vbd/34/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:35:36.035419 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Jun 27 23:35:36.047415 [ 1312.324131] xen-blkback: backend/vbd/34/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:35:36.059410 [ 1312.338840] vif vif-34-0 vif34.0: Guest Rx ready Jun 27 23:35:36.059430 [ 1312.339144] xenbr0: port 2(vif34.0) entered blocking state Jun 27 23:35:36.071399 [ 1312.339279] xenbr0: port 2(vif34.0) entered forwarding state Jun 27 23:35:36.071421 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 23:35:47.931403 [ 1346.483843] xenbr0: port 2(vif34.0) entered disabled state Jun 27 23:36:10.143385 [ 1346.578448] xenbr0: port 2(vif34.0) entered disabled state Jun 27 23:36:10.239414 [ 1346.579300] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jun 27 23:36:10.239438 [ 1346.579492] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jun 27 23:36:10.251418 [ 1346.579672] xenbr0: port 2(vif34.0) entered disabled state Jun 27 23:36:10.263361 [ 1373.208173] xenbr0: port 2(vif35.0) entered blocking state Jun 27 23:36:36.867421 [ 1373.208385] xenbr0: port 2(vif35.0) entered disabled state Jun 27 23:36:36.867443 [ 1373.208618] vif vif-35-0 vif35.0: entered allmulticast mode Jun 27 23:36:36.879416 [ 1373.208968] vif vif-35-0 vif35.0: entered promiscuous mode Jun 27 23:36:36.891389 (d35) mapping kernel into physical memory Jun 27 23:36:36.891410 (d35) about to get started... Jun 27 23:36:36.891421 (d35) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 27 22:42:25 UTC 2024 Jun 27 23:36:36.915430 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:36:36.927425 (d35) [ 0.000000] ACPI in unprivileged domain disabled Jun 27 23:36:36.939416 (d35) [ 0.000000] Released 0 page(s) Jun 27 23:36:36.939435 (d35) [ 0.000000] BIOS-provided physical RAM map: Jun 27 23:36:36.951414 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 27 23:36:36.951437 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 27 23:36:36.963416 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 27 23:36:36.963438 (d35) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 27 23:36:36.975419 (d35) [ 0.000000] NX (Execute Disable) protection: active Jun 27 23:36:36.987411 (d35) [ 0.000000] APIC: Static calls initialized Jun 27 23:36:36.987432 (d35) [ 0.000000] DMI not present or invalid. Jun 27 23:36:36.987446 (d35) [ 0.000000] Hypervisor detected: Xen PV Jun 27 23:36:36.999397 (d35) [ 0.000004] Xen PV: Detected 1 vCPUS Jun 27 23:36:36.999417 (d35) [ 0.147570] tsc: Fast TSC calibration failed Jun 27 23:36:37.059538 (d35) [ 0.147597] tsc: Detected 1995.194 MHz processor Jun 27 23:36:37.059560 (d35) [ 0.147617] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 27 23:36:37.071552 (d35) [ 0.147623] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 27 23:36:37.083546 (d35) [ 0.147629] MTRRs set to read-only Jun 27 23:36:37.083566 (d35) [ 0.147635] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 27 23:36:37.095502 (d35) [ 0.147672] Kernel/User page tables isolation: disabled on XEN PV. Jun 27 23:36:37.095525 (d35) [ 0.166812] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 27 23:36:37.107491 (d35) [ 0.169195] Zone ranges: Jun 27 23:36:37.107509 (d35) [ 0.169200] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 23:36:37.119488 (d35) [ 0.169205] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 27 23:36:37.119510 (d35) [ 0.169210] Normal empty Jun 27 23:36:37.131486 (d35) [ 0.169215] Movable zone start for each node Jun 27 23:36:37.131507 (d35) [ 0.169219] Early memory node ranges Jun 27 23:36:37.131520 (d35) [ 0.169222] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 27 23:36:37.143493 (d35) [ 0.169227] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 27 23:36:37.155487 (d35) [ 0.169233] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 27 23:36:37.155512 (d35) [ 0.169242] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 23:36:37.167495 (d35) [ 0.169277] On node 0, zone DMA: 96 pages in unavailable ranges Jun 27 23:36:37.179415 (d35) [ 0.170363] p2m virtual area at (____ptrval____), size is 40000000 Jun 27 23:36:37.179438 (d35) [ 0.261959] Remapped 0 page(s) Jun 27 23:36:37.191411 (d35) [ 0.262059] CPU topo: Max. logical packages: 1 Jun 27 23:36:37.191432 (d35) [ 0.262063] CPU topo: Max. logical dies: 1 Jun 27 23:36:37.203414 (d35) [ 0.262067] CPU topo: Max. dies per package: 1 Jun 27 23:36:37.203436 (d35) [ 0.262076] CPU topo: Max. threads per core: 1 Jun 27 23:36:37.203450 (d35) [ 0.262080] CPU topo: Num. cores per package: 1 Jun 27 23:36:37.215418 (d35) [ 0.262084] CPU topo: Num. threads per package: 1 Jun 27 23:36:37.215438 (d35) [ 0.262087] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 27 23:36:37.227462 (d35) [ 0.262095] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 23:36:37.239417 (d35) [ 0.262101] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 27 23:36:37.251415 (d35) [ 0.262106] [mem 0x20000000-0xffffffff] available for PCI devices Jun 27 23:36:37.251437 (d35) [ 0.262112] Booting kernel on Xen Jun 27 23:36:37.263413 (d35) [ 0.262116] Xen version: 4.19-unstable (preserve-AD) Jun 27 23:36:37.263440 (d35) [ 0.262121] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 27 23:36:37.275420 (d35) [ 0.267274] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 27 23:36:37.287421 (d35) [ 0.267578] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 27 23:36:37.299410 (d35) [ 0.267620] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 27 23:36:37.299439 (d35) [ 0.267645] Kernel parameter elevator= does not have any effect anymore. Jun 27 23:36:37.311423 (d35) [ 0.267645] Please use sysfs to set IO scheduler for individual devices. Jun 27 23:36:37.323417 (d35) [ 0.267679] random: crng init done Jun 27 23:36:37.323436 (d35) [ 0.267712] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 27 23:36:37.335421 (d35) [ 0.267732] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 27 23:36:37.347415 (d35) [ 0.267936] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 27 23:36:37.347441 (d35) [ 0.267943] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 27 23:36:37.359430 (d35) [ 0.270169] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 27 23:36:37.371426 (d35) [ 0.270282] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 27 23:36:37.383421 (d35) Poking KASLR using RDRAND RDTSC... Jun 27 23:36:37.383439 (d35) [ 0.272138] Dynamic Preempt: voluntary Jun 27 23:36:37.395423 (d35) [ 0.272206] rcu: Preemptible hierarchical RCU implementation. Jun 27 23:36:37.395445 (d35) [ 0.272210] rcu: RCU event tracing is enabled. Jun 27 23:36:37.407416 (d35) [ 0.272214] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 27 23:36:37.419414 (d35) [ 0.272219] Trampoline variant of Tasks RCU enabled. Jun 27 23:36:37.419436 (d35) [ 0.272223] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 27 23:36:37.431418 (d35) [ 0.272227] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 27 23:36:37.443414 (d35) [ 0.272240] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 27 23:36:37.443439 (d35) [ 0.280612] Using NULL legacy PIC Jun 27 23:36:37.455410 (d35) [ 0.280618] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 27 23:36:37.455433 (d35) [ 0.280680] xen:events: Using FIFO-based ABI Jun 27 23:36:37.467414 (d35) [ 0.280694] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 23:36:37.467439 (d35) [ 0.280750] Console: colour dummy device 80x25 Jun 27 23:36:37.479414 (d35) [ 0.280757] printk: legacy console [tty0] enabled Jun 27 23:36:37.479435 (d35) [ 0.280867] printk: legacy console [hvc0] enabled Jun 27 23:36:37.491414 (d35) [ 0.280880] printk: legacy bootconsole [xenboot0] disabled Jun 27 23:36:37.491436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000639 unimplemented Jun 27 23:36:37.503418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000611 unimplemented Jun 27 23:36:37.515412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000619 unimplemented Jun 27 23:36:37.515436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000606 unimplemented Jun 27 23:36:37.527413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000034 unimplemented Jun 27 23:36:37.527436 [ 1373.838198] xen-blkback: backend/vbd/35/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:36:37.539426 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Jun 27 23:36:37.551423 [ 1373.848842] xen-blkback: backend/vbd/35/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 27 23:36:37.563418 [ 1373.865639] vif vif-35-0 vif35.0: Guest Rx ready Jun 27 23:36:37.563438 [ 1373.865871] xenbr0: port 2(vif35.0) entered blocking state Jun 27 23:36:37.575416 [ 1373.866003] xenbr0: port 2(vif35.0) entered forwarding state Jun 27 23:36:37.587363 [ 1408.280851] xenbr0: port 2(vif35.0) entered disabled state Jun 27 23:37:11.939478 [ 1408.318458] xenbr0: port 2(vif35.0) entered disabled state Jun 27 23:37:11.975487 [ 1408.319386] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jun 27 23:37:11.987494 [ 1408.319572] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jun 27 23:37:11.987518 [ 1408.319747] xenbr0: port 2(vif35.0) entered disabled state Jun 27 23:37:11.999465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 23:42:28.371470 Jun 27 23:42:41.548176 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 27 23:42:41.567490 Jun 27 23:42:41.567735 Jun 27 23:42:42.591921 (XEN) '0' pressed -> dumping Dom0's registers Jun 27 23:42:42.611510 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 27 23:42:42.611529 (XEN) RIP: 0010:[ ffff81d690df>] Jun 27 23:42:42.623514 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v0) Jun 27 23:42:42.623536 (XEN) rax: 0000000000004000 rbx: 0000000000000001 rcx: 00000196eb90c22b Jun 27 23:42:42.635510 (XEN) rdx: ffff888034000000 rsi: ffff888009081400 rdi: ffff888009081464 Jun 27 23:42:42.635532 (XEN) rbp: ffff888009081464 rsp: ffffffff82803e18 r8: ffffffff829c2020 Jun 27 23:42:42.647503 (XEN) r9: 000000000000afc8 r10: 000001a4e594d280 r11: ffff88803402c8e4 Jun 27 23:42:42.659516 (XEN) r12: ffffffff829c2020 r13: ffffffff829c20a0 r14: 0000000000000001 Jun 27 23:42:42.659537 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:42.671501 (XEN) cr3: 0000000002844005 cr2: 00007f7c3fefb9c0 Jun 27 23:42:42.671521 (XEN) fsb: 0000000000000000 gsb: ffff888034000000 gss: 0000000000000000 Jun 27 23:42:42.683489 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:42.695484 (XEN) Guest stack trace from sp=ffffffff82803e18: Jun 27 23:42:42.695497 (XEN) ffffffff81d6af6e ffffffff81d6b2f3 0000000000000001 ffff88800bf71400 Jun 27 23:42:42.707490 (XEN) ffffffff81d6a2c5 00000194e0d636d6 ffff88800bf71400 ffffffff829c2020 Jun 27 23:42:42.707508 (XEN) 0000000000000001 ffff88800bf71400 0000000000000001 0000000003044ca0 Jun 27 23:42:42.719503 (XEN) ffffffff8191bdc8 ffffffff8280c940 0000000000000000 ffffffff829c2020 Jun 27 23:42:42.731495 (XEN) ffffffff8119700a 0100000000000000 727c89728d5a0600 00000000000000ec Jun 27 23:42:42.731517 (XEN) 000000000000000d 0000000000000000 ffff88804005bfc0 ffffffff8280c030 Jun 27 23:42:42.743492 (XEN) ffffffff81197284 0000000000000002 ffffffff81d6b567 ffff88804005bfcc Jun 27 23:42:42.755490 (XEN) ffffffff82fb5f82 ffffffff83094020 0000000003044ca0 00000000000000b0 Jun 27 23:42:42.755511 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff82fc9488 Jun 27 23:42:42.767489 (XEN) ffffffff82fc958c 0000000000000000 0000000000000000 ffffffff810e2396 Jun 27 23:42:42.779487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:42.779508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:42.791490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:42.803488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:42.803508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:42.815492 (XEN) 0000000000000000 Jun 27 23:42:42.815509 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 27 23:42:42.815521 (XEN) RIP: 0010:[] Jun 27 23:42:42.827495 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v1) Jun 27 23:42:42.827516 (XEN) rax: 0000000000004000 rbx: 0000000000000001 rcx: 00000196a3fa5295 Jun 27 23:42:42.839493 (XEN) rdx: ffff888034040000 rsi: ffff888009081c00 rdi: ffff888009081c64 Jun 27 23:42:42.851487 (XEN) rbp: ffff888009081c64 rsp: ffffc90000103e70 r8: ffffffff829c2020 Jun 27 23:42:42.851510 (XEN) r9: 0000000000000008 r10: 000001cb0b34d280 r11: ffff88803406c8e4 Jun 27 23:42:42.863494 (XEN) r12: ffffffff829c2020 r13: ffffffff829c20a0 r14: 0000000000000001 Jun 27 23:42:42.875486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:42.875508 (XEN) cr3: 0000000002844004 cr2: 00007fe745f50170 Jun 27 23:42:42.887489 (XEN) fsb: 0000000000000000 gsb: ffff888034040000 gss: 0000000000000000 Jun 27 23:42:42.887510 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:42.899490 (XEN) Guest stack trace from sp=ffffc90000103e70: Jun 27 23:42:42.899510 (XEN) ffffffff81d6af6e ffffffff81d6b2f3 0000000000000001 ffff88800bf72000 Jun 27 23:42:42.911493 (XEN) ffffffff81d6a2c5 00000194993fc740 ffff88800bf72000 ffffffff829c2020 Jun 27 23:42:42.923488 (XEN) 0000000000000001 ffff88800bf72000 0000000000000001 0000000000000000 Jun 27 23:42:42.923509 (XEN) ffffffff8191bdc8 ffff888004ad9f80 0000000000000001 ffffffff829c2020 Jun 27 23:42:42.935501 (XEN) ffffffff8119700a 0100000000000000 b665d57b23c1e500 0000000000000091 Jun 27 23:42:42.947489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:42.947509 (XEN) ffffffff81197284 0000000000000001 ffffffff81112cb4 0000000000000000 Jun 27 23:42:42.959490 (XEN) ffffffff810e2396 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:42.971484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:42.971505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:42.983489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:42.995487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:42.995509 (XEN) 0000000000000000 0000000000000000 Jun 27 23:42:43.007486 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 27 23:42:43.007506 (XEN) RIP: 0010:[] Jun 27 23:42:43.007518 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v2) Jun 27 23:42:43.019491 (XEN) rax: 0000000000004000 rbx: 0000000000000001 rcx: 00000196a4c4159a Jun 27 23:42:43.019512 (XEN) rdx: ffff888034080000 rsi: ffff888009082000 rdi: ffff888009082064 Jun 27 23:42:43.031492 (XEN) rbp: ffff888009082064 rsp: ffffc9000010be70 r8: ffffffff829c2020 Jun 27 23:42:43.043488 (XEN) r9: 000001cb0b34d280 r10: 000001cb0b34d280 r11: ffff8880340ac8e4 Jun 27 23:42:43.043510 (XEN) r12: ffffffff829c2020 r13: ffffffff829c20a0 r14: 0000000000000001 Jun 27 23:42:43.055491 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:43.067488 (XEN) cr3: 0000000002844005 cr2: 000055b15dd3f7d0 Jun 27 23:42:43.067509 (XEN) fsb: 0000000000000000 gsb: ffff888034080000 gss: 0000000000000000 Jun 27 23:42:43.079490 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:43.079511 (XEN) Guest stack trace from sp=ffffc9000010be70: Jun 27 23:42:43.091490 (XEN) ffffffff81d6af6e ffffffff81d6b2f3 0000000000000001 ffff88800bf72c00 Jun 27 23:42:43.091512 (XEN) ffffffff81d6a2c5 000001949a098a45 ffff88800bf72c00 ffffffff829c2020 Jun 27 23:42:43.103494 (XEN) 0000000000000001 ffff88800bf72c00 0000000000000001 0000000000000000 Jun 27 23:42:43.115487 (XEN) ffffffff8191bdc8 ffff888004adaf40 0000000000000002 ffffffff829c2020 Jun 27 23:42:43.115509 (XEN) ffffffff8119700a 0100000000000000 8212c503dc9dd500 0000000000000091 Jun 27 23:42:43.127493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.139487 (XEN) ffffffff81197284 0000000000000002 ffffffff81112cb4 0000000000000000 Jun 27 23:42:43.139509 (XEN) ffffffff810e2396 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.151494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.163486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.163507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.175489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.187488 (XEN) 0000000000000000 0000000000000000 Jun 27 23:42:43.187506 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 27 23:42:43.187518 (XEN) RIP: 0010:[] Jun 27 23:42:43.199489 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v3) Jun 27 23:42:43.199510 (XEN) rax: 0000000000004000 rbx: 0000000000000001 rcx: 00000196a0dc5e9f Jun 27 23:42:43.211501 (XEN) rdx: ffff8880340c0000 rsi: ffff888009082400 rdi: ffff888009082464 Jun 27 23:42:43.211523 (XEN) rbp: ffff888009082464 rsp: ffffc90000113e70 r8: ffffffff829c2020 Jun 27 23:42:43.223491 (XEN) r9: 000001cb0b34d280 r10: 000001cb0b34d280 r11: ffff8880340ec8e4 Jun 27 23:42:43.235489 (XEN) r12: ffffffff829c2020 r13: ffffffff829c20a0 r14: 0000000000000001 Jun 27 23:42:43.235511 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:43.247500 (XEN) cr3: 0000000002844004 cr2: 00007fab32abf2f0 Jun 27 23:42:43.247520 (XEN) fsb: 0000000000000000 gsb: ffff8880340c0000 gss: 0000000000000000 Jun 27 23:42:43.259491 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:43.271489 (XEN) Guest stack trace from sp=ffffc90000113e70: Jun 27 23:42:43.271510 (XEN) ffffffff81d6af6e ffffffff81d6b2f3 0000000000000001 ffff88800bf73800 Jun 27 23:42:43.283490 (XEN) ffffffff81d6a2c5 000001949621d34a ffff88800bf73800 ffffffff829c2020 Jun 27 23:42:43.283513 (XEN) 0000000000000001 ffff88800bf73800 0000000000000001 0000000000000000 Jun 27 23:42:43.295491 (XEN) ffffffff8191bdc8 ffff888004adbf00 0000000000000003 ffffffff829c2020 Jun 27 23:42:43.307491 (XEN) ffffffff8119700a 0100000000000000 7b4613410ea64200 0000000000000091 Jun 27 23:42:43.307512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.319490 (XEN) ffffffff81197284 0000000000000003 ffffffff81112cb4 0000000000000000 Jun 27 23:42:43.331489 (XEN) ffffffff810e2396 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.331510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.343490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.355485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.355506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.367489 (XEN) 0000000000000000 0000000000000000 Jun 27 23:42:43.367506 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 27 23:42:43.379486 (XEN) RIP: 0010:[] Jun 27 23:42:43.379505 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v4) Jun 27 23:42:43.379519 (XEN) rax: 0000000000004000 rbx: 0000000000000001 rcx: 00000196a0dcb355 Jun 27 23:42:43.391492 (XEN) rdx: ffff888034100000 rsi: ffff888009082800 rdi: ffff888009082864 Jun 27 23:42:43.403488 (XEN) rbp: ffff888009082864 rsp: ffffc9000011be70 r8: ffffffff829c2020 Jun 27 23:42:43.403510 (XEN) r9: 000001cb0b34d280 r10: 000001cb0b34d280 r11: ffff88803412c8e4 Jun 27 23:42:43.415491 (XEN) r12: ffffffff829c2020 r13: ffffffff829c20a0 r14: 0000000000000001 Jun 27 23:42:43.427485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:43.427507 (XEN) cr3: 0000000002844006 cr2: 0000561f7050e244 Jun 27 23:42:43.439488 (XEN) fsb: 0000000000000000 gsb: ffff888034100000 gss: 0000000000000000 Jun 27 23:42:43.439509 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:43.451486 (XEN) Guest stack trace from sp=ffffc9000011be70: Jun 27 23:42:43.451506 (XEN) ffffffff81d6af6e ffffffff81d6b2f3 0000000000000001 ffff88800bf74400 Jun 27 23:42:43.463490 (XEN) ffffffff81d6a2c5 0000019496222800 ffff88800bf74400 ffffffff829c2020 Jun 27 23:42:43.475483 (XEN) 0000000000000001 ffff88800bf74400 0000000000000001 0000000000000000 Jun 27 23:42:43.475504 (XEN) ffffffff8191bdc8 ffff888004adcec0 0000000000000004 ffffffff829c2020 Jun 27 23:42:43.487489 (XEN) ffffffff8119700a 0100000000000000 db7d1024fd78f100 0000000000000091 Jun 27 23:42:43.499486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.499507 (XEN) ffffffff81197284 0000000000000004 ffffffff81112cb4 0000000000000000 Jun 27 23:42:43.511491 (XEN) ffffffff810e2396 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.511513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.523491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.535486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.535507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.547490 (XEN) 0000000000000000 0000000000000000 Jun 27 23:42:43.547516 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 27 23:42:43.559489 (XEN) RIP: 0010:[] Jun 27 23:42:43.559508 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v5) Jun 27 23:42:43.571486 (XEN) rax: 0000000000004000 rbx: 0000000000000001 rcx: 00000196a0dcc5e8 Jun 27 23:42:43.571508 (XEN) rdx: ffff888034140000 rsi: ffff888009082c00 rdi: ffff888009082c64 Jun 27 23:42:43.583493 (XEN) rbp: ffff888009082c64 rsp: ffffc90000123e70 r8: ffffffff829c2020 Jun 27 23:42:43.595487 (XEN) r9: 000001cb0b34d280 r10: 000001cb0b34d280 r11: ffff88803416c8e4 Jun 27 23:42:43.595510 (XEN) r12: ffffffff829c2020 r13: ffffffff829c20a0 r14: 0000000000000001 Jun 27 23:42:43.607486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:43.607508 (XEN) cr3: 0000000002844003 cr2: 00007fbce6d94a1c Jun 27 23:42:43.619491 (XEN) fsb: 0000000000000000 gsb: ffff888034140000 gss: 0000000000000000 Jun 27 23:42:43.631483 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:43.631505 (XEN) Guest stack trace from sp=ffffc90000123e70: Jun 27 23:42:43.643488 (XEN) ffffffff81d6af6e ffffffff81d6b2f3 0000000000000001 ffff88800bf75000 Jun 27 23:42:43.643510 (XEN) ffffffff81d6a2c5 0000019496223a93 ffff88800bf75000 ffffffff829c2020 Jun 27 23:42:43.655491 (XEN) 0000000000000001 ffff88800bf75000 0000000000000001 0000000000000000 Jun 27 23:42:43.667481 (XEN) ffffffff8191bdc8 ffff888004adde80 0000000000000005 ffffffff829c2020 Jun 27 23:42:43.667503 (XEN) ffffffff8119700a 0100000000000000 171d290e12074200 0000000000000091 Jun 27 23:42:43.679490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.691488 (XEN) ffffffff81197284 0000000000000005 ffffffff81112cb4 0000000000000000 Jun 27 23:42:43.691510 (XEN) ffffffff810e2396 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.703486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.715487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.715507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.727487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.739486 (XEN) 0000000000000000 0000000000000000 Jun 27 23:42:43.739504 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 27 23:42:43.739517 (XEN) RIP: 0010:[] Jun 27 23:42:43.751490 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v6) Jun 27 23:42:43.751511 (XEN) rax: 0000000000004000 rbx: 0000000000000001 rcx: 00000196a0dcf292 Jun 27 23:42:43.763490 (XEN) rdx: ffff888034180000 rsi: ffff888009083000 rdi: ffff888009083064 Jun 27 23:42:43.763512 (XEN) rbp: ffff888009083064 rsp: ffffc9000012be70 r8: ffffffff829c2020 Jun 27 23:42:43.775490 (XEN) r9: 000001cb0b34d280 r10: 000001cb0b34d280 r11: ffff8880341ac8e4 Jun 27 23:42:43.787488 (XEN) r12: ffffffff829c2020 r13: ffffffff829c20a0 r14: 0000000000000001 Jun 27 23:42:43.787510 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:43.799491 (XEN) cr3: 0000000002844006 cr2: 0000558a3d6f9534 Jun 27 23:42:43.799510 (XEN) fsb: 0000000000000000 gsb: ffff888034180000 gss: 0000000000000000 Jun 27 23:42:43.811492 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:43.823483 (XEN) Guest stack trace from sp=ffffc9000012be70: Jun 27 23:42:43.823503 (XEN) ffffffff81d6af6e ffffffff81d6b2f3 0000000000000001 ffff88800bf75c00 Jun 27 23:42:43.835487 (XEN) ffffffff81d6a2c5 000001949622673d ffff88800bf75c00 ffffffff829c2020 Jun 27 23:42:43.847487 (XEN) 0000000000000001 ffff88800bf75c00 0000000000000001 0000000000000000 Jun 27 23:42:43.847509 (XEN) ffffffff8191bdc8 ffff888004adee40 0000000000000006 ffffffff829c2020 Jun 27 23:42:43.859489 (XEN) ffffffff8119700a 0100000000000000 b4e245b37a0cbc00 0000000000000091 Jun 27 23:42:43.859518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.871490 (XEN) ffffffff81197284 0000000000000006 ffffffff81112cb4 0000000000000000 Jun 27 23:42:43.883488 (XEN) ffffffff810e2396 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.883509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.895489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.907487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.907507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:43.919488 (XEN) 0000000000000000 0000000000000000 Jun 27 23:42:43.931483 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 27 23:42:43.931504 (XEN) RIP: 0010:[] Jun 27 23:42:43.931516 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v7) Jun 27 23:42:43.943495 (XEN) rax: ffff8880341c0000 rbx: ffff888004ae0000 rcx: 000001cb0b34d280 Jun 27 23:42:43.943517 (XEN) rdx: 0000000000000007 rsi: ffffffff824c6c04 rdi: 000000000012d60c Jun 27 23:42:43.955490 (XEN) rbp: 0000000000000007 rsp: ffffc90000133ee0 r8: 000000000012d60c Jun 27 23:42:43.967488 (XEN) r9: 000001cb0b34d280 r10: 000001cb0b34d280 r11: 0000000000000000 Jun 27 23:42:43.967510 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 27 23:42:43.979493 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:43.991487 (XEN) cr3: 0000000002844002 cr2: 00007fdad9ad1740 Jun 27 23:42:43.991507 (XEN) fsb: 0000000000000000 gsb: ffff8880341c0000 gss: 0000000000000000 Jun 27 23:42:44.003486 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:44.003508 (XEN) Guest stack trace from sp=ffffc90000133ee0: Jun 27 23:42:44.015489 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 27 23:42:44.015510 (XEN) 1e78065d47ffdd00 0000000000000091 0000000000000000 0000000000000000 Jun 27 23:42:44.027488 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 0000000000000007 Jun 27 23:42:44.039488 (XEN) ffffffff81112cb4 0000000000000000 ffffffff810e2396 0000000000000000 Jun 27 23:42:44.039509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.051489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.063487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.063508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.075488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.087487 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 27 23:42:44.087507 (XEN) RIP: 0010:[] Jun 27 23:42:44.087523 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v8) Jun 27 23:42:44.099491 (XEN) rax: 0000000000004000 rbx: 0000000000000001 rcx: 00000196a0dd6ec0 Jun 27 23:42:44.111487 (XEN) rdx: ffff888034200000 rsi: ffff888009083400 rdi: ffff888009083464 Jun 27 23:42:44.111509 (XEN) rbp: ffff888009083464 rsp: ffffc9000013be70 r8: ffffffff829c2020 Jun 27 23:42:44.123498 (XEN) r9: 000001cb0b34d280 r10: 000001cb0b34d280 r11: ffff88803422c8e4 Jun 27 23:42:44.135487 (XEN) r12: ffffffff829c2020 r13: ffffffff829c20a0 r14: 0000000000000001 Jun 27 23:42:44.135509 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:44.147489 (XEN) cr3: 0000000002844006 cr2: 00007fdad9afe3d8 Jun 27 23:42:44.147509 (XEN) fsb: 0000000000000000 gsb: ffff888034200000 gss: 0000000000000000 Jun 27 23:42:44.159489 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:44.171487 (XEN) Guest stack trace from sp=ffffc9000013be70: Jun 27 23:42:44.171508 (XEN) ffffffff81d6af6e ffffffff81d6b2f3 0000000000000001 ffff88800bf76800 Jun 27 23:42:44.183498 (XEN) ffffffff81d6a2c5 000001949622e36b ffff88800bf76800 ffffffff829c2020 Jun 27 23:42:44.183521 (XEN) 0000000000000001 ffff88800bf76800 0000000000000001 0000000000000000 Jun 27 23:42:44.195493 (XEN) ffffffff8191bdc8 ffff888004ae0fc0 0000000000000008 ffffffff829c2020 Jun 27 23:42:44.207492 (XEN) ffffffff8119700a 0100000000000000 0bbe599bf2f6dc00 0000000000000091 Jun 27 23:42:44.207514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.219486 (XEN) ffffffff81197284 0000000000000008 ffffffff81112cb4 0000000000000000 Jun 27 23:42:44.231483 (XEN) ffffffff810e2396 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.231504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.243489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.255484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.255505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.267419 (XEN) 0000000000000000 0000000000000000 Jun 27 23:42:44.267437 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 27 23:42:44.279410 (XEN) RIP: 0010:[] Jun 27 23:42:44.279428 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v9) Jun 27 23:42:44.291408 (XEN) rax: 0000000000004000 rbx: 0000000000000001 rcx: 00000196e697d7a2 Jun 27 23:42:44.291430 (XEN) rdx: ffff888034240000 rsi: ffff888009083800 rdi: ffff888009083864 Jun 27 23:42:44.303411 (XEN) rbp: ffff888009083864 rsp: ffffc90000143e70 r8: ffffffff829c2020 Jun 27 23:42:44.315406 (XEN) r9: 00000195c1d95280 r10: 00000195c1d95280 r11: ffff88803426c8e4 Jun 27 23:42:44.315430 (XEN) r12: ffffffff829c2020 r13: ffffffff829c20a0 r14: 0000000000000001 Jun 27 23:42:44.327414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:44.327435 (XEN) cr3: 0000000002844001 cr2: 0000560e0c972230 Jun 27 23:42:44.339415 (XEN) fsb: 0000000000000000 gsb: ffff888034240000 gss: 0000000000000000 Jun 27 23:42:44.351410 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:44.351431 (XEN) Guest stack trace from sp=ffffc90000143e70: Jun 27 23:42:44.363414 (XEN) ffffffff81d6af6e ffffffff81d6b2f3 0000000000000001 ffff88800bf77400 Jun 27 23:42:44.363436 (XEN) ffffffff81d6a2c5 00000194dbdd4c4d ffff88800bf77400 ffffffff829c2020 Jun 27 23:42:44.375415 (XEN) 0000000000000001 ffff88800bf77400 0000000000000001 0000000000000000 Jun 27 23:42:44.387410 (XEN) ffffffff8191bdc8 ffff888004ae1f80 0000000000000009 ffffffff829c2020 Jun 27 23:42:44.387432 (XEN) ffffffff8119700a 0100000000000000 2bbdc47ba665a200 0000000000000091 Jun 27 23:42:44.399424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.411408 (XEN) ffffffff81197284 0000000000000009 ffffffff81112cb4 0000000000000000 Jun 27 23:42:44.411430 (XEN) ffffffff810e2396 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.427416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.427427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.439400 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.439415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.451416 (XEN) 0000000000000000 0000000000000000 Jun 27 23:42:44.451432 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 27 23:42:44.463414 (XEN) RIP: 0010:[] Jun 27 23:42:44.463433 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v10) Jun 27 23:42:44.475406 (XEN) rax: 0000000000004000 rbx: 0000000000000001 rcx: 00000196a0ddb62b Jun 27 23:42:44.475417 (XEN) rdx: ffff888034280000 rsi: ffff888009083c00 rdi: ffff888009083c64 Jun 27 23:42:44.487405 (XEN) rbp: ffff888009083c64 rsp: ffffc9000014be70 r8: ffffffff829c2020 Jun 27 23:42:44.499405 (XEN) r9: 00000195c1d95280 r10: 00000195c1d95280 r11: ffff8880342ac8e4 Jun 27 23:42:44.499423 (XEN) r12: ffffffff829c2020 r13: ffffffff829c20a0 r14: 0000000000000001 Jun 27 23:42:44.511415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:44.523420 (XEN) cr3: 0000000002844002 cr2: 0000560e0c972230 Jun 27 23:42:44.523440 (XEN) fsb: 0000000000000000 gsb: ffff888034280000 gss: 0000000000000000 Jun 27 23:42:44.535420 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:44.535441 (XEN) Guest stack trace from sp=ffffc9000014be70: Jun 27 23:42:44.547425 (XEN) ffffffff81d6af6e ffffffff81d6b2f3 0000000000000001 ffff88800bf78000 Jun 27 23:42:44.547447 (XEN) ffffffff81d6a2c5 0000019496232ad6 ffff88800bf78000 ffffffff829c2020 Jun 27 23:42:44.559424 (XEN) 0000000000000001 ffff88800bf78000 0000000000000001 0000000000000000 Jun 27 23:42:44.571424 (XEN) ffffffff8191bdc8 ffff888004ae2f40 000000000000000a ffffffff829c2020 Jun 27 23:42:44.571445 (XEN) ffffffff8119700a 0100000000000000 2ff2efbdce371f00 0000000000000091 Jun 27 23:42:44.583420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.595521 (XEN) ffffffff81197284 000000000000000a ffffffff81112cb4 0000000000000000 Jun 27 23:42:44.595543 (XEN) ffffffff810e239 Jun 27 23:42:44.596280 6 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.607429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000 Jun 27 23:42:44.607784 000000000000 Jun 27 23:42:44.619421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.619442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.631425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.643418 (XEN) 0000000000000000 0000000000000000 Jun 27 23:42:44.643435 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 27 23:42:44.643448 (XEN) RIP: 0010:[] Jun 27 23:42:44.655408 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v11) Jun 27 23:42:44.655429 (XEN) rax: 0000000000004000 rbx: 0000000000000001 rcx: 00000196eb826ef0 Jun 27 23:42:44.667413 (XEN) rdx: ffff8880342c0000 rsi: ffff888009084000 rdi: ffff888009084064 Jun 27 23:42:44.679406 (XEN) rbp: ffff888009084064 rsp: ffffc90000153e70 r8: ffffffff829c2020 Jun 27 23:42:44.679429 (XEN) r9: 000000000000afc8 r10: 00000194ff4ca280 r11: ffff8880342ec8e4 Jun 27 23:42:44.691417 (XEN) r12: ffffffff829c2020 r13: ffffffff829c20a0 r14: 0000000000000001 Jun 27 23:42:44.691438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:44.703415 (XEN) cr3: 0000000002844004 cr2: 00007ffaffab7400 Jun 27 23:42:44.715407 (XEN) fsb: 0000000000000000 gsb: ffff8880342c0000 gss: 0000000000000000 Jun 27 23:42:44.715428 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:44.727413 (XEN) Guest stack trace from sp=ffffc90000153e70: Jun 27 23:42:44.727434 (XEN) ffffffff81d6af6e ffffffff81d6b2f3 0000000000000001 ffff88800bf78c00 Jun 27 23:42:44.739417 (XEN) ffffffff81d6a2c5 00000194e0c7e39b ffff88800bf78c00 ffffffff829c2020 Jun 27 23:42:44.751409 (XEN) 0000000000000001 ffff88800bf78c00 0000000000000001 0000000000000000 Jun 27 23:42:44.751430 (XEN) ffffffff8191bdc8 ffff888004ae3f00 000000000000000b ffffffff829c2020 Jun 27 23:42:44.763412 (XEN) ffffffff8119700a 0100000000000000 7b484ce61001e200 0000000000000091 Jun 27 23:42:44.775410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.775431 (XEN) ffffffff81197284 000000000000000b ffffffff81112cb4 0000000000000000 Jun 27 23:42:44.787410 (XEN) ffffffff810e2396 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.799442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.799462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.811412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.823410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.823430 (XEN) 0000000000000000 0000000000000000 Jun 27 23:42:44.835409 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 27 23:42:44.835429 (XEN) RIP: 0010:[] Jun 27 23:42:44.835441 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v12) Jun 27 23:42:44.847413 (XEN) rax: 0000000000004000 rbx: 0000000000000001 rcx: 00000196a0de8988 Jun 27 23:42:44.847434 (XEN) rdx: ffff888034300000 rsi: ffff888009084400 rdi: ffff888009084464 Jun 27 23:42:44.859414 (XEN) rbp: ffff888009084464 rsp: ffffc9000015be70 r8: ffffffff829c2020 Jun 27 23:42:44.871413 (XEN) r9: 000001cb0b34d280 r10: 000001cb0b34d280 r11: ffff88803432c8e4 Jun 27 23:42:44.871435 (XEN) r12: ffffffff829c2020 r13: ffffffff829c20a0 r14: 0000000000000001 Jun 27 23:42:44.883418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:44.895419 (XEN) cr3: 0000000002844001 cr2: 00007f2148bc2740 Jun 27 23:42:44.895439 (XEN) fsb: 0000000000000000 gsb: ffff888034300000 gss: 0000000000000000 Jun 27 23:42:44.907415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:44.907436 (XEN) Guest stack trace from sp=ffffc9000015be70: Jun 27 23:42:44.919412 (XEN) ffffffff81d6af6e ffffffff81d6b2f3 0000000000000001 ffff88800bf79800 Jun 27 23:42:44.931413 (XEN) ffffffff81d6a2c5 000001949623fe33 ffff88800bf79800 ffffffff829c2020 Jun 27 23:42:44.931435 (XEN) 0000000000000001 ffff88800bf79800 0000000000000001 0000000000000000 Jun 27 23:42:44.943522 (XEN) ffffffff8191bdc8 ffff888004ae4ec0 000000000000000c ffffffff829c2020 Jun 27 23:42:44.955547 (XEN) ffffffff8119700a 0100000000000000 85955a905414f400 0000000000000091 Jun 27 23:42:44.955569 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.967427 (XEN) ffffffff81197284 000000000000000c ffffffff81112cb4 0000000000000000 Jun 27 23:42:44.979407 (XEN) ffffffff810e2396 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.979429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.991412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:44.991433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.003417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.015409 (XEN) 0000000000000000 0000000000000000 Jun 27 23:42:45.015427 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 27 23:42:45.027408 (XEN) RIP: 0010:[] Jun 27 23:42:45.027427 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v13) Jun 27 23:42:45.027442 (XEN) rax: 0000000000004000 rbx: 0000000000000001 rcx: 00000196a0decf37 Jun 27 23:42:45.039416 (XEN) rdx: ffff888034340000 rsi: ffff888009084800 rdi: ffff888009084864 Jun 27 23:42:45.051409 (XEN) rbp: ffff888009084864 rsp: ffffc90000163e70 r8: ffffffff829c2020 Jun 27 23:42:45.051431 (XEN) r9: 000001cb0b34d280 r10: 000001cb0b34d280 r11: ffff88803436c8e4 Jun 27 23:42:45.063417 (XEN) r12: ffffffff829c2020 r13: ffffffff829c20a0 r14: 0000000000000001 Jun 27 23:42:45.075412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:45.075434 (XEN) cr3: 0000000002844002 cr2: 00007fdad9afe3d8 Jun 27 23:42:45.087411 (XEN) fsb: 0000000000000000 gsb: ffff888034340000 gss: 0000000000000000 Jun 27 23:42:45.087432 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:45.099421 (XEN) Guest stack trace from sp=ffffc90000163e70: Jun 27 23:42:45.099441 (XEN) ffffffff81d6af6e ffffffff81d6b2f3 0000000000000001 ffff88800bf7a400 Jun 27 23:42:45.111421 (XEN) ffffffff81d6a2c5 00000194962443e2 ffff88800bf7a400 ffffffff829c2020 Jun 27 23:42:45.123411 (XEN) 0000000000000001 ffff88800bf7a400 0000000000000001 0000000000000000 Jun 27 23:42:45.123432 (XEN) ffffffff8191bdc8 ffff888004ae5e80 000000000000000d ffffffff829c2020 Jun 27 23:42:45.135416 (XEN) ffffffff8119700a 0100000000000000 a6e4e4b734bbe000 0000000000000091 Jun 27 23:42:45.147413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.147433 (XEN) ffffffff81197284 000000000000000d ffffffff81112cb4 0000000000000000 Jun 27 23:42:45.159417 (XEN) ffffffff810e2396 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.171413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.171434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.183412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.195412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.195432 (XEN) 0000000000000000 0000000000000000 Jun 27 23:42:45.207413 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 27 23:42:45.207432 (XEN) RIP: 0010:[] Jun 27 23:42:45.219405 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v14) Jun 27 23:42:45.219427 (XEN) rax: 0000000000004000 rbx: 0000000000000001 rcx: 00000196a0deee54 Jun 27 23:42:45.231412 (XEN) rdx: ffff888034380000 rsi: ffff888009084c00 rdi: ffff888009084c64 Jun 27 23:42:45.231435 (XEN) rbp: ffff888009084c64 rsp: ffffc9000016be70 r8: ffffffff829c2020 Jun 27 23:42:45.243414 (XEN) r9: 000001cb0b34d280 r10: 000001cb0b34d280 r11: ffff8880343ac8e4 Jun 27 23:42:45.255410 (XEN) r12: ffffffff829c2020 r13: ffffffff829c20a0 r14: 0000000000000001 Jun 27 23:42:45.255432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:45.267413 (XEN) cr3: 0000000002844002 cr2: 00007fb53b9c9520 Jun 27 23:42:45.267432 (XEN) fsb: 0000000000000000 gsb: ffff888034380000 gss: 0000000000000000 Jun 27 23:42:45.279420 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:45.291417 (XEN) Guest stack trace from sp=ffffc9000016be70: Jun 27 23:42:45.291437 (XEN) ffffffff81d6af6e ffffffff81d6b2f3 0000000000000001 ffff88800bf7b000 Jun 27 23:42:45.303416 (XEN) ffffffff81d6a2c5 00000194962462ff ffff88800bf7b000 ffffffff829c2020 Jun 27 23:42:45.303438 (XEN) 0000000000000001 ffff88800bf7b000 0000000000000001 0000000000000000 Jun 27 23:42:45.315413 (XEN) ffffffff8191bdc8 ffff888004ae6e40 000000000000000e ffffffff829c2020 Jun 27 23:42:45.327413 (XEN) ffffffff8119700a 0100000000000000 79c865db7e0bf300 0000000000000091 Jun 27 23:42:45.327435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.339410 (XEN) ffffffff81197284 000000000000000e ffffffff81112cb4 0000000000000000 Jun 27 23:42:45.351415 (XEN) ffffffff810e2396 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.351436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.363412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.375410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.375430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.387415 (XEN) 0000000000000000 0000000000000000 Jun 27 23:42:45.387433 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 27 23:42:45.399413 (XEN) RIP: 0010:[] Jun 27 23:42:45.399432 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v15) Jun 27 23:42:45.399447 (XEN) rax: ffff8880343c0000 rbx: ffff888004bf0000 rcx: 000001cb0b34d280 Jun 27 23:42:45.411423 (XEN) rdx: 000000000000000f rsi: ffffffff824c6c04 rdi: 00000000004835d4 Jun 27 23:42:45.423421 (XEN) rbp: 000000000000000f rsp: ffffc90000173ee0 r8: 00000000004835d4 Jun 27 23:42:45.423443 (XEN) r9: 000001cb0b34d280 r10: 000001cb0b34d280 r11: 0000000000000000 Jun 27 23:42:45.435416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 27 23:42:45.447387 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:45.447409 (XEN) cr3: 0000000002844004 cr2: 00007fac1f08f6c0 Jun 27 23:42:45.459413 (XEN) fsb: 0000000000000000 gsb: ffff8880343c0000 gss: 0000000000000000 Jun 27 23:42:45.459434 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:45.471417 (XEN) Guest stack trace from sp=ffffc90000173ee0: Jun 27 23:42:45.471437 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 27 23:42:45.483414 (XEN) fae1023c87298d00 0000000000000091 0000000000000000 0000000000000000 Jun 27 23:42:45.495409 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 000000000000000f Jun 27 23:42:45.495431 (XEN) ffffffff81112cb4 0000000000000000 ffffffff810e2396 0000000000000000 Jun 27 23:42:45.507421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.519409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.519430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.531412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.543411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.543431 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 27 23:42:45.555409 (XEN) RIP: 0010:[] Jun 27 23:42:45.555428 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v16) Jun 27 23:42:45.555442 (XEN) rax: 0000000000004000 rbx: 0000000000000001 rcx: 00000196a0dfad99 Jun 27 23:42:45.567414 (XEN) rdx: ffff888034400000 rsi: ffff888009120c00 rdi: ffff888009120c64 Jun 27 23:42:45.579414 (XEN) rbp: ffff888009120c64 rsp: ffffc9000017be70 r8: ffffffff829c2020 Jun 27 23:42:45.579435 (XEN) r9: 00000195a354d280 r10: 00000195a354d280 r11: ffff88803442c8e4 Jun 27 23:42:45.591417 (XEN) r12: ffffffff829c2020 r13: ffffffff829c20a0 r14: 0000000000000001 Jun 27 23:42:45.603410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:45.603432 (XEN) cr3: 0000000002844004 cr2: 00007f223feea520 Jun 27 23:42:45.615413 (XEN) fsb: 0000000000000000 gsb: ffff888034400000 gss: 0000000000000000 Jun 27 23:42:45.615434 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:45.627428 (XEN) Guest stack trace from sp=ffffc9000017be70: Jun 27 23:42:45.627448 (XEN) ffffffff81d6af6e ffffffff81d6b2f3 0000000000000001 ffff88800bf7bc00 Jun 27 23:42:45.643430 (XEN) ffffffff81d6a2c5 0000019496252244 ffff88800bf7bc00 ffffffff829c2020 Jun 27 23:42:45.643452 (XEN) 0000000000000001 ffff88800bf7bc00 0000000000000001 0000000000000000 Jun 27 23:42:45.655413 (XEN) ffffffff8191bdc8 ffff888004bf0fc0 0000000000000010 ffffffff829c2020 Jun 27 23:42:45.667413 (XEN) ffffffff8119700a 0100000000000000 42ed71e8ddd59600 0000000000000091 Jun 27 23:42:45.667435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.679413 (XEN) ffffffff81197284 0000000000000010 ffffffff81112cb4 0000000000000000 Jun 27 23:42:45.691409 (XEN) ffffffff810e2396 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.691430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.703416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.715411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.715431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.727410 (XEN) 0000000000000000 0000000000000000 Jun 27 23:42:45.727436 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 27 23:42:45.739413 (XEN) RIP: 0010:[] Jun 27 23:42:45.739432 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v17) Jun 27 23:42:45.751409 (XEN) rax: 0000000000004000 rbx: 0000000000000001 rcx: 00000196d8e8dd21 Jun 27 23:42:45.751431 (XEN) rdx: ffff888034440000 rsi: ffff888009121000 rdi: ffff888009121064 Jun 27 23:42:45.763413 (XEN) rbp: ffff888009121064 rsp: ffffc90000183e70 r8: ffffffff829c2020 Jun 27 23:42:45.775410 (XEN) r9: 0000000000015975 r10: 00000195a354d280 r11: ffff88803446c8e4 Jun 27 23:42:45.775433 (XEN) r12: ffffffff829c2020 r13: ffffffff829c20a0 r14: 0000000000000001 Jun 27 23:42:45.787407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 27 23:42:45.799410 (XEN) cr3: 000000000bfa8006 cr2: 00007ff4e22ff520 Jun 27 23:42:45.799430 (XEN) fsb: 0000000000000000 gsb: ffff888034440000 gss: 0000000000000000 Jun 27 23:42:45.811410 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 27 23:42:45.811431 (XEN) Guest stack trace from sp=ffffc90000183e70: Jun 27 23:42:45.823410 (XEN) ffffffff81d6af6e ffffffff81d6b2f3 0000000000000001 ffff88800bf7c800 Jun 27 23:42:45.823432 (XEN) ffffffff81d6a2c5 00000194ce2e51cc ffff88800bf7c800 ffffffff829c2020 Jun 27 23:42:45.835414 (XEN) 0000000000000001 ffff88800bf7c800 0000000000000001 0000000000000000 Jun 27 23:42:45.847413 (XEN) ffffffff8191bdc8 ffff888004bf1f80 0000000000000011 ffffffff829c2020 Jun 27 23:42:45.847435 (XEN) ffffffff8119700a 0100000000000000 e20e382292c52a00 0000000000000091 Jun 27 23:42:45.859412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.871411 (XEN) ffffffff81197284 0000000000000011 ffffffff81112cb4 0000000000000000 Jun 27 23:42:45.871432 (XEN) ffffffff810e2396 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.883409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.895409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.895429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.907413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:45.919407 (XEN) 0000000000000000 0000000000000000 Jun 27 23:42:45.919425 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 27 23:42:45.919437 (XEN) RIP: 0010:[] Jun 27 23:42:45.931417 (XEN) RF(XEN) 'H' pressed -> dumping heap info (now = 1749723355274) Jun 27 23:42:45.931440 (XEN) heap[node=0][zone=0] -> 0 pages Jun 27 23:42:45.943407 (XEN) heap[node=0][zone=1] -> 0 pages Jun 27 23:42:45.943426 (XEN) heap[node=0][zone=2] -> 0 pages Jun 27 23:42:45.943438 (XEN) heap[node=0][zone=3] -> 0 pages Jun 27 23:42:45.955409 (XEN) heap[node=0][zone=4] -> 0 pages Jun 27 23:42:45.955428 (XEN) heap[node=0][zone=5] -> 0 pages Jun 27 23:42:45.955440 (XEN) heap[node=0][zone=6] -> 0 pages Jun 27 23:42:45.967409 (XEN) heap[node=0][zone=7] -> 0 pages Jun 27 23:42:45.967428 (XEN) heap[node=0][zone=8] -> 0 pages Jun 27 23:42:45.967439 (XEN) heap[node=0][zone=9] -> 256 pages Jun 27 23:42:45.979409 (XEN) heap[node=0][zone=10] -> 512 pages Jun 27 23:42:45.979429 (XEN) heap[node=0][zone=11] -> 1024 pages Jun 27 23:42:45.979441 (XEN) heap[node=0][zone=12] -> 2048 pages Jun 27 23:42:45.991414 (XEN) heap[node=0][zone=13] -> 4096 pages Jun 27 23:42:45.991434 (XEN) heap[node=0][zone=14] -> 8192 pages Jun 27 23:42:45.991445 (XEN) heap[node=0][zone=15] -> 16384 pages Jun 27 23:42:46.003412 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 27 23:42:46.003431 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 27 23:42:46.015407 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 27 23:42:46.015428 (XEN) heap[node=0][zone=19] -> 191755 pages Jun 27 23:42:46.015440 (XEN) heap[node=0][zone=20] -> 0 pages Jun 27 23:42:46.027407 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 27 23:42:46.027427 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 27 23:42:46.027447 (XEN) heap[node=0][zone=23] -> 4194304 pages Jun 27 23:42:46.039413 (XEN) heap[node=0][zone=24] -> 401801 pages Jun 27 23:42:46.039432 (XEN) heap[node=0][zone=25] -> 0 pages Jun 27 23:42:46.051407 (XEN) heap[node=0][zone=26] -> 0 pages Jun 27 23:42:46.051426 (XEN) heap[node=0][zone=27] -> 0 pages Jun 27 23:42:46.051438 (XEN) heap[node=0][zone=28] -> 0 pages Jun 27 23:42:46.063408 (XEN) heap[node=0][zone=29] -> 0 pages Jun 27 23:42:46.063428 (XEN) heap[node=0][zone=30] -> 0 pages Jun 27 23:42:46.063440 (XEN) heap[node=0][zone=31] -> 0 pages Jun 27 23:42:46.075409 (XEN) heap[node=0][zone=32] -> 0 pages Jun 27 23:42:46.075428 (XEN) heap[node=0][zone=33] -> 0 pages Jun 27 23:42:46.075440 (XEN) heap[node=0][zone=34] -> 0 pages Jun 27 23:42:46.087412 (XEN) heap[node=0][zone=35] -> 0 pages Jun 27 23:42:46.087431 (XEN) heap[node=0][zone=36] -> 0 pages Jun 27 23:42:46.087443 (XEN) heap[node=0][zone=37] -> 0 pages Jun 27 23:42:46.099410 (XEN) heap[node=0][zone=38] -> 0 pages Jun 27 23:42:46.099430 (XEN) heap[node=0][zone=39] -> 0 pages Jun 27 23:42:46.099442 (XEN) heap[node=0][zone=40] -> 0 pages Jun 27 23:42:46.111408 (XEN) heap[node=1][zone=0] -> 0 pages Jun 27 23:42:46.111426 (XEN) heap[node=1][zone=1] -> 0 pages Jun 27 23:42:46.111438 (XEN) heap[node=1][zone=2] -> 0 pages Jun 27 23:42:46.123410 (XEN) heap[node=1][zone=3] -> 0 pages Jun 27 23:42:46.123429 (XEN) heap[node=1][zone=4] -> 0 pages Jun 27 23:42:46.123441 (XEN) heap[node=1][zone=5] -> 0 pages Jun 27 23:42:46.135410 (XEN) heap[node=1][zone=6] -> 0 pages Jun 27 23:42:46.135429 (XEN) heap[node=1][zone=7] -> 0 pages Jun 27 23:42:46.135440 (XEN) heap[node=1][zone=8] -> 0 pages Jun 27 23:42:46.147410 (XEN) heap[node=1][zone=9] -> 0 pages Jun 27 23:42:46.147429 (XEN) heap[node=1][zone=10] -> 0 pages Jun 27 23:42:46.147440 (XEN) heap[node=1][zone=11] -> 0 pages Jun 27 23:42:46.159408 (XEN) heap[node=1][zone=12] -> 0 pages Jun 27 23:42:46.159427 (XEN) heap[node=1][zone=13] -> 0 pages Jun 27 23:42:46.159438 (XEN) heap[node=1][zone=14] -> 0 pages Jun 27 23:42:46.171410 (XEN) heap[node=1][zone=15] -> 0 pages Jun 27 23:42:46.171429 (XEN) heap[node=1][zone=16] -> 0 pages Jun 27 23:42:46.171440 (XEN) heap[node=1][zone=17] -> 0 pages Jun 27 23:42:46.183410 (XEN) heap[node=1][zone=18] -> 0 pages Jun 27 23:42:46.183429 (XEN) heap[node=1][zone=19] -> 0 pages Jun 27 23:42:46.183440 (XEN) heap[node=1][zone=20] -> 0 pages Jun 27 23:42:46.195410 (XEN) heap[node=1][zone=21] -> 0 pages Jun 27 23:42:46.195429 (XEN) heap[node=1][zone=22] -> 0 pages Jun 27 23:42:46.195440 (XEN) heap[node=1][zone=23] -> 0 pages Jun 27 23:42:46.207410 (XEN) heap[node=1][zone=24] -> 7864320 pages Jun 27 23:42:46.207430 (XEN) heap[node=1][zone=25] -> 186146 pages Jun 27 23:42:46.207442 (XEN) heap[node=1][zone=26] -> 0 pages Jun 27 23:42:46.219415 (XEN) heap[node=1][zone=27] -> 0 pages Jun 27 23:42:46.219433 (XEN) heap[node=1][zone=28] -> 0 pages Jun 27 23:42:46.219445 (XEN) heap[node=1][zone=29] -> 0 pages Jun 27 23:42:46.231413 (XEN) heap[node=1][zone=30] -> 0 pages Jun 27 23:42:46.231431 (XEN) heap[node=1][zone=31] -> 0 pages Jun 27 23:42:46.231442 (XEN) heap[node=1][zone=32] -> 0 pages Jun 27 23:42:46.243413 (XEN) heap[node=1][zone=33] -> 0 pages Jun 27 23:42:46.243431 (XEN) heap[node=1][zone=34] -> 0 pages Jun 27 23:42:46.255410 (XEN) heap[node=1][zone=35] -> 0 pages Jun 27 23:42:46.255430 (XEN) heap[node=1][zone=36] -> 0 pages Jun 27 23:42:46.255442 (XEN) heap[node=1][zone=37] -> 0 pages Jun 27 23:42:46.267408 (XEN) heap[node=1][zone=38] -> 0 pages Jun 27 23:42:46.267427 (XEN) heap[node=1][zone=39] -> 0 pages Jun 27 23:42:46.267439 (XEN) heap[node=1][zone=40] -> 0 pages Jun 27 23:42:46.279357 Jun 27 23:42:46.607967 (XEN) MSI information: Jun 27 23:42:46.627424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 27 23:42:46.627450 (XE Jun 27 23:42:46.627771 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 27 23:42:46.639428 (XEN) MSI 74 vec=c8 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 27 23:42:46.651433 (XEN) MSI 75 vec=d8 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 27 23:42:46.663421 (XEN) MSI 76 vec=e8 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 27 23:42:46.663445 (XEN) MSI 77 vec=39 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 27 23:42:46.675424 (XEN) MSI 78 vec=49 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 27 23:42:46.687423 (XEN) MSI 79 vec=59 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jun 27 23:42:46.699411 (XEN) MSI 80 vec=69 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jun 27 23:42:46.699436 (XEN) MSI 81 vec=79 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 27 23:42:46.711418 (XEN) MSI 82 vec=89 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jun 27 23:42:46.723416 (XEN) MSI 83 vec=99 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jun 27 23:42:46.723441 (XEN) MSI-X 84 vec=c1 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.735419 (XEN) MSI-X 85 vec=d1 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.747416 (XEN) MSI-X 86 vec=e1 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.759418 (XEN) MSI-X 87 vec=2a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.759442 (XEN) MSI-X 88 vec=3a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.771419 (XEN) MSI-X 89 vec=4a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.783415 (XEN) MSI-X 90 vec=5a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.795411 (XEN) MSI-X 91 vec=6a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.795436 (XEN) MSI-X 92 vec=7a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.807419 (XEN) MSI-X 93 vec=92 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.819415 (XEN) MSI-X 94 vec=a2 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.831407 (XEN) MSI-X 95 vec=b2 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.831433 (XEN) MSI-X 96 vec=c2 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.843418 (XEN) MSI-X 97 vec=d2 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.855413 (XEN) MSI-X 98 vec=e2 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.855438 (XEN) MSI-X 99 vec=23 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.867423 (XEN) MSI-X 100 vec=3b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.879415 (XEN) MSI-X 101 vec=4b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.891456 (XEN) MSI-X 102 vec=5b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.891480 (XEN) MSI-X 103 vec=6b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.903423 (XEN) MSI-X 104 vec=7b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.915418 (XEN) MSI-X 105 vec=8b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.927409 (XEN) MSI-X 106 vec=9b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.927434 (XEN) MSI-X 107 vec=ab fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.939415 (XEN) MSI-X 108 vec=bb fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.951421 (XEN) MSI-X 109 vec=cb fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.951446 (XEN) MSI-X 110 vec=db fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.963429 (XEN) MSI-X 111 vec=eb fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.975415 (XEN) MSI-X 112 vec=3c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.987413 (XEN) MSI-X 113 vec=4c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.987438 (XEN) MSI-X 114 vec=5c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:46.999419 (XEN) MSI-X 115 vec=6c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.011417 (XEN) MSI-X 116 vec=7c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.023409 (XEN) MSI-X 117 vec=8c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.023434 (XEN) MSI-X 118 vec=9c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.035419 (XEN) MSI-X 119 vec=ac fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.047415 (XEN) MSI-X 120 vec=bc fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.047440 (XEN) MSI-X 121 vec=cc fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.059419 (XEN) MSI-X 122 vec=dc fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.071417 (XEN) MSI-X 123 vec=ec fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.083414 (XEN) MSI-X 124 vec=3d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.083439 (XEN) MSI-X 125 vec=4d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.095419 (XEN) MSI-X 126 vec=5d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.107419 (XEN) MSI-X 127 vec=6d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.119413 (XEN) MSI-X 128 vec=7d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.119438 (XEN) MSI-X 129 vec=8d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.131417 (XEN) MSI-X 130 vec=9d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.143420 (XEN) MSI-X 131 vec=ad fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.155406 (XEN) MSI-X 132 vec=bd fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.155431 (XEN) MSI-X 133 vec=cd fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.167418 (XEN) MSI-X 134 vec=dd fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.179413 (XEN) MSI-X 135 vec=ed fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.179438 (XEN) MSI-X 136 vec=3e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.191419 (XEN) MSI-X 137 vec=4e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.203415 (XEN) MSI-X 138 vec=5e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.215413 (XEN) MSI-X 139 vec=6e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.215438 (XEN) MSI-X 140 vec=7e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 23:42:47.227416 (XEN) MSI-X 141 vec=8e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 27 23:42:47.239415 (XEN) MSI-X 142 vec=bb fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 27 23:42:47.251412 (XEN) MSI-X 143 vec=cb fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 27 23:42:47.251437 (XEN) MSI-X 144 vec=3c fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 27 23:42:47.263415 (XEN) MSI-X 145 vec=8c fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 27 23:42:47.275415 (XEN) MSI-X 146 vec=4c fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 27 23:42:47.275440 (XEN) MSI-X 147 vec=5c fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 27 23:42:47.287419 (XEN) MSI-X 148 vec=6c fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 27 23:42:47.299427 (XEN) MSI-X 149 vec=db fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 27 23:42:47.311413 (XEN) vPCI MSI/MSI-X d0 Jun 27 23:42:47.311429 (XEN) 0000:80:02.0 MSI Jun 27 23:42:47.311439 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 27 23:42:47.323410 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=16 pirq: 1312 Jun 27 23:42:47.323433 (XEN) 0000:05:00.0 MSI-X Jun 27 23:42:47.335415 (XEN) entries: 97 maskall: 0 enabled: 1 Jun 27 23:42:47.335436 (XEN) 0 vec=21 fixed edge deassert phys fixed dest_id=26 mask=0 pirq: 1309 Jun 27 23:42:47.347414 (XEN) 1 vec=21 fixed edge deassert phys fixed dest_id=0 mask=0 pirq: 1308 Jun 27 23:42:47.347439 (XEN) 2 vec=21 fixed edge deassert phys fixed dest_id=2 mask=0 pirq: 1307 Jun 27 23:42:47.359417 (XEN) 3 vec=21 fixed edge deassert phys fixed dest_id=4 mask=0 pirq: 1306 Jun 27 23:42:47.371413 (XEN) 4 vec=21 fixed edge deassert phys fixed dest_id=6 mask=0 pirq: 1305 Jun 27 23:42:47.371437 (XEN) 5 vec=21 fixed edge deassert phys fixed dest_id=8 mask=0 pirq: 1304 Jun 27 23:42:47.383420 (XEN) 6 vec=21 fixed edge deassert phys fixed dest_id=10 mask=0 pirq: 1303 Jun 27 23:42:47.395413 (XEN) 7 vec=21 fixed edge deassert phys fixed dest_id=12 mask=0 pirq: 1302 Jun 27 23:42:47.395438 (XEN) 8 vec=21 fixed edge deassert phys fixed dest_id=14 mask=0 pirq: 1301 Jun 27 23:42:47.407420 (XEN) 9 vec=21 fixed edge deassert phys fixed dest_id=16 mask=0 pirq: 1300 Jun 27 23:42:47.419416 (XEN) 10 vec=21 fixed edge deassert phys fixed dest_id=18 mask=0 pirq: 1299 Jun 27 23:42:47.419440 (XEN) 11 vec=21 fixed edge deassert phys fixed dest_id=20 mask=0 pirq: 1298 Jun 27 23:42:47.431420 (XEN) 12 vec=21 fixed edge deassert phys fixed dest_id=22 mask=0 pirq: 1297 Jun 27 23:42:47.443417 (XEN) 13 vec=21 fixed edge deassert phys fixed dest_id=24 mask=0 pirq: 1296 Jun 27 23:42:47.455416 (XEN) 14 vec=20 fixed edge deassert phys fixed dest_id=26 mask=0 pirq: 1295 Jun 27 23:42:47.455441 (XEN) 15 vec=20 fixed edge deassert phys fixed dest_id=28 mask=0 pirq: 1294 Jun 27 23:42:47.467429 (XEN) 16 vec=20 fixed edge deassert phys fixed dest_id=30 mask=0 pirq: 1293 Jun 27 23:42:47.479414 (XEN) 17 vec=20 fixed edge deassert phys fixed dest_id=32 mask=0 pirq: 1292 Jun 27 23:42:47.479438 (XEN) 18 vec=20 fixed edge deassert phys fixed dest_id=34 mask=0 pirq: 1291 Jun 27 23:42:47.491423 (XEN) 19 vec=20 fixed edge deassert phys fixed dest_id=36 mask=0 pirq: 1290 Jun 27 23:42:47.503415 (XEN) 20 vec=20 fixed edge deassert phys fixed dest_id=38 mask=0 pirq: 1289 Jun 27 23:42:47.503439 (XEN) 21 vec=20 fixed edge deassert phys fixed dest_id=40 mask=0 pirq: 1288 Jun 27 23:42:47.515420 (XEN) 22 vec=20 fixed edge deassert phys fixed dest_id=42 mask=0 pirq: 1287 Jun 27 23:42:47.527415 (XEN) 23 vec=20 fixed edge deassert phys fixed dest_id=44 mask=0 pirq: 1286 Jun 27 23:42:47.539409 (XEN) 24 vec=20 fixed edge deassert phys fixed dest_id=46 mask=0 pirq: 1285 Jun 27 23:42:47.539435 (XEN) 25 vec=20 fixed edge deassert phys fixed dest_id=48 mask=0 pirq: 1284 Jun 27 23:42:47.551416 (XEN) 26 vec=20 fixed edge deassert phys fixed dest_id=50 mask=0 pirq: 1283 Jun 27 23:42:47.563411 (XEN) 27 vec=20 fixed edge deassert phys fixed dest_id=52 mask=0 pirq: 1282 Jun 27 23:42:47.563436 (XEN) 28 vec=20 fixed edge deassert phys fixed dest_id=54 mask=0 pirq: 1281 Jun 27 23:42:47.575420 (XEN) 29 vec=20 fixed edge deassert phys fixed dest_id=56 mask=0 pirq: 1280 Jun 27 23:42:47.587415 (XEN) 30 vec=20 fixed edge deassert phys fixed dest_id=58 mask=0 pirq: 1279 Jun 27 23:42:47.587439 (XEN) 31 vec=20 fixed edge deassert phys fixed dest_id=60 mask=0 pirq: 1278 Jun 27 23:42:47.599421 (XEN) 32 vec=20 fixed edge deassert phys fixed dest_id=62 mask=0 pirq: 1277 Jun 27 23:42:47.611422 (XEN) 33 vec=20 fixed edge deassert phys fixed dest_id=64 mask=0 pirq: 1276 Jun 27 23:42:47.623404 (XEN) 34 vec=20 fixed edge deassert phys fixed dest_id=66 mask=0 pirq: 1275 Jun 27 23:42:47.623431 (XEN) 35 vec=20 fixed edge deassert phys fixed dest_id=68 mask=0 pirq: 1274 Jun 27 23:42:47.635417 (XEN) 36 vec=20 fixed edge deassert phys fixed dest_id=70 mask=0 pirq: 1273 Jun 27 23:42:47.647411 (XEN) 37 vec=20 fixed edge deassert phys fixed dest_id=72 mask=0 pirq: 1272 Jun 27 23:42:47.647435 (XEN) 38 vec=20 fixed edge deassert phys fixed dest_id=74 mask=0 pirq: 1271 Jun 27 23:42:47.659420 (XEN) 39 vec=20 fixed edge deassert phys fixed dest_id=76 mask=0 pirq: 1270 Jun 27 23:42:47.671416 (XEN) 40 vec=20 fixed edge deassert phys fixed dest_id=78 mask=0 pirq: 1269 Jun 27 23:42:47.671440 (XEN) 41 vec=20 fixed edge deassert phys fixed dest_id=80 mask=0 pirq: 1268 Jun 27 23:42:47.683420 (XEN) 42 vec=20 fixed edge deassert phys fixed dest_id=82 mask=0 pirq: 1267 Jun 27 23:42:47.695419 (XEN) 43 vec=20 fixed edge deassert phys fixed dest_id=84 mask=0 pirq: 1266 Jun 27 23:42:47.707416 (XEN) 44 vec=20 fixed edge deassert phys fixed dest_id=86 mask=0 pirq: 1265 Jun 27 23:42:47.707440 (XEN) 45 vec=20 fixed edge deassert phys fixed dest_id=88 mask=0 pirq: 1264 Jun 27 23:42:47.719419 (XEN) 46 vec=20 fixed edge deassert phys fixed dest_id=90 mask=0 pirq: 1263 Jun 27 23:42:47.731415 (XEN) 47 vec=20 fixed edge deassert phys fixed dest_id=92 mask=0 pirq: 1262 Jun 27 23:42:47.731440 (XEN) 48 vec=20 fixed edge deassert phys fixed dest_id=94 mask=0 pirq: 1261 Jun 27 23:42:47.743418 (XEN) 49 vec=20 fixed edge deassert phys fixed dest_id=96 mask=0 pirq: 1260 Jun 27 23:42:47.755419 (XEN) 50 vec=20 fixed edge deassert phys fixed dest_id=98 mask=0 pirq: 1259 Jun 27 23:42:47.767413 (XEN) 51 vec=20 fixed edge deassert phys fixed dest_id=100 mask=0 pirq: 1258 Jun 27 23:42:47.767438 (XEN) 52 vec=20 fixed edge deassert phys fixed dest_id=102 mask=0 pirq: 1257 Jun 27 23:42:47.779416 (XEN) 53 vec=20 fixed edge deassert phys fixed dest_id=104 mask=0 pirq: 1256 Jun 27 23:42:47.791414 (XEN) 54 vec=20 fixed edge deassert phys fixed dest_id=106 mask=0 pirq: 1255 Jun 27 23:42:47.803408 (XEN) 55 vec=20 fixed edge deassert phys fixed dest_id=108 mask=0 pirq: 1254 Jun 27 23:42:47.803434 (XEN) 56 vec=20 fixed edge deassert phys fixed dest_id=110 mask=0 pirq: 1253 Jun 27 23:42:47.815419 (XEN) 57 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.827409 (XEN) 58 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.827432 (XEN) 59 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.839416 (XEN) 60 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.851412 (XEN) 61 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.851435 (XEN) 62 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.863418 (XEN) 63 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.875412 (XEN) 64 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.875435 (XEN) 65 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.887417 (XEN) 66 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.903434 (XEN) 67 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.903446 (XEN) 68 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.915490 (XEN) 69 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.927386 (XEN) 70 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.927399 (XEN) 71 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.939520 (XEN) 72 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.951441 (XEN) 73 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.951453 (XEN) 74 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.963401 (XEN) 75 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.975404 (XEN) 76 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.975423 (XEN) 77 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.987423 (XEN) 78 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.999413 (XEN) 79 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:47.999436 (XEN) 80 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.011417 (XEN) 81 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.023413 (XEN) 82 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.023436 (XEN) 83 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.035416 (XEN) 84 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.047414 (XEN) 85 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.059407 (XEN) 86 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.059431 (XEN) 87 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.071413 (XEN) 88 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.083409 (XEN) 89 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.083433 (XEN) 90 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.095415 (XEN) 91 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.107408 (XEN) 92 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.107432 (XEN) 93 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.119415 (XEN) 94 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.131417 (XEN) 95 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.131440 (XEN) 96 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.143419 (XEN) 0000:01:00.1 MSI-X Jun 27 23:42:48.143436 (XEN) entries: 10 maskall: 0 enabled: 1 Jun 27 23:42:48.155408 (XEN) 0 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.155432 (XEN) 1 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.167417 (XEN) 2 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.179413 (XEN) 3 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.179436 (XEN) 4 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.191415 (XEN) 5 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.203411 (XEN) 6 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.203434 (XEN) 7 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.215417 (XEN) 8 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.227415 (XEN) 9 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.239409 (XEN) 0000:01:00.0 MSI-X Jun 27 23:42:48.239426 (XEN) entries: 10 maskall: 0 enabled: 1 Jun 27 23:42:48.239438 (XEN) 0 vec=21 fixed edge deassert phys fixed dest_id=28 mask=0 pirq: 1252 Jun 27 23:42:48.251415 (XEN) 1 vec=22 fixed edge deassert phys fixed dest_id=18 mask=0 pirq: 1251 Jun 27 23:42:48.263418 (XEN) 2 vec=21 fixed edge deassert phys fixed dest_id=92 mask=0 pirq: 1250 Jun 27 23:42:48.263444 (XEN) 3 vec=21 fixed edge deassert phys fixed dest_id=42 mask=0 pirq: 1249 Jun 27 23:42:48.275417 (XEN) 4 vec=21 fixed edge deassert phys fixed dest_id=76 mask=0 pirq: 1248 Jun 27 23:42:48.287412 (XEN) 5 vec=22 fixed edge deassert phys fixed dest_id=56 mask=0 pirq: 1247 Jun 27 23:42:48.287437 (XEN) 6 vec=21 fixed edge deassert phys fixed dest_id=108 mask=0 pirq: 1246 Jun 27 23:42:48.299419 (XEN) 7 vec=21 fixed edge deassert phys fixed dest_id=36 mask=0 pirq: 1245 Jun 27 23:42:48.311417 (XEN) 8 vec=22 fixed edge deassert phys fixed dest_id=22 mask=0 pirq: 1244 Jun 27 23:42:48.323412 (XEN) 9 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 27 23:42:48.323435 (XEN) 0000:00:1f.2 MSI Jun 27 23:42:48.323445 (XEN) enabled: 1 64-bit: 0 vectors max: 1 enabled: 1 Jun 27 23:42:48.335416 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=20 pirq: 1310 Jun 27 23:42:48.347410 (XEN) 0000:00:1c.3 MSI Jun 27 23:42:48.347427 (XEN) enabled: 1 64-bit: 0 vectors max: 1 enabled: 1 Jun 27 23:42:48.347442 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=14 pirq: 1313 Jun 27 23:42:48.359416 (XEN) 0000:00:1c.0 MSI Jun 27 23:42:48.359433 (XEN) enabled: 1 64-bit: 0 vectors max: 1 enabled: 1 Jun 27 23:42:48.359447 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=12 pirq: 1314 Jun 27 23:42:48.371420 (XEN) 0000:00:11.4 MSI Jun 27 23:42:48.371437 (XEN) enabled: 1 64-bit: 0 vectors max: 1 enabled: 1 Jun 27 23:42:48.383415 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=18 pirq: 1311 Jun 27 23:42:48.383437 (XEN) 0000:00:03.0 MSI Jun 27 23:42:48.383448 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 27 23:42:48.395418 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=10 pirq: 1315 Jun 27 23:42:48.407413 (XEN) 0000:00:02.2 MSI Jun 27 23:42:48.407430 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 27 23:42:48.407445 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=8 pirq: 1316 Jun 27 23:42:48.419417 (XEN) 0000:00:02.0 MSI Jun 27 23:42:48.419434 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 27 23:42:48.431408 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=6 pirq: 1317 Jun 27 23:42:48.431419 (XEN) 0000:00:01.1 MSI Jun 27 23:42:48.443398 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 27 23:42:48.443411 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=4 pirq: 1318 Jun 27 23:42:48.455403 (XEN) 0000:00:01.0 MSI Jun 27 23:42:48.455417 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 27 23:42:48.455429 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=2 pirq: 1319 Jun 27 23:42:48.467392 Jun 27 23:42:48.560069 (XEN) ==== PCI devices ==== Jun 27 23:42:48.579427 (XEN) ==== segment 0000 ==== Jun 27 23:42:48.579444 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 27 23:42:48.579455 (XEN) 0000:ff:1f.0 Jun 27 23:42:48.579777 - d0 - node -1 Jun 27 23:42:48.591429 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 27 23:42:48.591447 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 27 23:42:48.591458 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 27 23:42:48.603419 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 27 23:42:48.603437 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 27 23:42:48.603448 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 27 23:42:48.603458 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 27 23:42:48.615417 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 27 23:42:48.615435 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 27 23:42:48.615445 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 27 23:42:48.627418 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 27 23:42:48.627436 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 27 23:42:48.627447 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 27 23:42:48.639414 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 27 23:42:48.639442 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 27 23:42:48.639453 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 27 23:42:48.651408 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 27 23:42:48.651426 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 27 23:42:48.651437 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 27 23:42:48.651447 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 27 23:42:48.663415 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 27 23:42:48.663433 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 27 23:42:48.663444 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 27 23:42:48.675391 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 27 23:42:48.675409 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 27 23:42:48.675420 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 27 23:42:48.687409 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 27 23:42:48.687427 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 27 23:42:48.687438 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 27 23:42:48.687448 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 27 23:42:48.699422 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 27 23:42:48.699440 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 27 23:42:48.699450 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 27 23:42:48.711410 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 27 23:42:48.711428 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 27 23:42:48.711439 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 27 23:42:48.723410 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 27 23:42:48.723428 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 27 23:42:48.723439 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 27 23:42:48.735407 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 27 23:42:48.735425 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 27 23:42:48.735436 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 27 23:42:48.735446 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 27 23:42:48.747410 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 27 23:42:48.747428 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 27 23:42:48.747439 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 27 23:42:48.759413 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 27 23:42:48.759431 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 27 23:42:48.759441 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 27 23:42:48.771411 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 27 23:42:48.771430 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 27 23:42:48.771441 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 27 23:42:48.783405 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 27 23:42:48.783424 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 27 23:42:48.783435 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 27 23:42:48.783445 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 27 23:42:48.795411 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 27 23:42:48.795429 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 27 23:42:48.795440 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 27 23:42:48.807413 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 27 23:42:48.807431 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 27 23:42:48.807442 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 27 23:42:48.819410 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 27 23:42:48.819429 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 27 23:42:48.819440 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 27 23:42:48.819450 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 27 23:42:48.831412 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 27 23:42:48.831430 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 27 23:42:48.831440 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 27 23:42:48.843415 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 27 23:42:48.843433 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 27 23:42:48.843443 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 27 23:42:48.855410 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 27 23:42:48.855428 (XEN) 0000:80:05.4 - d0 - node 1 Jun 27 23:42:48.855439 (XEN) 0000:80:05.2 - d0 - node 1 Jun 27 23:42:48.867409 (XEN) 0000:80:05.1 - d0 - node 1 Jun 27 23:42:48.867427 (XEN) 0000:80:05.0 - d0 - node 1 Jun 27 23:42:48.867438 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 27 23:42:48.879409 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 27 23:42:48.879427 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 27 23:42:48.879438 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 27 23:42:48.879448 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 27 23:42:48.891412 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 27 23:42:48.891437 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 27 23:42:48.891449 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 27 23:42:48.903412 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 27 23:42:48.903430 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 27 23:42:48.903440 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 27 23:42:48.915410 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 27 23:42:48.915428 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 27 23:42:48.915439 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 27 23:42:48.927408 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 27 23:42:48.927427 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 27 23:42:48.927438 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 27 23:42:48.927448 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 27 23:42:48.939453 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 27 23:42:48.939471 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 27 23:42:48.939482 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 27 23:42:48.951410 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 27 23:42:48.951428 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 27 23:42:48.951439 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 27 23:42:48.963412 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 27 23:42:48.963430 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 27 23:42:48.963441 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 27 23:42:48.975405 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 27 23:42:48.975425 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 27 23:42:48.975435 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 27 23:42:48.975446 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 27 23:42:48.987413 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 27 23:42:48.987431 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 27 23:42:48.987442 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 27 23:42:48.999412 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 27 23:42:48.999429 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 27 23:42:48.999441 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 27 23:42:49.011415 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 27 23:42:49.011434 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 27 23:42:49.011445 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 27 23:42:49.011455 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 27 23:42:49.023410 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 27 23:42:49.023428 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 27 23:42:49.023439 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 27 23:42:49.035410 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 27 23:42:49.035428 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 27 23:42:49.035439 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 27 23:42:49.047412 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 27 23:42:49.047430 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 27 23:42:49.047441 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 27 23:42:49.059410 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 27 23:42:49.059428 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 27 23:42:49.059440 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 27 23:42:49.059450 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 27 23:42:49.071410 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 27 23:42:49.071428 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 27 23:42:49.071439 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 27 23:42:49.083410 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 27 23:42:49.083428 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 27 23:42:49.083439 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 27 23:42:49.095412 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 27 23:42:49.095431 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 27 23:42:49.095446 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 27 23:42:49.107406 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 27 23:42:49.107426 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 27 23:42:49.107437 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 27 23:42:49.107447 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 27 23:42:49.119411 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 27 23:42:49.119429 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 27 23:42:49.119440 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 27 23:42:49.131401 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 27 23:42:49.131416 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 27 23:42:49.131426 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 27 23:42:49.143407 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 27 23:42:49.143426 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 27 23:42:49.143444 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 27 23:42:49.143455 (XEN) 0000:08:00.0 - d0 - node 0 Jun 27 23:42:49.155415 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 > Jun 27 23:42:49.179420 (XEN) 0000:01:00.1 - d0 - node 0 Jun 27 23:42:49.179437 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 141 142 143 149 144 146 147 148 145 > Jun 27 23:42:49.191422 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 27 23:42:49.191441 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 27 23:42:49.203413 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 27 23:42:49.203431 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 27 23:42:49.203444 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 27 23:42:49.215415 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 27 23:42:49.215433 (XEN) 0000:00:16.1 - d0 - node 0 Jun 27 23:42:49.215444 (XEN) 0000:00:16.0 - d0 - node 0 Jun 27 23:42:49.227411 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 27 23:42:49.227431 (XEN) 0000:00:11.0 - d0 - node 0 Jun 27 23:42:49.227442 (XEN) 0000:00:05.4 - d0 - node 0 Jun 27 23:42:49.239412 (XEN) 0000:00:05.2 - d0 - node 0 Jun 27 23:42:49.239429 (XEN) 0000:00:05.1 - d0 - node 0 Jun 27 23:42:49.239440 (XEN) 0000:00:05.0 - d0 - node 0 Jun 27 23:42:49.251409 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 27 23:42:49.251429 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 27 23:42:49.251441 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 27 23:42:49.263416 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 27 23:42:49.263435 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 27 23:42:49.275381 (XEN) 0000:00:00.0 - d0 - node 0 Jun 27 23:42:49.275399 Jun 27 23:42:50.560280 (XEN) Dumping timer queues: Jun 27 23:42:50.583419 (XEN) CPU00: Jun 27 23:42:50.583435 (XEN) ex= 8080us timer=ffff82d040609820 cb=arch/x86/time.c#t Jun 27 23:42:50.583766 ime_calibration(0000000000000000) Jun 27 23:42:50.595422 (XEN) ex= 910461us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.607418 (XEN) ex= 675529us timer=ffff830837809070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837809000) Jun 27 23:42:50.623432 (XEN) ex= 3566544us timer=ffff830837607070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837607000) Jun 27 23:42:50.623461 (XEN) ex= 15694971us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 27 23:42:50.639455 (XEN) ex= 46280598us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 27 23:42:50.651422 (XEN) ex= 3372440us timer=ffff8308375bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375bf000) Jun 27 23:42:50.663422 (XEN) CPU01: Jun 27 23:42:50.663437 (XEN) ex= 772796us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.675414 (XEN) CPU02: Jun 27 23:42:50.675429 (XEN) ex= 676459us timer=ffff83083792e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083792e000) Jun 27 23:42:50.687415 (XEN) ex= 774583us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.699410 (XEN) ex= 3566543us timer=ffff830837627070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837627000) Jun 27 23:42:50.711409 (XEN) CPU03: Jun 27 23:42:50.711425 (XEN) ex= 774583us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.723409 (XEN) CPU04: Jun 27 23:42:50.723425 (XEN) ex= 476327us timer=ffff8308376c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376c9000) Jun 27 23:42:50.735410 (XEN) ex= 774620us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.747409 (XEN) CPU05: Jun 27 23:42:50.747432 (XEN) ex= 774621us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.759407 (XEN) ex= 3566533us timer=ffff83083783a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083783a000) Jun 27 23:42:50.771406 (XEN) CPU06: Jun 27 23:42:50.771422 (XEN) ex= 777095us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.771442 (XEN) ex= 3372442us timer=ffff8308375e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375e7000) Jun 27 23:42:50.783426 (XEN) CPU07: Jun 27 23:42:50.795409 (XEN) ex= 772771us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.795436 (XEN) ex= 2019425us timer=ffff8308376a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376a8000) Jun 27 23:42:50.807421 (XEN) CPU08: Jun 27 23:42:50.819412 (XEN) ex= 789143us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.819439 (XEN) ex= 3566543us timer=ffff830837648070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837648000) Jun 27 23:42:50.831421 (XEN) ex= 3428484us timer=ffff830837688070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837688000) Jun 27 23:42:50.843423 (XEN) CPU09: Jun 27 23:42:50.843439 (XEN) ex= 774610us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.855420 (XEN) CPU10: Jun 27 23:42:50.855436 (XEN) ex= 12632us timer=ffff830839b8d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b8d460) Jun 27 23:42:50.867424 (XEN) ex= 4067505us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Jun 27 23:42:50.879425 (XEN) ex= 772677us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.891421 (XEN) CPU11: Jun 27 23:42:50.891436 (XEN) ex= 772678us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.903419 (XEN) CPU12: Jun 27 23:42:50.903434 (XEN) ex= 84327us timer=ffff8308375df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375df000) Jun 27 23:42:50.915425 (XEN) ex= 772764us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.927418 (XEN) ex= 3566563us timer=ffff830837832070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837832000) Jun 27 23:42:50.939418 (XEN) CPU13: Jun 27 23:42:50.939433 (XEN) ex= 772764us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.951419 (XEN) CPU14: Jun 27 23:42:50.951435 (XEN) ex= 84326us timer=ffff8308375c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375c7000) Jun 27 23:42:50.963420 (XEN) ex= 772797us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.975420 (XEN) CPU15: Jun 27 23:42:50.975435 (XEN) ex= 772797us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.987461 (XEN) CPU16: Jun 27 23:42:50.987477 (XEN) ex= 772667us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:50.999419 (XEN) ex= 4067511us timer=ffff830837630070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837630000) Jun 27 23:42:51.011422 (XEN) CPU17: Jun 27 23:42:51.011438 (XEN) ex= 772669us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.023417 (XEN) ex= 2019461us timer=ffff8308376a1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376a1000) Jun 27 23:42:51.035416 (XEN) CPU18: Jun 27 23:42:51.035432 (XEN) ex= 84327us timer=ffff8308375d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375d7000) Jun 27 23:42:51.047417 (XEN) ex= 772711us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.059417 (XEN) ex= 476326us timer=ffff8308376c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376c1000) Jun 27 23:42:51.071424 (XEN) CPU19: Jun 27 23:42:51.071440 (XEN) ex= 772711us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.083416 (XEN) CPU20: Jun 27 23:42:51.083431 (XEN) ex= 798376us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.095412 (XEN) ex= 4067510us timer=ffff830837660070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837660000) Jun 27 23:42:51.107410 (XEN) CPU21: Jun 27 23:42:51.107426 (XEN) ex= 772619us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.119412 (XEN) ex= 2019456us timer=ffff830837802070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837802000) Jun 27 23:42:51.131410 (XEN) CPU22: Jun 27 23:42:51.131426 (XEN) ex= 349474us timer=ffff8308376e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376e1000) Jun 27 23:42:51.143413 (XEN) ex= 783704us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.155409 (XEN) CPU23: Jun 27 23:42:51.155425 (XEN) ex= 772491us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.167411 (XEN) CPU24: Jun 27 23:42:51.167426 (XEN) ex= 681444us timer=ffff830837681070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837681000) Jun 27 23:42:51.179410 (XEN) ex= 772556us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.179437 (XEN) ex= 4067560us timer=ffff830837640070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837640000) Jun 27 23:42:51.191422 (XEN) ex= 3875566us timer=ffff830837902070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837902000) Jun 27 23:42:51.203429 (XEN) CPU25: Jun 27 23:42:51.215411 (XEN) ex= 772556us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.215437 (XEN) ex= 4067560us timer=ffff830837600070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837600000) Jun 27 23:42:51.227423 (XEN) CPU26: Jun 27 23:42:51.239406 (XEN) ex= 770195us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.239433 (XEN) ex= 3428488us timer=ffff830837822070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837822000) Jun 27 23:42:51.251424 (XEN) CPU27: Jun 27 23:42:51.251440 (XEN) ex= 476327us timer=ffff8308376d1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376d1000) Jun 27 23:42:51.263427 (XEN) ex= 770195us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.275417 (XEN) ex= 3566543us timer=ffff830837620070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837620000) Jun 27 23:42:51.287394 (XEN) CPU28: Jun 27 23:42:51.287410 (XEN) ex= 84326us timer=ffff830837668070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837668000) Jun 27 23:42:51.299423 (XEN) ex= 770131us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.311425 (XEN) ex= 3566549us timer=ffff830837610070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837610000) Jun 27 23:42:51.323420 (XEN) ex= 3747570us timer=ffff8308375b7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375b7000) Jun 27 23:42:51.335419 (XEN) CPU29: Jun 27 23:42:51.335435 (XEN) ex= 770131us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.347421 (XEN) CPU30: Jun 27 23:42:51.347436 (XEN) ex= 779391us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.359424 (XEN) ex= 3566597us timer=ffff8308376f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376f1000) Jun 27 23:42:51.371421 (XEN) CPU31: Jun 27 23:42:51.371436 (XEN) ex= 84326us timer=ffff830837638070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837638000) Jun 27 23:42:51.383426 (XEN) ex= 772302us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.395423 (XEN) CPU32: Jun 27 23:42:51.395438 (XEN) ex= 781063us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.407419 (XEN) ex= 3566602us timer=ffff8308376b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376b9000) Jun 27 23:42:51.419417 (XEN) ex= 1758463us timer=ffff83083791a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083791a000) Jun 27 23:42:51.431416 (XEN) CPU33: Jun 27 23:42:51.431432 (XEN) ex= 772302us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.443417 (XEN) CPU34: Jun 27 23:42:51.443433 (XEN) ex= 772272us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.455414 (XEN) ex= 3566588us timer=ffff8308376f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376f9000) Jun 27 23:42:51.467421 (XEN) ex= 3428511us timer=ffff8308375f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375f7000) Jun 27 23:42:51.479411 (XEN) CPU35: Jun 27 23:42:51.479426 (XEN) ex= 772272us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.491413 (XEN) CPU36: Jun 27 23:42:51.491428 (XEN) ex= 476326us timer=ffff8308376d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376d9000) Jun 27 23:42:51.503417 (XEN) ex= 772272us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.515410 (XEN) ex= 3566597us timer=ffff830837617070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837617000) Jun 27 23:42:51.527410 (XEN) CPU37: Jun 27 23:42:51.527426 (XEN) ex= 772272us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.539412 (XEN) CPU38: Jun 27 23:42:51.539427 (XEN) ex= 772303us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.551407 (XEN) ex= 2812200us timer=ffff830837678070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837678000) Jun 27 23:42:51.563409 (XEN) ex= 3755470us timer=ffff830837912070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837912000) Jun 27 23:42:51.575408 (XEN) CPU39: Jun 27 23:42:51.575424 (XEN) ex= 772303us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.587417 (XEN) CPU40: Jun 27 23:42:51.587434 (XEN) ex= 84326us timer=ffff830837819070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837819000) Jun 27 23:42:51.599413 (XEN) ex= 771658us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.599440 (XEN) CPU41: Jun 27 23:42:51.611411 (XEN) ex= 771658us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.611438 (XEN) CPU42: Jun 27 23:42:51.623412 (XEN) ex= 676449us timer=ffff830837698070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837698000) Jun 27 23:42:51.635411 (XEN) ex= 775628us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.635438 (XEN) CPU43: Jun 27 23:42:51.635448 (XEN) ex= 771655us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.647421 (XEN) CPU44: Jun 27 23:42:51.647436 (XEN) ex= 84326us timer=ffff8308375cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375cf000) Jun 27 23:42:51.659423 (XEN) ex= 99463us timer=ffff8308376e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376e9000) Jun 27 23:42:51.671422 (XEN) ex= 772325us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.683421 (XEN) ex= 3566532us timer=ffff830837650070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837650000) Jun 27 23:42:51.695421 (XEN) CPU45: Jun 27 23:42:51.695437 (XEN) ex= 772326us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.707424 (XEN) CPU46: Jun 27 23:42:51.707440 (XEN) ex= 787923us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.719423 (XEN) ex= 3044423us timer=ffff830837691070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837691000) Jun 27 23:42:51.731418 (XEN) CPU47: Jun 27 23:42:51.731434 (XEN) ex= 772325us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.743421 (XEN) CPU48: Jun 27 23:42:51.743437 (XEN) ex= 99415us timer=ffff830837658070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837658000) Jun 27 23:42:51.755420 (XEN) ex= 772461us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.767418 (XEN) ex= 3566544us timer=ffff83083790a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083790a000) Jun 27 23:42:51.779424 (XEN) CPU49: Jun 27 23:42:51.779439 (XEN) ex= 772461us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.791417 (XEN) CPU50: Jun 27 23:42:51.791432 (XEN) ex= 776250us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.803416 (XEN) ex= 3566567us timer=ffff8308375ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375ef000) Jun 27 23:42:51.815416 (XEN) ex= 3428508us timer=ffff830837812070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837812000) Jun 27 23:42:51.827421 (XEN) CPU51: Jun 27 23:42:51.827436 (XEN) ex= 772467us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.839416 (XEN) CPU52: Jun 27 23:42:51.839431 (XEN) ex= 791333us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.851415 (XEN) ex= 3566579us timer=ffff830837829070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837829000) Jun 27 23:42:51.863419 (XEN) ex= 1123425us timer=ffff8308375af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375af000) Jun 27 23:42:51.875411 (XEN) CPU53: Jun 27 23:42:51.875427 (XEN) ex= 772467us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.887417 (XEN) CPU54: Jun 27 23:42:51.887432 (XEN) ex= 84326us timer=ffff830837670070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837670000) Jun 27 23:42:51.899419 (XEN) ex= 775601us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.911416 (XEN) ex= 3566587us timer=ffff8308376b1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376b1000) Jun 27 23:42:51.923413 (XEN) CPU55: Jun 27 23:42:51.923429 (XEN) ex= 772430us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 23:42:51.935364 Jun 27 23:42:52.564406 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 27 23:42:52.579489 (XEN) max state: unlimited Jun 27 23:42:52.579506 (XEN) ==cpu0== Jun 27 23:42:52.579515 (XEN) C1: type[C Jun 27 23:42:52.579839 1] latency[ 2] usage[ 6346448] method[ FFH] duration[221438127631] Jun 27 23:42:52.591493 (XEN) C2: type[C1] latency[ 10] usage[ 80710] method[ FFH] duration[27310774485] Jun 27 23:42:52.607519 (XEN) C3: type[C2] latency[ 40] usage[ 43985] method[ FFH] duration[70995893357] Jun 27 23:42:52.607544 (XEN) *C4: type[C3] latency[133] usage[ 26686] method[ FFH] duration[1350062870933] Jun 27 23:42:52.623518 (XEN) C0: usage[ 6497829] duration[87875710409] Jun 27 23:42:52.623538 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:52.635478 (XEN) CC3[67856074097] CC6[1321234866351] CC7[0] Jun 27 23:42:52.635497 (XEN) ==cpu1== Jun 27 23:42:52.635507 (XEN) C1: type[C1] latency[ 2] usage[ 1203933] method[ FFH] duration[74595155929] Jun 27 23:42:52.647492 (XEN) C2: type[C1] latency[ 10] usage[ 107834] method[ FFH] duration[43582537312] Jun 27 23:42:52.659441 (XEN) C3: type[C2] latency[ 40] usage[ 8585] method[ FFH] duration[29178006878] Jun 27 23:42:52.659467 (XEN) *C4: type[C3] latency[133] usage[ 18062] method[ FFH] duration[1598671937478] Jun 27 23:42:52.671428 (XEN) C0: usage[ 1338414] duration[11655836091] Jun 27 23:42:52.683421 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:52.683443 (XEN) CC3[67856074097] CC6[1321234866351] CC7[0] Jun 27 23:42:52.695414 (XEN) ==cpu2== Jun 27 23:42:52.695430 (XEN) C1: type[C1] latency[ 2] usage[ 6903144] method[ FFH] duration[245432120683] Jun 27 23:42:52.707410 (XEN) C2: type[C1] latency[ 10] usage[ 73408] method[ FFH] duration[18971475588] Jun 27 23:42:52.707436 (XEN) C3: type[C2] latency[ 40] usage[ 35875] method[ FFH] duration[63672653064] Jun 27 23:42:52.719422 (XEN) *C4: type[C3] latency[133] usage[ 22294] method[ FFH] duration[1351938055070] Jun 27 23:42:52.731415 (XEN) C0: usage[ 7034721] duration[77669228289] Jun 27 23:42:52.731435 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:52.743415 (XEN) CC3[67681148162] CC6[1317462035568] CC7[0] Jun 27 23:42:52.743434 (XEN) ==cpu3== Jun 27 23:42:52.743443 (XEN) C1: type[C1] latency[ 2] usage[ 829307] method[ FFH] duration[62446804180] Jun 27 23:42:52.755422 (XEN) C2: type[C1] latency[ 10] usage[ 108417] method[ FFH] duration[42992635963] Jun 27 23:42:52.767421 (XEN) C3: type[C2] latency[ 40] usage[ 12471] method[ FFH] duration[35830591362] Jun 27 23:42:52.779411 (XEN) *C4: type[C3] latency[133] usage[ 21369] method[ FFH] duration[1603740696474] Jun 27 23:42:52.779438 (XEN) C0: usage[ 971564] duration[12672943168] Jun 27 23:42:52.791415 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:52.791436 (XEN) CC3[67681148162] CC6[1317462035568] CC7[0] Jun 27 23:42:52.803416 (XEN) ==cpu4== Jun 27 23:42:52.803432 (XEN) C1: type[C1] latency[ 2] usage[ 6902589] method[ FFH] duration[237753261922] Jun 27 23:42:52.815415 (XEN) C2: type[C1] latency[ 10] usage[ 70463] method[ FFH] duration[20821488104] Jun 27 23:42:52.815441 (XEN) C3: type[C2] latency[ 40] usage[ 42064] method[ FFH] duration[83087311798] Jun 27 23:42:52.827422 (XEN) *C4: type[C3] latency[133] usage[ 26305] method[ FFH] duration[1329186502731] Jun 27 23:42:52.839419 (XEN) C0: usage[ 7041421] duration[86835163882] Jun 27 23:42:52.839439 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:52.851418 (XEN) CC3[85486536605] CC6[1298696401606] CC7[0] Jun 27 23:42:52.851437 (XEN) ==cpu5== Jun 27 23:42:52.851447 (XEN) C1: type[C1] latency[ 2] usage[ 373586] method[ FFH] duration[31132931918] Jun 27 23:42:52.863423 (XEN) C2: type[C1] latency[ 10] usage[ 126220] method[ FFH] duration[42610676612] Jun 27 23:42:52.875417 (XEN) C3: type[C2] latency[ 40] usage[ 10308] method[ FFH] duration[35057229573] Jun 27 23:42:52.887412 (XEN) *C4: type[C3] latency[133] usage[ 22594] method[ FFH] duration[1637748849478] Jun 27 23:42:52.887439 (XEN) C0: usage[ 532708] duration[11134139877] Jun 27 23:42:52.899412 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:52.899434 (XEN) CC3[85486536605] CC6[1298696401606] CC7[0] Jun 27 23:42:52.911417 (XEN) ==cpu6== Jun 27 23:42:52.911433 (XEN) C1: type[C1] latency[ 2] usage[ 6422659] method[ FFH] duration[230409310562] Jun 27 23:42:52.923416 (XEN) C2: type[C1] latency[ 10] usage[ 76249] method[ FFH] duration[20110066243] Jun 27 23:42:52.923442 (XEN) C3: type[C2] latency[ 40] usage[ 37347] method[ FFH] duration[73507962630] Jun 27 23:42:52.935424 (XEN) *C4: type[C3] latency[133] usage[ 24457] method[ FFH] duration[1352608580747] Jun 27 23:42:52.947422 (XEN) C0: usage[ 6560712] duration[81047962619] Jun 27 23:42:52.947442 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:52.959428 (XEN) CC3[80028103908] CC6[1321916337209] CC7[0] Jun 27 23:42:52.959447 (XEN) ==cpu7== Jun 27 23:42:52.959456 (XEN) C1: type[C1] latency[ 2] usage[ 489236] method[ FFH] duration[19467258105] Jun 27 23:42:52.971424 (XEN) C2: type[C1] latency[ 10] usage[ 123547] method[ FFH] duration[36425054874] Jun 27 23:42:52.983419 (XEN) C3: type[C2] latency[ 40] usage[ 8811] method[ FFH] duration[32395721929] Jun 27 23:42:52.995419 (XEN) *C4: type[C3] latency[133] usage[ 22395] method[ FFH] duration[1656386103919] Jun 27 23:42:52.995445 (XEN) C0: usage[ 643989] duration[13009831010] Jun 27 23:42:53.007419 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.007440 (XEN) CC3[80028103908] CC6[1321916337209] CC7[0] Jun 27 23:42:53.019417 (XEN) ==cpu8== Jun 27 23:42:53.019433 (XEN) C1: type[C1] latency[ 2] usage[ 6532150] method[ FFH] duration[237662143510] Jun 27 23:42:53.031418 (XEN) C2: type[C1] latency[ 10] usage[ 63927] method[ FFH] duration[18229263368] Jun 27 23:42:53.043413 (XEN) C3: type[C2] latency[ 40] usage[ 40954] method[ FFH] duration[74724854547] Jun 27 23:42:53.043441 (XEN) *C4: type[C3] latency[133] usage[ 23921] method[ FFH] duration[1342911063401] Jun 27 23:42:53.055419 (XEN) C0: usage[ 6660952] duration[84156705760] Jun 27 23:42:53.055438 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.067422 (XEN) CC3[76336091270] CC6[1324701254817] CC7[0] Jun 27 23:42:53.067441 (XEN) ==cpu9== Jun 27 23:42:53.079416 (XEN) C1: type[C1] latency[ 2] usage[ 326198] method[ FFH] duration[15184055854] Jun 27 23:42:53.079442 (XEN) C2: type[C1] latency[ 10] usage[ 3458] method[ FFH] duration[5881695343] Jun 27 23:42:53.091433 (XEN) C3: type[C2] latency[ 40] usage[ 3839] method[ FFH] duration[24148586485] Jun 27 23:42:53.103475 (XEN) *C4: type[C3] latency[133] usage[ 24285] method[ FFH] duration[1706463378628] Jun 27 23:42:53.115469 (XEN) C0: usage[ 357780] duration[6006400734] Jun 27 23:42:53.115489 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.127411 (XEN) CC3[76336091270] CC6[1324701254817] CC7[0] Jun 27 23:42:53.127431 (XEN) ==cpu10== Jun 27 23:42:53.127440 (XEN) C1: type[C1] latency[ 2] usage[ 6446694] method[ FFH] duration[231565016118] Jun 27 23:42:53.139416 (XEN) C2: type[C1] latency[ 10] usage[ 75593] method[ FFH] duration[16654902339] Jun 27 23:42:53.151414 (XEN) C3: type[C2] latency[ 40] usage[ 44064] method[ FFH] duration[77757405107] Jun 27 23:42:53.151440 (XEN) C4: type[C3] latency[133] usage[ 39155] method[ FFH] duration[1333268734474] Jun 27 23:42:53.163420 (XEN) *C0: usage[ 6605507] duration[98438120371] Jun 27 23:42:53.175409 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.175431 (XEN) CC3[77001241830] CC6[1308670486849] CC7[0] Jun 27 23:42:53.187411 (XEN) ==cpu11== Jun 27 23:42:53.187428 (XEN) C1: type[C1] latency[ 2] usage[ 346169] method[ FFH] duration[17327611227] Jun 27 23:42:53.187447 (XEN) C2: type[C1] latency[ 10] usage[ 4352] method[ FFH] duration[7417058482] Jun 27 23:42:53.199419 (XEN) C3: type[C2] latency[ 40] usage[ 5121] method[ FFH] duration[22962502158] Jun 27 23:42:53.211421 (XEN) *C4: type[C3] latency[133] usage[ 25246] method[ FFH] duration[1702914684030] Jun 27 23:42:53.223415 (XEN) C0: usage[ 380888] duration[7062377002] Jun 27 23:42:53.223435 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.235413 (XEN) CC3[77001241830] CC6[1308670486849] CC7[0] Jun 27 23:42:53.235433 (XEN) ==cpu12== Jun 27 23:42:53.235442 (XEN) C1: type[C1] latency[ 2] usage[ 6670081] method[ FFH] duration[238216840897] Jun 27 23:42:53.247417 (XEN) C2: type[C1] latency[ 10] usage[ 69080] method[ FFH] duration[17695349851] Jun 27 23:42:53.259462 (XEN) C3: type[C2] latency[ 40] usage[ 40150] method[ FFH] duration[72036288525] Jun 27 23:42:53.259496 (XEN) *C4: type[C3] latency[133] usage[ 22551] method[ FFH] duration[1333388389569] Jun 27 23:42:53.271480 (XEN) C0: usage[ 6801862] duration[96347422481] Jun 27 23:42:53.283474 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.283495 (XEN) CC3[68172029435] CC6[1319926649600] CC7[0] Jun 27 23:42:53.295468 (XEN) ==cpu13== Jun 27 23:42:53.295484 (XEN) C1: type[C1] latency[ 2] usage[ 171391] method[ FFH] duration[9329718546] Jun 27 23:42:53.295503 (XEN) C2: type[C1] latency[ 10] usage[ 2756] method[ FFH] duration[6356782076] Jun 27 23:42:53.307484 (XEN) C3: type[C2] latency[ 40] usage[ 4554] method[ FFH] duration[19510628815] Jun 27 23:42:53.319481 (XEN) *C4: type[C3] latency[133] usage[ 24772] method[ FFH] duration[1717192927784] Jun 27 23:42:53.331475 (XEN) C0: usage[ 203473] duration[5294318990] Jun 27 23:42:53.331495 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.343476 (XEN) CC3[68172029435] CC6[1319926649600] CC7[0] Jun 27 23:42:53.343496 (XEN) ==cpu14== Jun 27 23:42:53.343505 (XEN) C1: type[C1] latency[ 2] usage[ 6977687] method[ FFH] duration[238514287428] Jun 27 23:42:53.355492 (XEN) C2: type[C1] latency[ 10] usage[ 64974] method[ FFH] duration[26431830358] Jun 27 23:42:53.367480 (XEN) C3: type[C2] latency[ 40] usage[ 53775] method[ FFH] duration[93505920427] Jun 27 23:42:53.379471 (XEN) *C4: type[C3] latency[133] usage[ 29471] method[ FFH] duration[1308014504560] Jun 27 23:42:53.379499 (XEN) C0: usage[ 7125907] duration[91217887421] Jun 27 23:42:53.391595 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.391618 (XEN) CC3[89647948664] CC6[1286530787231] CC7[0] Jun 27 23:42:53.403473 (XEN) ==cpu15== Jun 27 23:42:53.403489 (XEN) C1: type[C1] latency[ 2] usage[ 673329] method[ FFH] duration[26197184749] Jun 27 23:42:53.415480 (XEN) C2: type[C1] latency[ 10] usage[ 5698] method[ FFH] duration[7895217823] Jun 27 23:42:53.415506 (XEN) C3: type[C2] latency[ 40] usage[ 5619] method[ FFH] duration[27316250638] Jun 27 23:42:53.427481 (XEN) *C4: type[C3] latency[133] usage[ 25373] method[ FFH] duration[1684629621813] Jun 27 23:42:53.439475 (XEN) C0: usage[ 710019] duration[11646244262] Jun 27 23:42:53.439495 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.451489 (XEN) CC3[89647948664] CC6[1286530787231] CC7[0] Jun 27 23:42:53.451509 (XEN) ==cpu16== Jun 27 23:42:53.451518 (XEN) C1: type[C1] latency[ 2] usage[ 6915076] method[ FFH] duration[242951207839] Jun 27 23:42:53.463484 (XEN) C2: type[C1] latency[ 10] usage[ 62266] method[ FFH] duration[18671176560] Jun 27 23:42:53.475476 (XEN) C3: type[C2] latency[ 40] usage[ 53643] method[ FFH] duration[98932982788] Jun 27 23:42:53.487476 (XEN) *C4: type[C3] latency[133] usage[ 29659] method[ FFH] duration[1309243213064] Jun 27 23:42:53.487503 (XEN) C0: usage[ 7060644] duration[87885992976] Jun 27 23:42:53.499478 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.499500 (XEN) CC3[96312274841] CC6[1282162394970] CC7[0] Jun 27 23:42:53.511475 (XEN) ==cpu17== Jun 27 23:42:53.511491 (XEN) C1: type[C1] latency[ 2] usage[ 975518] method[ FFH] duration[36139426263] Jun 27 23:42:53.523474 (XEN) C2: type[C1] latency[ 10] usage[ 10193] method[ FFH] duration[10957264933] Jun 27 23:42:53.523500 (XEN) C3: type[C2] latency[ 40] usage[ 7861] method[ FFH] duration[30843248414] Jun 27 23:42:53.535481 (XEN) *C4: type[C3] latency[133] usage[ 29129] method[ FFH] duration[1665929552142] Jun 27 23:42:53.547476 (XEN) C0: usage[ 1022701] duration[13815166693] Jun 27 23:42:53.547496 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.559509 (XEN) CC3[96312274841] CC6[1282162394970] CC7[0] Jun 27 23:42:53.559528 (XEN) ==cpu18== Jun 27 23:42:53.571473 (XEN) C1: type[C1] latency[ 2] usage[ 6737036] method[ FFH] duration[227621013659] Jun 27 23:42:53.571507 (XEN) C2: type[C1] latency[ 10] usage[ 78802] method[ FFH] duration[29428957157] Jun 27 23:42:53.583485 (XEN) C3: type[C2] latency[ 40] usage[ 74158] method[ FFH] duration[122518390469] Jun 27 23:42:53.595476 (XEN) *C4: type[C3] latency[133] usage[ 58108] method[ FFH] duration[1287358689069] Jun 27 23:42:53.607469 (XEN) C0: usage[ 6948104] duration[90757667534] Jun 27 23:42:53.607490 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.619471 (XEN) CC3[118204912701] CC6[1255742715296] CC7[0] Jun 27 23:42:53.619491 (XEN) ==cpu19== Jun 27 23:42:53.619500 (XEN) C1: type[C1] latency[ 2] usage[ 575362] method[ FFH] duration[20752258314] Jun 27 23:42:53.631474 (XEN) C2: type[C1] latency[ 10] usage[ 6839] method[ FFH] duration[7710753395] Jun 27 23:42:53.643475 (XEN) C3: type[C2] latency[ 40] usage[ 9217] method[ FFH] duration[38755193499] Jun 27 23:42:53.655471 (XEN) *C4: type[C3] latency[133] usage[ 31539] method[ FFH] duration[1681855010628] Jun 27 23:42:53.655499 (XEN) C0: usage[ 622957] duration[8611593917] Jun 27 23:42:53.667469 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.667491 (XEN) CC3[118204912701] CC6[1255742715296] CC7[0] Jun 27 23:42:53.679470 (XEN) ==cpu20== Jun 27 23:42:53.679486 (XEN) C1: type[C1] latency[ 2] usage[ 6759648] method[ FFH] duration[236152598616] Jun 27 23:42:53.691472 (XEN) C2: type[C1] latency[ 10] usage[ 60134] method[ FFH] duration[19016298607] Jun 27 23:42:53.691498 (XEN) C3: type[C2] latency[ 40] usage[ 50111] method[ FFH] duration[86109632977] Jun 27 23:42:53.703451 (XEN) *C4: type[C3] latency[133] usage[ 32581] method[ FFH] duration[1326015754964] Jun 27 23:42:53.715485 (XEN) C0: usage[ 6902474] duration[90390582373] Jun 27 23:42:53.715505 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.727473 (XEN) CC3[92344317200] CC6[1292154842979] CC7[0] Jun 27 23:42:53.727493 (XEN) ==cpu21== Jun 27 23:42:53.739449 (XEN) C1: type[C1] latency[ 2] usage[ 470197] method[ FFH] duration[16758606147] Jun 27 23:42:53.739477 (XEN) C2: type[C1] latency[ 10] usage[ 12661] method[ FFH] duration[15045364246] Jun 27 23:42:53.751421 (XEN) C3: type[C2] latency[ 40] usage[ 21968] method[ FFH] duration[64127504694] Jun 27 23:42:53.763415 (XEN) *C4: type[C3] latency[133] usage[ 39123] method[ FFH] duration[1647418430666] Jun 27 23:42:53.775410 (XEN) C0: usage[ 543949] duration[14335048904] Jun 27 23:42:53.775430 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.787409 (XEN) CC3[92344317200] CC6[1292154842979] CC7[0] Jun 27 23:42:53.787429 (XEN) ==cpu22== Jun 27 23:42:53.787438 (XEN) C1: type[C1] latency[ 2] usage[ 6787970] method[ FFH] duration[231428300326] Jun 27 23:42:53.799414 (XEN) C2: type[C1] latency[ 10] usage[ 74345] method[ FFH] duration[25873205325] Jun 27 23:42:53.811412 (XEN) C3: type[C2] latency[ 40] usage[ 59289] method[ FFH] duration[93001464229] Jun 27 23:42:53.811437 (XEN) *C4: type[C3] latency[133] usage[ 37448] method[ FFH] duration[1314929262513] Jun 27 23:42:53.823420 (XEN) C0: usage[ 6959052] duration[92452781069] Jun 27 23:42:53.835410 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.835432 (XEN) CC3[96142922218] CC6[1281839284760] CC7[0] Jun 27 23:42:53.847409 (XEN) ==cpu23== Jun 27 23:42:53.847425 (XEN) C1: type[C1] latency[ 2] usage[ 1029229] method[ FFH] duration[124148990353] Jun 27 23:42:53.859408 (XEN) C2: type[C1] latency[ 10] usage[ 429269] method[ FFH] duration[110796768552] Jun 27 23:42:53.859434 (XEN) *C3: type[C2] latency[ 40] usage[ 28046] method[ FFH] duration[53669939122] Jun 27 23:42:53.871418 (XEN) C4: type[C3] latency[133] usage[ 31246] method[ FFH] duration[1455310158425] Jun 27 23:42:53.883416 (XEN) C0: usage[ 1517790] duration[13759228783] Jun 27 23:42:53.883444 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.895412 (XEN) CC3[96142922218] CC6[1281839284760] CC7[0] Jun 27 23:42:53.895431 (XEN) ==cpu24== Jun 27 23:42:53.895441 (XEN) C1: type[C1] latency[ 2] usage[ 6549579] method[ FFH] duration[224204996792] Jun 27 23:42:53.907420 (XEN) C2: type[C1] latency[ 10] usage[ 113886] method[ FFH] duration[31573623676] Jun 27 23:42:53.919420 (XEN) C3: type[C2] latency[ 40] usage[ 53029] method[ FFH] duration[103299444438] Jun 27 23:42:53.931421 (XEN) *C4: type[C3] latency[133] usage[ 34144] method[ FFH] duration[1313277605697] Jun 27 23:42:53.931447 (XEN) C0: usage[ 6750638] duration[85329507691] Jun 27 23:42:53.943415 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:53.955410 (XEN) CC3[92952998164] CC6[1289977828436] CC7[0] Jun 27 23:42:53.955431 (XEN) ==cpu25== Jun 27 23:42:53.955440 (XEN) C1: type[C1] latency[ 2] usage[ 2808193] method[ FFH] duration[223958204042] Jun 27 23:42:53.967417 (XEN) C2: type[C1] latency[ 10] usage[ 226717] method[ FFH] duration[54703695177] Jun 27 23:42:53.979412 (XEN) C3: type[C2] latency[ 40] usage[ 20981] method[ FFH] duration[29638142600] Jun 27 23:42:53.979438 (XEN) *C4: type[C3] latency[133] usage[ 27071] method[ FFH] duration[1425718222392] Jun 27 23:42:53.991417 (XEN) C0: usage[ 3082962] duration[23667000388] Jun 27 23:42:54.003408 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:54.003431 (XEN) CC3[92952998164] CC6[1289977828436] CC7[0] Jun 27 23:42:54.015409 (XEN) ==cpu26== Jun 27 23:42:54.015426 (XEN) C1: type[C1] latency[ 2] usage[ 7611818] method[ FFH] duration[234692060008] Jun 27 23:42:54.015445 (XEN) C2: type[C1] latency[ 10] usage[ 69219] method[ FFH] duration[25462704782] Jun 27 23:42:54.027428 (XEN) C3: type[C2] latency[ 40] usage[ 53600] method[ FFH] duration[96186225841] Jun 27 23:42:54.039417 (XEN) *C4: type[C3] latency[133] usage[ 33041] method[ FFH] duration[1300808006792] Jun 27 23:42:54.051413 (XEN) C0: usage[ 7767678] duration[100536320905] Jun 27 23:42:54.051433 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:54.063410 (XEN) CC3[88149303907] CC6[1281162437072] CC7[0] Jun 27 23:42:54.063429 (XEN) ==cpu27== Jun 27 23:42:54.063438 (XEN) C1: type[C1] latency[ 2] usage[ 4995273] method[ FFH] duration[257326428448] Jun 27 23:42:54.075419 (XEN) C2: type[C1] latency[ 10] usage[ 80894] method[ FFH] duration[27267799448] Jun 27 23:42:54.087415 (XEN) C3: type[C2] latency[ 40] usage[ 20421] method[ FFH] duration[29913252105] Jun 27 23:42:54.099414 (XEN) *C4: type[C3] latency[133] usage[ 28502] method[ FFH] duration[1409829825783] Jun 27 23:42:54.099447 (XEN) C0: usage[ 5125090] duration[33348096041] Jun 27 23:42:54.111416 (XEN) PC2[351750290516] PC3[138836156464] PC6[624397763938] PC7[0] Jun 27 23:42:54.111437 (XEN) CC3[88149303907] CC6[1281162437072] CC7[0] Jun 27 23:42:54.123415 (XEN) ==cpu28== Jun 27 23:42:54.123432 (XEN) C1: type[C1] latency[ 2] usage[ 8613352] method[ FFH] duration[238596134997] Jun 27 23:42:54.135416 (XEN) C2: type[C1] latency[ 10] usage[ 59448] method[ FFH] duration[18082463689] Jun 27 23:42:54.147410 (XEN) C3: type[C2] latency[ 40] usage[ 48381] method[ FFH] duration[76263115429] Jun 27 23:42:54.147437 (XEN) *C4: type[C3] latency[133] usage[ 30745] method[ FFH] duration[1322274509755] Jun 27 23:42:54.159422 (XEN) C0: usage[ 8751926] duration[102469231474] Jun 27 23:42:54.159442 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:54.171414 (XEN) CC3[75075484385] CC6[1301197067430] CC7[0] Jun 27 23:42:54.183406 (XEN) ==cpu29== Jun 27 23:42:54.183424 (XEN) C1: type[C1] latency[ 2] usage[ 5625014] method[ FFH] duration[252677497744] Jun 27 23:42:54.183444 (XEN) C2: type[C1] latency[ 10] usage[ 73572] method[ FFH] duration[25974296864] Jun 27 23:42:54.195427 (XEN) C3: type[C2] latency[ 40] usage[ 21840] method[ FFH] duration[32945682325] Jun 27 23:42:54.207415 (XEN) *C4: type[C3] latency[133] usage[ 32351] method[ FFH] duration[1407598040656] Jun 27 23:42:54.219413 (XEN) C0: usage[ 5752777] duration[38490028830] Jun 27 23:42:54.219433 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:54.231411 (XEN) CC3[75075484385] CC6[1301197067430] CC7[0] Jun 27 23:42:54.231430 (XEN) ==cpu30== Jun 27 23:42:54.231439 (XEN) C1: type[C1] latency[ 2] usage[ 9612133] method[ FFH] duration[238872162348] Jun 27 23:42:54.243419 (XEN) C2: type[C1] latency[ 10] usage[ 62061] method[ FFH] duration[20135172499] Jun 27 23:42:54.255415 (XEN) C3: type[C2] latency[ 40] usage[ 47031] method[ FFH] duration[80369325512] Jun 27 23:42:54.267408 (XEN) *C4: type[C3] latency[133] usage[ 26606] method[ FFH] duration[1319677371493] Jun 27 23:42:54.267435 (XEN) C0: usage[ 9747831] duration[98631570926] Jun 27 23:42:54.279415 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:54.279436 (XEN) CC3[78799335380] CC6[1293672745402] CC7[0] Jun 27 23:42:54.291411 (XEN) ==cpu31== Jun 27 23:42:54.291427 (XEN) C1: type[C1] latency[ 2] usage[ 1576960] method[ FFH] duration[154814684877] Jun 27 23:42:54.303422 (XEN) C2: type[C1] latency[ 10] usage[ 434225] method[ FFH] duration[111159594353] Jun 27 23:42:54.303448 (XEN) C3: type[C2] latency[ 40] usage[ 24687] method[ FFH] duration[42219160537] Jun 27 23:42:54.315419 (XEN) *C4: type[C3] latency[133] usage[ 23377] method[ FFH] duration[1432070789473] Jun 27 23:42:54.327417 (XEN) C0: usage[ 2059249] duration[17421465385] Jun 27 23:42:54.327438 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:54.339419 (XEN) CC3[78799335380] CC6[1293672745402] CC7[0] Jun 27 23:42:54.339438 (XEN) ==cpu32== Jun 27 23:42:54.351383 (XEN) C1: type[C1] latency[ 2] usage[ 7338519] method[ FFH] duration[240525475106] Jun 27 23:42:54.351409 (XEN) C2: type[C1] latency[ 10] usage[ 69473] method[ FFH] duration[16086597918] Jun 27 23:42:54.363421 (XEN) C3: type[C2] latency[ 40] usage[ 39479] method[ FFH] duration[75432855147] Jun 27 23:42:54.375416 (XEN) *C4: type[C3] latency[133] usage[ 24943] method[ FFH] duration[1330735914764] Jun 27 23:42:54.387412 (XEN) C0: usage[ 7472414] duration[94904911621] Jun 27 23:42:54.387433 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:54.399410 (XEN) CC3[72989334899] CC6[1308901305844] CC7[0] Jun 27 23:42:54.399430 (XEN) ==cpu33== Jun 27 23:42:54.399440 (XEN) C1: type[C1] latency[ 2] usage[ 870571] method[ FFH] duration[69140921420] Jun 27 23:42:54.411419 (XEN) C2: type[C1] latency[ 10] usage[ 100789] method[ FFH] duration[45024875065] Jun 27 23:42:54.423413 (XEN) C3: type[C2] latency[ 40] usage[ 13671] method[ FFH] duration[39986794020] Jun 27 23:42:54.423439 (XEN) *C4: type[C3] latency[133] usage[ 18504] method[ FFH] duration[1593673761477] Jun 27 23:42:54.435423 (XEN) C0: usage[ 1003535] duration[9859496854] Jun 27 23:42:54.451416 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:54.451430 (XEN) CC3[72989334899] CC6[1308901305844] CC7[0] Jun 27 23:42:54.451438 (XEN) ==cpu34== Jun 27 23:42:54.451443 (XEN) C1: type[C1] latency[ 2] usage[ 6825984] method[ FFH] duration[230970108011] Jun 27 23:42:54.463422 (XEN) C2: type[C1] latency[ 10] usage[ 70111] method[ FFH] duration[21687818681] Jun 27 23:42:54.475437 (XEN) C3: type[C2] latency[ 40] usage[ 39097] method[ FFH] duration[74376796661] Jun 27 23:42:54.487423 (XEN) *C4: type[C3] latency[133] usage[ 22620] method[ FFH] duration[1341138777434] Jun 27 23:42:54.487449 (XEN) C0: usage[ 6957812] duration[89512422391] Jun 27 23:42:54.499422 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:54.499443 (XEN) CC3[78358093210] CC6[1311846688518] CC7[0] Jun 27 23:42:54.511431 (XEN) ==cpu35== Jun 27 23:42:54.511448 (XEN) C1: type[C1] latency[ 2] usage[ 1162310] method[ FFH] duration[73244288855] Jun 27 23:42:54.523428 (XEN) C2: type[C1] latency[ 10] usage[ 89172] method[ FFH] duration[36977105539] Jun 27 23:42:54.523454 (XEN) C3: type[C2] latency[ 40] usage[ 13248] method[ FFH] duration[46583565400] Jun 27 23:42:54.539448 (XEN) *C4: type[C3] latency[133] usage[ 17959] method[ FFH] duration[1588119624018] Jun 27 23:42:54.551426 (XEN) C0: usage[ 1282689] duration[12761395551] Jun 27 23:42:54.551446 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:54.567430 (XEN) CC3[78358093210] CC6[1311846688518] CC7[0] Jun 27 23:42:54.567449 (XEN) ==cpu36== Jun 27 23:42:54.567459 (XEN) C1: type[C1] latency[ 2] usage[ 6897507] method[ FFH] duration[2 Jun 27 23:42:54.572192 37922201201] Jun 27 23:42:54.579439 (XEN) C2: type[C1] latency[ 10] usage[ 64366] method[ FFH] duration[14892365275] Jun 27 23:42:54.579465 (XEN) C3: ty Jun 27 23:42:54.579802 pe[C2] latency[ 40] usage[ 44842] method[ FFH] duration[86769335229] Jun 27 23:42:54.591434 (XEN) *C4: type[C3] latency[133] usage[ 23484] method[ FFH] duration[1322157119822] Jun 27 23:42:54.603430 (XEN) C0: usage[ 7030199] duration[95945023063] Jun 27 23:42:54.603449 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:54.615439 (XEN) CC3[86258613758] CC6[1302777083772] CC7[0] Jun 27 23:42:54.615458 (XEN) ==cpu37== Jun 27 23:42:54.615467 (XEN) C1: type[C1] latency[ 2] usage[ 1318385] method[ FFH] duration[63265835757] Jun 27 23:42:54.627428 (XEN) C2: type[C1] latency[ 10] usage[ 78547] method[ FFH] duration[27766162383] Jun 27 23:42:54.639418 (XEN) C3: type[C2] latency[ 40] usage[ 9976] method[ FFH] duration[41416439070] Jun 27 23:42:54.639443 (XEN) *C4: type[C3] latency[133] usage[ 18377] method[ FFH] duration[1611055977701] Jun 27 23:42:54.651427 (XEN) C0: usage[ 1425285] duration[14181694100] Jun 27 23:42:54.663414 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:54.663436 (XEN) CC3[86258613758] CC6[1302777083772] CC7[0] Jun 27 23:42:54.675415 (XEN) ==cpu38== Jun 27 23:42:54.675431 (XEN) C1: type[C1] latency[ 2] usage[ 6781597] method[ FFH] duration[239211333968] Jun 27 23:42:54.675451 (XEN) C2: type[C1] latency[ 10] usage[ 85675] method[ FFH] duration[18627045397] Jun 27 23:42:54.687427 (XEN) C3: type[C2] latency[ 40] usage[ 44989] method[ FFH] duration[84169650957] Jun 27 23:42:54.699422 (XEN) *C4: type[C3] latency[133] usage[ 23084] method[ FFH] duration[1320758995613] Jun 27 23:42:54.711416 (XEN) C0: usage[ 6935345] duration[94919153753] Jun 27 23:42:54.711436 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:54.723416 (XEN) CC3[82158518081] CC6[1302808343750] CC7[0] Jun 27 23:42:54.723436 (XEN) ==cpu39== Jun 27 23:42:54.723445 (XEN) C1: type[C1] latency[ 2] usage[ 934599] method[ FFH] duration[34670744938] Jun 27 23:42:54.735420 (XEN) C2: type[C1] latency[ 10] usage[ 81745] method[ FFH] duration[27479430581] Jun 27 23:42:54.747417 (XEN) C3: type[C2] latency[ 40] usage[ 9665] method[ FFH] duration[38952387487] Jun 27 23:42:54.747443 (XEN) *C4: type[C3] latency[133] usage[ 19443] method[ FFH] duration[1644533379213] Jun 27 23:42:54.759428 (XEN) C0: usage[ 1045452] duration[12050341970] Jun 27 23:42:54.759448 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:54.771418 (XEN) CC3[82158518081] CC6[1302808343750] CC7[0] Jun 27 23:42:54.771438 (XEN) ==cpu40== Jun 27 23:42:54.783415 (XEN) C1: type[C1] latency[ 2] usage[ 6817672] method[ FFH] duration[234228238684] Jun 27 23:42:54.783441 (XEN) C2: type[C1] latency[ 10] usage[ 69772] method[ FFH] duration[14402927696] Jun 27 23:42:54.795431 (XEN) *C3: type[C2] latency[ 40] usage[ 40662] method[ FFH] duration[82289079639] Jun 27 23:42:54.807418 (XEN) C4: type[C3] latency[133] usage[ 24478] method[ FFH] duration[1330056166052] Jun 27 23:42:54.807443 (XEN) C0: usage[ 6952584] duration[96709927895] Jun 27 23:42:54.819418 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:54.819439 (XEN) CC3[82214621537] CC6[1308171863231] CC7[0] Jun 27 23:42:54.831418 (XEN) ==cpu41== Jun 27 23:42:54.831434 (XEN) C1: type[C1] latency[ 2] usage[ 828487] method[ FFH] duration[28481768749] Jun 27 23:42:54.843419 (XEN) C2: type[C1] latency[ 10] usage[ 6313] method[ FFH] duration[6709602450] Jun 27 23:42:54.843444 (XEN) C3: type[C2] latency[ 40] usage[ 7413] method[ FFH] duration[28309018990] Jun 27 23:42:54.855426 (XEN) *C4: type[C3] latency[133] usage[ 20608] method[ FFH] duration[1682618948534] Jun 27 23:42:54.867421 (XEN) C0: usage[ 862821] duration[11567073947] Jun 27 23:42:54.867441 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:54.879421 (XEN) CC3[82214621537] CC6[1308171863231] CC7[0] Jun 27 23:42:54.879440 (XEN) ==cpu42== Jun 27 23:42:54.879449 (XEN) C1: type[C1] latency[ 2] usage[ 6534308] method[ FFH] duration[223073610574] Jun 27 23:42:54.891426 (XEN) C2: type[C1] latency[ 10] usage[ 71528] method[ FFH] duration[17736072277] Jun 27 23:42:54.903421 (XEN) C3: type[C2] latency[ 40] usage[ 38532] method[ FFH] duration[72571304396] Jun 27 23:42:54.915413 (XEN) *C4: type[C3] latency[133] usage[ 24535] method[ FFH] duration[1349050520691] Jun 27 23:42:54.915440 (XEN) C0: usage[ 6668903] duration[95254963464] Jun 27 23:42:54.927417 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:54.927438 (XEN) CC3[75963727534] CC6[1318201421696] CC7[0] Jun 27 23:42:54.939417 (XEN) ==cpu43== Jun 27 23:42:54.939433 (XEN) C1: type[C1] latency[ 2] usage[ 688132] method[ FFH] duration[26093921351] Jun 27 23:42:54.951414 (XEN) C2: type[C1] latency[ 10] usage[ 5113] method[ FFH] duration[8160844328] Jun 27 23:42:54.951440 (XEN) C3: type[C2] latency[ 40] usage[ 4547] method[ FFH] duration[26279121705] Jun 27 23:42:54.963420 (XEN) *C4: type[C3] latency[133] usage[ 19522] method[ FFH] duration[1686381866012] Jun 27 23:42:54.975418 (XEN) C0: usage[ 717314] duration[10770803852] Jun 27 23:42:54.975438 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:54.987415 (XEN) CC3[75963727534] CC6[1318201421696] CC7[0] Jun 27 23:42:54.987435 (XEN) ==cpu44== Jun 27 23:42:54.987444 (XEN) C1: type[C1] latency[ 2] usage[ 6740169] method[ FFH] duration[229680470661] Jun 27 23:42:54.999422 (XEN) C2: type[C1] latency[ 10] usage[ 65319] method[ FFH] duration[19079931897] Jun 27 23:42:55.011418 (XEN) C3: type[C2] latency[ 40] usage[ 41639] method[ FFH] duration[69967150825] Jun 27 23:42:55.011444 (XEN) *C4: type[C3] latency[133] usage[ 23748] method[ FFH] duration[1348966592993] Jun 27 23:42:55.023423 (XEN) C0: usage[ 6870875] duration[89992470214] Jun 27 23:42:55.035415 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:55.035437 (XEN) CC3[67261035877] CC6[1337312036223] CC7[0] Jun 27 23:42:55.047412 (XEN) ==cpu45== Jun 27 23:42:55.047429 (XEN) C1: type[C1] latency[ 2] usage[ 190195] method[ FFH] duration[7035009271] Jun 27 23:42:55.047449 (XEN) C2: type[C1] latency[ 10] usage[ 4191] method[ FFH] duration[4356211978] Jun 27 23:42:55.059421 (XEN) *C3: type[C2] latency[ 40] usage[ 4505] method[ FFH] duration[21737479527] Jun 27 23:42:55.071422 (XEN) C4: type[C3] latency[133] usage[ 20636] method[ FFH] duration[1717158082029] Jun 27 23:42:55.083453 (XEN) C0: usage[ 219527] duration[7399905384] Jun 27 23:42:55.083474 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:55.083489 (XEN) CC3[67261035877] CC6[1337312036223] CC7[0] Jun 27 23:42:55.095425 (XEN) ==cpu46== Jun 27 23:42:55.095441 (XEN) C1: type[C1] latency[ 2] usage[ 6631218] method[ FFH] duration[227180676734] Jun 27 23:42:55.107419 (XEN) C2: type[C1] latency[ 10] usage[ 61673] method[ FFH] duration[16512249828] Jun 27 23:42:55.107445 (XEN) C3: type[C2] latency[ 40] usage[ 40206] method[ FFH] duration[69085545030] Jun 27 23:42:55.119425 (XEN) *C4: type[C3] latency[133] usage[ 24124] method[ FFH] duration[1356766873346] Jun 27 23:42:55.131423 (XEN) C0: usage[ 6757221] duration[88141449193] Jun 27 23:42:55.131443 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:55.143423 (XEN) CC3[69776009983] CC6[1333293179011] CC7[0] Jun 27 23:42:55.143442 (XEN) ==cpu47== Jun 27 23:42:55.143452 (XEN) C1: type[C1] latency[ 2] usage[ 469726] method[ FFH] duration[18932818082] Jun 27 23:42:55.155427 (XEN) C2: type[C1] latency[ 10] usage[ 4408] method[ FFH] duration[8010585613] Jun 27 23:42:55.167420 (XEN) *C3: type[C2] latency[ 40] usage[ 3384] method[ FFH] duration[24379750384] Jun 27 23:42:55.179416 (XEN) C4: type[C3] latency[133] usage[ 19535] method[ FFH] duration[1698028906829] Jun 27 23:42:55.179442 (XEN) C0: usage[ 497053] duration[8334807882] Jun 27 23:42:55.191419 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:55.191441 (XEN) CC3[69776009983] CC6[1333293179011] CC7[0] Jun 27 23:42:55.203416 (XEN) ==cpu48== Jun 27 23:42:55.203432 (XEN) C1: type[C1] latency[ 2] usage[ 6871370] method[ FFH] duration[234371880270] Jun 27 23:42:55.215412 (XEN) C2: type[C1] latency[ 10] usage[ 65109] method[ FFH] duration[19602082787] Jun 27 23:42:55.215438 (XEN) C3: type[C2] latency[ 40] usage[ 39648] method[ FFH] duration[71514807787] Jun 27 23:42:55.227424 (XEN) *C4: type[C3] latency[133] usage[ 25384] method[ FFH] duration[1342817829988] Jun 27 23:42:55.239419 (XEN) C0: usage[ 7001511] duration[89380332219] Jun 27 23:42:55.239439 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:55.251418 (XEN) CC3[70665226100] CC6[1324036175729] CC7[0] Jun 27 23:42:55.251437 (XEN) ==cpu49== Jun 27 23:42:55.251447 (XEN) C1: type[C1] latency[ 2] usage[ 970549] method[ FFH] duration[38713422237] Jun 27 23:42:55.263430 (XEN) C2: type[C1] latency[ 10] usage[ 7708] method[ FFH] duration[2432909395] Jun 27 23:42:55.275417 (XEN) C3: type[C2] latency[ 40] usage[ 6007] method[ FFH] duration[24568187134] Jun 27 23:42:55.275442 (XEN) *C4: type[C3] latency[133] usage[ 22418] method[ FFH] duration[1680175472077] Jun 27 23:42:55.287433 (XEN) C0: usage[ 1006682] duration[11797031890] Jun 27 23:42:55.299415 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:55.299437 (XEN) CC3[70665226100] CC6[1324036175729] CC7[0] Jun 27 23:42:55.311400 (XEN) ==cpu50== Jun 27 23:42:55.311416 (XEN) C1: type[C1] latency[ 2] usage[ 6441775] method[ FFH] duration[220147774184] Jun 27 23:42:55.311436 (XEN) C2: type[C1] latency[ 10] usage[ 64237] method[ FFH] duration[20003771947] Jun 27 23:42:55.323423 (XEN) C3: type[C2] latency[ 40] usage[ 41494] method[ FFH] duration[70901247975] Jun 27 23:42:55.335422 (XEN) *C4: type[C3] latency[133] usage[ 25578] method[ FFH] duration[1360178086486] Jun 27 23:42:55.347413 (XEN) C0: usage[ 6573084] duration[86456210042] Jun 27 23:42:55.347434 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:55.359415 (XEN) CC3[73919652914] CC6[1327756199356] CC7[0] Jun 27 23:42:55.359435 (XEN) ==cpu51== Jun 27 23:42:55.359444 (XEN) C1: type[C1] latency[ 2] usage[ 734231] method[ FFH] duration[31244228533] Jun 27 23:42:55.371418 (XEN) C2: type[C1] latency[ 10] usage[ 6822] method[ FFH] duration[2587866946] Jun 27 23:42:55.383412 (XEN) *C3: type[C2] latency[ 40] usage[ 5510] method[ FFH] duration[24270906645] Jun 27 23:42:55.383439 (XEN) C4: type[C3] latency[133] usage[ 21133] method[ FFH] duration[1687397033252] Jun 27 23:42:55.395435 (XEN) C0: usage[ 767696] duration[12187129075] Jun 27 23:42:55.395455 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:55.407420 (XEN) CC3[73919652914] CC6[1327756199356] CC7[0] Jun 27 23:42:55.407439 (XEN) ==cpu52== Jun 27 23:42:55.407448 (XEN) C1: type[C1] latency[ 2] usage[ 6621650] method[ FFH] duration[228024452630] Jun 27 23:42:55.419425 (XEN) C2: type[C1] latency[ 10] usage[ 62254] method[ FFH] duration[17608878115] Jun 27 23:42:55.431429 (XEN) C3: type[C2] latency[ 40] usage[ 41445] method[ FFH] duration[79145648385] Jun 27 23:42:55.443417 (XEN) *C4: type[C3] latency[133] usage[ 21927] method[ FFH] duration[1344205179899] Jun 27 23:42:55.443443 (XEN) C0: usage[ 6747276] duration[88703066308] Jun 27 23:42:55.455420 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:55.455442 (XEN) CC3[79814702496] CC6[1327388492641] CC7[0] Jun 27 23:42:55.467420 (XEN) ==cpu53== Jun 27 23:42:55.467436 (XEN) C1: type[C1] latency[ 2] usage[ 93973] method[ FFH] duration[3553822111] Jun 27 23:42:55.479417 (XEN) C2: type[C1] latency[ 10] usage[ 1809] method[ FFH] duration[4480877121] Jun 27 23:42:55.479442 (XEN) *C3: type[C2] latency[ 40] usage[ 8484] method[ FFH] duration[31761311924] Jun 27 23:42:55.491423 (XEN) C4: type[C3] latency[133] usage[ 27198] method[ FFH] duration[1710986284876] Jun 27 23:42:55.503422 (XEN) C0: usage[ 131464] duration[6905002682] Jun 27 23:42:55.503442 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:55.515419 (XEN) CC3[79814702496] CC6[1327388492641] CC7[0] Jun 27 23:42:55.515439 (XEN) ==cpu54== Jun 27 23:42:55.515448 (XEN) C1: type[C1] latency[ 2] usage[ 6737661] method[ FFH] duration[232050318777] Jun 27 23:42:55.527422 (XEN) C2: type[C1] latency[ 10] usage[ 69355] method[ FFH] duration[20941728154] Jun 27 23:42:55.539419 (XEN) C3: type[C2] latency[ 40] usage[ 41392] method[ FFH] duration[73939578174] Jun 27 23:42:55.539445 (XEN) *C4: type[C3] latency[133] usage[ 23407] method[ FFH] duration[1338305704084] Jun 27 23:42:55.551426 (XEN) C0: usage[ 6871815] duration[92450036516] Jun 27 23:42:55.563415 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:55.563436 (XEN) CC3[72334158618] CC6[1317894541756] CC7[0] Jun 27 23:42:55.575413 (XEN) ==cpu55== Jun 27 23:42:55.575429 (XEN) C1: type[C1] latency[ 2] usage[ 871735] method[ FFH] duration[111332383219] Jun 27 23:42:55.575449 (XEN) C2: type[C1] latency[ 10] usage[ 520305] method[ FFH] duration[121223807774] Jun 27 23:42:55.587426 (XEN) *C3: type[C2] latency[ 40] usage[ 23061] method[ FFH] duration[37576535305] Jun 27 23:42:55.599421 (XEN) C4: type[C3] latency[133] usage[ 26300] method[ FFH] duration[1475396173147] Jun 27 23:42:55.611417 (XEN) C0: usage[ 1441401] duration[12158537330] Jun 27 23:42:55.611437 (XEN) PC2[409282139939] PC3[105797781594] PC6[659935959291] PC7[0] Jun 27 23:42:55.623413 (XEN) CC3[72334158618] CC6[1317894541756] CC7[0] Jun 27 23:42:55.623432 (XEN) 'd' pressed -> dumping registers Jun 27 23:42:55.623445 (XEN) Jun 27 23:42:55.623452 (XEN) *** Dumping CPU10 host state: *** Jun 27 23:42:55.635424 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:55.635445 (XEN) CPU: 10 Jun 27 23:42:55.635455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:55.647433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:55.659416 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 27 23:42:55.659438 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 27 23:42:55.671418 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 27 23:42:55.671440 (XEN) r9: ffff830839b91c60 r10: ffff8308376a8070 r11: 0000019a8075694f Jun 27 23:42:55.683428 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 27 23:42:55.695417 (XEN) r15: 00000199b5f776c8 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:42:55.695439 (XEN) cr3: 0000000839747000 cr2: 00007fb1eb054e84 Jun 27 23:42:55.707416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:55.707437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:55.719416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:55.731420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:55.731442 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 27 23:42:55.743418 (XEN) 00000199b6032459 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 27 23:42:55.743440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 27 23:42:55.755417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:55.767415 (XEN) ffff830839b87ee8 ffff82d040325669 ffff82d040325580 ffff8308376a8000 Jun 27 23:42:55.767438 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 27 23:42:55.779416 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:42:55.791413 (XEN) ffffffff829c2020 ffff888009122864 0000000000000001 ffff88803462c8e4 Jun 27 23:42:55.791435 (XEN) 000001cb0b34d280 0000000000000007 ffffffff829c2020 0000000000004000 Jun 27 23:42:55.803415 (XEN) 000001999aa24d62 ffff888034600000 ffff888009122800 ffff888009122864 Jun 27 23:42:55.803437 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:55.815420 (XEN) ffffc900001bbe70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:55.827415 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 27 23:42:55.827436 (XEN) 00000037f95ad000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:55.839427 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:55.839445 (XEN) Xen call trace: Jun 27 23:42:55.851412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:55.851437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:55.863416 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:55.863438 (XEN) Jun 27 23:42:55.863446 (XEN) *** Dumping CPU11 host state: *** Jun 27 23:42:55.875413 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:55.875435 (XEN) CPU: 11 Jun 27 23:42:55.875444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:55.887425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:55.887445 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 27 23:42:55.899424 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 27 23:42:55.911416 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 27 23:42:55.911438 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000000062a64eac Jun 27 23:42:55.923417 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 27 23:42:55.935416 (XEN) r15: 00000199f3d9833a cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:42:55.935438 (XEN) cr3: 000000006ead3000 cr2: 0000563011cfe000 Jun 27 23:42:55.947424 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:55.947445 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:55.959418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:55.971412 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:55.971435 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 27 23:42:55.983416 (XEN) 0000019a025949c1 ffff82d04035390d ffff82d0405e7600 ffff830839b6fea0 Jun 27 23:42:55.983445 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 27 23:42:55.995417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:56.007415 (XEN) ffff830839b6fee8 ffff82d040325669 ffff82d040325580 ffff8308375bf000 Jun 27 23:42:56.007438 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 27 23:42:56.019418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:56.019440 (XEN) 0000000000000000 0000000000000035 ffff888005135e80 0000000000000000 Jun 27 23:42:56.031427 (XEN) 0000018895a81280 0000000000000040 00000000006bf1f4 ffff888034d40000 Jun 27 23:42:56.043417 (XEN) 00000000804eee4b 0000000000000035 ffffffff824c6c04 00000000006bf1f4 Jun 27 23:42:56.043439 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:56.055427 (XEN) ffffc900002a3ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:56.067414 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 27 23:42:56.067435 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:56.079415 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:56.079433 (XEN) Xen call trace: Jun 27 23:42:56.079443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:56.091421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:56.103414 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:56.103436 (XEN) Jun 27 23:42:56.103444 (XEN) *** Dumping CPU12 host state: *** Jun 27 23:42:56.115411 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:56.115435 (XEN) CPU: 12 Jun 27 23:42:56.115445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:56.127420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:56.127440 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 27 23:42:56.139419 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 27 23:42:56.151417 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 27 23:42:56.151439 (XEN) r9: ffff830839b65ac0 r10: ffff830837832070 r11: 0000019a2f741e64 Jun 27 23:42:56.163416 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 27 23:42:56.163439 (XEN) r15: 0000019a02a3ef0a cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:42:56.175418 (XEN) cr3: 000000107b967000 cr2: 000055f52633b240 Jun 27 23:42:56.187524 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:56.187545 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:56.199551 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:56.199578 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:56.211563 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 27 23:42:56.223550 (XEN) 0000019a10927ffc ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 27 23:42:56.223573 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 27 23:42:56.235553 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:56.235575 (XEN) ffff830839b57ee8 ffff82d040325669 ffff82d040325580 ffff8308375df000 Jun 27 23:42:56.247557 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 27 23:42:56.259528 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:56.259550 (XEN) 0000000000000000 0000000000000031 ffff888005131f80 0000000000000000 Jun 27 23:42:56.271494 (XEN) 0000019802d26680 0000000000000040 00000000002877dc ffff888034c40000 Jun 27 23:42:56.283489 (XEN) 0000000000000001 0000000000000031 ffffffff824c6c04 00000000002877dc Jun 27 23:42:56.283518 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:56.295491 (XEN) ffffc90000283ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:56.295512 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 27 23:42:56.307498 (XEN) 00000037f9581000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:56.319490 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:56.319509 (XEN) Xen call trace: Jun 27 23:42:56.319519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:56.331493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:56.343487 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:56.343509 (XEN) Jun 27 23:42:56.343518 (XEN) *** Dumping CPU13 host state: *** Jun 27 23:42:56.343529 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:56.355496 (XEN) CPU: 13 Jun 27 23:42:56.355512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:56.367496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:56.367516 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 27 23:42:56.379492 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 27 23:42:56.379514 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 27 23:42:56.391498 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000000065a839d9 Jun 27 23:42:56.403492 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 27 23:42:56.403515 (XEN) r15: 00000199f3d96efb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:42:56.415499 (XEN) cr3: 000000006ead3000 cr2: 00007f0192edf2f0 Jun 27 23:42:56.415519 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:56.427492 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:56.443492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:56.443506 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:56.455482 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 27 23:42:56.455494 (XEN) 0000019a1ecb1469 ffff82d04035390d ffff82d0405e7700 ffff830839b47ea0 Jun 27 23:42:56.467489 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 27 23:42:56.467505 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:56.479503 (XEN) ffff830839b47ee8 ffff82d040325669 ffff82d040325580 ffff830839b4d000 Jun 27 23:42:56.495485 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839b47de0 Jun 27 23:42:56.495496 (XEN) ffff82d040329480 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:56.507473 (XEN) 0000000000000000 0000000000000028 ffff888005010fc0 0000000000000000 Jun 27 23:42:56.507486 (XEN) 000001cb0b34d280 000001cb0b34d280 00000000000aa56c ffff888034a00000 Jun 27 23:42:56.519489 (XEN) 000001cb0b34d280 0000000000000028 ffffffff824c6c04 00000000000aa56c Jun 27 23:42:56.519510 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:56.531496 (XEN) ffffc9000023bee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:56.543432 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 27 23:42:56.543453 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:56.555428 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:56.555446 (XEN) Xen call trace: Jun 27 23:42:56.555457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:56.567437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:56.579430 (XEN) [] F continue_running+0x5b/0x5d Jun 27 23:42:56.579458 (XEN) Jun 27 23:42:56.579467 (XEN) *** Dumping CPU14 host state: *** Jun 27 23:42:56.591429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:56.591451 (XEN) CPU: 14 Jun 27 23:42:56.591460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:56.603431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:56.603451 (XEN) Jun 27 23:42:56.612697 rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 27 23:42:56.615433 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 Jun 27 23:42:56.615828 rdi: ffff830839b39940 Jun 27 23:42:56.627428 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 27 23:42:56.627450 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 0000019a2f74ae4c Jun 27 23:42:56.639436 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 27 23:42:56.651422 (XEN) r15: 0000019a1ecbb43d cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:42:56.651444 (XEN) cr3: 000000107b96c000 cr2: 00007fbe97c769c0 Jun 27 23:42:56.663422 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:56.663443 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:56.675429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:56.687414 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:56.687436 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 27 23:42:56.699416 (XEN) 0000019a2d04768b ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 27 23:42:56.699438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 27 23:42:56.711420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:56.723415 (XEN) ffff830839b2fee8 ffff82d040325669 ffff82d040325580 ffff830837630000 Jun 27 23:42:56.723437 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 27 23:42:56.735416 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:56.735437 (XEN) 0000000000000000 0000000000000027 ffff888005010000 000000000000007a Jun 27 23:42:56.747419 (XEN) 000001cb0b34d280 000001cb0b34d280 0000000000689774 ffff8880349c0000 Jun 27 23:42:56.759413 (XEN) 00000000804eee4b 0000000000000027 ffffffff824c6c04 0000000000689774 Jun 27 23:42:56.759434 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:56.771417 (XEN) ffffc90000233ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:56.783418 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 27 23:42:56.783439 (XEN) 00000037f9555000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:56.795416 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:56.795433 (XEN) Xen call trace: Jun 27 23:42:56.795444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:56.807421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:56.819412 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:56.819434 (XEN) Jun 27 23:42:56.819442 (XEN) 'e' pressed -> dumping event-channel info Jun 27 23:42:56.831413 (XEN) Event channel information for domain 0: Jun 27 23:42:56.831433 (XEN) Polling vCPUs: {} Jun 27 23:42:56.831444 (XEN) port [p/m/s] Jun 27 23:42:56.831453 (XEN) *** Dumping CPU15 host state: *** Jun 27 23:42:56.843415 (XEN) 1 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:56.843441 (XEN) CPU: 15 Jun 27 23:42:56.855412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:56.855446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:56.867413 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 27 23:42:56.867435 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 27 23:42:56.879419 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000001401 Jun 27 23:42:56.891414 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000019a2fe30b00 Jun 27 23:42:56.891436 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 27 23:42:56.903417 (XEN) r15: 0000019a2f74671e cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:42:56.903439 (XEN) cr3: 0000000839739000 cr2: 000055c6900961a0 Jun 27 23:42:56.915416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:56.915437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:56.927425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:56.939421 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:56.939443 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 27 23:42:56.951422 (XEN) 0000019a2f74bded ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 27 23:42:56.951443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 27 23:42:56.963419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:56.975420 (XEN) ffff830839b17ee8 ffff82d040325669 ffff82d040325580 ffff8308375c7000 Jun 27 23:42:56.975443 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 27 23:42:56.987418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:56.999413 (XEN) 0000000000000000 0000000000000034 ffff888005134ec0 00000000000000f3 Jun 27 23:42:56.999434 (XEN) 0000019820dcd480 0000000000000000 00000000006e43cc ffff888034d00000 Jun 27 23:42:57.011418 (XEN) 0000000000000001 0000000000000034 ffffffff824c6c04 00000000006e43cc Jun 27 23:42:57.023412 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:57.023434 (XEN) ffffc9000029bee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:57.035418 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 27 23:42:57.035439 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:57.047419 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:57.047436 (XEN) Xen call trace: Jun 27 23:42:57.059414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:57.059438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:57.071416 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:57.071437 (XEN) Jun 27 23:42:57.071445 - (XEN) *** Dumping CPU16 host state: *** Jun 27 23:42:57.083418 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:57.083441 (XEN) CPU: 16 Jun 27 23:42:57.095415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:57.095442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:57.107417 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 27 23:42:57.107439 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 27 23:42:57.119419 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 27 23:42:57.131452 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 0000019a77206c8f Jun 27 23:42:57.131474 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 27 23:42:57.143414 (XEN) r15: 0000019a3b85b2f0 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:42:57.143436 (XEN) cr3: 000000107b976000 cr2: 00007ffc64cefedb Jun 27 23:42:57.155418 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:57.167419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:57.167441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:57.179421 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:57.191411 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 27 23:42:57.191432 (XEN) 0000019a4a6a7ecd ffff82d04035390d ffff82d0405e7880 ffff830839dffea0 Jun 27 23:42:57.203412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 27 23:42:57.203433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:57.215416 (XEN) ffff830839dffee8 ffff82d040325669 ffff82d040325580 ffff8308376d1000 Jun 27 23:42:57.215438 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 27 23:42:57.227419 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:42:57.239414 (XEN) ffffffff829c2020 ffff888009121864 0000000000000001 ffff8880344ec8e4 Jun 27 23:42:57.239436 (XEN) 000001cb0b34d280 000000000000afc8 ffffffff829c2020 0000000000004000 Jun 27 23:42:57.251418 (XEN) 00000199f3eceb11 ffff8880344c0000 ffff888009121800 ffff888009121864 Jun 27 23:42:57.263412 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:57.263433 (XEN) ffffc90000193e70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:57.275417 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 27 23:42:57.275439 (XEN) 00000037f9529000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:57.287419 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:57.287437 (XEN) Xen call trace: Jun 27 23:42:57.299415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:57.299439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:57.311418 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:57.311439 (XEN) Jun 27 23:42:57.311447 v=0(XEN) *** Dumping CPU17 host state: *** Jun 27 23:42:57.323415 Jun 27 23:42:57.323429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:57.323444 (XEN) CPU: 17 Jun 27 23:42:57.323453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:57.335426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:57.347415 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 27 23:42:57.347437 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 27 23:42:57.359419 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 27 23:42:57.371411 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 0000019a77206c8d Jun 27 23:42:57.371434 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 27 23:42:57.383416 (XEN) r15: 0000019a3b85b334 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:42:57.383438 (XEN) cr3: 000000107b97b000 cr2: 0000560e0c972230 Jun 27 23:42:57.395417 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:57.395438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:57.407419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:57.419418 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:57.419440 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 27 23:42:57.431420 (XEN) 0000019a58c09f9b ffff82d04035390d ffff82d0405e7900 ffff830839de7ea0 Jun 27 23:42:57.431442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 27 23:42:57.443419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:57.455415 (XEN) ffff830839de7ee8 ffff82d040325669 ffff82d040325580 ffff830837822000 Jun 27 23:42:57.455446 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 27 23:42:57.467421 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:42:57.479414 (XEN) ffffffff829c2020 ffff888009083864 0000000000000001 ffff88803426c8e4 Jun 27 23:42:57.479436 (XEN) 000001cb0b34d280 00000000000003ac ffffffff829c2020 0000000000004000 Jun 27 23:42:57.491417 (XEN) 0000019a1f10a0e9 ffff888034240000 ffff888009083800 ffff888009083864 Jun 27 23:42:57.503414 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:57.503436 (XEN) ffffc90000143e70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:57.515413 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 27 23:42:57.515435 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:57.527418 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:57.527436 (XEN) Xen call trace: Jun 27 23:42:57.539416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:57.539440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:57.551418 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:57.551439 (XEN) Jun 27 23:42:57.551448 (XEN) 2 [0/0/(XEN) *** Dumping CPU18 host state: *** Jun 27 23:42:57.563421 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:57.563443 (XEN) CPU: 18 Jun 27 23:42:57.575412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:57.575438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:57.587417 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 27 23:42:57.587439 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 27 23:42:57.599421 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 27 23:42:57.611414 (XEN) r9: ffff830839ddd5e0 r10: ffff8308376e1070 r11: 0000019a77208352 Jun 27 23:42:57.611437 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 27 23:42:57.623416 (XEN) r15: 0000019a51cb173f cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:42:57.623438 (XEN) cr3: 000000107b975000 cr2: 00005615777c5418 Jun 27 23:42:57.635419 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:57.647412 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:57.647433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:57.659423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:57.671410 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 27 23:42:57.671431 (XEN) 0000019a6702e6ba ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 27 23:42:57.683413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 27 23:42:57.683434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:57.695419 (XEN) ffff830839dd7ee8 ffff82d040325669 ffff82d040325580 ffff8308376c1000 Jun 27 23:42:57.695441 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 27 23:42:57.707422 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:42:57.719415 (XEN) ffffffff829c2020 ffff888009122064 0000000000000001 ffff88803456c8e4 Jun 27 23:42:57.719437 (XEN) 00000198599b3280 000000000009f455 ffffffff829c2020 0000000000004000 Jun 27 23:42:57.731419 (XEN) 0000019a51caa3ee ffff888034540000 ffff888009122000 ffff888009122064 Jun 27 23:42:57.743415 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:57.743437 (XEN) ffffc900001a3e70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:57.755425 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 27 23:42:57.755446 (XEN) 00000037f97f9000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:57.767419 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:57.767437 (XEN) Xen call trace: Jun 27 23:42:57.779416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:57.779440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:57.791418 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:57.791439 (XEN) Jun 27 23:42:57.791447 ]: s=6 n=0 x=0(XEN) *** Dumping CPU19 host state: *** Jun 27 23:42:57.803420 Jun 27 23:42:57.803433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:57.803448 (XEN) CPU: 19 Jun 27 23:42:57.815413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:57.815439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:57.827416 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 27 23:42:57.827438 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 27 23:42:57.839420 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 27 23:42:57.851417 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000000667cf7c5 Jun 27 23:42:57.851439 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 27 23:42:57.863418 (XEN) r15: 0000019a3b85ce31 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:42:57.863440 (XEN) cr3: 000000006ead3000 cr2: 00007fbe97c769c0 Jun 27 23:42:57.875417 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:57.887415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:57.887437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:57.899421 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:57.911413 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 27 23:42:57.911434 (XEN) 0000019a7561ecbf ffff82d04035390d ffff82d0405e7a00 ffff830839dbfea0 Jun 27 23:42:57.923413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 27 23:42:57.923434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:57.935421 (XEN) ffff830839dbfee8 ffff82d040325669 ffff82d040325580 ffff830837630000 Jun 27 23:42:57.935443 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 27 23:42:57.947421 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:57.959434 (XEN) 0000000000000000 0000000000000027 ffff888005010000 000000000000007a Jun 27 23:42:57.959455 (XEN) 00000197e4e67d00 000001cb0b34d280 0000000000689764 ffff8880349c0000 Jun 27 23:42:57.971417 (XEN) 00000000804eee4b 0000000000000027 ffffffff824c6c04 0000000000689764 Jun 27 23:42:57.983413 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:57.983435 (XEN) ffffc90000233ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:57.995419 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 27 23:42:58.007413 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:58.007435 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:58.007446 (XEN) Xen call trace: Jun 27 23:42:58.019414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:58.019439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:58.031419 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:58.031441 (XEN) Jun 27 23:42:58.031449 (XEN) 3 [0/0/ - (XEN) *** Dumping CPU20 host state: *** Jun 27 23:42:58.043423 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:58.055422 (XEN) CPU: 20 Jun 27 23:42:58.055439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:58.067413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:58.067435 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 27 23:42:58.079414 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 27 23:42:58.079437 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 27 23:42:58.091418 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 0000019a77207337 Jun 27 23:42:58.091441 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 27 23:42:58.103420 (XEN) r15: 0000019a3b85bef2 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:42:58.115415 (XEN) cr3: 000000107b973000 cr2: 000055b1241b6534 Jun 27 23:42:58.115435 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:58.127419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:58.127439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:58.139425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:58.151416 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 27 23:42:58.151436 (XEN) 0000019a77213fd5 ffff82d04035390d ffff82d0405e7a80 ffff830839da7ea0 Jun 27 23:42:58.163417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 27 23:42:58.163438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:58.175418 (XEN) ffff830839da7ee8 ffff82d040325669 ffff82d040325580 ffff8308376a1000 Jun 27 23:42:58.187417 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 27 23:42:58.187439 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:42:58.199418 (XEN) ffffffff829c2020 ffff888009122c64 0000000000000001 ffff88803466c8e4 Jun 27 23:42:58.211415 (XEN) 000001cb0b34d280 000000000000034b ffffffff829c2020 0000000000004000 Jun 27 23:42:58.211437 (XEN) 00000199f3ed2f30 ffff888034640000 ffff888009122c00 ffff888009122c64 Jun 27 23:42:58.223416 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:58.223438 (XEN) ffffc900001c3e70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:58.235423 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 27 23:42:58.247416 (XEN) 00000037f97cd000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:58.247437 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:58.259414 (XEN) Xen call trace: Jun 27 23:42:58.259431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:58.271417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:58.271440 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:58.283413 (XEN) Jun 27 23:42:58.283428 Jun 27 23:42:58.283435 (XEN) *** Dumping CPU21 host state: *** Jun 27 23:42:58.283447 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:58.295418 (XEN) CPU: 21 Jun 27 23:42:58.295434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:58.307423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:58.307443 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 27 23:42:58.319418 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 27 23:42:58.319441 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 27 23:42:58.331417 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000019abf6b1089 Jun 27 23:42:58.343415 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 27 23:42:58.343445 (XEN) r15: 0000019a83d05c12 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:42:58.355418 (XEN) cr3: 000000083973a000 cr2: 00007f240f8ed000 Jun 27 23:42:58.355437 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:58.367416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:58.367437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:58.379427 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:58.391416 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 27 23:42:58.391436 (XEN) 0000019a9226ac89 ffff82d04035390d ffff82d0405e7b00 ffff830839d8fea0 Jun 27 23:42:58.403418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 27 23:42:58.403438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:58.415420 (XEN) ffff830839d8fee8 ffff82d040325669 ffff82d040325580 ffff8308375d7000 Jun 27 23:42:58.427415 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 27 23:42:58.427437 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:58.439394 (XEN) 0000000000000000 0000000000000032 ffff888005132f40 0000000000000000 Jun 27 23:42:58.451400 (XEN) 000001cb0b34d280 0000000000000040 0000000000041894 ffff888034c80000 Jun 27 23:42:58.451411 (XEN) 00000000804eee4b 0000000000000032 ffffffff824c6c04 0000000000041894 Jun 27 23:42:58.463407 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:58.475423 (XEN) ffffc9000028bee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:58.475444 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 27 23:42:58.487421 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:58.487442 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:58.499425 (XEN) Xen call trace: Jun 27 23:42:58.499442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:58.511417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:58.511440 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:58.523414 (XEN) Jun 27 23:42:58.523429 - (XEN) *** Dumping CPU22 host state: *** Jun 27 23:42:58.523441 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:58.535422 (XEN) CPU: 22 Jun 27 23:42:58.535439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:58.547428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:58.547448 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 27 23:42:58.559427 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 27 23:42:58.559450 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 27 23:42:58.571435 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 0000019ab Jun 27 23:42:58.576085 f6b15cf Jun 27 23:42:58.583444 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 27 23:42:58.583467 (XEN) r15: 0000019a83d060ef cr0: 000 Jun 27 23:42:58.583820 0000080050033 cr4: 00000000003526e0 Jun 27 23:42:58.599446 (XEN) cr3: 000000107b96f000 cr2: 0000562d03c5c534 Jun 27 23:42:58.599466 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:58.611423 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:58.611444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:58.627442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:58.627464 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 27 23:42:58.639431 (XEN) 0000019aa0809c73 ffff82d04035390d ffff82d0405e7b80 ffff830839d7fea0 Jun 27 23:42:58.639454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 27 23:42:58.655433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:58.655455 (XEN) ffff830839d7fee8 ffff82d040325669 ffff82d040325580 ffff830837660000 Jun 27 23:42:58.667418 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 27 23:42:58.667440 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:58.679418 (XEN) 0000000000000000 0000000000000021 ffff888005009f80 0000000000000000 Jun 27 23:42:58.691415 (XEN) 000001cb0b34d280 000001cb0b34d280 0000000000604bdc ffff888034840000 Jun 27 23:42:58.691437 (XEN) 00000000804eee4b 0000000000000021 ffffffff824c6c04 0000000000604bdc Jun 27 23:42:58.703421 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:58.715414 (XEN) ffffc90000203ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:58.715436 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 27 23:42:58.727416 (XEN) 00000037f97a1000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:58.727437 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:58.739423 (XEN) Xen call trace: Jun 27 23:42:58.739441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:58.755436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:58.755460 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:58.755474 (XEN) Jun 27 23:42:58.755483 Jun 27 23:42:58.755490 (XEN) *** Dumping CPU23 host state: *** Jun 27 23:42:58.767420 (XEN) 5 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:58.779412 (XEN) CPU: 23 Jun 27 23:42:58.779430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:58.779450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:58.791416 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 27 23:42:58.791439 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 27 23:42:58.803421 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 27 23:42:58.815406 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000019abf6b15b3 Jun 27 23:42:58.815428 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 27 23:42:58.827427 (XEN) r15: 0000019a83d06171 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:42:58.839414 (XEN) cr3: 000000107b979000 cr2: 00007fdad9afe3d8 Jun 27 23:42:58.839435 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:58.851402 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:58.851423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:58.863423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:58.875415 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 27 23:42:58.875436 (XEN) 0000019aaed6c60f ffff82d04035390d ffff82d0405e7c00 ffff830839d67ea0 Jun 27 23:42:58.887416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 27 23:42:58.887437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:58.899417 (XEN) ffff830839d67ee8 ffff82d040325669 ffff82d040325580 ffff830837802000 Jun 27 23:42:58.911414 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 27 23:42:58.911437 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:42:58.923418 (XEN) ffffffff829c2020 ffff888009084864 0000000000000001 ffff88803436c8e4 Jun 27 23:42:58.923449 (XEN) 000001cb0b34d280 00000000000002bc ffffffff829c2020 0000000000004000 Jun 27 23:42:58.935419 (XEN) 00000199f3ecd5b5 ffff888034340000 ffff888009084800 ffff888009084864 Jun 27 23:42:58.947413 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:58.947435 (XEN) ffffc90000163e70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:58.959418 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 27 23:42:58.971413 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:58.971434 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:58.983411 (XEN) Xen call trace: Jun 27 23:42:58.983428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:58.983446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:58.995418 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:58.995439 (XEN) Jun 27 23:42:59.007413 - (XEN) *** Dumping CPU24 host state: *** Jun 27 23:42:59.007433 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:59.019420 (XEN) CPU: 24 Jun 27 23:42:59.019437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:59.019457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:59.031418 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 27 23:42:59.031440 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 27 23:42:59.043417 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 27 23:42:59.055416 (XEN) r9: ffff830839d6bdc0 r10: ffff830837902070 r11: 0000019af3ec0821 Jun 27 23:42:59.055439 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 27 23:42:59.067425 (XEN) r15: 0000019ab5656b37 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:42:59.079416 (XEN) cr3: 000000107b97d000 cr2: 00007fbce6d94a1c Jun 27 23:42:59.079436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:59.091414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:59.091435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:59.103424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:59.117105 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 27 23:42:59.117130 (XEN) 0000019abd30a647 ffff82d040257d08 ffff830837902000 ffff830837904ee0 Jun 27 23:42:59.127418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 27 23:42:59.127439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:59.139419 (XEN) ffff830839d4fee8 ffff82d040325669 ffff82d040325580 ffff830837902000 Jun 27 23:42:59.151412 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 27 23:42:59.151434 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:42:59.163417 (XEN) ffffffff829c2020 ffff888009082c64 0000000000000001 ffff88803416c8e4 Jun 27 23:42:59.163439 (XEN) 00000198b1582280 0000000000000007 ffffffff829c2020 0000000000004000 Jun 27 23:42:59.175420 (XEN) 0000019ab564fc7b ffff888034140000 ffff888009082c00 ffff888009082c64 Jun 27 23:42:59.187415 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:59.187436 (XEN) ffffc90000123e70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:59.199416 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 27 23:42:59.211414 (XEN) 00000037f9775000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:59.211435 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:59.223414 (XEN) Xen call trace: Jun 27 23:42:59.223431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:59.223456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:59.235421 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:59.235441 (XEN) Jun 27 23:42:59.247414 Jun 27 23:42:59.247428 (XEN) 6 [0/0/(XEN) *** Dumping CPU25 host state: *** Jun 27 23:42:59.247443 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:59.259421 (XEN) CPU: 25 Jun 27 23:42:59.259437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:59.271415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:59.271435 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 27 23:42:59.283415 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 27 23:42:59.283437 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 27 23:42:59.295416 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000000662e6489 Jun 27 23:42:59.295437 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 27 23:42:59.307420 (XEN) r15: 0000019abf6b59d8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:42:59.319418 (XEN) cr3: 000000006ead3000 cr2: 000055b1241b6244 Jun 27 23:42:59.319438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:59.331415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:59.331436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:59.343431 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:59.355420 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 27 23:42:59.355440 (XEN) 0000019abf6bf208 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 27 23:42:59.367417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 27 23:42:59.367438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:59.379420 (XEN) ffff830839d3fee8 ffff82d040325669 ffff82d040325580 ffff830837600000 Jun 27 23:42:59.391415 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 27 23:42:59.391436 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:59.403416 (XEN) 0000000000000000 000000000000002d ffff888005015e80 0000000000000043 Jun 27 23:42:59.415413 (XEN) 000001a4e594d280 0000000000000007 00000000000e5d0c ffff888034b40000 Jun 27 23:42:59.415435 (XEN) 00000000804eee4b 000000000000002d ffffffff824c6c04 00000000000e5d0c Jun 27 23:42:59.427416 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:59.427438 (XEN) ffffc90000263ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:59.439419 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 27 23:42:59.451417 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:59.451438 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:59.463414 (XEN) Xen call trace: Jun 27 23:42:59.463431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:59.475413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:59.475436 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:59.487414 (XEN) Jun 27 23:42:59.487429 ]: s=5 n=1 x=0(XEN) *** Dumping CPU26 host state: *** Jun 27 23:42:59.487444 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:59.499415 (XEN) CPU: 26 Jun 27 23:42:59.499431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:59.511413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:59.511434 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 27 23:42:59.523416 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 27 23:42:59.523446 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 27 23:42:59.535417 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 0000019b0724a265 Jun 27 23:42:59.535439 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 27 23:42:59.547392 (XEN) r15: 0000019acb89f52f cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:42:59.559416 (XEN) cr3: 000000107b969000 cr2: 000055b1241b6244 Jun 27 23:42:59.559435 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:59.571416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:59.571437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:59.583425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:59.595421 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 27 23:42:59.595441 (XEN) 0000019ad9e99da3 ffff82d04035390d ffff82d0405e7d80 ffff830839d27ea0 Jun 27 23:42:59.607416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 27 23:42:59.607436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:59.619419 (XEN) ffff830839d27ee8 ffff82d040325669 ffff82d040325580 ffff830837600000 Jun 27 23:42:59.631415 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 27 23:42:59.631437 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:59.643424 (XEN) 0000000000000000 000000000000002d ffff888005015e80 0000000000000000 Jun 27 23:42:59.655412 (XEN) 000001cb0b34d280 0000000000000007 00000000000e5d2c ffff888034b40000 Jun 27 23:42:59.655434 (XEN) 0000000000000001 000000000000002d ffffffff824c6c04 00000000000e5d2c Jun 27 23:42:59.667416 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:59.667438 (XEN) ffffc90000263ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:59.679419 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 27 23:42:59.691416 (XEN) 00000037f9749000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:59.691437 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:59.703413 (XEN) Xen call trace: Jun 27 23:42:59.703430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:59.715415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:59.715438 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:59.727414 (XEN) Jun 27 23:42:59.727429 Jun 27 23:42:59.727436 (XEN) *** Dumping CPU27 host state: *** Jun 27 23:42:59.727448 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:59.739418 (XEN) CPU: 27 Jun 27 23:42:59.739434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:59.751415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:59.751435 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 27 23:42:59.763420 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 27 23:42:59.763442 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 27 23:42:59.775419 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000019b0724a2a2 Jun 27 23:42:59.787413 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 27 23:42:59.787436 (XEN) r15: 0000019acb89f56d cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:42:59.799418 (XEN) cr3: 000000107b96b000 cr2: 0000558a6d6aa290 Jun 27 23:42:59.799437 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:42:59.811416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:42:59.811444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:42:59.823427 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:42:59.835420 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 27 23:42:59.835440 (XEN) 0000019ae83ccd69 ffff82d04035390d ffff82d0405e7e00 ffff830839d0fea0 Jun 27 23:42:59.847418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 27 23:42:59.859410 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:42:59.859433 (XEN) ffff830839d0fee8 ffff82d040325669 ffff82d040325580 ffff830837620000 Jun 27 23:42:59.871417 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 27 23:42:59.871438 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:42:59.883420 (XEN) 0000000000000000 0000000000000029 ffff888005011f80 0000000000000000 Jun 27 23:42:59.895414 (XEN) 000001cb0b34d280 0000000000000007 00000000001abb0c ffff888034a40000 Jun 27 23:42:59.895436 (XEN) 0000000000000001 0000000000000029 ffffffff824c6c04 00000000001abb0c Jun 27 23:42:59.907417 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:42:59.919413 (XEN) ffffc90000243ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:42:59.919435 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 27 23:42:59.931416 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:42:59.931437 (XEN) 0000000000000000 0000000600000000 Jun 27 23:42:59.943416 (XEN) Xen call trace: Jun 27 23:42:59.943433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:59.955413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:42:59.955435 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:42:59.967417 (XEN) Jun 27 23:42:59.967431 - (XEN) *** Dumping CPU28 host state: *** Jun 27 23:42:59.967444 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:42:59.979417 (XEN) CPU: 28 Jun 27 23:42:59.979434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:42:59.991417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:42:59.991437 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 27 23:43:00.003414 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 27 23:43:00.003437 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 27 23:43:00.015420 (XEN) r9: ffff830839d04df0 r10: ffff830837610070 r11: 0000019b0a027b24 Jun 27 23:43:00.027418 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 27 23:43:00.027440 (XEN) r15: 0000019af1f4e3af cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:00.039418 (XEN) cr3: 0000000839743000 cr2: 00007f36956f4400 Jun 27 23:43:00.039438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:00.051415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:00.051435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:00.063437 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:00.075419 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 27 23:43:00.075439 (XEN) 0000019af696ba3f ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Jun 27 23:43:00.087418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 27 23:43:00.099417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:00.099439 (XEN) ffff83107b80fee8 ffff82d040325669 ffff82d040325580 ffff830837668000 Jun 27 23:43:00.111471 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Jun 27 23:43:00.111501 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:00.123449 (XEN) 0000000000000000 0000000000000020 ffff888005008fc0 0000000000000000 Jun 27 23:43:00.135415 (XEN) 000001cb0b34d280 0000000000000007 00000000009486ac ffff888034800000 Jun 27 23:43:00.135437 (XEN) 0000000000000001 0000000000000020 ffffffff824c6c04 00000000009486ac Jun 27 23:43:00.147419 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:00.159413 (XEN) ffffc900001fbee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:00.159434 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Jun 27 23:43:00.171417 (XEN) 00000037f971d000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:00.171439 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:00.183414 (XEN) Xen call trace: Jun 27 23:43:00.183431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:00.195416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:00.195439 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:00.207418 (XEN) Jun 27 23:43:00.207433 Jun 27 23:43:00.207441 (XEN) *** Dumping CPU29 host state: *** Jun 27 23:43:00.207452 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:00.219424 (XEN) CPU: 29 Jun 27 23:43:00.219440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:00.231419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:00.231440 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 27 23:43:00.243417 (XEN) rdx: ffff83107b9e7fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 27 23:43:00.243440 (XEN) rbp: ffff83107b9e7eb0 rsp: ffff83107b9e7e50 r8: 0000000000000001 Jun 27 23:43:00.255419 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 0000000065a838a1 Jun 27 23:43:00.267417 (XEN) r12: ffff83107b9e7ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 27 23:43:00.267439 (XEN) r15: 0000019afb06e073 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:00.279418 (XEN) cr3: 000000006ead3000 cr2: 00007f9ba4e533d8 Jun 27 23:43:00.279438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:00.291417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:00.303411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:00.303438 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:00.315418 (XEN) Xen stack trace from rsp=ffff83107b9e7e50: Jun 27 23:43:00.315439 (XEN) 0000019b04ece296 ffff83107b9e7fff 0000000000000000 ffff83107b9e7ea0 Jun 27 23:43:00.327419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 27 23:43:00.339414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:00.339436 (XEN) ffff83107b9e7ee8 ffff82d040325669 ffff82d040325580 ffff830839cef000 Jun 27 23:43:00.351419 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107b9e7de0 Jun 27 23:43:00.363409 (XEN) ffff82d040329480 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:43:00.363432 (XEN) ffffffff829c2020 ffff888009122464 0000000000000001 ffff8880345ac8e4 Jun 27 23:43:00.375416 (XEN) 000001cb0b34d280 000001cb0b34d280 ffffffff829c2020 0000000000004000 Jun 27 23:43:00.375438 (XEN) 00000196a0e1dc90 ffff888034580000 ffff888009122400 ffff888009122464 Jun 27 23:43:00.387419 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:00.399424 (XEN) ffffc900001abe70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:00.399446 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 27 23:43:00.411421 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:00.423421 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:00.423439 (XEN) Xen call trace: Jun 27 23:43:00.423450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:00.435449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:00.435472 (XEN) [] F continue_running+0x5b/0x5d Jun 27 23:43:00.447412 (XEN) Jun 27 23:43:00.447420 - (XEN) *** Dumping CPU30 host state: *** Jun 27 23:43:00.447426 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:00.459405 (XEN) CPU: 30 Jun 27 23:43:00.459415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:00.471415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:00.471431 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 27 23:43:00.483423 (XEN) rdx: ffff83107b81ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 27 23:43:00.483446 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Jun 27 23:43:00.495412 (XEN) r9: ffff830839ce8c80 r10: ffff8308376f1070 r11: 0000019b07662bb9 Jun 27 23:43:00.507399 (XEN) r12: ffff83107b81fef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 27 23:43:00.507411 (XEN) r15: 0000019af3fb165a cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:00.519404 (XEN) cr3: 0000000839738000 cr2: 00007ff062095e84 Jun 27 23:43:00.519420 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:00.531419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:00.543415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:00.543442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:00.555422 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Jun 27 23:43:00.555442 (XEN) 0000019b07257695 ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Jun 27 23:43:00.567418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 27 23:43:00.579417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:00.579440 (XEN) ffff83107b81fee8 ffff82d040325669 ffff82d040325580 ffff8308375b7000 Jun 27 23:43:00.591428 (XEN) ffff83107b81fef8 ffff83083ffd9000 000000000000001e ffff83107b81fe18 Jun 27 23:43:00.603428 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:00.603450 (XEN) 0000000000000000 0000000000000036 ffff888005136e40 0000000000000000 Jun 27 23:43:00.615531 (XEN) 00000198f8649c80 000001cb0b34d280 00000000002e0e54 ffff888034d80000 Jun 27 23:43:00.615553 (XEN) Jun 27 23:43:00.616854 00000000804eee4b 0000000000000036 ffffffff824c6c04 00000000002e0e54 Jun 27 23:43:00.631573 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:00.631595 (XEN) ffffc90 Jun 27 23:43:00.632032 0002abee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:00.643535 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 27 23:43:00.655532 (XEN) 00000037f9701000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:00.655553 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:00.667531 (XEN) Xen call trace: Jun 27 23:43:00.667548 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:00.667566 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:00.679540 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:00.691537 (XEN) Jun 27 23:43:00.691552 Jun 27 23:43:00.691560 (XEN) *** Dumping CPU31 host state: *** Jun 27 23:43:00.691572 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:00.703543 (XEN) CPU: 31 Jun 27 23:43:00.703560 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:00.715520 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:00.715541 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 27 23:43:00.727519 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 27 23:43:00.727542 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 27 23:43:00.739525 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000000664e18b2 Jun 27 23:43:00.739547 (XEN) r12: ffff83107b83fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 27 23:43:00.751528 (XEN) r15: 0000019b134f76d1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:00.763523 (XEN) cr3: 000000006ead3000 cr2: 00007f2be4358002 Jun 27 23:43:00.763543 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:00.775521 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:00.775542 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:00.787530 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:00.799531 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 27 23:43:00.799551 (XEN) 0000019b219cf59b ffff82d04035390d ffff82d0405e8000 ffff83107b83fea0 Jun 27 23:43:00.811532 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 27 23:43:00.811554 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:00.823525 (XEN) ffff83107b83fee8 ffff82d040325669 ffff82d040325580 ffff830837638000 Jun 27 23:43:00.835520 (XEN) ffff83107b83fef8 ffff83083ffd9000 000000000000001f ffff83107b83fe18 Jun 27 23:43:00.835542 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:00.847523 (XEN) 0000000000000000 0000000000000026 ffff88800500ee40 0000000000000000 Jun 27 23:43:00.859526 (XEN) 00000197300f5280 00000197300f5280 00000000005ba564 ffff888034980000 Jun 27 23:43:00.859548 (XEN) 00000197300f5280 0000000000000026 ffffffff824c6c04 00000000005ba564 Jun 27 23:43:00.871523 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:00.871545 (XEN) ffffc9000022bee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:00.883526 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 27 23:43:00.895524 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:00.895546 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:00.907523 (XEN) Xen call trace: Jun 27 23:43:00.907540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:00.919522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:00.919545 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:00.931521 (XEN) Jun 27 23:43:00.931537 - (XEN) *** Dumping CPU32 host state: *** Jun 27 23:43:00.931550 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:00.943523 (XEN) CPU: 32 Jun 27 23:43:00.943540 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:00.955522 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:00.955542 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 27 23:43:00.967522 (XEN) rdx: ffff83107b837fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 27 23:43:00.967545 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Jun 27 23:43:00.979524 (XEN) r9: ffff830839cceae0 r10: ffff830837638070 r11: 0000019bcb8d4633 Jun 27 23:43:00.979546 (XEN) r12: ffff83107b837ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 27 23:43:00.991532 (XEN) r15: 0000019b134f73ef cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:01.003531 (XEN) cr3: 0000000839748000 cr2: 00007f9ba4e533d8 Jun 27 23:43:01.003551 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:01.015533 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:01.015554 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:01.027533 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:01.039523 (XEN) Xen stack trace from rsp=ffff83107b837e50: Jun 27 23:43:01.039544 (XEN) 0000019b2ff6e887 ffff82d04035390d ffff82d0405e8080 ffff83107b837ea0 Jun 27 23:43:01.051529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 27 23:43:01.051550 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:01.063527 (XEN) ffff83107b837ee8 ffff82d040325669 ffff82d040325580 ffff8308376b9000 Jun 27 23:43:01.075522 (XEN) ffff83107b837ef8 ffff83083ffd9000 0000000000000020 ffff83107b837e18 Jun 27 23:43:01.075544 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:43:01.087526 (XEN) ffffffff829c2020 ffff888009122464 0000000000000001 ffff8880345ac8e4 Jun 27 23:43:01.099521 (XEN) 000001cb0b34d280 0000000000000007 ffffffff829c2020 0000000000004000 Jun 27 23:43:01.099543 (XEN) 0000019acb8d7d2e ffff888034580000 ffff888009122400 ffff888009122464 Jun 27 23:43:01.111528 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:01.111550 (XEN) ffffc900001abe70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:01.123526 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 27 23:43:01.135523 (XEN) 00000037f96e9000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:01.135544 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:01.147524 (XEN) Xen call trace: Jun 27 23:43:01.147541 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:01.159522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:01.159545 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:01.171523 (XEN) Jun 27 23:43:01.171538 Jun 27 23:43:01.171545 (XEN) *** Dumping CPU33 host state: *** Jun 27 23:43:01.171557 (XEN) 10 [1/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:01.183526 (XEN) CPU: 33 Jun 27 23:43:01.183542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:01.195525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:01.195546 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 27 23:43:01.207523 (XEN) rdx: ffff83107b827fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 27 23:43:01.207546 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 27 23:43:01.219544 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 0000000061093f58 Jun 27 23:43:01.231515 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 27 23:43:01.231538 (XEN) r15: 0000019b36a19f5f cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:01.243523 (XEN) cr3: 000000006ead3000 cr2: 00007f6906270400 Jun 27 23:43:01.243543 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:01.255529 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:01.255550 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:01.267532 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:01.279524 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 27 23:43:01.279544 (XEN) 0000019b3e4d05d5 ffff83107b827fff 0000000000000000 ffff83107b827ea0 Jun 27 23:43:01.291528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 27 23:43:01.303526 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:01.303550 (XEN) ffff83107b827ee8 ffff82d040325669 ffff82d040325580 ffff8308375f7000 Jun 27 23:43:01.315525 (XEN) ffff83107b827ef8 ffff83083ffd9000 0000000000000021 ffff83107b827e18 Jun 27 23:43:01.315547 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:01.327525 (XEN) 0000000000000000 000000000000002e ffff888005016e40 0000000000000000 Jun 27 23:43:01.339522 (XEN) 000001822985a280 0000000000000007 000000000013bccc ffff888034b80000 Jun 27 23:43:01.339544 (XEN) 00000000804eee4b 000000000000002e ffffffff824c6c04 000000000013bccc Jun 27 23:43:01.351525 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:01.363524 (XEN) ffffc9000026bee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:01.363546 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 27 23:43:01.375418 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:01.375439 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:01.387414 (XEN) Xen call trace: Jun 27 23:43:01.387431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:01.399416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:01.399439 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:01.411415 (XEN) Jun 27 23:43:01.411431 0 (XEN) *** Dumping CPU34 host state: *** Jun 27 23:43:01.411443 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:01.423424 (XEN) CPU: 34 Jun 27 23:43:01.423440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:01.435417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:01.435437 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 27 23:43:01.447388 (XEN) rdx: ffff83107b9dffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 27 23:43:01.447411 (XEN) rbp: ffff83107b9dfeb0 rsp: ffff83107b9dfe50 r8: 0000000000000001 Jun 27 23:43:01.459419 (XEN) r9: ffff830839cb4940 r10: ffff8308376f9070 r11: 0000019b6832721a Jun 27 23:43:01.471414 (XEN) r12: ffff83107b9dfef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 27 23:43:01.471436 (XEN) r15: 0000019b3e5c4108 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:01.483420 (XEN) cr3: 000000083973c000 cr2: 00007f9b0736f740 Jun 27 23:43:01.483440 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:01.495418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:01.495439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:01.507426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:01.519418 (XEN) Xen stack trace from rsp=ffff83107b9dfe50: Jun 27 23:43:01.519438 (XEN) 0000019b4ca6efea ffff83107b9dffff 0000000000000000 ffff83107b9dfea0 Jun 27 23:43:01.531416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 27 23:43:01.543412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:01.543435 (XEN) ffff83107b9dfee8 ffff82d040325669 ffff82d040325580 ffff8308375f7000 Jun 27 23:43:01.555415 (XEN) ffff83107b9dfef8 ffff83083ffd9000 0000000000000022 ffff83107b9dfe18 Jun 27 23:43:01.555437 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:01.567418 (XEN) 0000000000000000 000000000000002e ffff888005016e40 00000000000000e7 Jun 27 23:43:01.579413 (XEN) 000001995930e280 0000000000000007 000000000013d274 ffff888034b80000 Jun 27 23:43:01.579434 (XEN) 00000000804eee4b 000000000000002e ffffffff824c6c04 000000000013d274 Jun 27 23:43:01.591427 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:01.603413 (XEN) ffffc9000026bee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:01.603435 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 27 23:43:01.615419 (XEN) 00000037f96cd000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:01.615441 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:01.627427 (XEN) Xen call trace: Jun 27 23:43:01.627445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:01.639415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:01.639438 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:01.651415 (XEN) Jun 27 23:43:01.651431 v=0 Jun 27 23:43:01.651439 (XEN) *** Dumping CPU35 host state: *** Jun 27 23:43:01.651450 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:01.663421 (XEN) CPU: 35 Jun 27 23:43:01.663437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:01.675419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:01.675440 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 27 23:43:01.687416 (XEN) rdx: ffff83107b9d7fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 27 23:43:01.687439 (XEN) rbp: ffff83107b9d7eb0 rsp: ffff83107b9d7e50 r8: 0000000000000001 Jun 27 23:43:01.699422 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000000611d64ca Jun 27 23:43:01.711416 (XEN) r12: ffff83107b9d7ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 27 23:43:01.711439 (XEN) r15: 0000019b4eea6794 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:01.723418 (XEN) cr3: 000000006ead3000 cr2: 00007fac1f08f6c0 Jun 27 23:43:01.723438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:01.735416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:01.747414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:01.747441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:01.759419 (XEN) Xen stack trace from rsp=ffff83107b9d7e50: Jun 27 23:43:01.759439 (XEN) 0000019b4eeaf2d4 ffff83107b9d7fff 0000000000000000 ffff83107b9d7ea0 Jun 27 23:43:01.771421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 27 23:43:01.783415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:01.783438 (XEN) ffff83107b9d7ee8 ffff82d040325669 ffff82d040325580 ffff8308376f1000 Jun 27 23:43:01.795419 (XEN) ffff83107b9d7ef8 ffff83083ffd9000 0000000000000023 ffff83107b9d7e18 Jun 27 23:43:01.807411 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:01.807433 (XEN) 0000000000000000 000000000000000f ffff888004bf0000 000000000000007b Jun 27 23:43:01.819417 (XEN) 000001826e2fc280 0000000000000007 0000000000483144 ffff8880343c0000 Jun 27 23:43:01.819439 (XEN) 00000000804eee4b 000000000000000f ffffffff824c6c04 0000000000483144 Jun 27 23:43:01.831426 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:01.843416 (XEN) ffffc90000173ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:01.843438 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Jun 27 23:43:01.855425 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:01.867420 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:01.867438 (XEN) Xen call trace: Jun 27 23:43:01.867448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:01.879416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:01.879439 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:01.891425 (XEN) Jun 27 23:43:01.891440 - (XEN) *** Dumping CPU36 host state: *** Jun 27 23:43:01.891453 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:01.903419 (XEN) CPU: 36 Jun 27 23:43:01.903435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:01.915419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:01.915440 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 27 23:43:01.927417 (XEN) rdx: ffff83107b9c7fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 27 23:43:01.927439 (XEN) rbp: ffff83107b9c7eb0 rsp: ffff83107b9c7e50 r8: 0000000000000001 Jun 27 23:43:01.939420 (XEN) r9: ffff830839c997b0 r10: ffff830837617070 r11: 0000019ba16ae1fd Jun 27 23:43:01.951416 (XEN) r12: ffff83107b9c7ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 27 23:43:01.951438 (XEN) r15: 0000019b6835538d cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:01.963419 (XEN) cr3: 000000083974a000 cr2: 0000558a3d6f9244 Jun 27 23:43:01.963439 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:01.975420 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:01.987414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:01.987441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:01.999420 (XEN) Xen stack trace from rsp=ffff83107b9c7e50: Jun 27 23:43:01.999440 (XEN) 0000019b695cedef ffff82d040257d08 ffff8308376d9000 ffff8308376dbf20 Jun 27 23:43:02.011425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 27 23:43:02.023415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:02.023437 (XEN) ffff83107b9c7ee8 ffff82d040325669 ffff82d040325580 ffff8308376d9000 Jun 27 23:43:02.035416 (XEN) ffff83107b9c7ef8 ffff83083ffd9000 0000000000000024 ffff83107b9c7e18 Jun 27 23:43:02.047414 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:43:02.047435 (XEN) ffffffff829c2020 ffff888009121464 0000000000000001 ffff8880344ac8e4 Jun 27 23:43:02.059422 (XEN) 0000019992695280 000000000000afc8 ffffffff829c2020 0000000000004000 Jun 27 23:43:02.059444 (XEN) 0000019b6834cfe4 ffff888034480000 ffff888009121400 ffff888009121464 Jun 27 23:43:02.071419 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:02.083413 (XEN) ffffc9000018be70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:02.083435 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 27 23:43:02.095420 (XEN) 00000037f96b5000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:02.107414 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:02.107432 (XEN) Xen call trace: Jun 27 23:43:02.107442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:02.119418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:02.119440 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:02.131419 (XEN) Jun 27 23:43:02.131434 Jun 27 23:43:02.131442 (XEN) *** Dumping CPU37 host state: *** Jun 27 23:43:02.131453 (XEN) 12 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:02.143421 (XEN) CPU: 37 Jun 27 23:43:02.143436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:02.155421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:02.155441 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 27 23:43:02.167421 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 27 23:43:02.179413 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Jun 27 23:43:02.179444 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 0000000053786ecc Jun 27 23:43:02.191415 (XEN) r12: ffff83107b87fef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 27 23:43:02.191437 (XEN) r15: 0000019b5b032dd5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:02.203422 (XEN) cr3: 000000006ead3000 cr2: 00007f9424b079c0 Jun 27 23:43:02.203441 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:02.215419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:02.227414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:02.227441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:02.239425 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Jun 27 23:43:02.239446 (XEN) 0000019b77b30674 ffff82d04035390d ffff82d0405e8300 ffff83107b87fea0 Jun 27 23:43:02.251460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 27 23:43:02.263413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:02.263435 (XEN) ffff83107b87fee8 ffff82d040325669 ffff82d040325580 ffff830837610000 Jun 27 23:43:02.275419 (XEN) ffff83107b87fef8 ffff83083ffd9000 0000000000000025 ffff83107b87fe18 Jun 27 23:43:02.287412 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:02.287434 (XEN) 0000000000000000 000000000000002b ffff888005013f00 0000000000000000 Jun 27 23:43:02.299418 (XEN) 0000014bd2c06880 0000000000000007 000000000019cb2c ffff888034ac0000 Jun 27 23:43:02.311413 (XEN) 00000000804eee4b 000000000000002b ffffffff824c6c04 000000000019cb2c Jun 27 23:43:02.311435 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:02.323416 (XEN) ffffc90000253ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:02.323437 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Jun 27 23:43:02.335419 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:02.347414 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:02.347432 (XEN) Xen call trace: Jun 27 23:43:02.347442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:02.359421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:02.359444 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:02.371420 (XEN) Jun 27 23:43:02.371435 - (XEN) *** Dumping CPU38 host state: *** Jun 27 23:43:02.371448 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:02.383422 (XEN) CPU: 38 Jun 27 23:43:02.383438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:02.395422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:02.395442 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 27 23:43:02.407424 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 27 23:43:02.419415 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 27 23:43:02.419437 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 0000019b969df06c Jun 27 23:43:02.431417 (XEN) r12: ffff83107b86fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 27 23:43:02.431439 (XEN) r15: 0000019b5b033b01 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:02.443394 (XEN) cr3: 0000000839744000 cr2: 00007f874d9b8500 Jun 27 23:43:02.455399 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:02.455411 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:02.467404 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:02.467424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:02.479439 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 27 23:43:02.491412 (XEN) 0000019b860d080f ffff82d04035390d ffff82d0405e8380 ffff83107b86fea0 Jun 27 23:43:02.491435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 27 23:43:02.503417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:02.503439 (XEN) ffff83107b86fee8 ffff82d040325669 ffff82d040325580 ffff830837678000 Jun 27 23:43:02.515426 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000026 ffff83107b86fe18 Jun 27 23:43:02.527433 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:43:02.527455 (XEN) ffffffff829c2020 ffff888009124064 0000000000000001 ffff8880347ac8e4 Jun 27 23:43:02.539428 (XEN) 000001cb0b34d280 0000000000000007 ffffffff829c2020 0000000000004000 Jun 27 23:43:02.551421 (XEN) 0000019af2029a43 ffff888034780000 ffff888009124000 ffff888009124064 Jun 27 23:43:02.551443 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:02.563427 (XEN) ffffc900001ebe70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:02.563449 (XE Jun 27 23:43:02.572308 N) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 27 23:43:02.575431 (XEN) 00000037f969d000 00000000003526e0 000000 Jun 27 23:43:02.575797 0000000000 0000000000000000 Jun 27 23:43:02.587433 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:02.587451 (XEN) Xen call trace: Jun 27 23:43:02.587462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:02.599426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:02.611421 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:02.611443 (XEN) Jun 27 23:43:02.611451 Jun 27 23:43:02.611458 (XEN) *** Dumping CPU39 host state: *** Jun 27 23:43:02.611469 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:02.627441 (XEN) CPU: 39 Jun 27 23:43:02.627457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:02.639426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:02.639447 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 27 23:43:02.651416 (XEN) rdx: ffff83107b867fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 27 23:43:02.651439 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Jun 27 23:43:02.663417 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 00000000640afc20 Jun 27 23:43:02.675413 (XEN) r12: ffff83107b867ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 27 23:43:02.675436 (XEN) r15: 0000019b5b033b0b cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:02.687416 (XEN) cr3: 000000006ead3000 cr2: 00007f7e60f569c0 Jun 27 23:43:02.687436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:02.699418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:02.699439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:02.711426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:02.723420 (XEN) Xen stack trace from rsp=ffff83107b867e50: Jun 27 23:43:02.723441 (XEN) 0000019b9463215d ffff82d04035390d ffff82d0405e8400 ffff83107b867ea0 Jun 27 23:43:02.735418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 27 23:43:02.747413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:02.747436 (XEN) ffff83107b867ee8 ffff82d040325669 ffff82d040325580 ffff83083791a000 Jun 27 23:43:02.759415 (XEN) ffff83107b867ef8 ffff83083ffd9000 0000000000000027 ffff83107b867e18 Jun 27 23:43:02.759437 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:43:02.771430 (XEN) ffffffff829c2020 ffff888009082064 0000000000000001 ffff8880340ac8e4 Jun 27 23:43:02.783415 (XEN) 0000018f3361d280 00000000000002f7 ffffffff829c2020 0000000000004000 Jun 27 23:43:02.783437 (XEN) 000001902bf02275 ffff888034080000 ffff888009082000 ffff888009082064 Jun 27 23:43:02.795419 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:02.807412 (XEN) ffffc9000010be70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:02.807433 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c72000 Jun 27 23:43:02.819418 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:02.819440 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:02.831416 (XEN) Xen call trace: Jun 27 23:43:02.831433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:02.843418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:02.843441 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:02.855415 (XEN) Jun 27 23:43:02.855430 - (XEN) *** Dumping CPU40 host state: *** Jun 27 23:43:02.855443 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:02.867417 (XEN) CPU: 40 Jun 27 23:43:02.867434 (XEN) RIP: e008:[] _spin_lock+0x4e/0x60 Jun 27 23:43:02.867448 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 23:43:02.879419 (XEN) rax: 0000000000000411 rbx: ffff83083978a0f8 rcx: 0000000000000411 Jun 27 23:43:02.891415 (XEN) rdx: 0000000000000413 rsi: 0000000000000000 rdi: 0000000000000200 Jun 27 23:43:02.891437 (XEN) rbp: ffff83107b85fd90 rsp: ffff83107b85fd80 r8: 0000000000000000 Jun 27 23:43:02.903416 (XEN) r9: ffff830839c64490 r10: ffff83083978a000 r11: 0000019afb069f4c Jun 27 23:43:02.903439 (XEN) r12: ffff83083978a0fc r13: ffff82d0403e47e0 r14: 0000000000000001 Jun 27 23:43:02.915420 (XEN) r15: ffff82d0405f8500 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:02.927414 (XEN) cr3: 000000107b97e000 cr2: 00007fab32abf2f0 Jun 27 23:43:02.927435 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:02.939415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:02.939436 (XEN) Xen code around (_spin_lock+0x4e/0x60): Jun 27 23:43:02.951418 (XEN) 0c 89 c2 f3 90 66 8b 03 <66> 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff 5b 41 5c Jun 27 23:43:02.951441 (XEN) Xen stack trace from rsp=ffff83107b85fd80: Jun 27 23:43:02.963415 (XEN) ffff83083978a0f4 ffff83083978a0f8 ffff83107b85fdb0 ffff82d040233958 Jun 27 23:43:02.963438 (XEN) ffff83083791a000 ffff83083978a000 ffff83107b85fde0 ffff82d04020f0b5 Jun 27 23:43:02.975421 (XEN) ffff83083791a000 ffff830839c65000 0000019af1f373d8 0000000000000001 Jun 27 23:43:02.987418 (XEN) ffff83107b85fe18 ffff82d0402573ff ffff83107b85fe08 ffff82d040234896 Jun 27 23:43:02.987440 (XEN) 0000000000000028 ffff83083791cee0 0000019af1f373d8 ffff83107b85fe68 Jun 27 23:43:02.999424 (XEN) ffff82d040257d08 ffff830839c65000 ffff830839c71e70 ffff830839794d10 Jun 27 23:43:03.011413 (XEN) ffff82d0405e8480 ffffffffffffffff ffff82d0405e7080 ffff83107b85ffff Jun 27 23:43:03.011435 (XEN) 0000000000000000 ffff83107b85fea0 ffff82d040233d8a 0000000000000028 Jun 27 23:43:03.023418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:03.035417 (XEN) ffff83107b85feb0 ffff82d040233e1d ffff83107b85fee8 ffff82d040325612 Jun 27 23:43:03.035440 (XEN) ffff82d040325580 ffff830837912000 ffff83107b85fef8 ffff83083ffd9000 Jun 27 23:43:03.047417 (XEN) 0000000000000028 ffff83107b85fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:03.047438 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009082464 Jun 27 23:43:03.059417 (XEN) 0000000000000001 ffff8880340ec8e4 000001cb0b34d280 0000000000000007 Jun 27 23:43:03.071424 (XEN) ffffffff829c2020 0000000000004000 0000019ab564b344 ffff8880340c0000 Jun 27 23:43:03.071446 (XEN) ffff888009082400 ffff888009082464 0000beef0000beef ffffffff81d690df Jun 27 23:43:03.083420 (XEN) 000000bf0000beef 00000000000002c2 ffffc90000113e70 000000000000beef Jun 27 23:43:03.095413 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:03.095434 (XEN) 0000e01000000028 ffff830839c65000 00000037f9681000 00000000003526e0 Jun 27 23:43:03.107414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 27 23:43:03.107434 (XEN) Xen call trace: Jun 27 23:43:03.119419 (XEN) [] R _spin_lock+0x4e/0x60 Jun 27 23:43:03.119440 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 27 23:43:03.131416 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 27 23:43:03.131437 (XEN) [] F common/sched/core.c#sched_context_switch+0x1cc/0x1d3 Jun 27 23:43:03.143420 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 27 23:43:03.143442 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 27 23:43:03.155421 (XEN) [] F do_softirq+0x13/0x15 Jun 27 23:43:03.155441 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 27 23:43:03.167420 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:03.179413 (XEN) Jun 27 23:43:03.179428 Jun 27 23:43:03.179436 (XEN) *** Dumping CPU41 host state: *** Jun 27 23:43:03.179448 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:03.191422 (XEN) CPU: 41 Jun 27 23:43:03.191438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:03.203412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:03.203434 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 27 23:43:03.215411 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 27 23:43:03.215433 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 27 23:43:03.227419 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 0000000065a83a13 Jun 27 23:43:03.227441 (XEN) r12: ffff83107b84fef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 27 23:43:03.239421 (XEN) r15: 0000019badd759b2 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:03.251418 (XEN) cr3: 000000006ead3000 cr2: 00007f9424b079c0 Jun 27 23:43:03.251438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:03.263421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:03.263442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:03.275463 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:03.287414 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 27 23:43:03.287435 (XEN) 0000019bb5e68a09 ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Jun 27 23:43:03.299416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 27 23:43:03.299437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:03.311428 (XEN) ffff83107b84fee8 ffff82d040325669 ffff82d040325580 ffff830839c58000 Jun 27 23:43:03.323413 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107b84fde0 Jun 27 23:43:03.323434 (XEN) ffff82d040329480 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:03.335417 (XEN) 0000000000000000 000000000000002b ffff888005013f00 0000000000000000 Jun 27 23:43:03.347408 (XEN) 000001cb0b34d280 000001cb0b34d280 000000000019e09c ffff888034ac0000 Jun 27 23:43:03.347430 (XEN) 000001cb0b34d280 000000000000002b ffffffff824c6c04 000000000019e09c Jun 27 23:43:03.359415 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:03.359444 (XEN) ffffc90000253ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:03.371420 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c58000 Jun 27 23:43:03.383416 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:03.383437 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:03.395415 (XEN) Xen call trace: Jun 27 23:43:03.395432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:03.407413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:03.407436 (XEN) [] F continue_running+0x5b/0x5d Jun 27 23:43:03.419412 (XEN) Jun 27 23:43:03.419427 - (XEN) *** Dumping CPU42 host state: *** Jun 27 23:43:03.419440 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:03.431415 (XEN) CPU: 42 Jun 27 23:43:03.431431 (XEN) RIP: e008:[] _spin_lock+0x4e/0x60 Jun 27 23:43:03.431447 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 27 23:43:03.443418 (XEN) rax: 0000000000000411 rbx: ffff83083978a0f8 rcx: 0000000000000411 Jun 27 23:43:03.443439 (XEN) rdx: 000000000000041b rsi: 0000000000000000 rdi: 0000000000000200 Jun 27 23:43:03.455418 (XEN) rbp: ffff83107b847d90 rsp: ffff83107b847d80 r8: 0000000000000000 Jun 27 23:43:03.467418 (XEN) r9: ffff830839c46390 r10: ffff83083978a000 r11: 0000019bde6089a3 Jun 27 23:43:03.467441 (XEN) r12: ffff83083978a0fc r13: ffff82d0403e4820 r14: 0000000000000001 Jun 27 23:43:03.479419 (XEN) r15: ffff82d0405f8500 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:03.479441 (XEN) cr3: 0000000839746000 cr2: 00007ff22232c3d8 Jun 27 23:43:03.491418 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:03.503414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:03.503435 (XEN) Xen code around (_spin_lock+0x4e/0x60): Jun 27 23:43:03.515419 (XEN) 0c 89 c2 f3 90 66 8b 03 <66> 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff 5b 41 5c Jun 27 23:43:03.515442 (XEN) Xen stack trace from rsp=ffff83107b847d80: Jun 27 23:43:03.527418 (XEN) ffff83083978a0f4 ffff83083978a0f8 ffff83107b847db0 ffff82d040233958 Jun 27 23:43:03.527440 (XEN) ffff830837829000 ffff83083978a000 ffff83107b847de0 ffff82d04020f0b5 Jun 27 23:43:03.539421 (XEN) ffff830837829000 ffff830839c47000 0000019ba2c715ea 0000000000000001 Jun 27 23:43:03.551414 (XEN) ffff83107b847e18 ffff82d0402573ff ffff83107b847e08 ffff82d040234896 Jun 27 23:43:03.551436 (XEN) 000000000000002a ffff83083782cf20 0000019ba2c715ea ffff83107b847e68 Jun 27 23:43:03.563416 (XEN) ffff82d040257d08 ffff830839c47000 ffff830839c53ce0 ffff830839793a90 Jun 27 23:43:03.575412 (XEN) ffff82d0405e8580 ffffffffffffffff ffff82d0405e7080 ffff83107b847fff Jun 27 23:43:03.575435 (XEN) 0000000000000000 ffff83107b847ea0 ffff82d040233d8a 000000000000002a Jun 27 23:43:03.587416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:03.587439 (XEN) ffff83107b847eb0 ffff82d040233e1d ffff83107b847ee8 ffff82d040325612 Jun 27 23:43:03.599420 (XEN) ffff82d040325580 ffff830837698000 ffff83107b847ef8 ffff83083ffd9000 Jun 27 23:43:03.611413 (XEN) 000000000000002a ffff83107b847e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:03.611435 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009123064 Jun 27 23:43:03.623420 (XEN) 0000000000000001 ffff8880346ac8e4 000001cb0b34d280 000000000000af4f Jun 27 23:43:03.635414 (XEN) ffffffff829c2020 0000000000004000 0000019acb8f9947 ffff888034680000 Jun 27 23:43:03.635436 (XEN) ffff888009123000 ffff888009123064 0000beef0000beef ffffffff81d690df Jun 27 23:43:03.647417 (XEN) 000000bf0000beef 00000000000002c2 ffffc900001cbe70 000000000000beef Jun 27 23:43:03.647438 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:03.659426 (XEN) 0000e0100000002a ffff830839c47000 00000037f9669000 00000000003526e0 Jun 27 23:43:03.671415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 27 23:43:03.671436 (XEN) Xen call trace: Jun 27 23:43:03.683414 (XEN) [] R _spin_lock+0x4e/0x60 Jun 27 23:43:03.683436 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 27 23:43:03.683451 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 27 23:43:03.695420 (XEN) [] F common/sched/core.c#sched_context_switch+0x1cc/0x1d3 Jun 27 23:43:03.707418 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 27 23:43:03.707441 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 27 23:43:03.719418 (XEN) [] F do_softirq+0x13/0x15 Jun 27 23:43:03.719438 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 27 23:43:03.731421 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:03.731442 (XEN) Jun 27 23:43:03.731451 v=0(XEN) *** Dumping CPU43 host state: *** Jun 27 23:43:03.743418 Jun 27 23:43:03.743432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:03.743447 (XEN) CPU: 43 Jun 27 23:43:03.755412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:03.755440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:03.767421 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 27 23:43:03.767443 (XEN) rdx: ffff83107b9bffff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 27 23:43:03.779420 (XEN) rbp: ffff83107b9bfeb0 rsp: ffff83107b9bfe50 r8: 0000000000000001 Jun 27 23:43:03.791413 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000000006033c364 Jun 27 23:43:03.791435 (XEN) r12: ffff83107b9bfef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 27 23:43:03.803427 (XEN) r15: 0000019ba2c5d478 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:03.803449 (XEN) cr3: 000000006ead3000 cr2: 00005644401a8418 Jun 27 23:43:03.815416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:03.815437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:03.827418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:03.839420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:03.839442 (XEN) Xen stack trace from rsp=ffff83107b9bfe50: Jun 27 23:43:03.851427 (XEN) 0000019bd769f2ff ffff82d04035390d ffff82d0405e8600 ffff83107b9bfea0 Jun 27 23:43:03.851450 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 27 23:43:03.863417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:03.875416 (XEN) ffff83107b9bfee8 ffff82d040325669 ffff82d040325580 ffff8308375ef000 Jun 27 23:43:03.875438 (XEN) ffff83107b9bfef8 ffff83083ffd9000 000000000000002b ffff83107b9bfe18 Jun 27 23:43:03.887419 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:03.899413 (XEN) 0000000000000000 000000000000002f ffff888005130000 0000000000000000 Jun 27 23:43:03.899435 (XEN) 000001cb0b34d280 0000000000000007 00000000003fc76c ffff888034bc0000 Jun 27 23:43:03.911417 (XEN) 00000000804eee4b 000000000000002f ffffffff824c6c04 00000000003fc76c Jun 27 23:43:03.923411 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:03.923433 (XEN) ffffc90000273ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:03.935416 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 27 23:43:03.935438 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:03.947403 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:03.947421 (XEN) Xen call trace: Jun 27 23:43:03.959423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:03.959448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:03.971417 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:03.971438 (XEN) Jun 27 23:43:03.971446 (XEN) 15 [0/0/ - (XEN) *** Dumping CPU44 host state: *** Jun 27 23:43:03.983419 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:03.995385 (XEN) CPU: 44 Jun 27 23:43:03.995401 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:03.995421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:04.007419 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 27 23:43:04.007441 (XEN) rdx: ffff83107b9affff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 27 23:43:04.019420 (XEN) rbp: ffff83107b9afeb0 rsp: ffff83107b9afe50 r8: 0000000000000001 Jun 27 23:43:04.031415 (XEN) r9: ffff830839c3ddc0 r10: 0000000000000014 r11: 0000019cd297e278 Jun 27 23:43:04.031437 (XEN) r12: ffff83107b9afef8 r13: 000000000000002c r14: ffff830839c30390 Jun 27 23:43:04.043426 (XEN) r15: 0000019bd6e47a1c cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:04.055416 (XEN) cr3: 000000083974b000 cr2: 00007f223feea520 Jun 27 23:43:04.055436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:04.067413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:04.067434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:04.079423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:04.091415 (XEN) Xen stack trace from rsp=ffff83107b9afe50: Jun 27 23:43:04.091436 (XEN) 0000019bde6147c6 ffff83107b9affff 0000000000000000 ffff83107b9afea0 Jun 27 23:43:04.103415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 27 23:43:04.103436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:04.115420 (XEN) ffff83107b9afee8 ffff82d040325669 ffff82d040325580 ffff8308376e9000 Jun 27 23:43:04.127414 (XEN) ffff83107b9afef8 ffff83083ffd9000 000000000000002c ffff83107b9afe18 Jun 27 23:43:04.127437 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:43:04.139416 (XEN) ffffffff829c2020 ffff888009120c64 0000000000000001 ffff88803442c8e4 Jun 27 23:43:04.139438 (XEN) 0000019ac3965280 000000000000036d ffffffff829c2020 0000000000004000 Jun 27 23:43:04.151427 (XEN) 0000019bd6e3fa65 ffff888034400000 ffff888009120c00 ffff888009120c64 Jun 27 23:43:04.163424 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:04.163445 (XEN) ffffc9000017be70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:04.175417 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 27 23:43:04.187410 (XEN) 00000037f964d000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:04.187432 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:04.199415 (XEN) Xen call trace: Jun 27 23:43:04.199432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:04.199449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:04.211420 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:04.223414 (XEN) Jun 27 23:43:04.223429 Jun 27 23:43:04.223437 (XEN) *** Dumping CPU45 host state: *** Jun 27 23:43:04.223449 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:04.235417 (XEN) CPU: 45 Jun 27 23:43:04.235433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:04.247411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:04.247433 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 27 23:43:04.259421 (XEN) rdx: ffff83107b9a7fff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 27 23:43:04.259444 (XEN) rbp: ffff83107b9a7eb0 rsp: ffff83107b9a7e50 r8: 0000000000000001 Jun 27 23:43:04.271423 (XEN) r9: ffff830839c190a0 r10: 0000000000000000 r11: 0000000000124f80 Jun 27 23:43:04.271445 (XEN) r12: ffff83107b9a7ef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 27 23:43:04.283420 (XEN) r15: 0000019be5c99d3d cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:04.295416 (XEN) cr3: 000000006ead3000 cr2: 00007ff22232c3d8 Jun 27 23:43:04.295436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:04.307416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:04.307437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:04.319422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:04.331416 (XEN) Xen stack trace from rsp=ffff83107b9a7e50: Jun 27 23:43:04.331436 (XEN) 0000019bf41ff31c ffff82d04035390d ffff82d0405e8700 ffff83107b9a7ea0 Jun 27 23:43:04.343419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 27 23:43:04.343440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:04.355417 (XEN) ffff83107b9a7ee8 ffff82d040325669 ffff82d040325580 ffff830837698000 Jun 27 23:43:04.367414 (XEN) ffff83107b9a7ef8 ffff83083ffd9000 000000000000002d ffff83107b9a7e18 Jun 27 23:43:04.367436 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:43:04.379394 (XEN) ffffffff829c2020 ffff888009123064 0000000000000001 ffff8880346ac8e4 Jun 27 23:43:04.391420 (XEN) 0000000000000008 000000000000afc8 ffffffff829c2020 0000000000004000 Jun 27 23:43:04.391441 (XEN) 00000180cefd2079 ffff888034680000 ffff888009123000 ffff888009123064 Jun 27 23:43:04.403426 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:04.403448 (XEN) ffffc900001cbe70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:04.415430 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c24000 Jun 27 23:43:04.427429 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:04.427445 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:04.443556 (XEN) Xen call trace: Jun 27 23:43:04.443574 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:04.443584 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:04.455498 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:04.455516 (XEN) Jun 27 23:43:04.455522 - (XEN) *** Dumping CPU46 host state: *** Jun 27 23:43:04.471378 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:04.471393 (XEN) CPU: 46 Jun 27 23:43:04.471399 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:04.487385 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:04.487396 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 27 23:43:04.499422 (XEN) rdx: ffff83107b997fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 27 23:43:04.499433 (XEN) rbp: ffff83107b997eb0 rsp: ffff83107b997e50 r8: 0000000000000001 Jun 27 23:43:04.511443 (XEN) r9: ffff830839c0c010 r10: ffff8308375cf070 r11: 0000019c231e01ef Jun 27 23:43:04.511454 (XEN) r12: ffff83107b997ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 27 23:43:04.523404 (XEN) r15: 0000019bf40a955f cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:04.535410 (XEN) cr3: 000000107b972000 cr2: 0000560e0c8b2000 Jun 27 23:43:04.535421 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:04.547421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:04.547437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:04.559436 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 0 Jun 27 23:43:04.571356 0 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:04.571557 (XEN) Xen stack trace from rsp=ffff83107b997e50: Jun 27 23:43:04.571565 (XEN) 0000019c0279ecf4 ffff83107b997f Jun 27 23:43:04.571902 ff 0000000000000000 ffff83107b997ea0 Jun 27 23:43:04.583418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 27 23:43:04.583429 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:04.595422 (XEN) ffff83107b997ee8 ffff82d040325669 ffff82d040325580 ffff830837691000 Jun 27 23:43:04.607422 (XEN) ffff83107b997ef8 ffff83083ffd9000 000000000000002e ffff83107b997e18 Jun 27 23:43:04.607432 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:43:04.619396 (XEN) ffffffff829c2020 ffff888009123464 0000000000000001 ffff8880346ec8e4 Jun 27 23:43:04.631411 (XEN) 0000019a141c7280 0000000000000007 ffffffff829c2020 0000000000004000 Jun 27 23:43:04.631421 (XEN) 0000019bf40a2e05 ffff8880346c0000 ffff888009123400 ffff888009123464 Jun 27 23:43:04.643414 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:04.643424 (XEN) ffffc900001d3e70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:04.655387 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 27 23:43:04.667422 (XEN) 00000037f9635000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:04.667433 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:04.679474 (XEN) Xen call trace: Jun 27 23:43:04.679483 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:04.691408 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:04.691419 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:04.703438 (XEN) Jun 27 23:43:04.703446 Jun 27 23:43:04.703449 (XEN) *** Dumping CPU47 host state: *** Jun 27 23:43:04.703455 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:04.715435 (XEN) CPU: 47 Jun 27 23:43:04.715442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:04.727443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:04.727453 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 27 23:43:04.739416 (XEN) rdx: ffff83107b98ffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 27 23:43:04.739427 (XEN) rbp: ffff83107b98feb0 rsp: ffff83107b98fe50 r8: 0000000000000001 Jun 27 23:43:04.751420 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 0000018701e05618 Jun 27 23:43:04.763418 (XEN) r12: ffff83107b98fef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 27 23:43:04.763429 (XEN) r15: 0000019be5c9a862 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:04.775420 (XEN) cr3: 000000006ead3000 cr2: 000055d6e8fb3000 Jun 27 23:43:04.775430 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:04.787390 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:04.787401 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:04.799428 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:04.811424 (XEN) Xen stack trace from rsp=ffff83107b98fe50: Jun 27 23:43:04.811434 (XEN) 0000019c10cffa9c ffff82d04035390d ffff82d0405e8800 ffff83107b98fea0 Jun 27 23:43:04.823432 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 27 23:43:04.823442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:04.835400 (XEN) ffff83107b98fee8 ffff82d040325669 ffff82d040325580 ffff8308375cf000 Jun 27 23:43:04.847435 (XEN) ffff83107b98fef8 ffff83083ffd9000 000000000000002f ffff83107b98fe18 Jun 27 23:43:04.847446 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:04.859382 (XEN) 0000000000000000 0000000000000033 ffff888005133f00 0000000000000000 Jun 27 23:43:04.871421 (XEN) 00000184f2ded280 0000000000000040 00000000005eb58c ffff888034cc0000 Jun 27 23:43:04.871431 (XEN) 00000000804eee4b 0000000000000033 ffffffff824c6c04 00000000005eb58c Jun 27 23:43:04.883409 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:04.895432 (XEN) ffffc90000293ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:04.895443 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c0a000 Jun 27 23:43:04.907379 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:04.907389 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:04.919434 (XEN) Xen call trace: Jun 27 23:43:04.919445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:04.931427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:04.931440 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:04.943462 (XEN) Jun 27 23:43:04.943473 - (XEN) *** Dumping CPU48 host state: *** Jun 27 23:43:04.943480 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:04.955470 (XEN) CPU: 48 Jun 27 23:43:04.955480 (XEN) RIP: e008:[] _spin_lock+0x4e/0x60 Jun 27 23:43:04.955487 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 23:43:04.967426 (XEN) rax: 0000000000000411 rbx: ffff83083978a0f8 rcx: 0000000000000411 Jun 27 23:43:04.967443 (XEN) rdx: 000000000000041c rsi: 0000000000000000 rdi: 0000000000000200 Jun 27 23:43:04.979451 (XEN) rbp: ffff83107b987d90 rsp: ffff83107b987d80 r8: 0000000000000000 Jun 27 23:43:04.991469 (XEN) r9: ffff8308397f2010 r10: ffff83083978a000 r11: 0000019c6842cb8d Jun 27 23:43:04.991489 (XEN) r12: ffff83083978a0fc r13: ffff82d0403e48e0 r14: 0000000000000001 Jun 27 23:43:05.003439 (XEN) r15: ffff82d0405f8500 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:05.015418 (XEN) cr3: 0000000839742000 cr2: 00007ff369cad438 Jun 27 23:43:05.015436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:05.027414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:05.027431 (XEN) Xen code around (_spin_lock+0x4e/0x60): Jun 27 23:43:05.039420 (XEN) 0c 89 c2 f3 90 66 8b 03 <66> 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff 5b 41 5c Jun 27 23:43:05.039439 (XEN) Xen stack trace from rsp=ffff83107b987d80: Jun 27 23:43:05.051420 (XEN) ffff83083978a0f4 ffff83083978a0f8 ffff83107b987db0 ffff82d040233958 Jun 27 23:43:05.051439 (XEN) ffff830837650000 ffff83083978a000 ffff83107b987de0 ffff82d04020f0b5 Jun 27 23:43:05.063418 (XEN) ffff830837650000 ffff8308397fd000 0000019ba2c77d4e 0000000000000001 Jun 27 23:43:05.075416 (XEN) ffff83107b987e18 ffff82d0402573ff ffff83107b987e08 ffff82d040234896 Jun 27 23:43:05.075433 (XEN) 0000000000000030 ffff8308376513b0 0000019ba2c77d4e ffff83107b987e68 Jun 27 23:43:05.087429 (XEN) ffff82d040257d08 ffff8308397fd000 ffff8308397ff820 ffff830839793a90 Jun 27 23:43:05.099422 (XEN) ffff82d0405e8880 ffffffffffffffff ffff82d0405e7080 ffff83107b987fff Jun 27 23:43:05.099441 (XEN) 0000000000000000 ffff83107b987ea0 ffff82d040233d8a 0000000000000030 Jun 27 23:43:05.111542 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:05.111557 (XEN) ffff83107b987eb0 ffff82d040233e1d ffff83107b987ee8 ffff82d040325612 Jun 27 23:43:05.123400 (XEN) ffff82d040325580 ffff830837658000 ffff83107b987ef8 ffff83083ffd9000 Jun 27 23:43:05.139412 (XEN) 0000000000000030 ffff83107b987e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:05.139430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 27 23:43:05.151446 (XEN) ffff88800500af40 0000000000000000 000001cb0b34d280 000001cb0b34d280 Jun 27 23:43:05.151458 (XEN) 00000000003954ac ffff888034880000 00000000804eee4b 0000000000000022 Jun 27 23:43:05.167473 (XEN) ffffffff824c6c04 00000000003954ac 0000beef0000beef ffffffff81d690df Jun 27 23:43:05.167488 (XEN) 000000bf0000beef 00000000000002c2 ffffc9000020bee0 000000000000beef Jun 27 23:43:05.179440 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:05.191406 (XEN) 0000e01000000030 ffff8308397fd000 00000037f9219000 00000000003526e0 Jun 27 23:43:05.191419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 27 23:43:05.203409 (XEN) Xen call trace: Jun 27 23:43:05.203423 (XEN) [] R _spin_lock+0x4e/0x60 Jun 27 23:43:05.203435 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 27 23:43:05.215418 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 27 23:43:05.215440 (XEN) [] F common/sched/core.c#sched_context_switch+0x1cc/0x1d3 Jun 27 23:43:05.227424 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 27 23:43:05.239421 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 27 23:43:05.239444 (XEN) [] F do_softirq+0x13/0x15 Jun 27 23:43:05.251418 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 27 23:43:05.251440 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:05.263416 (XEN) Jun 27 23:43:05.263431 Jun 27 23:43:05.263439 (XEN) 18 [0/0/(XEN) *** Dumping CPU49 host state: *** Jun 27 23:43:05.263452 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:05.275428 (XEN) CPU: 49 Jun 27 23:43:05.275444 (XEN) RIP: e008:[] stop_timer+0x76/0xcc Jun 27 23:43:05.291430 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 27 23:43:05.291451 (XEN) rax: ffff8308397ed06c rbx: ffff8308397ed420 rcx: 0000000000000008 Jun 27 23:43:05.291466 (XEN) rdx: ffff83107b8f7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 27 23:43:05.303431 (XEN) rbp: ffff83107b8f7e30 rsp: ffff83107b8f7e20 r8: 0000000000003301 Jun 27 23:43:05.315413 (XEN) r9: ffff8308397ee220 r10: 0000000000000014 r11: 0000000060b3c6c6 Jun 27 23:43:05.315435 (XEN) r12: 0000000000000200 r13: 0000000000000031 r14: ffff8308397e5010 Jun 27 23:43:05.327415 (XEN) r15: 0000000000000004 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:05.327437 (XEN) cr3: 000000006ead3000 cr2: 00007ff369cad438 Jun 27 23:43:05.339418 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:05.351416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:05.351438 (XEN) Xen code around (stop_timer+0x76/0xcc): Jun 27 23:43:05.363418 (XEN) fd ff ff 4c 09 24 24 9d bd 48 89 df e8 f3 f8 ff ff 85 c0 75 38 c6 43 Jun 27 23:43:05.363441 (XEN) Xen stack trace from rsp=ffff83107b8f7e20: Jun 27 23:43:05.375415 (XEN) ffff8308397e50c8 ffff83107b8f7ef8 ffff83107b8f7e40 ffff82d040261b5b Jun 27 23:43:05.375437 (XEN) ffff83107b8f7eb0 ffff82d040292468 00000031405e7080 ffff83107b8f7fff Jun 27 23:43:05.387419 (XEN) 0000000000000000 ffff83107b8f7ea0 0000000000000000 0000000000000000 Jun 27 23:43:05.399412 (XEN) 0000000000000000 0000000000000031 0000000000007fff ffff82d0405e7080 Jun 27 23:43:05.399434 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b8f7ee8 ffff82d040325669 Jun 27 23:43:05.411418 (XEN) ffff82d040325580 ffff830837658000 ffff83107b8f7ef8 ffff83083ffd9000 Jun 27 23:43:05.411441 (XEN) 0000000000000031 ffff83107b8f7e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:05.423419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 27 23:43:05.435425 (XEN) ffff88800500af40 0000000000000000 00000180c02398c0 0000000000000002 Jun 27 23:43:05.435447 (XEN) 0000000000394e9c ffff888034880000 00000000804eee4b 0000000000000022 Jun 27 23:43:05.447417 (XEN) ffffffff824c6c04 0000000000394e9c 0000beef0000beef ffffffff81d690df Jun 27 23:43:05.459415 (XEN) 000000bf0000beef 00000000000002c2 ffffc9000020bee0 000000000000beef Jun 27 23:43:05.459436 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:05.471417 (XEN) 0000e01000000031 ffff8308397f0000 00000037f920d000 00000000003526e0 Jun 27 23:43:05.483410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 27 23:43:05.483432 (XEN) Xen call trace: Jun 27 23:43:05.483442 (XEN) [] R stop_timer+0x76/0xcc Jun 27 23:43:05.495420 (XEN) [] F cpufreq_dbs_timer_suspend+0x3c/0x3e Jun 27 23:43:05.495442 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x101/0x432 Jun 27 23:43:05.507427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:05.519413 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:05.519435 (XEN) Jun 27 23:43:05.519444 ]: s=5 n=4 x=0(XEN) *** Dumping CPU50 host state: *** Jun 27 23:43:05.531412 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:05.531435 (XEN) CPU: 50 Jun 27 23:43:05.531444 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jun 27 23:43:05.543421 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 23:43:05.543441 (XEN) rax: 0000000000000411 rbx: ffff83083978a0f8 rcx: 0000000000000411 Jun 27 23:43:05.555424 (XEN) rdx: 000000000000041e rsi: 0000000000000000 rdi: 0000000000000200 Jun 27 23:43:05.555445 (XEN) rbp: ffff83107b8efd90 rsp: ffff83107b8efd80 r8: 0000000000000000 Jun 27 23:43:05.567419 (XEN) r9: ffff8308397e5c90 r10: ffff83083978a000 r11: 0000019c5885e1a4 Jun 27 23:43:05.579413 (XEN) r12: ffff83083978a0fc r13: ffff82d0403e4920 r14: 0000000000000001 Jun 27 23:43:05.579436 (XEN) r15: ffff82d0405f8500 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:05.591419 (XEN) cr3: 000000107b97a000 cr2: 00007ffaffab7400 Jun 27 23:43:05.591439 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:05.603418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:05.615415 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jun 27 23:43:05.615437 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jun 27 23:43:05.627426 (XEN) Xen stack trace from rsp=ffff83107b8efd80: Jun 27 23:43:05.627447 (XEN) ffff83083978a0f4 ffff83083978a0f8 ffff83107b8efdb0 ffff82d040233958 Jun 27 23:43:05.639422 (XEN) ffff830837670000 ffff83083978a000 ffff83107b8efde0 ffff82d04020f0b5 Jun 27 23:43:05.639444 (XEN) ffff830837670000 ffff8308397df000 0000019ba2c7ae41 0000000000000001 Jun 27 23:43:05.651420 (XEN) ffff83107b8efe18 ffff82d0402573ff ffff83107b8efe08 ffff82d040234896 Jun 27 23:43:05.663401 (XEN) 0000000000000032 ffff830837673f20 0000019ba2c7ae41 ffff83107b8efe68 Jun 27 23:43:05.663423 (XEN) ffff82d040257d08 ffff8308397df000 ffff8308397e5690 ffff830839793a90 Jun 27 23:43:05.675420 (XEN) ffff82d0405e8980 ffffffffffffffff ffff82d0405e7080 ffff83107b8effff Jun 27 23:43:05.687417 (XEN) 0000000000000000 ffff83107b8efea0 ffff82d040233d8a 0000000000000032 Jun 27 23:43:05.687439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:05.699417 (XEN) ffff83107b8efeb0 ffff82d040233e1d ffff83107b8efee8 ffff82d040325612 Jun 27 23:43:05.699439 (XEN) ffff82d040325580 ffff830837812000 ffff83107b8efef8 ffff83083ffd9000 Jun 27 23:43:05.711427 (XEN) 0000000000000032 ffff83107b8efe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:05.723415 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009084064 Jun 27 23:43:05.723445 (XEN) 0000000000000001 ffff8880342ec8e4 0000019a49845280 000000000000afc8 Jun 27 23:43:05.735420 (XEN) ffffffff829c2020 0000000000004000 0000019b6834cd42 ffff8880342c0000 Jun 27 23:43:05.747417 (XEN) ffff888009084000 ffff888009084064 0000beef0000beef ffffffff81d690df Jun 27 23:43:05.747439 (XEN) 000000bf0000beef 00000000000002c2 ffffc90000153e70 000000000000beef Jun 27 23:43:05.759418 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:05.771411 (XEN) 0000e01000000032 ffff8308397df000 00000037f9201000 00000000003526e0 Jun 27 23:43:05.771434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 27 23:43:05.783414 (XEN) Xen call trace: Jun 27 23:43:05.783431 (XEN) [] R _spin_lock+0x4b/0x60 Jun 27 23:43:05.783446 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 27 23:43:05.795423 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 27 23:43:05.795444 (XEN) [] F common/sched/core.c#sched_context_switch+0x1cc/0x1d3 Jun 27 23:43:05.807424 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 27 23:43:05.819415 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 27 23:43:05.819438 (XEN) [] F do_softirq+0x13/0x15 Jun 27 23:43:05.831422 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 27 23:43:05.831445 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:05.843419 (XEN) Jun 27 23:43:05.843434 Jun 27 23:43:05.843442 (XEN) *** Dumping CPU51 host state: *** Jun 27 23:43:05.843453 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:05.855422 (XEN) CPU: 51 Jun 27 23:43:05.855438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:05.867420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:05.867440 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 27 23:43:05.879417 (XEN) rdx: ffff83107b8e7fff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 27 23:43:05.879439 (XEN) rbp: ffff83107b8e7eb0 rsp: ffff83107b8e7e50 r8: 0000000000000001 Jun 27 23:43:05.891421 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 00000181e807aa39 Jun 27 23:43:05.903416 (XEN) r12: ffff83107b8e7ef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 27 23:43:05.903438 (XEN) r15: 0000019c325681b3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:05.915425 (XEN) cr3: 000000006ead3000 cr2: 00007fcfc8adf438 Jun 27 23:43:05.915445 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:05.927423 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:05.939415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:05.939442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:05.951420 (XEN) Xen stack trace from rsp=ffff83107b8e7e50: Jun 27 23:43:05.951441 (XEN) 0000019c54e59034 ffff82d04035390d ffff82d0405e8a00 ffff83107b8e7ea0 Jun 27 23:43:05.963422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 27 23:43:05.975414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:05.975436 (XEN) ffff83107b8e7ee8 ffff82d040325669 ffff82d040325580 ffff830837670000 Jun 27 23:43:05.987421 (XEN) ffff83107b8e7ef8 ffff83083ffd9000 0000000000000033 ffff83107b8e7e18 Jun 27 23:43:05.999413 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:05.999434 (XEN) 0000000000000000 000000000000001f ffff888005008000 0000000000000000 Jun 27 23:43:06.011422 (XEN) 000001cb0b34d280 0000000000000020 000000000018a02c ffff8880347c0000 Jun 27 23:43:06.011444 (XEN) 0000000000000001 000000000000001f ffffffff824c6c04 000000000018a02c Jun 27 23:43:06.023427 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:06.035418 (XEN) ffffc900001f3ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:06.035440 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d6000 Jun 27 23:43:06.047418 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:06.059414 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:06.059432 (XEN) Xen call trace: Jun 27 23:43:06.059442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:06.071421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:06.071443 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:06.083417 (XEN) Jun 27 23:43:06.083433 - (XEN) *** Dumping CPU52 host state: *** Jun 27 23:43:06.083445 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:06.095420 (XEN) CPU: 52 Jun 27 23:43:06.095437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:06.107423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:06.107443 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 27 23:43:06.119426 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 27 23:43:06.131412 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 27 23:43:06.131435 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 0000019c6df151e4 Jun 27 23:43:06.143418 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 27 23:43:06.143440 (XEN) r15: 0000019c32569d58 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:06.155418 (XEN) cr3: 000000107b964000 cr2: 00007fca39ed4520 Jun 27 23:43:06.155438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:06.167420 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:06.179413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:06.179440 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:06.191419 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 27 23:43:06.191439 (XEN) 0000019c633f9d12 ffff82d04035390d ffff82d0405e8a80 ffff83107b8d7ea0 Jun 27 23:43:06.203421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 27 23:43:06.215415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:06.215437 (XEN) ffff83107b8d7ee8 ffff82d040325669 ffff82d040325580 ffff8308375af000 Jun 27 23:43:06.227421 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 0000000000000034 ffff83107b8d7e18 Jun 27 23:43:06.239416 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:06.239437 (XEN) 0000000000000000 0000000000000037 ffff888005138000 0000000000000000 Jun 27 23:43:06.251418 (XEN) 000001cb0b34d280 0000000000000000 00000000002f2cbc ffff888034dc0000 Jun 27 23:43:06.263416 (XEN) 0000000000000001 0000000000000037 ffffffff824c6c04 00000000002f2cbc Jun 27 23:43:06.263439 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:06.275420 (XEN) ffffc900002b3ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:06.275441 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 27 23:43:06.287418 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:06.299414 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:06.299432 (XEN) Xen call trace: Jun 27 23:43:06.299443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:06.311419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:06.311441 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:06.323425 (XEN) Jun 27 23:43:06.323441 Jun 27 23:43:06.323448 (XEN) 20 [0/0/(XEN) *** Dumping CPU53 host state: *** Jun 27 23:43:06.323461 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:06.335421 (XEN) CPU: 53 Jun 27 23:43:06.335438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:06.347461 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:06.347481 (XEN) rax: ffff8308397b906c rbx: ffff8308397bed08 rcx: 0000000000000008 Jun 27 23:43:06.359419 (XEN) rdx: ffff83107b8cffff rsi: ffff8308397bea48 rdi: ffff8308397bea40 Jun 27 23:43:06.371415 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Jun 27 23:43:06.371437 (XEN) r9: ffff8308397bea40 r10: 0000000000000014 r11: 000000005389fa97 Jun 27 23:43:06.383415 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000035 r14: ffff8308397bec50 Jun 27 23:43:06.395416 (XEN) r15: 0000019c32569d49 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:06.395439 (XEN) cr3: 000000006ead3000 cr2: 0000560e0c8b2000 Jun 27 23:43:06.407418 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:06.407439 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:06.419420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:06.431411 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:06.431434 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Jun 27 23:43:06.443391 (XEN) 0000019c6df15aa0 ffff82d04035390d ffff82d0405e8b00 ffff83107b8cfea0 Jun 27 23:43:06.443414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 27 23:43:06.455399 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:06.455410 (XEN) ffff83107b8cfee8 ffff82d040325669 ffff82d040325580 ffff830837691000 Jun 27 23:43:06.467403 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000035 ffff83107b8cfe18 Jun 27 23:43:06.479422 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:43:06.479443 (XEN) ffffffff829c2020 ffff888009123464 0000000000000001 ffff8880346ec8e4 Jun 27 23:43:06.491428 (XEN) 0000014c18e800c0 000000000003a822 ffffffff829c2020 0000000000004000 Jun 27 23:43:06.503400 (XEN) 0000014e27e9c3ba ffff8880346c0000 ffff888009123400 ffff888009123464 Jun 27 23:43:06.503412 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:06.515394 (XEN) ffffc900001d3e70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:06.527404 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397bc000 Jun 27 23:43:06.527422 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:06.539416 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:06.539434 (XEN) Xen call trace: Jun 27 23:43:06.539444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:06.551423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:06.563414 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:06.563436 (XEN) Jun 27 23:43:06.563444 ]: s=6 n=4 x=0(XEN) *** Dumping CPU54 host state: *** Jun 27 23:43:06.575432 Jun 27 23:43:06.575446 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:06.575462 (XEN) CPU: 54 Jun 27 23:43:06.575471 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:06.587431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:06.587451 (XEN) rax: ffff8308397ad06c rbx: ffff8308397b1c38 rcx: 0000000000000008 Jun 27 23:43:06.599425 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397b1978 rdi: ffff8308397b1970 Jun 27 23:43:06.611426 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 27 23:43:06.611456 (XEN) r9: ffff8308397b1970 Jun 27 23:43:06.620151 r10: ffff8308376b1070 r11: 0000019ca2cb7fb2 Jun 27 23:43:06.623436 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000036 r14: ffff8308397b1b8 Jun 27 23:43:06.623802 0 Jun 27 23:43:06.635623 (XEN) r15: 0000019c7199eba3 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:06.635645 (XEN) cr3: 000000107b974000 cr2: 00007f5e1632e520 Jun 27 23:43:06.647420 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:06.647441 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:06.659424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:06.671420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:06.671443 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 27 23:43:06.683413 (XEN) 0000019c7ff88088 ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 27 23:43:06.683435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 27 23:43:06.695417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:06.695440 (XEN) ffff83107b8bfee8 ffff82d040325669 ffff82d040325580 ffff8308376b1000 Jun 27 23:43:06.707427 (XEN) ffff83107b8bfef8 ffff83083ffd9000 0000000000000036 ffff83107b8bfe18 Jun 27 23:43:06.719416 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:06.719438 (XEN) 0000000000000000 0000000000000017 ffff888004bf8000 0000000000000000 Jun 27 23:43:06.731426 (XEN) 000001cb0b34d280 0000000000000007 00000000003ba17c ffff8880345c0000 Jun 27 23:43:06.743412 (XEN) 0000000000000001 0000000000000017 ffffffff824c6c04 00000000003ba17c Jun 27 23:43:06.743434 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:06.755418 (XEN) ffffc900001b3ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:06.767416 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ab000 Jun 27 23:43:06.767437 (XEN) 00000037f91cd000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:06.779415 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:06.779433 (XEN) Xen call trace: Jun 27 23:43:06.779443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:06.791424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:06.803416 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:06.803438 (XEN) Jun 27 23:43:06.803446 (XEN) 21 [0/0/(XEN) *** Dumping CPU55 host state: *** Jun 27 23:43:06.815415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:06.815438 (XEN) CPU: 55 Jun 27 23:43:06.815447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:06.827424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:06.839413 (XEN) rax: ffff83083979d06c rbx: ffff8308397a4b78 rcx: 0000000000000008 Jun 27 23:43:06.839436 (XEN) rdx: ffff83107b8b7fff rsi: ffff8308397a48b8 rdi: ffff8308397a48b0 Jun 27 23:43:06.851416 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Jun 27 23:43:06.851439 (XEN) r9: ffff8308397a48b0 r10: 0000000000000014 r11: 00000000657ecbb9 Jun 27 23:43:06.863419 (XEN) r12: ffff83107b8b7ef8 r13: 0000000000000037 r14: ffff8308397a4ac0 Jun 27 23:43:06.875414 (XEN) r15: 0000019c7199eb55 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:06.875437 (XEN) cr3: 000000006ead3000 cr2: 00007fdad9afe3d8 Jun 27 23:43:06.887417 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:06.887438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:06.899421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:06.911427 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:06.911450 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Jun 27 23:43:06.923416 (XEN) 0000019c8e48ad1a ffff83107b8b7fff 0000000000000000 ffff83107b8b7ea0 Jun 27 23:43:06.923438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 27 23:43:06.935424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:06.947415 (XEN) ffff83107b8b7ee8 ffff82d040325669 ffff82d040325580 ffff830837829000 Jun 27 23:43:06.947438 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 0000000000000037 ffff83107b8b7e18 Jun 27 23:43:06.959420 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:43:06.959441 (XEN) ffffffff829c2020 ffff888009083464 0000000000000001 ffff88803422c8e4 Jun 27 23:43:06.971420 (XEN) 000001940b28a280 0000000000003dcd ffffffff829c2020 0000000000004000 Jun 27 23:43:06.983417 (XEN) 00000195fb2e2e44 ffff888034200000 ffff888009083400 ffff888009083464 Jun 27 23:43:06.983439 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:06.995416 (XEN) ffffc9000013be70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:07.007414 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a2000 Jun 27 23:43:07.007436 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:07.019414 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:07.019432 (XEN) Xen call trace: Jun 27 23:43:07.019442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:07.031424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:07.043414 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:07.043436 (XEN) Jun 27 23:43:07.043444 ]: s=6 n=4 x=0(XEN) *** Dumping CPU0 host state: *** Jun 27 23:43:07.055416 Jun 27 23:43:07.055430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:07.055446 (XEN) CPU: 0 Jun 27 23:43:07.055454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:07.067425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:07.079413 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5778 rcx: 0000000000000008 Jun 27 23:43:07.079437 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 27 23:43:07.091416 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 27 23:43:07.091437 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609780 r11: 000001a039a4b1ff Jun 27 23:43:07.103420 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 27 23:43:07.115415 (XEN) r15: 0000019c7ff82047 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:07.115437 (XEN) cr3: 000000107b967000 cr2: 000055f52633b240 Jun 27 23:43:07.127415 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:07.127437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:07.139424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:07.151415 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:07.151437 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 27 23:43:07.163424 (XEN) 0000019c9ca81fb7 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 27 23:43:07.163446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:07.175417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:07.187412 (XEN) ffff83083ffffee8 ffff82d040325669 ffff82d040325580 ffff8308375df000 Jun 27 23:43:07.187435 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 27 23:43:07.199424 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:07.199446 (XEN) 0000000000000000 0000000000000031 ffff888005131f80 0000000000000000 Jun 27 23:43:07.211418 (XEN) 000001cb0b34d280 0000000000000010 00000000002878cc ffff888034c40000 Jun 27 23:43:07.223418 (XEN) 00000000804eee4b 0000000000000031 ffffffff824c6c04 00000000002878cc Jun 27 23:43:07.223439 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:07.235418 (XEN) ffffc90000283ee0 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:07.247413 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 27 23:43:07.247434 (XEN) 0000000000000000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:07.259420 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:07.259438 (XEN) Xen call trace: Jun 27 23:43:07.259448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:07.271425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:07.283415 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:07.283437 (XEN) Jun 27 23:43:07.283445 (XEN) 22 [0/0/(XEN) *** Dumping CPU1 host state: *** Jun 27 23:43:07.295414 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:07.295437 (XEN) CPU: 1 Jun 27 23:43:07.295446 (XEN) RIP: e008:[] _spin_lock+0x4e/0x60 Jun 27 23:43:07.307419 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 23:43:07.307439 (XEN) rax: 0000000000000411 rbx: ffff83083978a0f8 rcx: 0000000000000411 Jun 27 23:43:07.319419 (XEN) rdx: 0000000000000419 rsi: 0000000000000000 rdi: 0000000000000200 Jun 27 23:43:07.331415 (XEN) rbp: ffff830839aefd90 rsp: ffff830839aefd80 r8: 0000000000000000 Jun 27 23:43:07.331438 (XEN) r9: ffff830839af6390 r10: ffff83083978a000 r11: 000000006033c0a4 Jun 27 23:43:07.343424 (XEN) r12: ffff83083978a0fc r13: ffff82d0403e4300 r14: 0000000000000001 Jun 27 23:43:07.343446 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:07.355421 (XEN) cr3: 000000006ead3000 cr2: 00007fdad9ad1740 Jun 27 23:43:07.367413 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:07.367435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:07.379420 (XEN) Xen code around (_spin_lock+0x4e/0x60): Jun 27 23:43:07.379442 (XEN) 0c 89 c2 f3 90 66 8b 03 <66> 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff 5b 41 5c Jun 27 23:43:07.391418 (XEN) Xen stack trace from rsp=ffff830839aefd80: Jun 27 23:43:07.391438 (XEN) ffff83083978a0f4 ffff83083978a0f8 ffff830839aefdb0 ffff82d040233958 Jun 27 23:43:07.403419 (XEN) ffff830837809000 ffff83083978a000 ffff830839aefde0 ffff82d04020f0b5 Jun 27 23:43:07.415417 (XEN) ffff830837809000 ffff830839af7000 0000019ba2c6c543 0000000000000001 Jun 27 23:43:07.415439 (XEN) ffff830839aefe18 ffff82d0402573ff ffff830839aefe08 ffff82d040234896 Jun 27 23:43:07.427418 (XEN) 0000000000000001 ffff83083780bf20 0000019ba2c6c543 ffff830839aefe68 Jun 27 23:43:07.427440 (XEN) ffff82d040257d08 ffff830839af7000 ffff83083ffc5d50 ffff830839795260 Jun 27 23:43:07.439421 (XEN) ffff82d0405e7100 ffffffffffffffff ffff82d0405e7080 ffff830839aeffff Jun 27 23:43:07.451417 (XEN) 0000000000000000 ffff830839aefea0 ffff82d040233d8a 0000000000000001 Jun 27 23:43:07.451438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:07.463424 (XEN) ffff830839aefeb0 ffff82d040233e1d ffff830839aefee8 ffff82d040325612 Jun 27 23:43:07.475415 (XEN) ffff82d040325580 ffff830837832000 ffff830839aefef8 ffff83083ffd9000 Jun 27 23:43:07.475438 (XEN) 0000000000000001 ffff830839aefe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:07.487418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 27 23:43:07.499407 (XEN) ffff888004ae0000 0000000000000000 0000000000011000 0000000000000000 Jun 27 23:43:07.499436 (XEN) 000000000012d26c ffff8880341c0000 0000000100148001 0000000000000007 Jun 27 23:43:07.511415 (XEN) ffffffff824c6c04 000000000012d26c 0000beef0000beef ffffffff81d690df Jun 27 23:43:07.511437 (XEN) 000000bf0000beef 00000000000002c2 ffffc90000133ee0 000000000000beef Jun 27 23:43:07.523419 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:07.535415 (XEN) 0000e01000000001 ffff830839af7000 00000037ff9e1000 00000000003526e0 Jun 27 23:43:07.535436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 27 23:43:07.547424 (XEN) Xen call trace: Jun 27 23:43:07.547441 (XEN) [] R _spin_lock+0x4e/0x60 Jun 27 23:43:07.559413 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 27 23:43:07.559436 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 27 23:43:07.571414 (XEN) [] F common/sched/core.c#sched_context_switch+0x1cc/0x1d3 Jun 27 23:43:07.571439 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 27 23:43:07.583421 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 27 23:43:07.583444 (XEN) [] F do_softirq+0x13/0x15 Jun 27 23:43:07.595422 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 27 23:43:07.595444 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:07.607424 (XEN) Jun 27 23:43:07.607439 ]: s=5 n=5 x=0(XEN) *** Dumping CPU2 host state: *** Jun 27 23:43:07.607452 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:07.619421 (XEN) CPU: 2 Jun 27 23:43:07.619437 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Jun 27 23:43:07.631419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:07.631440 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffbd300 rcx: 0000000000000008 Jun 27 23:43:07.643415 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 27 23:43:07.643437 (XEN) rbp: ffff83083ffb7e68 rsp: ffff83083ffb7e30 r8: 0000000000000001 Jun 27 23:43:07.655421 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 0000000066e8b246 Jun 27 23:43:07.667414 (XEN) r12: 0000019cada81600 r13: ffff83083ffbd420 r14: 0000019cad339312 Jun 27 23:43:07.667436 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:07.679417 (XEN) cr3: 000000006ead3000 cr2: 00007fe745f50170 Jun 27 23:43:07.679437 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:07.691417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:07.703414 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Jun 27 23:43:07.703438 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Jun 27 23:43:07.715417 (XEN) Xen stack trace from rsp=ffff83083ffb7e30: Jun 27 23:43:07.715437 (XEN) ffff82d0402365cf ffff83083ffb7ef8 ffff82d0405e7180 ffffffffffffffff Jun 27 23:43:07.727417 (XEN) ffff82d0405e7080 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 27 23:43:07.727439 (XEN) ffff82d040233d8a 0000000000000002 0000000000007fff ffff82d0405e7080 Jun 27 23:43:07.739420 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83083ffb7eb0 ffff82d040233e1d Jun 27 23:43:07.751424 (XEN) ffff83083ffb7ee8 ffff82d040325612 ffff82d040325580 ffff83083792e000 Jun 27 23:43:07.751446 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 27 23:43:07.763418 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:43:07.775417 (XEN) ffffffff829c2020 ffff888009081c64 0000000000000001 ffff88803406c8e4 Jun 27 23:43:07.775439 (XEN) 000001a4e594d280 000000000000034a ffffffff829c2020 0000000000004000 Jun 27 23:43:07.787422 (XEN) 0000019ba2c87e8a ffff888034040000 ffff888009081c00 ffff888009081c64 Jun 27 23:43:07.787451 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:07.799421 (XEN) ffffc90000103e70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:07.811418 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 27 23:43:07.811440 (XEN) 00000037ff9dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:07.823416 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:07.823434 (XEN) Xen call trace: Jun 27 23:43:07.835415 (XEN) [] R _spin_unlock_irq+0xb/0xc Jun 27 23:43:07.835437 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Jun 27 23:43:07.847413 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 27 23:43:07.847436 (XEN) [] F do_softirq+0x13/0x15 Jun 27 23:43:07.859414 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 27 23:43:07.859437 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:07.871417 (XEN) Jun 27 23:43:07.871432 Jun 27 23:43:07.871440 (XEN) *** Dumping CPU3 host state: *** Jun 27 23:43:07.871451 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:07.883420 (XEN) CPU: 3 Jun 27 23:43:07.883436 (XEN) RIP: e008:[] _spin_lock+0x4e/0x60 Jun 27 23:43:07.883451 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 27 23:43:07.895417 (XEN) rax: 0000000000000411 rbx: ffff83083978a0f8 rcx: 0000000000000411 Jun 27 23:43:07.907414 (XEN) rdx: 000000000000041a rsi: 0000000000000000 rdi: 0000000000000200 Jun 27 23:43:07.907436 (XEN) rbp: ffff83083ff9fd90 rsp: ffff83083ff9fd80 r8: 0000000000000000 Jun 27 23:43:07.919416 (XEN) r9: ffff83083ffa8390 r10: ffff83083978a000 r11: 0000000064345911 Jun 27 23:43:07.919439 (XEN) r12: ffff83083978a0fc r13: ffff82d0403e4340 r14: 0000000000000001 Jun 27 23:43:07.931420 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:07.943413 (XEN) cr3: 000000006ead3000 cr2: 00007f0192edf2f0 Jun 27 23:43:07.943433 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:07.955423 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:07.955444 (XEN) Xen code around (_spin_lock+0x4e/0x60): Jun 27 23:43:07.967417 (XEN) 0c 89 c2 f3 90 66 8b 03 <66> 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff 5b 41 5c Jun 27 23:43:07.967441 (XEN) Xen stack trace from rsp=ffff83083ff9fd80: Jun 27 23:43:07.979418 (XEN) ffff83083978a0f4 ffff83083978a0f8 ffff83083ff9fdb0 ffff82d040233958 Jun 27 23:43:07.979440 (XEN) ffff830837607000 ffff83083978a000 ffff83083ff9fde0 ffff82d04020f0b5 Jun 27 23:43:07.991420 (XEN) ffff830837607000 ffff83083ffa9000 0000019ba2c6d600 0000000000000001 Jun 27 23:43:08.003414 (XEN) ffff83083ff9fe18 ffff82d0402573ff ffff83083ff9fe08 ffff82d040234896 Jun 27 23:43:08.003437 (XEN) 0000000000000003 ffff830837609f20 0000019ba2c6d600 ffff83083ff9fe68 Jun 27 23:43:08.015419 (XEN) ffff82d040257d08 ffff83083ffa9000 ffff83083ffbabf0 ffff830839795260 Jun 27 23:43:08.027415 (XEN) ffff82d0405e7200 ffffffffffffffff ffff82d0405e7080 ffff83083ff9ffff Jun 27 23:43:08.027437 (XEN) 0000000000000000 ffff83083ff9fea0 ffff82d040233d8a 0000000000000003 Jun 27 23:43:08.039420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:08.051411 (XEN) ffff83083ff9feb0 ffff82d040233e1d ffff83083ff9fee8 ffff82d040325612 Jun 27 23:43:08.051434 (XEN) ffff82d040325580 ffff830837627000 ffff83083ff9fef8 ffff83083ffd9000 Jun 27 23:43:08.063417 (XEN) 0000000000000003 ffff83083ff9fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:08.063438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 27 23:43:08.075419 (XEN) ffff888005010fc0 0000000000000000 0000018ecc62a280 0000000000000007 Jun 27 23:43:08.087415 (XEN) 00000000000aa41c ffff888034a00000 00000000804eee4b 0000000000000028 Jun 27 23:43:08.087444 (XEN) ffffffff824c6c04 00000000000aa41c 0000beef0000beef ffffffff81d690df Jun 27 23:43:08.099419 (XEN) 000000bf0000beef 00000000000002c2 ffffc9000023bee0 000000000000beef Jun 27 23:43:08.111412 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:08.111434 (XEN) 0000e01000000003 ffff83083ffa9000 00000037ff9c5000 00000000003526e0 Jun 27 23:43:08.123417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 27 23:43:08.123437 (XEN) Xen call trace: Jun 27 23:43:08.135416 (XEN) [] R _spin_lock+0x4e/0x60 Jun 27 23:43:08.135436 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 27 23:43:08.147416 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 27 23:43:08.147438 (XEN) [] F common/sched/core.c#sched_context_switch+0x1cc/0x1d3 Jun 27 23:43:08.159429 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 27 23:43:08.159452 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 27 23:43:08.171422 (XEN) [] F do_softirq+0x13/0x15 Jun 27 23:43:08.171443 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 27 23:43:08.183424 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:08.195411 (XEN) Jun 27 23:43:08.195427 - (XEN) *** Dumping CPU4 host state: *** Jun 27 23:43:08.195440 ]: s=6 n=5 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:08.207415 (XEN) CPU: 4 Jun 27 23:43:08.207431 (XEN) RIP: e008:[] queue_write_lock_slowpath+0x6c/0x9e Jun 27 23:43:08.207448 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 27 23:43:08.219418 (XEN) rax: 0000000000014000 rbx: ffff83083978a0f4 rcx: 0000000000004000 Jun 27 23:43:08.219439 (XEN) rdx: 0000000000014000 rsi: ffff83083ff87fff rdi: ffff83083978a0fc Jun 27 23:43:08.231419 (XEN) rbp: ffff83083ff87e08 rsp: ffff83083ff87df8 r8: 0000000000000000 Jun 27 23:43:08.243416 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 0000019aa6aadcf7 Jun 27 23:43:08.243438 (XEN) r12: ffff83083978a0f8 r13: ffff82d0405e7080 r14: ffff830837595534 Jun 27 23:43:08.255420 (XEN) r15: 0200200200200200 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:08.267413 (XEN) cr3: 0000000839749000 cr2: 000055c2d2960244 Jun 27 23:43:08.267433 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:08.279418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:08.279439 (XEN) Xen code around (queue_write_lock_slowpath+0x6c/0x9e): Jun 27 23:43:08.291417 (XEN) 00 00 eb 02 f3 90 8b 03 <3d> 00 40 00 00 75 f5 48 63 56 c1 80 ce c0 48 89 Jun 27 23:43:08.291440 (XEN) Xen stack trace from rsp=ffff83083ff87df8: Jun 27 23:43:08.303416 (XEN) ffff830837595568 ffff83083978a000 ffff83083ff87e68 ffff82d040276d70 Jun 27 23:43:08.315413 (XEN) ffff83083ff87e28 ffff82d0402348c1 ffff83083ff87e30 ffff83083ff87e30 Jun 27 23:43:08.315436 (XEN) ffff83083ff87e30 ffff82d0405e7280 ffffffffffffffff ffff82d0405e7080 Jun 27 23:43:08.327416 (XEN) ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 ffff82d040233d8a Jun 27 23:43:08.327438 (XEN) 0000000000000004 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 23:43:08.339421 (XEN) ffff82d0405f8500 ffff83083ff87eb0 ffff82d040233e1d ffff83083ff87ee8 Jun 27 23:43:08.351415 (XEN) ffff82d040325612 ffff82d040325580 ffff8308376c9000 ffff83083ff87ef8 Jun 27 23:43:08.351437 (XEN) ffff83083ffd9000 0000000000000004 ffff83083ff87e18 ffff82d04032940a Jun 27 23:43:08.363427 (XEN) 0000000000000000 0000000000000001 ffffffff829c20a0 ffffffff829c2020 Jun 27 23:43:08.375413 (XEN) ffff888009121c64 0000000000000001 ffff88803452c8e4 000001cb0b34d280 Jun 27 23:43:08.375436 (XEN) 000000000000034a ffffffff829c2020 0000000000004000 0000019a3b8ed4a4 Jun 27 23:43:08.387417 (XEN) ffff888034500000 ffff888009121c00 ffff888009121c64 0000beef0000beef Jun 27 23:43:08.387447 (XEN) ffffffff81d690df 000000bf0000beef 00000000000002c2 ffffc9000019be70 Jun 27 23:43:08.399418 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:08.411416 (XEN) 000000000000beef 0000e01000000004 ffff83083ff8f000 00000037ff9b1000 Jun 27 23:43:08.411438 (XEN) 00000000003526e0 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:08.423422 (XEN) 0000000600000000 Jun 27 23:43:08.423439 (XEN) Xen call trace: Jun 27 23:43:08.423449 (XEN) [] R queue_write_lock_slowpath+0x6c/0x9e Jun 27 23:43:08.435420 (XEN) [] F drivers/passthrough/x86/hvm.c#dpci_softirq+0x290/0x356 Jun 27 23:43:08.447391 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 27 23:43:08.447414 (XEN) [] F do_softirq+0x13/0x15 Jun 27 23:43:08.459397 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 27 23:43:08.459410 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:08.471405 (XEN) Jun 27 23:43:08.471416 Jun 27 23:43:08.471421 (XEN) *** Dumping CPU5 host state: *** Jun 27 23:43:08.471429 (XEN) 24 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:08.483431 (XEN) CPU: 5 Jun 27 23:43:08.483447 (XEN) RIP: e008:[] _spin_lock+0x4e/0x60 Jun 27 23:43:08.483462 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 23:43:08.495418 (XEN) rax: 0000000000000411 rbx: ffff83083978a0f8 rcx: 0000000000000411 Jun 27 23:43:08.507411 (XEN) rdx: 000000000000041f rsi: 0000000000000000 rdi: 0000000000000200 Jun 27 23:43:08.507433 (XEN) rbp: ffff830839bf7d90 rsp: ffff830839bf7d80 r8: 0000000000000000 Jun 27 23:43:08.519418 (XEN) r9: ffff830839be9070 r10: ffff83083978a000 r11: 0000000066e8b170 Jun 27 23:43:08.519441 (XEN) r12: ffff83083978a0fc r13: ffff82d0403e4380 r14: 0000000000000001 Jun 27 23:43:08.531394 (XEN) r15: ffff82d0405f8500 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:08.543418 (XEN) cr3: 0000000839750000 cr2: 0000558a3d6f9534 Jun 27 23:43:08.543439 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:08.555419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:08.555440 (XEN) Xen code around (_spin_lock+0x4e/0x60): Jun 27 23:43:08.567434 (XEN) 0c 89 c2 f3 90 66 8b 03 <66> 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff 5b 41 5c Jun 27 23:43:08.567457 (XEN) Xen stack trace from rsp=ffff830839bf7d80: Jun 27 23:43:08.579529 (XEN) ffff83083978a0f4 ffff83083978a0f8 ffff830839bf7db0 ffff82d040233958 Jun 27 23:43:08.579551 (X Jun 27 23:43:08.580074 EN) ffff830837627000 ffff83083978a000 ffff830839bf7de0 ffff82d04020f0b5 Jun 27 23:43:08.591543 (XEN) ffff830837627000 ffff830839bfd000 00000 Jun 27 23:43:08.591909 19ba2c80b12 0000000000000001 Jun 27 23:43:08.603535 (XEN) ffff830839bf7e18 ffff82d0402573ff ffff830839bf7e08 ffff82d040234896 Jun 27 23:43:08.603558 (XEN) 0000000000000005 ffff83083762af20 0000019ba2c80b12 ffff830839bf7e68 Jun 27 23:43:08.615537 (XEN) ffff82d040257d08 ffff830839bfd000 ffff83083ff8ea50 ffff830839795260 Jun 27 23:43:08.631549 (XEN) ffff82d0405e7300 ffffffffffffffff ffff82d0405e7080 ffff830839bf7fff Jun 27 23:43:08.631572 (XEN) 0000000000000000 ffff830839bf7ea0 ffff82d040233d8a 0000000000000005 Jun 27 23:43:08.643529 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:08.643551 (XEN) ffff830839bf7eb0 ffff82d040233e1d ffff830839bf7ee8 ffff82d040325612 Jun 27 23:43:08.655532 (XEN) ffff82d040325580 ffff83083783a000 ffff830839bf7ef8 ffff83083ffd9000 Jun 27 23:43:08.655555 (XEN) 0000000000000005 ffff830839bf7e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:08.667526 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009083064 Jun 27 23:43:08.679531 (XEN) 0000000000000001 ffff8880341ac8e4 0000019993c84640 000000000041899a Jun 27 23:43:08.679553 (XEN) ffffffff829c2020 0000000000004000 0000019ba2c77a99 ffff888034180000 Jun 27 23:43:08.691527 (XEN) ffff888009083000 ffff888009083064 0000beef0000beef ffffffff81d690df Jun 27 23:43:08.703521 (XEN) 000000bf0000beef 00000000000002c2 ffffc9000012be70 000000000000beef Jun 27 23:43:08.703543 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:08.715560 (XEN) 0000e01000000005 ffff830839bfd000 00000037f9619000 00000000003526e0 Jun 27 23:43:08.715582 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 27 23:43:08.727419 (XEN) Xen call trace: Jun 27 23:43:08.727436 (XEN) [] R _spin_lock+0x4e/0x60 Jun 27 23:43:08.739417 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 27 23:43:08.739440 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 27 23:43:08.751415 (XEN) [] F common/sched/core.c#sched_context_switch+0x1cc/0x1d3 Jun 27 23:43:08.751440 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 27 23:43:08.763422 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 27 23:43:08.775416 (XEN) [] F do_softirq+0x13/0x15 Jun 27 23:43:08.775436 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 27 23:43:08.787418 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:08.787440 (XEN) Jun 27 23:43:08.787448 - (XEN) *** Dumping CPU6 host state: *** Jun 27 23:43:08.799417 ]: s=6 n=5 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:08.799441 (XEN) CPU: 6 Jun 27 23:43:08.799451 (XEN) RIP: e008:[] _spin_lock+0x4e/0x60 Jun 27 23:43:08.811427 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 23:43:08.811447 (XEN) rax: 0000000000000411 rbx: ffff83083978a0f8 rcx: 0000000000000411 Jun 27 23:43:08.823420 (XEN) rdx: 0000000000000421 rsi: 0000000000000000 rdi: 0000000000000200 Jun 27 23:43:08.835416 (XEN) rbp: ffff830839bdfd90 rsp: ffff830839bdfd80 r8: 0000000000000000 Jun 27 23:43:08.835438 (XEN) r9: ffff830839bd3010 r10: ffff83083978a000 r11: 0000019cad338f26 Jun 27 23:43:08.847417 (XEN) r12: ffff83083978a0fc r13: ffff82d0403e43a0 r14: 0000000000000001 Jun 27 23:43:08.847439 (XEN) r15: ffff82d0405f8500 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:08.859420 (XEN) cr3: 000000083973b000 cr2: 00007f1dba41b000 Jun 27 23:43:08.859440 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:08.871418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:08.883416 (XEN) Xen code around (_spin_lock+0x4e/0x60): Jun 27 23:43:08.883439 (XEN) 0c 89 c2 f3 90 66 8b 03 <66> 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff 5b 41 5c Jun 27 23:43:08.895418 (XEN) Xen stack trace from rsp=ffff830839bdfd80: Jun 27 23:43:08.895438 (XEN) ffff83083978a0f4 ffff83083978a0f8 ffff830839bdfdb0 ffff82d040233958 Jun 27 23:43:08.907419 (XEN) ffff83083792e000 ffff83083978a000 ffff830839bdfde0 ffff82d04020f0b5 Jun 27 23:43:08.919413 (XEN) ffff83083792e000 ffff830839be3000 0000019ca2c8dbf6 0000000000000001 Jun 27 23:43:08.919435 (XEN) ffff830839bdfe18 ffff82d0402573ff ffff830839bdfe08 ffff82d040234896 Jun 27 23:43:08.931417 (XEN) 0000000000000006 ffff83083792f350 0000019ca2c8dbf6 ffff830839bdfe68 Jun 27 23:43:08.931439 (XEN) ffff82d040257d08 ffff830839be3000 ffff830839be9990 ffff830839795260 Jun 27 23:43:08.943420 (XEN) ffff82d0405e7380 ffffffffffffffff ffff82d0405e7080 ffff830839bdffff Jun 27 23:43:08.955417 (XEN) 0000000000000000 ffff830839bdfea0 ffff82d040233d8a 0000000000000006 Jun 27 23:43:08.955438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:08.967418 (XEN) ffff830839bdfeb0 ffff82d040233e1d ffff830839bdfee8 ffff82d040325612 Jun 27 23:43:08.979424 (XEN) ffff82d040325580 ffff8308375e7000 ffff830839bdfef8 ffff83083ffd9000 Jun 27 23:43:08.979447 (XEN) 0000000000000006 ffff830839bdfe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:08.991417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 27 23:43:08.991437 (XEN) ffff888005130fc0 0000000000000000 000001cb0b34d280 0000000000000001 Jun 27 23:43:09.003420 (XEN) 0000000000218c0c ffff888034c00000 0000000000000001 0000000000000030 Jun 27 23:43:09.015415 (XEN) ffffffff824c6c04 0000000000218c0c 0000beef0000beef ffffffff81d690df Jun 27 23:43:09.015437 (XEN) 000000bf0000beef 00000000000002c2 ffffc9000027bee0 000000000000beef Jun 27 23:43:09.027421 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:09.039414 (XEN) 0000e01000000006 ffff830839be3000 00000037f9605000 00000000003526e0 Jun 27 23:43:09.039436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 27 23:43:09.051417 (XEN) Xen call trace: Jun 27 23:43:09.051435 (XEN) [] R _spin_lock+0x4e/0x60 Jun 27 23:43:09.063412 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 27 23:43:09.063435 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 27 23:43:09.075412 (XEN) [] F common/sched/core.c#sched_context_switch+0x1cc/0x1d3 Jun 27 23:43:09.075438 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 27 23:43:09.087418 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 27 23:43:09.087440 (XEN) [] F do_softirq+0x13/0x15 Jun 27 23:43:09.099420 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 27 23:43:09.099442 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:09.111420 (XEN) Jun 27 23:43:09.111435 Jun 27 23:43:09.111443 (XEN) *** Dumping CPU7 host state: *** Jun 27 23:43:09.111454 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:09.123424 (XEN) CPU: 7 Jun 27 23:43:09.123440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:09.135426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:09.135446 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2b8 rcx: 0000000000000008 Jun 27 23:43:09.159223 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 27 23:43:09.159388 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 27 23:43:09.159411 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 0000000066610ccf Jun 27 23:43:09.171420 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 27 23:43:09.171442 (XEN) r15: 0000019d04a8eef7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:09.183421 (XEN) cr3: 000000006ead3000 cr2: 00007fb1eb054e84 Jun 27 23:43:09.195413 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:09.195434 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:09.207414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:09.207441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:09.219419 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 27 23:43:09.231413 (XEN) 0000019d17c69c53 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 27 23:43:09.231436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 27 23:43:09.243417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:09.243438 (XEN) ffff830839bc7ee8 ffff82d040325669 ffff82d040325580 ffff8308376a8000 Jun 27 23:43:09.255421 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 27 23:43:09.267415 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:43:09.267444 (XEN) ffffffff829c2020 ffff888009122864 0000000000000001 ffff88803462c8e4 Jun 27 23:43:09.279416 (XEN) 000001978b9cd280 0000000000000007 ffffffff829c2020 0000000000004000 Jun 27 23:43:09.291414 (XEN) 000001998432e286 ffff888034600000 ffff888009122800 ffff888009122864 Jun 27 23:43:09.291436 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:09.303419 (XEN) ffffc900001bbe70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:09.303441 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 27 23:43:09.315422 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:09.327461 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:09.327478 (XEN) Xen call trace: Jun 27 23:43:09.327489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:09.339421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:09.351412 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:09.351434 (XEN) Jun 27 23:43:09.351443 - (XEN) *** Dumping CPU8 host state: *** Jun 27 23:43:09.351455 ]: s=6 n=5 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:09.363430 (XEN) CPU: 8 Jun 27 23:43:09.363446 (XEN) RIP: e008:[] _spin_lock+0x4e/0x60 Jun 27 23:43:09.375415 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 27 23:43:09.375435 (XEN) rax: 0000000000000411 rbx: ffff83083978a0f8 rcx: 0000000000000411 Jun 27 23:43:09.387416 (XEN) rdx: 0000000000000422 rsi: 0000000000000000 rdi: 0000000000000200 Jun 27 23:43:09.387438 (XEN) rbp: ffff830839bafd90 rsp: ffff830839bafd80 r8: 0000000000000000 Jun 27 23:43:09.399420 (XEN) r9: ffff830839bbddf0 r10: ffff83083978a000 r11: 0000019da2dc0755 Jun 27 23:43:09.411417 (XEN) r12: ffff83083978a0fc r13: ffff82d0403e43e0 r14: 0000000000000001 Jun 27 23:43:09.411440 (XEN) r15: ffff82d0405f8500 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:09.423416 (XEN) cr3: 0000000839741000 cr2: 00007f9c97107740 Jun 27 23:43:09.423436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:09.435418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:09.447420 (XEN) Xen code around (_spin_lock+0x4e/0x60): Jun 27 23:43:09.447443 (XEN) 0c 89 c2 f3 90 66 8b 03 <66> 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff 5b 41 5c Jun 27 23:43:09.459420 (XEN) Xen stack trace from rsp=ffff830839bafd80: Jun 27 23:43:09.459440 (XEN) ffff83083978a0f4 ffff83083978a0f8 ffff830839bafdb0 ffff82d040233958 Jun 27 23:43:09.471414 (XEN) ffff8308375df000 ffff83083978a000 ffff830839bafde0 ffff82d04020f0b5 Jun 27 23:43:09.471436 (XEN) ffff8308375df000 ffff830839bb7000 0000019caaf68720 0000000000000001 Jun 27 23:43:09.483419 (XEN) ffff830839bafe18 ffff82d0402573ff ffff830839bafe08 ffff82d040234896 Jun 27 23:43:09.495415 (XEN) 0000000000000008 ffff8308375e2f20 0000019caaf68720 ffff830839bafe68 Jun 27 23:43:09.495437 (XEN) ffff82d040257d08 ffff830839bb7000 ffff830839bbd7f0 ffff830839795260 Jun 27 23:43:09.507418 (XEN) ffff82d0405e7480 ffffffffffffffff ffff82d0405e7080 ffff830839baffff Jun 27 23:43:09.519414 (XEN) 0000000000000000 ffff830839bafea0 ffff82d040233d8a 0000000000000008 Jun 27 23:43:09.519436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:09.531416 (XEN) ffff830839bafeb0 ffff82d040233e1d ffff830839bafee8 ffff82d040325612 Jun 27 23:43:09.531438 (XEN) ffff82d040325580 ffff830837648000 ffff830839bafef8 ffff83083ffd9000 Jun 27 23:43:09.543423 (XEN) 0000000000000008 ffff830839bafe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:09.555418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 27 23:43:09.555439 (XEN) ffff88800500cec0 0000000000000000 000001cb0b34d280 0000000000000007 Jun 27 23:43:09.567424 (XEN) 00000000001e3f7c ffff888034900000 0000000000000001 0000000000000024 Jun 27 23:43:09.579412 (XEN) ffffffff824c6c04 00000000001e3f7c 0000beef0000beef ffffffff81d690df Jun 27 23:43:09.579435 (XEN) 000000bf0000beef 00000000000002c2 ffffc9000021bee0 000000000000beef Jun 27 23:43:09.591418 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:09.591439 (XEN) 0000e01000000008 ffff830839bb7000 00000037f95d9000 00000000003526e0 Jun 27 23:43:09.603423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 27 23:43:09.615414 (XEN) Xen call trace: Jun 27 23:43:09.615432 (XEN) [] R _spin_lock+0x4e/0x60 Jun 27 23:43:09.615446 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 27 23:43:09.627417 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 27 23:43:09.627439 (XEN) [] F common/sched/core.c#sched_context_switch+0x1cc/0x1d3 Jun 27 23:43:09.639424 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 27 23:43:09.651417 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 27 23:43:09.651440 (XEN) [] F do_softirq+0x13/0x15 Jun 27 23:43:09.663416 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 27 23:43:09.663440 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:09.675416 (XEN) Jun 27 23:43:09.675432 Jun 27 23:43:09.675439 (XEN) *** Dumping CPU9 host state: *** Jun 27 23:43:09.675451 (XEN) 26 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:09.687421 (XEN) CPU: 9 Jun 27 23:43:09.687437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:09.699419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 23:43:09.699439 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 27 23:43:09.711415 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 27 23:43:09.711438 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 27 23:43:09.723418 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000000006033c332 Jun 27 23:43:09.735420 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 27 23:43:09.735442 (XEN) r15: 0000019d35702b8d cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:09.747417 (XEN) cr3: 000000006ead3000 cr2: 00007f6759f07170 Jun 27 23:43:09.747437 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:09.759417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:09.771412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 27 23:43:09.771439 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 27 23:43:09.783418 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 27 23:43:09.783438 (XEN) 0000019d39441ae5 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 27 23:43:09.795422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 27 23:43:09.807416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 27 23:43:09.807438 (XEN) ffff830839b9fee8 ffff82d040325669 ffff82d040325580 ffff83083792e000 Jun 27 23:43:09.819418 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 27 23:43:09.831410 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 27 23:43:09.831432 (XEN) ffffffff829c2020 ffff888009081c64 0000000000000001 ffff88803406c8e4 Jun 27 23:43:09.843418 (XEN) 000001cb0b34d280 000000000000afc8 ffffffff829c2020 0000000000004000 Jun 27 23:43:09.843440 (XEN) 00000180cf0b7051 ffff888034040000 ffff888009081c00 ffff888009081c64 Jun 27 23:43:09.855419 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 27 23:43:09.867421 (XEN) ffffc90000103e70 000000000000beef 000000000000beef 000000000000beef Jun 27 23:43:09.867443 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 27 23:43:09.879416 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 27 23:43:09.891413 (XEN) 0000000000000000 0000000600000000 Jun 27 23:43:09.891431 (XEN) Xen call trace: Jun 27 23:43:09.891441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:09.903417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:09.903440 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:09.915401 (XEN) Jun 27 23:43:09.915416 - ]: s=5 n=6 x=0 v=0 Jun 27 23:43:09.915426 (XEN) 27 [0/0/ - ]: s=6 n=6 x=0 Jun 27 23:43:09.939406 (XEN) 28 [0/0/ - ]: s=6 n=6 x=0 Jun 27 23:43:09.939425 (XEN) 29 [0/0/ - ]: s=6 n=6 x=0 Jun 27 23:43:09.951411 (XEN) 30 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 27 23:43:09.951430 (XEN) 31 [0/0/ - ]: s=6 n=7 x=0 Jun 27 23:43:09.951441 (XEN) 32 [0/0/ - ]: s=6 n=7 x=0 Jun 27 23:43:09.963425 (XEN) 33 [0/0/ - ]: s=6 n=7 x=0 Jun 27 23:43:09.963443 (XEN) 34 [1/0/ 0 ]: s=5 n=8 x=0 v=0 Jun 27 23:43:09.975407 (XEN) 35 [0/0/ - ]: s=6 n=8 x=0 Jun 27 23:43:09.975426 (XEN) 36 [0/0/ - ]: s=6 n=8 x=0 Jun 27 23:43:09.975438 (XEN) 37 [0/0/ - ]: s=6 n=8 x=0 Jun 27 23:43:09.987413 (XEN) 38 [1/0/ 0 ]: s=5 n=9 x=0 v=0 Jun 27 23:43:09.987433 (XEN) 39 [0/0/ - ]: s=6 n=9 x=0 Jun 27 23:43:09.987444 (XEN) 40 [0/0/ - ]: s=6 n=9 x=0 Jun 27 23:43:09.999410 (XEN) 41 [0/0/ - ]: s=6 n=9 x=0 Jun 27 23:43:09.999428 (XEN) 42 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 27 23:43:09.999440 (XEN) 43 [0/0/ - ]: s=6 n=10 x=0 Jun 27 23:43:10.011411 (XEN) 44 [0/0/ - ]: s=6 n=10 x=0 Jun 27 23:43:10.011430 (XEN) 45 [0/0/ - ]: s=6 n=10 x=0 Jun 27 23:43:10.023408 (XEN) 46 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 27 23:43:10.023427 (XEN) 47 [0/0/ - ]: s=6 n=11 x=0 Jun 27 23:43:10.023439 (XEN) 48 [0/0/ - ]: s=6 n=11 x=0 Jun 27 23:43:10.035411 (XEN) 49 [0/0/ - ]: s=6 n=11 x=0 Jun 27 23:43:10.035429 (XEN) 50 [1/0/ 0 ]: s=5 n=12 x=0 v=0 Jun 27 23:43:10.035441 (XEN) 51 [0/0/ - ]: s=6 n=12 x=0 Jun 27 23:43:10.047412 (XEN) 52 [0/0/ - ]: s=6 n=12 x=0 Jun 27 23:43:10.047431 (XEN) 53 [0/0/ - ]: s=6 n=12 x=0 Jun 27 23:43:10.059413 (XEN) 54 [1/0/ 0 ]: s=5 n=13 x=0 v=0 Jun 27 23:43:10.059432 (XEN) 55 [0/0/ - ]: s=6 n=13 x=0 Jun 27 23:43:10.059444 (XEN) 56 [0/0/ - ]: s=6 n=13 x=0 Jun 27 23:43:10.071409 (XEN) 57 [0/0/ - ]: s=6 n=13 x=0 Jun 27 23:43:10.071428 (XEN) 58 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 27 23:43:10.071440 (XEN) 59 [0/0/ - ]: s=6 n=14 x=0 Jun 27 23:43:10.083412 (XEN) 60 [0/0/ - ]: s=6 n=14 x=0 Jun 27 23:43:10.083431 (XEN) 61 [0/0/ - ]: s=6 n=14 x=0 Jun 27 23:43:10.095409 (XEN) 62 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 27 23:43:10.095428 (XEN) 63 [0/0/ - ]: s=6 n=15 x=0 Jun 27 23:43:10.095440 (XEN) 64 [0/0/ - ]: s=6 n=15 x=0 Jun 27 23:43:10.107412 (XEN) 65 [0/0/ - ]: s=6 n=15 x=0 Jun 27 23:43:10.107430 (XEN) 66 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 27 23:43:10.107442 (XEN) 67 [0/0/ - ]: s=6 n=16 x=0 Jun 27 23:43:10.119414 (XEN) 68 [0/0/ - ]: s=6 n=16 x=0 Jun 27 23:43:10.119433 (XEN) 69 [0/0/ - ]: s=6 n=16 x=0 Jun 27 23:43:10.131412 (XEN) 70 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 27 23:43:10.131431 (XEN) 71 [0/0/ - ]: s=6 n=17 x=0 Jun 27 23:43:10.131443 (XEN) 72 [0/0/ - ]: s=6 n=17 x=0 Jun 27 23:43:10.143409 (XEN) 73 [0/0/ - ]: s=6 n=17 x=0 Jun 27 23:43:10.143427 (XEN) 74 [1/0/ 0 ]: s=5 n=18 x=0 v=0 Jun 27 23:43:10.143439 (XEN) 75 [0/0/ - ]: s=6 n=18 x=0 Jun 27 23:43:10.155412 (XEN) 76 [0/0/ - ]: s=6 n=18 x=0 Jun 27 23:43:10.155438 (XEN) 77 [0/0/ - ]: s=6 n=18 x=0 Jun 27 23:43:10.167408 (XEN) 78 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 27 23:43:10.167428 (XEN) 79 [0/0/ - ]: s=6 n=19 x=0 Jun 27 23:43:10.167439 (XEN) 80 [0/0/ - ]: s=6 n=19 x=0 Jun 27 23:43:10.179409 (XEN) 81 [0/0/ - ]: s=6 n=19 x=0 Jun 27 23:43:10.179427 (XEN) 82 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 27 23:43:10.179439 (XEN) 83 [0/0/ - ]: s=6 n=20 x=0 Jun 27 23:43:10.191412 (XEN) 84 [0/0/ - ]: s=6 n=20 x=0 Jun 27 23:43:10.191430 (XEN) 85 [0/0/ - ]: s=6 n=20 x=0 Jun 27 23:43:10.203408 (XEN) 86 [1/0/ 0 ]: s=5 n=21 x=0 v=0 Jun 27 23:43:10.203427 (XEN) 87 [0/0/ - ]: s=6 n=21 x=0 Jun 27 23:43:10.203439 (XEN) 88 [0/0/ - ]: s=6 n=21 x=0 Jun 27 23:43:10.215414 (XEN) 89 [0/0/ - ]: s=6 n=21 x=0 Jun 27 23:43:10.215433 (XEN) 90 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 27 23:43:10.215445 (XEN) 91 [0/0/ - ]: s=6 n=22 x=0 Jun 27 23:43:10.227412 (XEN) 92 [0/0/ - ]: s=6 n=22 x=0 Jun 27 23:43:10.227430 (XEN) 93 [0/0/ - ]: s=6 n=22 x=0 Jun 27 23:43:10.239410 (XEN) 94 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 27 23:43:10.239429 (XEN) 95 [0/0/ - ]: s=6 n=23 x=0 Jun 27 23:43:10.239441 (XEN) 96 [0/0/ - ]: s=6 n=23 x=0 Jun 27 23:43:10.251408 (XEN) 97 [0/0/ - ]: s=6 n=23 x=0 Jun 27 23:43:10.251427 (XEN) 98 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 27 23:43:10.251439 (XEN) 99 [0/0/ - ]: s=6 n=24 x=0 Jun 27 23:43:10.263410 (XEN) 100 [0/0/ - ]: s=6 n=24 x=0 Jun 27 23:43:10.263429 (XEN) 101 [0/0/ - ]: s=6 n=24 x=0 Jun 27 23:43:10.275406 (XEN) 102 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 27 23:43:10.275426 (XEN) 103 [0/0/ - ]: s=6 n=25 x=0 Jun 27 23:43:10.275438 (XEN) 104 [0/0/ - ]: s=6 n=25 x=0 Jun 27 23:43:10.287410 (XEN) 105 [0/0/ - ]: s=6 n=25 x=0 Jun 27 23:43:10.287429 (XEN) 106 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 27 23:43:10.287441 (XEN) 107 [0/0/ - ]: s=6 n=26 x=0 Jun 27 23:43:10.299412 (XEN) 108 [0/0/ - ]: s=6 n=26 x=0 Jun 27 23:43:10.299430 (XEN) 109 [0/0/ - ]: s=6 n=26 x=0 Jun 27 23:43:10.299442 (XEN) 110 [1/0/ 0 ]: s=5 n=27 x=0 v=0 Jun 27 23:43:10.311414 (XEN) 111 [0/0/ - ]: s=6 n=27 x=0 Jun 27 23:43:10.311433 (XEN) 112 [0/0/ - ]: s=6 n=27 x=0 Jun 27 23:43:10.323384 (XEN) 113 [0/0/ - ]: s=6 n=27 x=0 Jun 27 23:43:10.323402 (XEN) 114 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 27 23:43:10.323414 (XEN) 115 [0/0/ - ]: s=6 n=28 x=0 Jun 27 23:43:10.335411 (XEN) 116 [0/0/ - ]: s=6 n=28 x=0 Jun 27 23:43:10.335428 (XEN) 117 [0/0/ - ]: s=6 n=28 x=0 Jun 27 23:43:10.335440 (XEN) 118 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 27 23:43:10.347411 (XEN) 119 [0/0/ - ]: s=6 n=29 x=0 Jun 27 23:43:10.347429 (XEN) 120 [0/0/ - ]: s=6 n=29 x=0 Jun 27 23:43:10.359410 (XEN) 121 [0/0/ - ]: s=6 n=29 x=0 Jun 27 23:43:10.359428 (XEN) 122 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 27 23:43:10.359440 (XEN) 123 [0/0/ - ]: s=6 n=30 x=0 Jun 27 23:43:10.371412 (XEN) 124 [0/0/ - ]: s=6 n=30 x=0 Jun 27 23:43:10.371431 (XEN) 125 [0/0/ - ]: s=6 n=30 x=0 Jun 27 23:43:10.371442 (XEN) 126 [1/0/ 0 ]: s=5 n=31 x=0 v=0 Jun 27 23:43:10.383411 (XEN) 127 [0/0/ - ]: s=6 n=31 x=0 Jun 27 23:43:10.383430 (XEN) 128 [0/0/ - ]: s=6 n=31 x=0 Jun 27 23:43:10.395413 (XEN) 129 [1/0/ 0 ]: s=6 n=31 x=0 Jun 27 23:43:10.395432 (XEN) 130 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 27 23:43:10.395444 (XEN) 131 [0/0/ - ]: s=6 n=32 x=0 Jun 27 23:43:10.407411 (XEN) 132 [0/0/ - ]: s=6 n=32 x=0 Jun 27 23:43:10.407429 (XEN) 133 [0/0/ - ]: s=6 n=32 x=0 Jun 27 23:43:10.407441 (XEN) 134 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 27 23:43:10.419414 (XEN) 135 [0/0/ - ]: s=6 n=33 x=0 Jun 27 23:43:10.419432 (XEN) 136 [0/0/ - ]: s=6 n=33 x=0 Jun 27 23:43:10.431409 (XEN) 137 [0/0/ - ]: s=6 n=33 x=0 Jun 27 23:43:10.431435 (XEN) 138 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 27 23:43:10.431448 (XEN) 139 [0/0/ - ]: s=6 n=34 x=0 Jun 27 23:43:10.443451 (XEN) 140 [0/0/ - ]: s=6 n=34 x=0 Jun 27 23:43:10.443470 (XEN) 141 [0/0/ - ]: s=6 n=34 x=0 Jun 27 23:43:10.443481 (XEN) 142 [1/0/ 0 ]: s=5 n=35 x=0 v=0 Jun 27 23:43:10.455445 (XEN) 143 [0/0/ - ]: s=6 n=35 x=0 Jun 27 23:43:10.455455 (XEN) 144 [0/0/ - ]: s=6 n=35 x=0 Jun 27 23:43:10.467398 (XEN) 145 [0/0/ - ]: s=6 n=35 x=0 Jun 27 23:43:10.467409 (XEN) 146 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 27 23:43:10.467416 (XEN) 147 [0/0/ - ]: s=6 n=36 x=0 Jun 27 23:43:10.479403 (XEN) 148 [0/0/ - ]: s=6 n=36 x=0 Jun 27 23:43:10.479419 (XEN) 149 [0/0/ - ]: s=6 n=36 x=0 Jun 27 23:43:10.479428 (XEN) 150 [1/0/ 0 ]: s=5 n=37 x=0 v=0 Jun 27 23:43:10.491422 (XEN) 151 [0/0/ - ]: s=6 n=37 x=0 Jun 27 23:43:10.491440 (XEN) 152 [0/0/ - ]: s=6 n=37 x=0 Jun 27 23:43:10.503380 (XEN) 153 [0/0/ - ]: s=6 n=37 x=0 Jun 27 23:43:10.503399 (XEN) 154 [1/0/ 0 ]: s=5 n=38 x=0 v=0 Jun 27 23:43:10.503411 (XEN) 155 [0/0/ - ]: s=6 n=38 x=0 Jun 27 23:43:10.515412 (XEN) 156 [0/0/ - ]: s=6 n=38 x=0 Jun 27 23:43:10.515430 (XEN) 157 [0/0/ - ]: s=6 n=38 x=0 Jun 27 23:43:10.515442 (XEN) 158 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 27 23:43:10.527421 (XEN) 159 [0/0/ - ]: s=6 n=39 x=0 Jun 27 23:43:10.527439 (XEN) 160 [0/0/ - ]: s=6 n=39 x=0 Jun 27 23:43:10.539419 (XEN) 161 [0/0/ - ]: s=6 n=39 x=0 Jun 27 23:43:10.539438 (XEN) 162 [1/0/ 0 ]: s=5 n=40 x=0 v=0 Jun 27 23:43:10.539450 (XEN) 163 [0/0/ - ]: s=6 n=40 x=0 Jun 27 23:43:10.551419 (XEN) 164 [0/0/ - ]: s=6 n=40 x=0 Jun 27 23:43:10.551438 (XEN) 165 [0/0/ - ]: s=6 n=40 x=0 Jun 27 23:43:10.551449 (XEN) 166 [1/0/ 0 ]: s=5 n=41 x=0 v=0 Jun 27 23:43:10.563418 (XEN) 167 [0/0/ - ]: s=6 n=41 x=0 Jun 27 23:43:10.563436 (XEN) 168 [0/0/ - ]: s=6 n=41 x=0 Jun 27 23:43:10.575419 (XEN) 169 [0/0/ - ]: s=6 n=41 x=0 Jun 27 23:43:10.575438 (XEN) 170 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 27 23:43:10.575450 (XEN) 171 [0/0/ - Jun 27 23:43:10.584092 ]: s=6 n=42 x=0 Jun 27 23:43:10.587425 (XEN) 172 [0/0/ - ]: s=6 n=42 x=0 Jun 27 23:43:10.587443 (XEN) 173 [0/0/ - ]: s=6 n=42 x=0 Jun 27 23:43:10.587455 (XEN) 174 Jun 27 23:43:10.587787 [1/0/ 0 ]: s=5 n=43 x=0 v=0 Jun 27 23:43:10.599421 (XEN) 175 [0/0/ - ]: s=6 n=43 x=0 Jun 27 23:43:10.599440 (XEN) 176 [0/0/ - ]: s=6 n=43 x=0 Jun 27 23:43:10.611415 (XEN) 177 [0/0/ - ]: s=6 n=43 x=0 Jun 27 23:43:10.611435 (XEN) 178 [1/0/ 0 ]: s=5 n=44 x=0 v=0 Jun 27 23:43:10.611447 (XEN) 179 [0/0/ - ]: s=6 n=44 x=0 Jun 27 23:43:10.623414 (XEN) 180 [0/0/ - ]: s=6 n=44 x=0 Jun 27 23:43:10.623433 (XEN) 181 [0/0/ - ]: s=6 n=44 x=0 Jun 27 23:43:10.623445 (XEN) 182 [1/0/ 0 ]: s=5 n=45 x=0 v=0 Jun 27 23:43:10.635426 (XEN) 183 [0/0/ - ]: s=6 n=45 x=0 Jun 27 23:43:10.635444 (XEN) 184 [0/0/ - ]: s=6 n=45 x=0 Jun 27 23:43:10.635455 (XEN) 185 [0/0/ - ]: s=6 n=45 x=0 Jun 27 23:43:10.647418 (XEN) 186 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 27 23:43:10.647437 (XEN) 187 [0/0/ - ]: s=6 n=46 x=0 Jun 27 23:43:10.659408 (XEN) 188 [0/0/ - ]: s=6 n=46 x=0 Jun 27 23:43:10.659427 (XEN) 189 [0/0/ - ]: s=6 n=46 x=0 Jun 27 23:43:10.659438 (XEN) 190 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 27 23:43:10.671411 (XEN) 191 [0/0/ - ]: s=6 n=47 x=0 Jun 27 23:43:10.671430 (XEN) 192 [0/0/ - ]: s=6 n=47 x=0 Jun 27 23:43:10.671442 (XEN) 193 [0/0/ - ]: s=6 n=47 x=0 Jun 27 23:43:10.683416 (XEN) 194 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 27 23:43:10.683435 (XEN) 195 [0/0/ - ]: s=6 n=48 x=0 Jun 27 23:43:10.695408 (XEN) 196 [0/0/ - ]: s=6 n=48 x=0 Jun 27 23:43:10.695437 (XEN) 197 [0/0/ - ]: s=6 n=48 x=0 Jun 27 23:43:10.695449 (XEN) 198 [1/0/ 0 ]: s=5 n=49 x=0 v=0 Jun 27 23:43:10.707411 (XEN) 199 [0/0/ - ]: s=6 n=49 x=0 Jun 27 23:43:10.707429 (XEN) 200 [0/0/ - ]: s=6 n=49 x=0 Jun 27 23:43:10.707441 (XEN) 201 [0/0/ - ]: s=6 n=49 x=0 Jun 27 23:43:10.719412 (XEN) 202 [1/0/ 0 ]: s=5 n=50 x=0 v=0 Jun 27 23:43:10.719431 (XEN) 203 [0/0/ - ]: s=6 n=50 x=0 Jun 27 23:43:10.731411 (XEN) 204 [0/0/ - ]: s=6 n=50 x=0 Jun 27 23:43:10.731430 (XEN) 205 [0/0/ - ]: s=6 n=50 x=0 Jun 27 23:43:10.731441 (XEN) 206 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 27 23:43:10.743410 (XEN) 207 [0/0/ - ]: s=6 n=51 x=0 Jun 27 23:43:10.743428 (XEN) 208 [0/0/ - ]: s=6 n=51 x=0 Jun 27 23:43:10.743440 (XEN) 209 [0/0/ - ]: s=6 n=51 x=0 Jun 27 23:43:10.755415 (XEN) 210 [1/0/ 0 ]: s=5 n=52 x=0 v=0 Jun 27 23:43:10.755434 (XEN) 211 [0/0/ - ]: s=6 n=52 x=0 Jun 27 23:43:10.767411 (XEN) 212 [0/0/ - ]: s=6 n=52 x=0 Jun 27 23:43:10.767430 (XEN) 213 [1/0/ 0 ]: s=6 n=52 x=0 Jun 27 23:43:10.767442 (XEN) 214 [1/0/ 0 ]: s=5 n=53 x=0 v=0 Jun 27 23:43:10.779411 (XEN) 215 [0/0/ - ]: s=6 n=53 x=0 Jun 27 23:43:10.779430 (XEN) 216 [0/0/ - ]: s=6 n=53 x=0 Jun 27 23:43:10.779442 (XEN) 217 [0/0/ - ]: s=6 n=53 x=0 Jun 27 23:43:10.791411 (XEN) 218 [1/0/ 0 ]: s=5 n=54 x=0 v=0 Jun 27 23:43:10.791430 (XEN) 219 [0/0/ - ]: s=6 n=54 x=0 Jun 27 23:43:10.803407 (XEN) 220 [0/0/ - ]: s=6 n=54 x=0 Jun 27 23:43:10.803425 (XEN) 221 [0/0/ - ]: s=6 n=54 x=0 Jun 27 23:43:10.803437 (XEN) 222 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 27 23:43:10.815411 (XEN) 223 [0/0/ - ]: s=6 n=55 x=0 Jun 27 23:43:10.815429 (XEN) 224 [0/0/ - ]: s=6 n=55 x=0 Jun 27 23:43:10.815441 (XEN) 225 [0/0/ - ]: s=6 n=55 x=0 Jun 27 23:43:10.827410 (XEN) 226 [1/1/ - ]: s=6 n=1 x=0 Jun 27 23:43:10.827428 (XEN) 227 [1/1/ - ]: s=6 n=2 x=0 Jun 27 23:43:10.839405 (XEN) 228 [1/1/ - ]: s=6 n=3 x=0 Jun 27 23:43:10.839424 (XEN) 229 [1/1/ - ]: s=6 n=4 x=0 Jun 27 23:43:10.839436 (XEN) 230 [1/1/ - ]: s=6 n=5 x=0 Jun 27 23:43:10.851410 (XEN) 231 [1/1/ - ]: s=6 n=6 x=0 Jun 27 23:43:10.851429 (XEN) 232 [1/1/ - ]: s=6 n=7 x=0 Jun 27 23:43:10.851440 (XEN) 233 [0/1/ - ]: s=6 n=8 x=0 Jun 27 23:43:10.863411 (XEN) 234 [1/1/ - ]: s=6 n=9 x=0 Jun 27 23:43:10.863430 (XEN) 235 [1/1/ - ]: s=6 n=10 x=0 Jun 27 23:43:10.863441 (XEN) 236 [1/1/ - ]: s=6 n=11 x=0 Jun 27 23:43:10.875412 (XEN) 237 [1/1/ - ]: s=6 n=12 x=0 Jun 27 23:43:10.875431 (XEN) 238 [1/1/ - ]: s=6 n=13 x=0 Jun 27 23:43:10.875443 (XEN) 239 [1/1/ - ]: s=6 n=14 x=0 Jun 27 23:43:10.887413 (XEN) 240 [1/1/ - ]: s=6 n=15 x=0 Jun 27 23:43:10.887432 (XEN) 241 [1/1/ - ]: s=6 n=16 x=0 Jun 27 23:43:10.899407 (XEN) 242 [1/1/ - ]: s=6 n=17 x=0 Jun 27 23:43:10.899426 (XEN) 243 [1/1/ - ]: s=6 n=18 x=0 Jun 27 23:43:10.899438 (XEN) 244 [1/1/ - ]: s=6 n=19 x=0 Jun 27 23:43:10.911411 (XEN) 245 [1/1/ - ]: s=6 n=20 x=0 Jun 27 23:43:10.911430 (XEN) 246 [1/1/ - ]: s=6 n=21 x=0 Jun 27 23:43:10.911442 (XEN) 247 [1/1/ - ]: s=6 n=22 x=0 Jun 27 23:43:10.923412 (XEN) 248 [1/1/ - ]: s=6 n=23 x=0 Jun 27 23:43:10.923430 (XEN) 249 [1/1/ - ]: s=6 n=24 x=0 Jun 27 23:43:10.923442 (XEN) 250 [1/1/ - ]: s=6 n=25 x=0 Jun 27 23:43:10.935410 (XEN) 251 [1/1/ - ]: s=6 n=26 x=0 Jun 27 23:43:10.935429 (XEN) 252 [1/1/ - ]: s=6 n=27 x=0 Jun 27 23:43:10.947408 (XEN) 253 [1/1/ - ]: s=6 n=28 x=0 Jun 27 23:43:10.947427 (XEN) 254 [1/1/ - ]: s=6 n=29 x=0 Jun 27 23:43:10.947439 (XEN) 255 [1/1/ - ]: s=6 n=30 x=0 Jun 27 23:43:10.959413 (XEN) 256 [1/1/ - ]: s=6 n=31 x=0 Jun 27 23:43:10.959432 (XEN) 257 [0/1/ - ]: s=6 n=32 x=0 Jun 27 23:43:10.959452 (XEN) 258 [1/1/ - ]: s=6 n=33 x=0 Jun 27 23:43:10.971408 (XEN) 259 [1/1/ - ]: s=6 n=34 x=0 Jun 27 23:43:10.971427 (XEN) 260 [1/1/ - ]: s=6 n=35 x=0 Jun 27 23:43:10.971439 (XEN) 261 [1/1/ - ]: s=6 n=36 x=0 Jun 27 23:43:10.983414 (XEN) 262 [0/1/ - ]: s=6 n=37 x=0 Jun 27 23:43:10.983433 (XEN) 263 [1/1/ - ]: s=6 n=38 x=0 Jun 27 23:43:10.995407 (XEN) 264 [1/1/ - ]: s=6 n=39 x=0 Jun 27 23:43:10.995426 (XEN) 265 [1/1/ - ]: s=6 n=40 x=0 Jun 27 23:43:10.995438 (XEN) 266 [1/1/ - ]: s=6 n=41 x=0 Jun 27 23:43:11.007411 (XEN) 267 [1/1/ - ]: s=6 n=42 x=0 Jun 27 23:43:11.007430 (XEN) 268 [1/1/ - ]: s=6 n=43 x=0 Jun 27 23:43:11.007442 (XEN) 269 [1/1/ - ]: s=6 n=44 x=0 Jun 27 23:43:11.019412 (XEN) 270 [1/1/ - ]: s=6 n=45 x=0 Jun 27 23:43:11.019431 (XEN) 271 [1/1/ - ]: s=6 n=46 x=0 Jun 27 23:43:11.019443 (XEN) 272 [1/1/ - ]: s=6 n=47 x=0 Jun 27 23:43:11.031412 (XEN) 273 [1/1/ - ]: s=6 n=48 x=0 Jun 27 23:43:11.031431 (XEN) 274 [1/1/ - ]: s=6 n=49 x=0 Jun 27 23:43:11.043409 (XEN) 275 [1/1/ - ]: s=6 n=50 x=0 Jun 27 23:43:11.043428 (XEN) 276 [1/1/ - ]: s=6 n=51 x=0 Jun 27 23:43:11.043439 (XEN) 277 [0/1/ - ]: s=6 n=52 x=0 Jun 27 23:43:11.055412 (XEN) 278 [1/1/ - ]: s=6 n=53 x=0 Jun 27 23:43:11.055431 (XEN) 279 [1/1/ - ]: s=6 n=54 x=0 Jun 27 23:43:11.055443 (XEN) 280 [1/1/ - ]: s=6 n=55 x=0 Jun 27 23:43:11.067411 (XEN) 281 [0/0/ - ]: s=3 n=32 x=0 d=0 p=285 Jun 27 23:43:11.067431 (XEN) 282 [0/0/ - ]: s=5 n=48 x=0 v=9 Jun 27 23:43:11.079433 (XEN) 283 [0/0/ - ]: s=5 n=1 x=0 v=2 Jun 27 23:43:11.079452 (XEN) 284 [0/0/ - ]: s=5 n=16 x=0 v=3 Jun 27 23:43:11.079464 (XEN) 285 [0/0/ - ]: s=3 n=33 x=0 d=0 p=281 Jun 27 23:43:11.091413 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 27 23:43:11.091434 (XEN) No domains have emulated TSC Jun 27 23:43:11.103410 (XEN) Synced stime skew: max=8277ns avg=8277ns samples=1 current=8277ns Jun 27 23:43:11.103433 (XEN) Synced cycles skew: max=16692 avg=16692 samples=1 current=16692 Jun 27 23:43:11.115379 Jun 27 23:43:12.738812 (XEN) 'u' pressed -> dumping numa info (now = 1777862866582) Jun 27 23:43:12.759429 (XEN) NODE0 start->0 size->8912896 free->8195476 Jun 27 23:43:12.759449 (X Jun 27 23:43:12.759775 EN) NODE1 start->8912896 size->8388608 free->8050466 Jun 27 23:43:12.771422 (XEN) CPU0...27 -> NODE0 Jun 27 23:43:12.771439 (XEN) CPU28...55 -> NODE1 Jun 27 23:43:12.771449 (XEN) Memory location of each domain: Jun 27 23:43:12.783421 (XEN) d0 (total: 262079): Jun 27 23:43:12.783438 (XEN) Node 0: 87476 Jun 27 23:43:12.783448 (XEN) Node 1: 174603 Jun 27 23:43:12.783457 Jun 27 23:43:14.584802 (XEN) *********** VMCS Areas ************** Jun 27 23:43:14.607425 (XEN) Jun 27 23:43:14.607441 (XEN) >>> Domain 0 <<< Jun 27 23:43:14.607451 (XEN) VCPU 0 Jun 27 23:43:14.607459 (XEN) *** Guest State *** Jun 27 23:43:14.607788 Jun 27 23:43:14.619424 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:14.619450 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:14.631431 (XEN) CR3 = 0x0000000002844005 Jun 27 23:43:14.631448 (XEN) RSP = 0xffffffff82803e18 (0xffffffff82803e18) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:14.643426 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:14.655422 (XEN) Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:14.655444 (XEN) sel attr limit base Jun 27 23:43:14.655455 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:14.667423 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:14.667442 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:14.679431 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:14.679451 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:14.679463 (XEN) GS: 0000 1c000 ffffffff ffff888034000000 Jun 27 23:43:14.691417 (XEN) GDTR: 0000007f fffffe0000001000 Jun 27 23:43:14.691436 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:14.703412 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:14.703431 (XEN) TR: 0040 0008b 00004087 fffffe0000003000 Jun 27 23:43:14.703443 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:14.715426 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:14.715447 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:14.727419 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:14.739413 (XEN) InterruptStatus = 0000 Jun 27 23:43:14.739431 (XEN) *** Host State *** Jun 27 23:43:14.739441 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839baff70 Jun 27 23:43:14.751417 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:14.751437 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839bb8040 Jun 27 23:43:14.763417 (XEN) GDTBase=ffff830839ba8000 IDTBase=ffff830839bb4000 Jun 27 23:43:14.763438 (XEN) CR0=0000000080050033 CR3=000000107b8aa000 CR4=00000000003526e0 Jun 27 23:43:14.775417 (XEN) Sysenter RSP=ffff830839baffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:14.775439 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:14.787417 (XEN) *** Control State *** Jun 27 23:43:14.787435 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:14.787447 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:14.799418 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:14.799438 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:14.811416 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:14.811438 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:14.823418 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:14.823439 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:14.835417 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:14.835439 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:14.847418 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:14.847439 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:14.859416 (XEN) Virtual processor ID = 0xcbd7 VMfunc controls = 0000000000000000 Jun 27 23:43:14.859438 (XEN) VCPU 1 Jun 27 23:43:14.859448 (XEN) *** Guest State *** Jun 27 23:43:14.871415 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:14.871440 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:14.883423 (XEN) CR3 = 0x0000000002844004 Jun 27 23:43:14.883441 (XEN) RSP = 0xffffc90000103e70 (0xffffc90000103e70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:14.895430 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:14.907413 (XEN) Sysenter RSP=fffffe000003e000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:14.907435 (XEN) sel attr limit base Jun 27 23:43:14.919413 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:14.919432 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:14.919444 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:14.931415 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:14.931434 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:14.943413 (XEN) GS: 0000 1c000 ffffffff ffff888034040000 Jun 27 23:43:14.943432 (XEN) GDTR: 0000007f fffffe000003c000 Jun 27 23:43:14.943444 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:14.955428 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:14.955454 (XEN) TR: 0040 0008b 00004087 fffffe000003e000 Jun 27 23:43:14.967412 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:14.967433 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:14.979412 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:14.979434 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:14.991414 (XEN) InterruptStatus = 0000 Jun 27 23:43:14.991432 (XEN) *** Host State *** Jun 27 23:43:14.991442 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b9c7f70 Jun 27 23:43:15.003419 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:15.003439 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c94040 Jun 27 23:43:15.015417 (XEN) GDTBase=ffff83107b9be000 IDTBase=ffff83107b9ca000 Jun 27 23:43:15.015438 (XEN) CR0=0000000080050033 CR3=000000107b97f000 CR4=00000000003526e0 Jun 27 23:43:15.027419 (XEN) Sysenter RSP=ffff83107b9c7fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:15.027440 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:15.039419 (XEN) *** Control State *** Jun 27 23:43:15.039437 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:15.051414 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:15.051435 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:15.051448 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:15.063417 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:15.075413 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:15.075435 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:15.087414 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:15.087434 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:15.099417 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:15.099438 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:15.099452 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:15.111415 (XEN) Virtual processor ID = 0xddf8 VMfunc controls = 0000000000000000 Jun 27 23:43:15.111437 (XEN) VCPU 2 Jun 27 23:43:15.123412 (XEN) *** Guest State *** Jun 27 23:43:15.123430 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:15.123449 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:15.135426 (XEN) CR3 = 0x0000000002844005 Jun 27 23:43:15.135443 (XEN) RSP = 0xffffc9000010be70 (0xffffc9000010be70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:15.147426 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:15.159417 (XEN) Sysenter RSP=fffffe0000079000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:15.159438 (XEN) sel attr limit base Jun 27 23:43:15.171416 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:15.171435 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:15.171447 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:15.183416 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:15.183435 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:15.195413 (XEN) GS: 0000 1c000 ffffffff ffff888034080000 Jun 27 23:43:15.195433 (XEN) GDTR: 0000007f fffffe0000077000 Jun 27 23:43:15.195445 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:15.207416 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:15.207434 (XEN) TR: 0040 0008b 00004087 fffffe0000079000 Jun 27 23:43:15.219415 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:15.219436 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:15.231415 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:15.231437 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:15.243425 (XEN) InterruptStatus = 0000 Jun 27 23:43:15.243443 (XEN) *** Host State *** Jun 27 23:43:15.243453 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b837f70 Jun 27 23:43:15.255418 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:15.255438 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839cc8040 Jun 27 23:43:15.267419 (XEN) GDTBase=ffff83107b803000 IDTBase=ffff83107b82f000 Jun 27 23:43:15.267439 (XEN) CR0=0000000080050033 CR3=0000000839752000 CR4=00000000003526e0 Jun 27 23:43:15.279426 (XEN) Sysenter RSP=ffff83107b837fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:15.291422 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:15.291443 (XEN) *** Control State *** Jun 27 23:43:15.291453 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:15.303417 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:15.303437 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:15.315414 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:15.315436 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:15.327416 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:15.327438 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:15.339414 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:15.339434 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:15.351415 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:15.351435 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:15.363412 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:15.363431 (XEN) Virtual processor ID = 0xc9a9 VMfunc controls = 0000000000000000 Jun 27 23:43:15.375412 (XEN) VCPU 3 Jun 27 23:43:15.375428 (XEN) *** Guest State *** Jun 27 23:43:15.375439 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:15.387396 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:15.387422 (XEN) CR3 = 0x0000000002844004 Jun 27 23:43:15.399406 (XEN) RSP = 0xffffc90000113e70 (0xffffc90000113e70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:15.399422 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:15.411404 (XEN) Sysenter RSP=fffffe00000b4000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:15.411418 (XEN) sel attr limit base Jun 27 23:43:15.423425 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:15.423444 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:15.435423 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:15.435443 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:15.435455 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:15.447415 (XEN) GS: 0000 1c000 ffffffff ffff8880340c0000 Jun 27 23:43:15.447434 (XEN) GDTR: 0000007f fffffe00000b2000 Jun 27 23:43:15.459410 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:15.459429 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:15.459441 (XEN) TR: 0040 0008b 00004087 fffffe00000b4000 Jun 27 23:43:15.471418 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:15.471439 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:15.483416 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:15.483437 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:15.495421 (XEN) InterruptStatus = 0000 Jun 27 23:43:15.495438 (XEN) *** Host State *** Jun 27 23:43:15.495448 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b83ff70 Jun 27 23:43:15.507423 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:15.519412 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839cd4040 Jun 27 23:43:15.519444 (XEN) GDTBase=ffff83107b806000 IDTBase=ffff83107b812000 Jun 27 23:43:15.531413 (XEN) CR0=0000000080050033 CR3=000000107b97e000 CR4=00000000003526e0 Jun 27 23:43:15.531435 (XEN) Sysenter RSP=ffff83107b83ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:15.543418 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:15.543437 (XEN) *** Control State *** Jun 27 23:43:15.543448 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:15.555418 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:15.555439 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:15.567413 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:15.567434 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:15.579418 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:15.579439 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:15.591416 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:15.591436 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:15.603418 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:15.603438 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:15.615417 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:15.615435 (XEN) Virtual processor ID = 0x0e57 VMfunc controls = 0000000000000000 Jun 27 23:43:15.627422 (XEN) VCPU 4 Jun 27 23:43:15.627438 (XEN) *** Guest State *** Jun 27 23:43:15.627448 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:15.639425 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:15.639449 (XEN) CR3 = 0x0000000002844006 Jun 27 23:43:15.651415 (XEN) RSP = 0xffffc9000011be70 (0xffffc9000011be70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:15.651441 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:15.663419 (XEN) Sysenter RSP=fffffe00000ef000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:15.675413 (XEN) sel attr limit base Jun 27 23:43:15.675431 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:15.675443 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:15.687414 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:15.687433 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:15.687444 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:15.699417 (XEN) GS: 0000 1c000 ffffffff ffff888034100000 Jun 27 23:43:15.699436 (XEN) GDTR: 0000007f fffffe00000ed000 Jun 27 23:43:15.711425 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:15.711444 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:15.711456 (XEN) TR: 0040 0008b 00004087 fffffe00000ef000 Jun 27 23:43:15.723416 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:15.723437 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:15.735418 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:15.735440 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:15.747420 (XEN) InterruptStatus = 0000 Jun 27 23:43:15.747437 (XEN) *** Host State *** Jun 27 23:43:15.747447 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b9a7f70 Jun 27 23:43:15.759428 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:15.771413 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c20040 Jun 27 23:43:15.771435 (XEN) GDTBase=ffff83107b9a3000 IDTBase=ffff83107b99f000 Jun 27 23:43:15.783416 (XEN) CR0=0000000080050033 CR3=0000000839751000 CR4=00000000003526e0 Jun 27 23:43:15.783437 (XEN) Sysenter RSP=ffff83107b9a7fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:15.795420 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:15.795440 (XEN) *** Control State *** Jun 27 23:43:15.807412 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:15.807439 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:15.807454 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:15.819420 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:15.819441 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:15.831416 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:15.831437 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:15.843422 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:15.843441 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:15.855421 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:15.855440 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:15.867417 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:15.867435 (XEN) Virtual processor ID = 0x0797 VMfunc controls = 0000000000000000 Jun 27 23:43:15.879418 (XEN) VCPU 5 Jun 27 23:43:15.879434 (XEN) *** Guest State *** Jun 27 23:43:15.879444 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:15.891418 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:15.903416 (XEN) CR3 = 0x0000000002844003 Jun 27 23:43:15.903434 (XEN) RSP = 0xffffc90000123e70 (0xffffc90000123e70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:15.915412 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:15.915433 (XEN) Sysenter RSP=fffffe000012a000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:15.927415 (XEN) sel attr limit base Jun 27 23:43:15.927433 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:15.927445 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:15.939416 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:15.939435 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:15.951413 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:15.951432 (XEN) GS: 0000 1c000 ffffffff ffff888034140000 Jun 27 23:43:15.951444 (XEN) GDTR: 0000007f fffffe0000128000 Jun 27 23:43:15.963418 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:15.963437 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:15.975413 (XEN) TR: 0040 0008b 00004087 fffffe000012a000 Jun 27 23:43:15.975433 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:15.987417 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:15.987437 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:15.999417 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:15.999438 (XEN) InterruptStatus = 0000 Jun 27 23:43:15.999449 (XEN) *** Host State *** Jun 27 23:43:16.011417 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b2ff70 Jun 27 23:43:16.011443 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:16.023414 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b34040 Jun 27 23:43:16.023436 (XEN) GDTBase=ffff830839b24000 IDTBase=ffff830839b30000 Jun 27 23:43:16.035419 (XEN) CR0=0000000080050033 CR3=000000107b97d000 CR4=00000000003526e0 Jun 27 23:43:16.035440 (XEN) Sysenter RSP=ffff830839b2ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:16.047421 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:16.047441 (XEN) *** Control State *** Jun 27 23:43:16.059415 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:16.059439 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:16.059453 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:16.071417 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:16.071438 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:16.083421 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:16.095423 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:16.095445 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:16.095457 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:16.107420 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:16.107440 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:16.119420 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:16.119439 (XEN) Virtual processor ID = 0x0f64 VMfunc controls = 0000000000000000 Jun 27 23:43:16.131418 (XEN) VCPU 6 Jun 27 23:43:16.131434 (XEN) *** Guest State *** Jun 27 23:43:16.131445 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:16.143421 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:16.155419 (XEN) CR3 = 0x0000000002844006 Jun 27 23:43:16.155436 (XEN) RSP = 0xffffc9000012be70 (0xffffc9000012be70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:16.167422 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:16.167442 (XEN) Sysenter RSP=fffffe0000165000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:16.179416 (XEN) sel attr limit base Jun 27 23:43:16.179434 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:16.179446 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:16.191418 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:16.191437 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:16.203418 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:16.203437 (XEN) GS: 0000 1c000 ffffffff ffff888034180000 Jun 27 23:43:16.215411 (XEN) GDTR: 0000007f fffffe0000163000 Jun 27 23:43:16.215431 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:16.215443 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:16.227415 (XEN) TR: 0040 0008b 00004087 fffffe0000165000 Jun 27 23:43:16.227435 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:16.239416 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:16.239437 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:16.251414 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:16.251435 (XEN) InterruptStatus = 0000 Jun 27 23:43:16.251446 (XEN) *** Host State *** Jun 27 23:43:16.263414 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b87f70 Jun 27 23:43:16.263439 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:16.275417 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b8c040 Jun 27 23:43:16.275439 (XEN) GDTBase=ffff830839b7c000 IDTBase=ffff830839b88000 Jun 27 23:43:16.287421 (XEN) CR0=0000000080050033 CR3=0000000839750000 CR4=00000000003526e0 Jun 27 23:43:16.299412 (XEN) Sysenter RSP=ffff830839b87fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:16.299435 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:16.311411 (XEN) *** Control State *** Jun 27 23:43:16.311429 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:16.311442 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:16.323412 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:16.323432 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:16.335413 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:16.335434 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:16.347414 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:16.347434 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:16.359413 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:16.359436 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:16.371411 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:16.371441 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:16.371453 (XEN) Virtual processor ID = 0xcabe VMfunc controls = 0000000000000000 Jun 27 23:43:16.383419 (XEN) VCPU 7 Jun 27 23:43:16.383435 (XEN) *** Guest State *** Jun 27 23:43:16.383445 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:16.395426 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:16.407419 (XEN) CR3 = 0x0000000002844002 Jun 27 23:43:16.407436 (XEN) RSP = 0xffffc90000133ee0 (0xffffc90000133ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:16.419418 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:16.419439 (XEN) Sysenter RSP=fffffe00001a0000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:16.431420 (XEN) sel attr limit base Jun 27 23:43:16.431439 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:16.443412 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:16.443431 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:16.443443 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:16.455395 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:16.455413 (XEN) GS: 0000 1c000 ffffffff ffff8880341c0000 Jun 27 23:43:16.467399 (XEN) GDTR: 0000007f fffffe000019e000 Jun 27 23:43:16.467409 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:16.467415 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:16.479404 (XEN) TR: 0040 0008b 00004087 fffffe00001a0000 Jun 27 23:43:16.479418 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:16.491420 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:16.491440 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:16.503434 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:16.503455 (XEN) InterruptStatus = 0000 Jun 27 23:43:16.515391 (XEN) *** Host State *** Jun 27 23:43:16.515408 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b57f70 Jun 27 23:43:16.515427 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:16.527426 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b60040 Jun 27 23:43:16.539532 (XEN) GDTBase=ffff830839b50000 IDTBase=ffff830839b5c000 Jun 27 23:43:16.539553 (XEN) CR0=0000000080050033 CR3=000000107b97c000 CR4=00000000003526e0 Jun 27 23:43:16.551538 (XEN) Sysenter RSP=ffff830839b57fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:16.551560 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:16.563541 (XEN) *** Control State *** Jun 27 23:43:16.563558 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:16.563571 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:16.575559 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:16.575579 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:16.587643 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:16.587665 (XEN) VMExit: intr_info=00000000 err Jun 27 23:43:16.588713 code=00000000 ilen=00000001 Jun 27 23:43:16.599431 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:16.599451 (XEN) IDTVectoring: info=0000000 Jun 27 23:43:16.599857 0 errcode=00000000 Jun 27 23:43:16.615440 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:16.615463 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:16.615476 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:16.627431 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:16.627450 (XEN) Virtual processor ID = 0xd3e5 VMfunc controls = 0000000000000000 Jun 27 23:43:16.639422 (XEN) VCPU 8 Jun 27 23:43:16.639438 (XEN) *** Guest State *** Jun 27 23:43:16.639457 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:16.655444 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:16.655469 (XEN) CR3 = 0x0000000002844006 Jun 27 23:43:16.655479 (XEN) RSP = 0xffffc9000013be70 (0xffffc9000013be70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:16.667425 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:16.679418 (XEN) Sysenter RSP=fffffe00001db000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:16.679439 (XEN) sel attr limit base Jun 27 23:43:16.691416 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:16.691435 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:16.691447 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:16.703416 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:16.703435 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:16.715415 (XEN) GS: 0000 1c000 ffffffff ffff888034200000 Jun 27 23:43:16.715434 (XEN) GDTR: 0000007f fffffe00001d9000 Jun 27 23:43:16.715446 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:16.727424 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:16.727443 (XEN) TR: 0040 0008b 00004087 fffffe00001db000 Jun 27 23:43:16.739415 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:16.739436 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:16.751417 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:16.751439 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:16.763414 (XEN) InterruptStatus = 0000 Jun 27 23:43:16.763432 (XEN) *** Host State *** Jun 27 23:43:16.763442 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b847f70 Jun 27 23:43:16.775420 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:16.775440 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c48040 Jun 27 23:43:16.787420 (XEN) GDTBase=ffff83107b844000 IDTBase=ffff83107b850000 Jun 27 23:43:16.799414 (XEN) CR0=0000000080050033 CR3=000000083974f000 CR4=00000000003526e0 Jun 27 23:43:16.799436 (XEN) Sysenter RSP=ffff83107b847fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:16.811412 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:16.811432 (XEN) *** Control State *** Jun 27 23:43:16.811443 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:16.823415 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:16.823435 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:16.835413 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:16.835434 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:16.847415 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:16.847435 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:16.859415 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:16.859435 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:16.871416 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:16.871436 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:16.883414 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:16.883433 (XEN) Virtual processor ID = 0xc478 VMfunc controls = 0000000000000000 Jun 27 23:43:16.895413 (XEN) VCPU 9 Jun 27 23:43:16.895430 (XEN) *** Guest State *** Jun 27 23:43:16.895440 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:16.907417 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:16.907442 (XEN) CR3 = 0x0000000002844001 Jun 27 23:43:16.919414 (XEN) RSP = 0xffffc90000143e70 (0xffffc90000143e70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:16.919440 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:16.931434 (XEN) Sysenter RSP=fffffe0000216000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:16.931455 (XEN) sel attr limit base Jun 27 23:43:16.943419 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:16.943438 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:16.955415 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:16.955434 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:16.955446 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:16.967415 (XEN) GS: 0000 1c000 ffffffff ffff888034240000 Jun 27 23:43:16.967434 (XEN) GDTR: 0000007f fffffe0000214000 Jun 27 23:43:16.979414 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:16.979433 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:16.979445 (XEN) TR: 0040 0008b 00004087 fffffe0000216000 Jun 27 23:43:16.991416 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:16.991437 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:17.003420 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:17.003442 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:17.015415 (XEN) InterruptStatus = 0000 Jun 27 23:43:17.015433 (XEN) *** Host State *** Jun 27 23:43:17.015443 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b827f70 Jun 27 23:43:17.027423 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:17.039413 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839cbc040 Jun 27 23:43:17.039435 (XEN) GDTBase=ffff83107b81f000 IDTBase=ffff83107b82b000 Jun 27 23:43:17.051414 (XEN) CR0=0000000080050033 CR3=000000107b97b000 CR4=00000000003526e0 Jun 27 23:43:17.051435 (XEN) Sysenter RSP=ffff83107b827fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:17.063415 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:17.063435 (XEN) *** Control State *** Jun 27 23:43:17.063446 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:17.075422 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:17.075443 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:17.087415 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:17.087436 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:17.099417 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:17.099439 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:17.111414 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:17.111434 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:17.123418 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:17.123438 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:17.135436 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:17.135455 (XEN) Virtual processor ID = 0x0b79 VMfunc controls = 0000000000000000 Jun 27 23:43:17.147414 (XEN) VCPU 10 Jun 27 23:43:17.147430 (XEN) *** Guest State *** Jun 27 23:43:17.147441 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:17.159416 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:17.159441 (XEN) CR3 = 0x0000000002844002 Jun 27 23:43:17.171416 (XEN) RSP = 0xffffc9000014be70 (0xffffc9000014be70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:17.183413 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:17.183434 (XEN) Sysenter RSP=fffffe0000251000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:17.195413 (XEN) sel attr limit base Jun 27 23:43:17.195431 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:17.195444 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:17.207414 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:17.207441 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:17.207453 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:17.219418 (XEN) GS: 0000 1c000 ffffffff ffff888034280000 Jun 27 23:43:17.219437 (XEN) GDTR: 0000007f fffffe000024f000 Jun 27 23:43:17.231414 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:17.231433 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:17.243412 (XEN) TR: 0040 0008b 00004087 fffffe0000251000 Jun 27 23:43:17.243432 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:17.243446 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:17.255416 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:17.267412 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:17.267433 (XEN) InterruptStatus = 0000 Jun 27 23:43:17.267444 (XEN) *** Host State *** Jun 27 23:43:17.267453 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b6ff70 Jun 27 23:43:17.279426 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:17.291416 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b74040 Jun 27 23:43:17.291438 (XEN) GDTBase=ffff830839b6a000 IDTBase=ffff830839b72000 Jun 27 23:43:17.303415 (XEN) CR0=0000000080050033 CR3=000000083974e000 CR4=00000000003526e0 Jun 27 23:43:17.303436 (XEN) Sysenter RSP=ffff830839b6ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:17.315416 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:17.315436 (XEN) *** Control State *** Jun 27 23:43:17.327413 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:17.327432 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:17.327446 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:17.339416 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:17.339437 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:17.351418 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:17.351438 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:17.363415 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:17.363434 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:17.375418 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:17.375438 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:17.387418 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:17.387436 (XEN) Virtual processor ID = 0x04fd VMfunc controls = 0000000000000000 Jun 27 23:43:17.399417 (XEN) VCPU 11 Jun 27 23:43:17.399433 (XEN) *** Guest State *** Jun 27 23:43:17.399444 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:17.411418 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:17.423414 (XEN) CR3 = 0x0000000002844004 Jun 27 23:43:17.423432 (XEN) RSP = 0xffffc90000153e70 (0xffffc90000153e70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:17.435415 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:17.435436 (XEN) Sysenter RSP=fffffe000028c000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:17.447414 (XEN) sel attr limit base Jun 27 23:43:17.447433 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:17.447445 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:17.459415 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:17.459434 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:17.471414 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:17.471433 (XEN) GS: 0000 1c000 ffffffff ffff8880342c0000 Jun 27 23:43:17.471445 (XEN) GDTR: 0000007f fffffe000028a000 Jun 27 23:43:17.483418 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:17.483437 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:17.495422 (XEN) TR: 0040 0008b 00004087 fffffe000028c000 Jun 27 23:43:17.495442 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:17.507411 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:17.507432 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:17.519414 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:17.519435 (XEN) InterruptStatus = 0000 Jun 27 23:43:17.519446 (XEN) *** Host State *** Jun 27 23:43:17.531416 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b997f70 Jun 27 23:43:17.531441 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:17.543425 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c14040 Jun 27 23:43:17.543447 (XEN) GDTBase=ffff83107b990000 IDTBase=ffff83107b99c000 Jun 27 23:43:17.555417 (XEN) CR0=0000000080050033 CR3=000000107b97a000 CR4=00000000003526e0 Jun 27 23:43:17.555438 (XEN) Sysenter RSP=ffff83107b997fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:17.567419 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:17.567439 (XEN) *** Control State *** Jun 27 23:43:17.579416 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:17.579435 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:17.591411 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:17.591432 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:17.591447 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:17.603420 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:17.615411 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:17.615431 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:17.615444 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:17.627420 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:17.627440 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:17.639419 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:17.639438 (XEN) Virtual processor ID = 0xd5dc VMfunc controls = 0000000000000000 Jun 27 23:43:17.651418 (XEN) VCPU 12 Jun 27 23:43:17.651435 (XEN) *** Guest State *** Jun 27 23:43:17.651445 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:17.663420 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:17.675420 (XEN) CR3 = 0x0000000002844001 Jun 27 23:43:17.675438 (XEN) RSP = 0xffffc9000015be70 (0xffffc9000015be70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:17.687420 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:17.687440 (XEN) Sysenter RSP=fffffe00002c7000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:17.699419 (XEN) sel attr limit base Jun 27 23:43:17.699437 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:17.711410 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:17.711429 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:17.711442 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:17.723417 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:17.723436 (XEN) GS: 0000 1c000 ffffffff ffff888034300000 Jun 27 23:43:17.735413 (XEN) GDTR: 0000007f fffffe00002c5000 Jun 27 23:43:17.735432 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:17.735444 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:17.747426 (XEN) TR: 0040 0008b 00004087 fffffe00002c7000 Jun 27 23:43:17.747445 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:17.759413 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:17.759434 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:17.771418 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:17.771447 (XEN) InterruptStatus = 0000 Jun 27 23:43:17.771458 (XEN) *** Host State *** Jun 27 23:43:17.783414 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83083ffb7f70 Jun 27 23:43:17.783439 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:17.795418 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83083ffbc040 Jun 27 23:43:17.807414 (XEN) GDTBase=ffff83083ffab000 IDTBase=ffff83083ffaf000 Jun 27 23:43:17.807435 (XEN) CR0=0000000080050033 CR3=000000083974d000 CR4=00000000003526e0 Jun 27 23:43:17.819411 (XEN) Sysenter RSP=ffff83083ffb7fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:17.819433 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:17.831413 (XEN) *** Control State *** Jun 27 23:43:17.831431 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:17.831444 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:17.843414 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:17.843434 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:17.855414 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:17.855435 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:17.867417 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:17.867438 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:17.879413 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:17.879435 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:17.891414 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:17.891435 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:17.891447 (XEN) Virtual processor ID = 0xc42e VMfunc controls = 0000000000000000 Jun 27 23:43:17.903420 (XEN) VCPU 13 Jun 27 23:43:17.903436 (XEN) *** Guest State *** Jun 27 23:43:17.903446 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:17.915425 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:17.927420 (XEN) CR3 = 0x0000000002844002 Jun 27 23:43:17.927437 (XEN) RSP = 0xffffc90000163e70 (0xffffc90000163e70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:17.939420 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:17.939441 (XEN) Sysenter RSP=fffffe0000302000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:17.951425 (XEN) sel attr limit base Jun 27 23:43:17.951443 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:17.963422 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:17.963441 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:17.963453 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:17.975415 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:17.975434 (XEN) GS: 0000 1c000 ffffffff ffff888034340000 Jun 27 23:43:17.987415 (XEN) GDTR: 0000007f fffffe0000300000 Jun 27 23:43:17.987434 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:17.987446 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:17.999417 (XEN) TR: 0040 0008b 00004087 fffffe0000302000 Jun 27 23:43:17.999436 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:18.011415 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:18.011436 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:18.023418 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:18.023438 (XEN) InterruptStatus = 0000 Jun 27 23:43:18.035419 (XEN) *** Host State *** Jun 27 23:43:18.035436 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b86ff70 Jun 27 23:43:18.035455 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:18.047419 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c7c040 Jun 27 23:43:18.059426 (XEN) GDTBase=ffff83107b868000 IDTBase=ffff83107b874000 Jun 27 23:43:18.059447 (XEN) CR0=0000000080050033 CR3=000000107b979000 CR4=00000000003526e0 Jun 27 23:43:18.071413 (XEN) Sysenter RSP=ffff83107b86ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:18.071435 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:18.083415 (XEN) *** Control State *** Jun 27 23:43:18.083432 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:18.083445 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:18.095415 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:18.095435 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:18.107417 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:18.107438 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:18.119415 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:18.119435 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:18.131415 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:18.131438 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:18.143417 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:18.143438 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:18.155421 (XEN) Virtual processor ID = 0xdeeb VMfunc controls = 0000000000000000 Jun 27 23:43:18.155443 (XEN) VCPU 14 Jun 27 23:43:18.155452 (XEN) *** Guest State *** Jun 27 23:43:18.155462 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:18.167426 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:18.179421 (XEN) CR3 = 0x0000000002844002 Jun 27 23:43:18.179438 (XEN) RSP = 0xffffc9000016be70 (0xffffc9000016be70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:18.191423 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:18.203414 (XEN) Sysenter RSP=fffffe000033d000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:18.203436 (XEN) sel attr limit base Jun 27 23:43:18.203448 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:18.215414 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:18.215433 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:18.227416 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:18.227435 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:18.227447 (XEN) GS: 0000 1c000 ffffffff ffff888034380000 Jun 27 23:43:18.239415 (XEN) GDTR: 0000007f fffffe000033b000 Jun 27 23:43:18.239434 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:18.251417 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:18.251436 (XEN) TR: 0040 0008b 00004087 fffffe000033d000 Jun 27 23:43:18.251448 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:18.263416 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:18.263436 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:18.275419 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:18.275439 (XEN) InterruptStatus = 0000 Jun 27 23:43:18.287415 (XEN) *** Host State *** Jun 27 23:43:18.287432 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839d0ff70 Jun 27 23:43:18.299420 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:18.299440 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839d14040 Jun 27 23:43:18.311416 (XEN) GDTBase=ffff830839d05000 IDTBase=ffff830839d11000 Jun 27 23:43:18.311436 (XEN) CR0=0000000080050033 CR3=000000083974c000 CR4=00000000003526e0 Jun 27 23:43:18.323458 (XEN) Sysenter RSP=ffff830839d0ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:18.323480 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:18.335475 (XEN) *** Control State *** Jun 27 23:43:18.335493 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:18.335516 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:18.347446 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:18.347466 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:18.359424 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:18.359445 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:18.371417 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:18.371436 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:18.383419 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:18.383441 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:18.395418 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:18.395439 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:18.407416 (XEN) Virtual processor ID = 0x0932 VMfunc controls = 0000000000000000 Jun 27 23:43:18.407438 (XEN) VCPU 15 Jun 27 23:43:18.407448 (XEN) *** Guest State *** Jun 27 23:43:18.419413 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:18.419438 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:18.431423 (XEN) CR3 = 0x0000000002844004 Jun 27 23:43:18.431440 (XEN) RSP = 0xffffc90000173ee0 (0xffffc90000173ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:18.443428 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:18.455418 (XEN) Sysenter RSP=fffffe0000378000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:18.455439 (XEN) sel attr limit base Jun 27 23:43:18.455451 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:18.467417 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:18.467436 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:18.479417 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:18.479436 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:18.491419 (XEN) GS: 0000 1c000 ffffffff ffff8880343c0000 Jun 27 23:43:18.491439 (XEN) GDTR: 0000007f fffffe0000376000 Jun 27 23:43:18.491451 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:18.503416 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:18.503435 (XEN) TR: 0040 0008b 00004087 fffffe0000378000 Jun 27 23:43:18.515411 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:18.515432 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:18.527413 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:18.527435 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:18.539416 (XEN) InterruptStatus = 0000 Jun 27 23:43:18.539434 (XEN) *** Host State *** Jun 27 23:43:18.539444 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b81ff70 Jun 27 23:43:18.551418 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:18.551438 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839ce0040 Jun 27 23:43:18.563425 (XEN) GDTBase=ffff83107b809000 IDTBase=ffff83107b815000 Jun 27 23:43:18.563445 (XEN) CR0=0000000080050033 CR3=000000107b978000 CR4=00000000003526e0 Jun 27 23:43:18.575416 (XEN) Sysenter RSP=ffff83107b81ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:18.575438 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:18.587417 (XEN) *** Control State *** Jun 27 23:43:18.587434 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:18.599410 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:18.599431 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:18.599445 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:18.611422 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:18.611443 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:18.623426 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:18.635452 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:18.635472 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:18.647413 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:18.647434 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:18.647448 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:18.659419 (XEN) Virtual processor ID = 0xebb1 VMfunc controls = 0000000000000000 Jun 27 23:43:18.659442 (XEN) VCPU 16 Jun 27 23:43:18.659451 (XEN) *** Guest State *** Jun 27 23:43:18.671414 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:18.671439 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:18.683428 (XEN) CR3 = 0x0000000002844004 Jun 27 23:43:18.683445 (XEN) RSP = 0xffffc9000017be70 (0xffffc9000017be70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:18.695425 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:18.707416 (XEN) Sysenter RSP=fffffe00003b3000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:18.707438 (XEN) sel attr limit base Jun 27 23:43:18.719413 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:18.719432 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:18.719444 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:18.731417 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:18.731435 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:18.743414 (XEN) GS: 0000 1c000 ffffffff ffff888034400000 Jun 27 23:43:18.743433 (XEN) GDTR: 0000007f fffffe00003b1000 Jun 27 23:43:18.743446 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:18.755417 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:18.755436 (XEN) TR: 0040 0008b 00004087 fffffe00003b3000 Jun 27 23:43:18.767421 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:18.767442 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:18.779414 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:18.779436 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:18.791417 (XEN) InterruptStatus = 0000 Jun 27 23:43:18.791434 (XEN) *** Host State *** Jun 27 23:43:18.791444 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b9aff70 Jun 27 23:43:18.803422 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:18.803443 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c2c040 Jun 27 23:43:18.815419 (XEN) GDTBase=ffff83107b9a6000 IDTBase=ffff83107b9b2000 Jun 27 23:43:18.815439 (XEN) CR0=0000000080050033 CR3=000000083974b000 CR4=00000000003526e0 Jun 27 23:43:18.827417 (XEN) Sysenter RSP=ffff83107b9affa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:18.839415 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:18.839435 (XEN) *** Control State *** Jun 27 23:43:18.839446 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:18.851414 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:18.851435 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:18.863413 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:18.863435 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:18.875412 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:18.875434 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:18.887422 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:18.887442 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:18.899415 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:18.899435 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:18.911421 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:18.911441 (XEN) Virtual processor ID = 0xc319 VMfunc controls = 0000000000000000 Jun 27 23:43:18.911456 (XEN) VCPU 17 Jun 27 23:43:18.923413 (XEN) *** Guest State *** Jun 27 23:43:18.923431 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:18.935417 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:18.935442 (XEN) CR3 = 0x000000000bfa8006 Jun 27 23:43:18.947414 (XEN) RSP = 0xffffc90000183e70 (0xffffc90000183e70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:18.947441 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:18.959419 (XEN) Sysenter RSP=fffffe00003ee000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:18.959440 (XEN) sel attr limit base Jun 27 23:43:18.971421 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:18.971440 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:18.983412 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:18.983432 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:18.983444 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:18.995417 (XEN) GS: 0000 1c000 ffffffff ffff888034440000 Jun 27 23:43:18.995436 (XEN) GDTR: 0000007f fffffe00003ec000 Jun 27 23:43:19.007412 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:19.007431 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:19.007443 (XEN) TR: 0040 0008b 00004087 fffffe00003ee000 Jun 27 23:43:19.019415 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:19.019436 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:19.031419 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:19.031441 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:19.043418 (XEN) InterruptStatus = 0000 Jun 27 23:43:19.043435 (XEN) *** Host State *** Jun 27 23:43:19.043445 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839dd7f70 Jun 27 23:43:19.055423 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:19.055443 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839dd8040 Jun 27 23:43:19.067421 (XEN) GDTBase=ffff830839dce000 IDTBase=ffff830839dce000 Jun 27 23:43:19.079412 (XEN) CR0=0000000080050033 CR3=000000107b977000 CR4=00000000003526e0 Jun 27 23:43:19.079434 (XEN) Sysenter RSP=ffff830839dd7fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:19.091414 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:19.091434 (XEN) *** Control State *** Jun 27 23:43:19.091445 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:19.103417 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:19.103438 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:19.115419 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:19.115440 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:19.127415 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:19.127436 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:19.139419 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:19.139438 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:19.151417 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:19.151437 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:19.163416 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:19.163435 (XEN) Virtual processor ID = 0x0b9d VMfunc controls = 0000000000000000 Jun 27 23:43:19.175419 (XEN) VCPU 18 Jun 27 23:43:19.175435 (XEN) *** Guest State *** Jun 27 23:43:19.175446 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:19.187418 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:19.187450 (XEN) CR3 = 0x0000000002844001 Jun 27 23:43:19.199416 (XEN) RSP = 0xffffc9000018be70 (0xffffc9000018be70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:19.199442 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:19.211651 (XEN) Sysenter RSP=fffffe0000429000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:19.223515 (XEN) sel attr limit base Jun 27 23:43:19.223534 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:19.223546 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:19.235521 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:19.235540 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:19.235552 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:19.247524 (XEN) GS: 0000 1c000 ffffffff ffff888034480000 Jun 27 23:43:19.247544 (XEN) GDTR: 0000007f fffffe0000427000 Jun 27 23:43:19.259522 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:19.259541 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:19.259553 (XEN) TR: 0040 0008b 00004087 fffffe0000429000 Jun 27 23:43:19.271416 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:19.271437 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:19.283420 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:19.283442 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:19.295420 (XEN) InterruptStatus = 0000 Jun 27 23:43:19.295437 (XEN) *** Host State *** Jun 27 23:43:19.295447 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b85ff70 Jun 27 23:43:19.307397 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:19.319412 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c60040 Jun 27 23:43:19.319434 (XEN) GDTBase=ffff83107b862000 IDTBase=ffff83107b856000 Jun 27 23:43:19.331414 (XEN) CR0=0000000080050033 CR3=000000083974a000 CR4=00000000003526e0 Jun 27 23:43:19.331435 (XEN) Sysenter RSP=ffff83107b85ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:19.343418 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:19.343438 (XEN) *** Control State *** Jun 27 23:43:19.355416 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:19.355435 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:19.355449 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:19.367418 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:19.367439 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:19.379424 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:19.379445 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:19.391418 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:19.391438 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:19.403423 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:19.403443 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:19.415418 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:19.415437 (XEN) Virtual processor ID = 0xfb37 VMfunc controls = 0000000000000000 Jun 27 23:43:19.427416 (XEN) VCPU 19 Jun 27 23:43:19.427433 (XEN) *** Guest State *** Jun 27 23:43:19.427443 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:19.439420 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:19.451413 (XEN) CR3 = 0x000000001002e004 Jun 27 23:43:19.451431 (XEN) RSP = 0xffffc90000193e70 (0xffffc90000193e70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:19.463418 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:19.463439 (XEN) Sysenter RSP=fffffe0000464000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:19.476420 (XEN) sel attr limit base Jun 27 23:43:19.476443 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:19.476456 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:19.487419 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:19.487438 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:19.499413 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:19.499432 (XEN) GS: 0000 1c000 ffffffff ffff8880344c0000 Jun 27 23:43:19.499444 (XEN) GDTR: 0000007f fffffe0000462000 Jun 27 23:43:19.511416 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:19.511435 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:19.523421 (XEN) TR: 0040 0008b 00004087 fffffe0000464000 Jun 27 23:43:19.523441 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:19.535413 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:19.535435 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:19.547413 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:19.547435 (XEN) InterruptStatus = 0000 Jun 27 23:43:19.547445 (XEN) *** Host State *** Jun 27 23:43:19.559415 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839d7ff70 Jun 27 23:43:19.559441 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:19.571417 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839d80040 Jun 27 23:43:19.571439 (XEN) GDTBase=ffff830839d76000 IDTBase=ffff830839d76000 Jun 27 23:43:19.583424 (XEN) CR0=0000000080050033 CR3=000000107b976000 CR4=00000000003526e0 Jun 27 23:43:19.583445 (XEN) Sysenter RSP=ffff830839d7ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:19.595426 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:19.595446 (XEN) *** Control State *** Jun 27 23:43:19.607416 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:19.607435 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:19.607448 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:19.619419 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:19.619440 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:19.631418 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:19.643412 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:19.643434 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:19.643447 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:19.655420 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:19.655440 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:19.667419 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:19.667437 (XEN) Virtual processor ID = 0x08dd VMfunc controls = 0000000000000000 Jun 27 23:43:19.679417 (XEN) VCPU 20 Jun 27 23:43:19.679433 (XEN) *** Guest State *** Jun 27 23:43:19.679443 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:19.691421 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:19.703417 (XEN) CR3 = 0x0000000002844001 Jun 27 23:43:19.703434 (XEN) RSP = 0xffffc9000019be70 (0xffffc9000019be70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:19.715419 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:19.715439 (XEN) Sysenter RSP=fffffe000049f000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:19.727414 (XEN) sel attr limit base Jun 27 23:43:19.727433 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:19.727445 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:19.739417 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:19.739436 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:19.751417 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:19.751443 (XEN) GS: 0000 1c000 ffffffff ffff888034500000 Jun 27 23:43:19.763413 (XEN) GDTR: 0000007f fffffe000049d000 Jun 27 23:43:19.763433 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:19.763445 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:19.775414 (XEN) TR: 0040 0008b 00004087 fffffe000049f000 Jun 27 23:43:19.775433 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:19.787416 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:19.787436 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:19.799415 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:19.799436 (XEN) InterruptStatus = 0000 Jun 27 23:43:19.799446 (XEN) *** Host State *** Jun 27 23:43:19.811417 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839baff70 Jun 27 23:43:19.811443 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:19.823419 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839bb8040 Jun 27 23:43:19.823441 (XEN) GDTBase=ffff830839ba8000 IDTBase=ffff830839bb4000 Jun 27 23:43:19.835420 (XEN) CR0=0000000080050033 CR3=0000000839749000 CR4=00000000003526e0 Jun 27 23:43:19.847413 (XEN) Sysenter RSP=ffff830839baffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:19.847435 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:19.859413 (XEN) *** Control State *** Jun 27 23:43:19.859431 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:19.859444 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:19.871412 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:19.871433 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:19.883412 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:19.883433 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:19.895418 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:19.895438 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:19.907413 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:19.907436 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:19.919415 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:19.919435 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:19.919447 (XEN) Virtual processor ID = 0xcbd6 VMfunc controls = 0000000000000000 Jun 27 23:43:19.931423 (XEN) VCPU 21 Jun 27 23:43:19.931439 (XEN) *** Guest State *** Jun 27 23:43:19.931449 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:19.943424 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:19.955421 (XEN) CR3 = 0x0000000002844002 Jun 27 23:43:19.955438 (XEN) RSP = 0xffffc900001a3e70 (0xffffc900001a3e70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:19.967420 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:19.967440 (XEN) Sysenter RSP=fffffe00004da000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:19.979424 (XEN) sel attr limit base Jun 27 23:43:19.979442 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:19.991422 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:19.991441 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:19.991453 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:20.003417 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:20.003436 (XEN) GS: 0000 1c000 ffffffff ffff888034540000 Jun 27 23:43:20.015414 (XEN) GDTR: 0000007f fffffe00004d8000 Jun 27 23:43:20.015433 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:20.015445 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:20.027416 (XEN) TR: 0040 0008b 00004087 fffffe00004da000 Jun 27 23:43:20.027436 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:20.039423 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:20.039444 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:20.051417 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:20.051438 (XEN) InterruptStatus = 0000 Jun 27 23:43:20.063413 (XEN) *** Host State *** Jun 27 23:43:20.063430 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839d4ff70 Jun 27 23:43:20.063449 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:20.075426 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839d54040 Jun 27 23:43:20.087419 (XEN) GDTBase=ffff830839d4a000 IDTBase=ffff830839d52000 Jun 27 23:43:20.087440 (XEN) CR0=0000000080050033 CR3=000000107b975000 CR4=00000000003526e0 Jun 27 23:43:20.099415 (XEN) Sysenter RSP=ffff830839d4ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:20.099436 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:20.111415 (XEN) *** Control State *** Jun 27 23:43:20.111433 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:20.111445 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:20.123416 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:20.123436 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:20.135419 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:20.135440 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:20.147417 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:20.147437 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:20.159416 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:20.159438 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:20.171419 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:20.171440 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:20.183410 (XEN) Virtual processor ID = 0x04c0 VMfunc controls = 0000000000000000 Jun 27 23:43:20.183434 (XEN) VCPU 22 Jun 27 23:43:20.183443 (XEN) *** Guest State *** Jun 27 23:43:20.183453 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:20.195432 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:20.207421 (XEN) CR3 = 0x0000000002844003 Jun 27 23:43:20.207438 (XEN) RSP = 0xffffc900001abe70 (0xffffc900001abe70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:20.219423 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:20.219444 (XEN) Sysenter RSP=fffffe0000515000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:20.231419 (XEN) sel attr limit base Jun 27 23:43:20.231437 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:20.243416 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:20.243434 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:20.255412 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:20.255431 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:20.255443 (XEN) GS: 0000 1c000 ffffffff ffff888034580000 Jun 27 23:43:20.267418 (XEN) GDTR: 0000007f fffffe0000513000 Jun 27 23:43:20.267436 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:20.279411 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:20.279430 (XEN) TR: 0040 0008b 00004087 fffffe0000515000 Jun 27 23:43:20.279443 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:20.291418 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:20.291438 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:20.303418 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:20.303439 (XEN) InterruptStatus = 0000 Jun 27 23:43:20.315416 (XEN) *** Host State *** Jun 27 23:43:20.315433 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b80ff70 Jun 27 23:43:20.327426 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:20.327447 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839cfc040 Jun 27 23:43:20.339416 (XEN) GDTBase=ffff83107b7f8000 IDTBase=ffff83107b804000 Jun 27 23:43:20.339436 (XEN) CR0=0000000080050033 CR3=0000000839748000 CR4=00000000003526e0 Jun 27 23:43:20.351419 (XEN) Sysenter RSP=ffff83107b80ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:20.351440 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:20.363423 (XEN) *** Control State *** Jun 27 23:43:20.363441 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:20.363453 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:20.375418 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:20.375438 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:20.387416 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:20.387437 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:20.399423 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:20.399443 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:20.411418 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:20.411441 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:20.423421 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:20.423442 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:20.435413 (XEN) Virtual processor ID = 0xd4e5 VMfunc controls = 0000000000000000 Jun 27 23:43:20.435435 (XEN) VCPU 23 Jun 27 23:43:20.435445 (XEN) *** Guest State *** Jun 27 23:43:20.447411 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:20.447437 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:20.459432 (XEN) CR3 = 0x0000000002844005 Jun 27 23:43:20.459449 (XEN) RSP = 0xffffc900001b3ee0 (0xffffc900001b3ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:20.471424 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:20.483412 (XEN) Sysenter RSP=fffffe0000550000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:20.483433 (XEN) sel attr limit base Jun 27 23:43:20.483445 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:20.495416 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:20.495435 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:20.507414 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:20.507433 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:20.507444 (XEN) GS: 0000 1c000 ffffffff ffff8880345c0000 Jun 27 23:43:20.519421 (XEN) GDTR: 0000007f fffffe000054e000 Jun 27 23:43:20.519440 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:20.531412 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:20.531431 (XEN) TR: 0040 0008b 00004087 fffffe0000550000 Jun 27 23:43:20.531443 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:20.543421 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:20.543441 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:20.555423 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:20.567413 (XEN) InterruptStatus = 0000 Jun 27 23:43:20.567430 (XEN) *** Host State *** Jun 27 23:43:20.567441 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b8bff70 Jun 27 23:43:20.579418 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:20.579438 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff8308397ac040 Jun 27 23:43:20.591415 (XEN) GDTBase=ffff83107b8b8000 IDTBase=ffff83107b8c4000 Jun 27 23:43:20.591435 (XEN) CR0=0000000080050033 CR3=000000107b974000 CR4=00000000003526e0 Jun 27 23:43:20.603432 (XEN) Sysenter RSP=ffff83107b8bffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:20.603454 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:20.615419 (XEN) *** Control State *** Jun 27 23:43:20.615436 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:20.615448 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:20.627427 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:20.627447 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:20.639429 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:20.639450 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:20.651420 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:20.651440 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:20.663419 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:20.675413 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:20.675433 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:20.675447 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:20.687415 (XEN) Virtual processor ID = 0xc823 VMfunc controls = 0000000000000000 Jun 27 23:43:20.687438 (XEN) VCPU 24 Jun 27 23:43:20.687447 (XEN) *** Guest State *** Jun 27 23:43:20.699416 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:20.699441 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:20.711423 (XEN) CR3 = 0x000000000dc5a004 Jun 27 23:43:20.711440 (XEN) RSP = 0xffffc900001bbe70 (0xffffc900001bbe70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:20.723427 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:20.735414 (XEN) Sysenter RSP=fffffe000058b000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:20.735436 (XEN) sel attr limit base Jun 27 23:43:20.747416 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:20.747435 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:20.747447 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:20.759416 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:20.759435 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:20.771415 (XEN) GS: 0000 1c000 ffffffff ffff888034600000 Jun 27 23:43:20.771435 (XEN) GDTR: 0000007f fffffe0000589000 Jun 27 23:43:20.771447 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:20.783415 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:20.783434 (XEN) TR: 0040 0008b 00004087 fffffe000058b000 Jun 27 23:43:20.795417 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:20.795438 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:20.807421 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:20.807443 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:20.819418 (XEN) InterruptStatus = 0000 Jun 27 23:43:20.819436 (XEN) *** Host State *** Jun 27 23:43:20.819446 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b57f70 Jun 27 23:43:20.831418 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:20.831437 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b60040 Jun 27 23:43:20.843418 (XEN) GDTBase=ffff830839b50000 IDTBase=ffff830839b5c000 Jun 27 23:43:20.843438 (XEN) CR0=0000000080050033 CR3=0000000839747000 CR4=00000000003526e0 Jun 27 23:43:20.855421 (XEN) Sysenter RSP=ffff830839b57fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:20.867414 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:20.867435 (XEN) *** Control State *** Jun 27 23:43:20.867446 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:20.879415 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:20.879435 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:20.879456 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:20.891422 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:20.903418 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:20.903439 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:20.915416 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:20.915436 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:20.927415 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:20.927435 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:20.939414 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:20.939433 (XEN) Virtual processor ID = 0xd3e9 VMfunc controls = 0000000000000000 Jun 27 23:43:20.939449 (XEN) VCPU 25 Jun 27 23:43:20.951413 (XEN) *** Guest State *** Jun 27 23:43:20.951430 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:20.963415 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:20.963440 (XEN) CR3 = 0x0000000002844002 Jun 27 23:43:20.975461 (XEN) RSP = 0xffffc900001c3e70 (0xffffc900001c3e70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:20.975488 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:20.987475 (XEN) Sysenter RSP=fffffe00005c6000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:20.987497 (XEN) sel attr limit base Jun 27 23:43:20.999475 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:20.999494 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:20.999506 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:21.011487 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:21.011505 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:21.023443 (XEN) GS: 0000 1c000 ffffffff ffff888034640000 Jun 27 23:43:21.023462 (XEN) GDTR: 0000007f fffffe00005c4000 Jun 27 23:43:21.035473 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:21.035492 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:21.035504 (XEN) TR: 0040 0008b 00004087 fffffe00005c6000 Jun 27 23:43:21.047439 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:21.047460 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:21.059415 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:21.059436 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:21.071416 (XEN) InterruptStatus = 0000 Jun 27 23:43:21.071434 (XEN) *** Host State *** Jun 27 23:43:21.071444 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839d8ff70 Jun 27 23:43:21.083420 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:21.083440 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839d98040 Jun 27 23:43:21.095420 (XEN) GDTBase=ffff830839d88000 IDTBase=ffff830839d94000 Jun 27 23:43:21.107414 (XEN) CR0=0000000080050033 CR3=000000107b973000 CR4=00000000003526e0 Jun 27 23:43:21.107435 (XEN) Sysenter RSP=ffff830839d8ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:21.119415 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:21.119435 (XEN) *** Control State *** Jun 27 23:43:21.119446 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:21.131416 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:21.131437 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:21.143415 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:21.143437 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:21.155416 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:21.155437 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:21.167417 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:21.167445 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:21.179420 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:21.179440 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:21.191414 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:21.191433 (XEN) Virtual processor ID = 0x13e1 VMfunc controls = 0000000000000000 Jun 27 23:43:21.203416 (XEN) VCPU 26 Jun 27 23:43:21.203433 (XEN) *** Guest State *** Jun 27 23:43:21.203443 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:21.215425 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:21.215450 (XEN) CR3 = 0x000000000c3e2003 Jun 27 23:43:21.227414 (XEN) RSP = 0xffffc900001cbe70 (0xffffc900001cbe70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:21.227441 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:21.239417 (XEN) Sysenter RSP=fffffe0000601000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:21.251412 (XEN) sel attr limit base Jun 27 23:43:21.251431 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:21.251443 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:21.263414 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:21.263433 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:21.263444 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:21.275417 (XEN) GS: 0000 1c000 ffffffff ffff888034680000 Jun 27 23:43:21.275436 (XEN) GDTR: 0000007f fffffe00005ff000 Jun 27 23:43:21.287414 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:21.287433 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:21.287445 (XEN) TR: 0040 0008b 00004087 fffffe0000601000 Jun 27 23:43:21.299417 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:21.299438 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:21.311418 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:21.311439 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:21.323420 (XEN) InterruptStatus = 0000 Jun 27 23:43:21.323437 (XEN) *** Host State *** Jun 27 23:43:21.323447 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b98ff70 Jun 27 23:43:21.335425 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:21.347415 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c04040 Jun 27 23:43:21.347437 (XEN) GDTBase=ffff83107b98d000 IDTBase=ffff83107b999000 Jun 27 23:43:21.359416 (XEN) CR0=0000000080050033 CR3=0000000839746000 CR4=00000000003526e0 Jun 27 23:43:21.359437 (XEN) Sysenter RSP=ffff83107b98ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:21.371419 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:21.371439 (XEN) *** Control State *** Jun 27 23:43:21.371449 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:21.383418 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:21.383438 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:21.395415 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:21.395437 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:21.407417 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:21.407438 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:21.419425 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:21.419445 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:21.431419 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:21.431439 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:21.443415 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:21.443434 (XEN) Virtual processor ID = 0x0673 VMfunc controls = 0000000000000000 Jun 27 23:43:21.455422 (XEN) VCPU 27 Jun 27 23:43:21.455439 (XEN) *** Guest State *** Jun 27 23:43:21.455449 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:21.467418 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:21.479413 (XEN) CR3 = 0x0000000002844001 Jun 27 23:43:21.479431 (XEN) RSP = 0xffffc900001d3e70 (0xffffc900001d3e70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:21.491412 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:21.491432 (XEN) Sysenter RSP=fffffe000063c000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:21.503414 (XEN) sel attr limit base Jun 27 23:43:21.503432 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:21.503445 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:21.515425 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:21.515444 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:21.527413 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:21.527432 (XEN) GS: 0000 1c000 ffffffff ffff8880346c0000 Jun 27 23:43:21.527445 (XEN) GDTR: 0000007f fffffe000063a000 Jun 27 23:43:21.539415 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:21.539433 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:21.551413 (XEN) TR: 0040 0008b 00004087 fffffe000063c000 Jun 27 23:43:21.551433 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:21.563414 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:21.563436 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:21.575414 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:21.575435 (XEN) InterruptStatus = 0000 Jun 27 23:43:21.575446 (XEN) *** Host State *** Jun 27 23:43:21.587411 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b8bff70 Jun 27 23:43:21.587437 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:21.599416 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff8308397ac040 Jun 27 23:43:21.599438 (XEN) GDTBase=ffff83107b8b8000 IDTBase=ffff83107b8c4000 Jun 27 23:43:21.611418 (XEN) CR0=0000000080050033 CR3=000000107b972000 CR4=00000000003526e0 Jun 27 23:43:21.611439 (XEN) Sysenter RSP=ffff83107b8bffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:21.623426 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:21.623446 (XEN) *** Control State *** Jun 27 23:43:21.635415 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:21.635434 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:21.635448 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:21.647417 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:21.647438 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:21.659419 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:21.659439 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:21.671421 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:21.671440 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:21.683420 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:21.683440 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:21.695419 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:21.695437 (XEN) Virtual processor ID = 0xc821 VMfunc controls = 0000000000000000 Jun 27 23:43:21.707456 (XEN) VCPU 28 Jun 27 23:43:21.707472 (XEN) *** Guest State *** Jun 27 23:43:21.707482 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:21.719420 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:21.731417 (XEN) CR3 = 0x0000000002844002 Jun 27 23:43:21.731434 (XEN) RSP = 0xffffc900001dbe70 (0xffffc900001dbe70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:21.743424 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:21.743445 (XEN) Sysenter RSP=fffffe0000677000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:21.755419 (XEN) sel attr limit base Jun 27 23:43:21.755438 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:21.755450 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:21.767417 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:21.767436 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:21.779415 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:21.779434 (XEN) GS: 0000 1c000 ffffffff ffff888034700000 Jun 27 23:43:21.779446 (XEN) GDTR: 0000007f fffffe0000675000 Jun 27 23:43:21.791421 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:21.791439 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:21.803415 (XEN) TR: 0040 0008b 00004087 fffffe0000677000 Jun 27 23:43:21.803434 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:21.815414 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:21.815435 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:21.827424 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:21.827445 (XEN) InterruptStatus = 0000 Jun 27 23:43:21.827455 (XEN) *** Host State *** Jun 27 23:43:21.839413 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b9ff70 Jun 27 23:43:21.839438 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:21.851419 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839ba0040 Jun 27 23:43:21.851441 (XEN) GDTBase=ffff830839b96000 IDTBase=ffff830839b96000 Jun 27 23:43:21.863421 (XEN) CR0=0000000080050033 CR3=0000000839745000 CR4=00000000003526e0 Jun 27 23:43:21.863442 (XEN) Sysenter RSP=ffff830839b9ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:21.875422 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:21.875442 (XEN) *** Control State *** Jun 27 23:43:21.887417 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:21.887435 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:21.899412 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:21.899433 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:21.911413 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:21.911434 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:21.923414 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:21.923435 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:21.935413 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:21.935436 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:21.947414 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:21.947436 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:21.947447 (XEN) Virtual processor ID = 0x027a VMfunc controls = 0000000000000000 Jun 27 23:43:21.959420 (XEN) VCPU 29 Jun 27 23:43:21.959436 (XEN) *** Guest State *** Jun 27 23:43:21.959446 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:21.971422 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:21.983419 (XEN) CR3 = 0x0000000002844004 Jun 27 23:43:21.983436 (XEN) RSP = 0xffffc900001e3e70 (0xffffc900001e3e70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:21.995418 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:21.995439 (XEN) Sysenter RSP=fffffe00006b2000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:22.007418 (XEN) sel attr limit base Jun 27 23:43:22.007437 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:22.019420 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:22.019440 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:22.019452 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:22.031423 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:22.031442 (XEN) GS: 0000 1c000 ffffffff ffff888034740000 Jun 27 23:43:22.043415 (XEN) GDTR: 0000007f fffffe00006b0000 Jun 27 23:43:22.043434 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:22.043446 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:22.055423 (XEN) TR: 0040 0008b 00004087 fffffe00006b2000 Jun 27 23:43:22.055442 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:22.067416 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:22.067436 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:22.079420 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:22.079440 (XEN) InterruptStatus = 0000 Jun 27 23:43:22.091411 (XEN) *** Host State *** Jun 27 23:43:22.091428 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839d3ff70 Jun 27 23:43:22.091447 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:22.103419 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839d40040 Jun 27 23:43:22.115414 (XEN) GDTBase=ffff830839d29000 IDTBase=ffff830839d35000 Jun 27 23:43:22.115435 (XEN) CR0=0000000080050033 CR3=000000107b971000 CR4=00000000003526e0 Jun 27 23:43:22.127416 (XEN) Sysenter RSP=ffff830839d3ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:22.127438 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:22.139414 (XEN) *** Control State *** Jun 27 23:43:22.139432 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:22.139445 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:22.151413 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:22.151434 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:22.163415 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:22.163436 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:22.175415 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:22.175436 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:22.187415 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:22.187438 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:22.199414 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:22.199435 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:22.199446 (XEN) Virtual processor ID = 0x095f VMfunc controls = 0000000000000000 Jun 27 23:43:22.211425 (XEN) VCPU 30 Jun 27 23:43:22.211441 (XEN) *** Guest State *** Jun 27 23:43:22.211452 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:22.223424 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:22.235426 (XEN) CR3 = 0x000000000938e003 Jun 27 23:43:22.235444 (XEN) RSP = 0xffffc900001ebe70 (0xffffc900001ebe70) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:22.247423 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:22.247443 (XEN) Sysenter RSP=fffffe00006ed000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:22.259420 (XEN) sel attr limit base Jun 27 23:43:22.259438 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:22.271414 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:22.271433 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:22.283412 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:22.283431 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:22.283443 (XEN) GS: 0000 1c000 ffffffff ffff888034780000 Jun 27 23:43:22.295417 (XEN) GDTR: 0000007f fffffe00006eb000 Jun 27 23:43:22.295444 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:22.307412 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:22.307431 (XEN) TR: 0040 0008b 00004087 fffffe00006ed000 Jun 27 23:43:22.307444 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:22.319417 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:22.319438 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:22.331420 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:22.331440 (XEN) InterruptStatus = 0000 Jun 27 23:43:22.343406 (XEN) *** Host State *** Jun 27 23:43:22.343423 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b84ff70 Jun 27 23:43:22.355415 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:22.355435 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c54040 Jun 27 23:43:22.367416 (XEN) GDTBase=ffff83107b847000 IDTBase=ffff83107b853000 Jun 27 23:43:22.367437 (XEN) CR0=0000000080050033 CR3=0000000839744000 CR4=00000000003526e0 Jun 27 23:43:22.379417 (XEN) Sysenter RSP=ffff83107b84ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:22.379438 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:22.391415 (XEN) *** Control State *** Jun 27 23:43:22.391433 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:22.391445 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:22.403415 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:22.403435 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:22.415419 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:22.415440 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:22.427416 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:22.427437 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:22.439427 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:22.439449 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:22.451415 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:22.451435 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:22.463414 (XEN) Virtual processor ID = 0x0a42 VMfunc controls = 0000000000000000 Jun 27 23:43:22.463436 (XEN) VCPU 31 Jun 27 23:43:22.463446 (XEN) *** Guest State *** Jun 27 23:43:22.475427 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:22.475452 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:22.487422 (XEN) CR3 = 0x0000000002844004 Jun 27 23:43:22.487439 (XEN) RSP = 0xffffc900001f3ee0 (0xffffc900001f3ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:22.499421 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:22.511414 (XEN) Sysenter RSP=fffffe0000728000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:22.511435 (XEN) sel attr limit base Jun 27 23:43:22.511447 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:22.523416 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:22.523435 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:22.535414 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:22.535433 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:22.535445 (XEN) GS: 0000 1c000 ffffffff ffff8880347c0000 Jun 27 23:43:22.547415 (XEN) GDTR: 0000007f fffffe0000726000 Jun 27 23:43:22.547434 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:22.559414 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:22.559433 (XEN) TR: 0040 0008b 00004087 fffffe0000728000 Jun 27 23:43:22.559445 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:22.571418 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:22.571439 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:22.583430 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:22.595416 (XEN) InterruptStatus = 0000 Jun 27 23:43:22.595434 (XEN) *** Host State *** Jun 27 23:43:22.595445 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b8eff70 Jun 27 23:43:22.607417 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:22.607438 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff8308397e0040 Jun 27 23:43:22.619417 (XEN) GDTBase=ffff83107b8ec000 IDTBase=ffff83107b8f8000 Jun 27 23:43:22.619437 (XEN) CR0=0000000080050033 CR3=000000107b970000 CR4=00000000003526e0 Jun 27 23:43:22.631421 (XEN) Sysenter RSP=ffff83107b8effa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:22.631443 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:22.643423 (XEN) *** Control State *** Jun 27 23:43:22.643441 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:22.643452 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:22.655416 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:22.655436 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:22.667419 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:22.667440 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:22.679420 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:22.679440 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:22.691421 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:22.691444 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:22.703420 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:22.703441 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:22.715415 (XEN) Virtual processor ID = 0xd6a5 VMfunc controls = 0000000000000000 Jun 27 23:43:22.715437 (XEN) VCPU 32 Jun 27 23:43:22.715447 (XEN) *** Guest State *** Jun 27 23:43:22.727414 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:22.727439 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:22.739430 (XEN) CR3 = 0x000000000e86a006 Jun 27 23:43:22.739448 (XEN) RSP = 0xffffc900001fbee0 (0xffffc900001fbee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:22.751422 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:22.763414 (XEN) Sysenter RSP=fffffe0000763000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:22.763436 (XEN) sel attr limit base Jun 27 23:43:22.775412 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:22.775431 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:22.775443 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:22.787416 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:22.787434 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:22.799411 (XEN) GS: 0000 1c000 ffffffff ffff888034800000 Jun 27 23:43:22.799430 (XEN) GDTR: 0000007f fffffe0000761000 Jun 27 23:43:22.799442 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:22.811415 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:22.811433 (XEN) TR: 0040 0008b 00004087 fffffe0000763000 Jun 27 23:43:22.823417 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:22.823438 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:22.835413 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:22.835435 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:22.847413 (XEN) InterruptStatus = 0000 Jun 27 23:43:22.847431 (XEN) *** Host State *** Jun 27 23:43:22.847441 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b81ff70 Jun 27 23:43:22.859422 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:22.859450 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839ce0040 Jun 27 23:43:22.871421 (XEN) GDTBase=ffff83107b809000 IDTBase=ffff83107b815000 Jun 27 23:43:22.871441 (XEN) CR0=0000000080050033 CR3=0000000839743000 CR4=00000000003526e0 Jun 27 23:43:22.883419 (XEN) Sysenter RSP=ffff83107b81ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:22.895411 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:22.895433 (XEN) *** Control State *** Jun 27 23:43:22.895443 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:22.907412 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:22.907434 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:22.907447 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:22.919421 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:22.931414 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:22.931435 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:22.943414 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:22.943434 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:22.955422 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:22.955443 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:22.967417 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:22.967436 (XEN) Virtual processor ID = 0xebba VMfunc controls = 0000000000000000 Jun 27 23:43:22.967451 (XEN) VCPU 33 Jun 27 23:43:22.979416 (XEN) *** Guest State *** Jun 27 23:43:22.979434 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:22.991411 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:22.991438 (XEN) CR3 = 0x0000000002844003 Jun 27 23:43:22.991449 (XEN) RSP = 0xffffc90000203ee0 (0xffffc90000203ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:23.003424 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:23.015422 (XEN) Sysenter RSP=fffffe000079e000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:23.015443 (XEN) sel attr limit base Jun 27 23:43:23.027415 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:23.027435 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:23.027446 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:23.039418 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:23.039437 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:23.051423 (XEN) GS: 0000 1c000 ffffffff ffff888034840000 Jun 27 23:43:23.051443 (XEN) GDTR: 0000007f fffffe000079c000 Jun 27 23:43:23.051455 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:23.063415 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:23.063434 (XEN) TR: 0040 0008b 00004087 fffffe000079e000 Jun 27 23:43:23.075418 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:23.075439 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:23.087415 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:23.087437 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:23.099416 (XEN) InterruptStatus = 0000 Jun 27 23:43:23.099434 (XEN) *** Host State *** Jun 27 23:43:23.099444 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839d7ff70 Jun 27 23:43:23.111422 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:23.111442 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839d80040 Jun 27 23:43:23.123423 (XEN) GDTBase=ffff830839d76000 IDTBase=ffff830839d76000 Jun 27 23:43:23.135412 (XEN) CR0=0000000080050033 CR3=000000107b96f000 CR4=00000000003526e0 Jun 27 23:43:23.135434 (XEN) Sysenter RSP=ffff830839d7ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:23.147420 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:23.147449 (XEN) *** Control State *** Jun 27 23:43:23.147461 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:23.159414 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:23.159434 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:23.171414 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:23.171436 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:23.183414 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:23.183436 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:23.195417 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:23.195437 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:23.207421 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:23.207441 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:23.219415 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:23.219434 (XEN) Virtual processor ID = 0x08eb VMfunc controls = 0000000000000000 Jun 27 23:43:23.231413 (XEN) VCPU 34 Jun 27 23:43:23.231430 (XEN) *** Guest State *** Jun 27 23:43:23.231440 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:23.243417 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:23.243442 (XEN) CR3 = 0x0000000002844003 Jun 27 23:43:23.255419 (XEN) RSP = 0xffffc9000020bee0 (0xffffc9000020bee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:23.255445 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:23.267418 (XEN) Sysenter RSP=fffffe00007d9000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:23.267440 (XEN) sel attr limit base Jun 27 23:43:23.279418 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:23.279437 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:23.291415 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:23.291434 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:23.291446 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:23.303415 (XEN) GS: 0000 1c000 ffffffff ffff888034880000 Jun 27 23:43:23.303434 (XEN) GDTR: 0000007f fffffe00007d7000 Jun 27 23:43:23.315415 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:23.315434 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:23.315446 (XEN) TR: 0040 0008b 00004087 fffffe00007d9000 Jun 27 23:43:23.327417 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:23.327438 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:23.339417 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:23.339438 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:23.351416 (XEN) InterruptStatus = 0000 Jun 27 23:43:23.351433 (XEN) *** Host State *** Jun 27 23:43:23.351444 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b9aff70 Jun 27 23:43:23.363423 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:23.375413 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c2c040 Jun 27 23:43:23.375435 (XEN) GDTBase=ffff83107b9a6000 IDTBase=ffff83107b9b2000 Jun 27 23:43:23.387417 (XEN) CR0=0000000080050033 CR3=0000000839742000 CR4=00000000003526e0 Jun 27 23:43:23.387438 (XEN) Sysenter RSP=ffff83107b9affa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:23.399422 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:23.399442 (XEN) *** Control State *** Jun 27 23:43:23.399453 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:23.411417 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:23.411438 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:23.423416 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:23.423446 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:23.435417 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:23.435438 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:23.447415 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:23.447434 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:23.459422 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:23.459442 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:23.471416 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:23.471435 (XEN) Virtual processor ID = 0xc31b VMfunc controls = 0000000000000000 Jun 27 23:43:23.483414 (XEN) VCPU 35 Jun 27 23:43:23.483431 (XEN) *** Guest State *** Jun 27 23:43:23.483441 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:23.495418 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:23.495443 (XEN) CR3 = 0x0000000002844003 Jun 27 23:43:23.507415 (XEN) RSP = 0xffffc90000213ee0 (0xffffc90000213ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:23.519414 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:23.519435 (XEN) Sysenter RSP=fffffe0000814000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:23.531416 (XEN) sel attr limit base Jun 27 23:43:23.531434 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:23.531446 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:23.543414 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:23.543433 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:23.555412 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:23.555431 (XEN) GS: 0000 1c000 ffffffff ffff8880348c0000 Jun 27 23:43:23.555444 (XEN) GDTR: 0000007f fffffe0000812000 Jun 27 23:43:23.567415 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:23.567434 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:23.579415 (XEN) TR: 0040 0008b 00004087 fffffe0000814000 Jun 27 23:43:23.579435 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:23.579449 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:23.591421 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:23.603411 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:23.603432 (XEN) InterruptStatus = 0000 Jun 27 23:43:23.603442 (XEN) *** Host State *** Jun 27 23:43:23.603452 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b987f70 Jun 27 23:43:23.615425 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:23.627415 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff8308397f8040 Jun 27 23:43:23.627437 (XEN) GDTBase=ffff83107b98a000 IDTBase=ffff83107b8fe000 Jun 27 23:43:23.639417 (XEN) CR0=0000000080050033 CR3=000000107b96e000 CR4=00000000003526e0 Jun 27 23:43:23.639438 (XEN) Sysenter RSP=ffff83107b987fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:23.651419 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:23.651438 (XEN) *** Control State *** Jun 27 23:43:23.663417 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:23.663436 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:23.663450 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:23.675417 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:23.675439 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:23.687418 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:23.687438 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:23.699420 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:23.699440 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:23.711424 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:23.711444 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:23.723421 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:23.723439 (XEN) Virtual processor ID = 0xcdac VMfunc controls = 0000000000000000 Jun 27 23:43:23.735417 (XEN) VCPU 36 Jun 27 23:43:23.735433 (XEN) *** Guest State *** Jun 27 23:43:23.735444 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:23.747420 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:23.759414 (XEN) CR3 = 0x0000000002844003 Jun 27 23:43:23.759432 (XEN) RSP = 0xffffc9000021bee0 (0xffffc9000021bee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:23.771417 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:23.771438 (XEN) Sysenter RSP=fffffe000084f000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:23.783420 (XEN) sel attr limit base Jun 27 23:43:23.783438 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:23.783451 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:23.795417 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:23.795436 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:23.807412 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:23.807432 (XEN) GS: 0000 1c000 ffffffff ffff888034900000 Jun 27 23:43:23.807444 (XEN) GDTR: 0000007f fffffe000084d000 Jun 27 23:43:23.819418 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:23.819437 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:23.831414 (XEN) TR: 0040 0008b 00004087 fffffe000084f000 Jun 27 23:43:23.831433 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:23.843412 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:23.843433 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:23.855414 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:23.855435 (XEN) InterruptStatus = 0000 Jun 27 23:43:23.855446 (XEN) *** Host State *** Jun 27 23:43:23.867425 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b57f70 Jun 27 23:43:23.867451 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:23.879419 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b60040 Jun 27 23:43:23.879440 (XEN) GDTBase=ffff830839b50000 IDTBase=ffff830839b5c000 Jun 27 23:43:23.891418 (XEN) CR0=0000000080050033 CR3=0000000839741000 CR4=00000000003526e0 Jun 27 23:43:23.891439 (XEN) Sysenter RSP=ffff830839b57fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:23.903421 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:23.903441 (XEN) *** Control State *** Jun 27 23:43:23.915415 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:23.915434 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:23.927413 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:23.927434 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:23.939413 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:23.939435 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:23.951413 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:23.951434 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:23.951447 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:23.963420 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:23.975416 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:23.975437 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:23.975449 (XEN) Virtual processor ID = 0xd401 VMfunc controls = 0000000000000000 Jun 27 23:43:23.987419 (XEN) VCPU 37 Jun 27 23:43:23.987435 (XEN) *** Guest State *** Jun 27 23:43:23.987446 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:23.999430 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:24.011417 (XEN) CR3 = 0x0000000002844002 Jun 27 23:43:24.011435 (XEN) RSP = 0xffffc90000223ee0 (0xffffc90000223ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:24.023420 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:24.023440 (XEN) Sysenter RSP=fffffe000088a000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:24.035419 (XEN) sel attr limit base Jun 27 23:43:24.035437 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:24.047414 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:24.047433 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:24.047445 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:24.059414 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:24.059432 (XEN) GS: 0000 1c000 ffffffff ffff888034940000 Jun 27 23:43:24.071420 (XEN) GDTR: 0000007f fffffe0000888000 Jun 27 23:43:24.071439 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:24.071451 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:24.083415 (XEN) TR: 0040 0008b 00004087 fffffe000088a000 Jun 27 23:43:24.083435 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:24.095407 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:24.095428 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:24.107416 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:24.107436 (XEN) InterruptStatus = 0000 Jun 27 23:43:24.119412 (XEN) *** Host State *** Jun 27 23:43:24.119429 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839dfff70 Jun 27 23:43:24.119447 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:24.131420 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b08040 Jun 27 23:43:24.143413 (XEN) GDTBase=ffff830839af7000 IDTBase=ffff830839b03000 Jun 27 23:43:24.143434 (XEN) CR0=0000000080050033 CR3=000000107b96d000 CR4=00000000003526e0 Jun 27 23:43:24.155414 (XEN) Sysenter RSP=ffff830839dfffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:24.155436 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:24.167414 (XEN) *** Control State *** Jun 27 23:43:24.167432 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:24.167444 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:24.179413 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:24.179433 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:24.191415 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 27 23:43:24.191436 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:24.203416 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:24.203436 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:24.215415 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:24.215438 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:24.227415 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:24.227436 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:24.227447 (XEN) Virtual processor ID = 0x0c02 VMfunc controls = 0000000000000000 Jun 27 23:43:24.239420 (XEN) VCPU 38 Jun 27 23:43:24.239436 (XEN) *** Guest State *** Jun 27 23:43:24.239446 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:24.251426 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:24.263417 (XEN) CR3 = 0x0000000002844005 Jun 27 23:43:24.263434 (XEN) RSP = 0xffffc9000022bee0 (0xffffc9000022bee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:24.275428 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:24.275456 (XEN) Sysenter RSP=fffffe00008c5000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:24.287419 (XEN) sel attr limit base Jun 27 23:43:24.287437 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:24.299415 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:24.299434 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:24.299446 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:24.311416 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:24.311435 (XEN) GS: 0000 1c000 ffffffff ffff888034980000 Jun 27 23:43:24.323416 (XEN) GDTR: 0000007f fffffe00008c3000 Jun 27 23:43:24.323435 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:24.335416 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:24.335436 (XEN) TR: 0040 0008b 00004087 fffffe00008c5000 Jun 27 23:43:24.335449 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:24.347416 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:24.347437 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:24.359418 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:24.359439 (XEN) InterruptStatus = 0000 Jun 27 23:43:24.371415 (XEN) *** Host State *** Jun 27 23:43:24.371432 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839dfff70 Jun 27 23:43:24.383416 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:24.383437 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b08040 Jun 27 23:43:24.395415 (XEN) GDTBase=ffff830839af7000 IDTBase=ffff830839b03000 Jun 27 23:43:24.395436 (XEN) CR0=0000000080050033 CR3=0000000839740000 CR4=00000000003526e0 Jun 27 23:43:24.407418 (XEN) Sysenter RSP=ffff830839dfffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:24.407439 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:24.419414 (XEN) *** Control State *** Jun 27 23:43:24.419432 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:24.419444 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:24.431418 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:24.431438 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:24.443416 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:24.443437 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:24.455417 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:24.455437 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:24.467414 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:24.467436 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:24.479429 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:24.479450 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:24.493353 (XEN) Virtual processor ID = 0x0c06 VMfunc controls = 0000000000000000 Jun 27 23:43:24.493376 (XEN) VCPU 39 Jun 27 23:43:24.493386 (XEN) *** Guest State *** Jun 27 23:43:24.493396 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:24.503423 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:24.515419 (XEN) CR3 = 0x0000000002844006 Jun 27 23:43:24.515436 (XEN) RSP = 0xffffc90000233ee0 (0xffffc90000233ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:24.527422 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:24.539421 (XEN) Sysenter RSP=fffffe0000900000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:24.539443 (XEN) sel attr limit base Jun 27 23:43:24.539454 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:24.551418 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:24.551437 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:24.563420 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:24.563439 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:24.563451 (XEN) GS: 0000 1c000 ffffffff ffff8880349c0000 Jun 27 23:43:24.575416 (XEN) GDTR: 0000007f fffffe00008fe000 Jun 27 23:43:24.575435 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:24.587416 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:24.587435 (XEN) TR: 0040 0008b 00004087 fffffe0000900000 Jun 27 23:43:24.587447 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:24.599421 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:24.599441 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:24.611418 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:24.623413 (XEN) InterruptStatus = 0000 Jun 27 23:43:24.623431 (XEN) *** Host State *** Jun 27 23:43:24.623442 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839dfff70 Jun 27 23:43:24.635418 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:24.635438 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b08040 Jun 27 23:43:24.647417 (XEN) GDTBase=ffff830839af7000 IDTBase=ffff830839b03000 Jun 27 23:43:24.647437 (XEN) CR0=0000000080050033 CR3=000000107b96c000 CR4=00000000003526e0 Jun 27 23:43:24.659417 (XEN) Sysenter RSP=ffff830839dfffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:24.659439 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:24.671415 (XEN) *** Control State *** Jun 27 23:43:24.671433 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:24.671445 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:24.683425 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:24.683445 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:24.695418 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:24.695439 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:24.707421 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:24.707441 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:24.719415 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:24.719438 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:24.731418 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:24.731438 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:24.743418 (XEN) Virtual processor ID = 0x0c00 VMfunc controls = 0000000000000000 Jun 27 23:43:24.743440 (XEN) VCPU 40 Jun 27 23:43:24.743449 (XEN) *** Guest State *** Jun 27 23:43:24.755413 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:24.755439 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:24.767421 (XEN) CR3 = 0x0000000002844003 Jun 27 23:43:24.767438 (XEN) RSP = 0xffffc9000023bee0 (0xffffc9000023bee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:24.779466 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:24.791415 (XEN) Sysenter RSP=fffffe000093b000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:24.791437 (XEN) sel attr limit base Jun 27 23:43:24.803415 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:24.803434 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:24.803446 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:24.815413 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:24.815431 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:24.827412 (XEN) GS: 0000 1c000 ffffffff ffff888034a00000 Jun 27 23:43:24.827431 (XEN) GDTR: 0000007f fffffe0000939000 Jun 27 23:43:24.827444 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:24.839418 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:24.839445 (XEN) TR: 0040 0008b 00004087 fffffe000093b000 Jun 27 23:43:24.851419 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:24.851441 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:24.863411 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:24.863433 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:24.875415 (XEN) InterruptStatus = 0000 Jun 27 23:43:24.875432 (XEN) *** Host State *** Jun 27 23:43:24.875442 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b87f70 Jun 27 23:43:24.887426 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:24.887446 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b8c040 Jun 27 23:43:24.899421 (XEN) GDTBase=ffff830839b7c000 IDTBase=ffff830839b88000 Jun 27 23:43:24.899442 (XEN) CR0=0000000080050033 CR3=000000083973f000 CR4=00000000003526e0 Jun 27 23:43:24.911418 (XEN) Sysenter RSP=ffff830839b87fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:24.911440 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:24.923417 (XEN) *** Control State *** Jun 27 23:43:24.923434 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:24.935420 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:24.935441 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:24.935454 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:24.947420 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:24.959413 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:24.959435 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:24.971425 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:24.971445 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:24.983416 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:24.983437 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:24.983451 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:24.995418 (XEN) Virtual processor ID = 0xcabd VMfunc controls = 0000000000000000 Jun 27 23:43:24.995440 (XEN) VCPU 41 Jun 27 23:43:25.007412 (XEN) *** Guest State *** Jun 27 23:43:25.007430 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:25.007449 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:25.019424 (XEN) CR3 = 0x0000000002844004 Jun 27 23:43:25.019441 (XEN) RSP = 0xffffc90000243ee0 (0xffffc90000243ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:25.031426 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:25.043418 (XEN) Sysenter RSP=fffffe0000976000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:25.043440 (XEN) sel attr limit base Jun 27 23:43:25.055414 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:25.055434 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:25.055445 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:25.067416 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:25.067435 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:25.079418 (XEN) GS: 0000 1c000 ffffffff ffff888034a40000 Jun 27 23:43:25.079438 (XEN) GDTR: 0000007f fffffe0000974000 Jun 27 23:43:25.079451 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:25.091415 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:25.091434 (XEN) TR: 0040 0008b 00004087 fffffe0000976000 Jun 27 23:43:25.103415 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:25.103436 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:25.115413 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:25.115435 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:25.127430 (XEN) InterruptStatus = 0000 Jun 27 23:43:25.127448 (XEN) *** Host State *** Jun 27 23:43:25.127458 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b2ff70 Jun 27 23:43:25.139421 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:25.139441 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b34040 Jun 27 23:43:25.151420 (XEN) GDTBase=ffff830839b24000 IDTBase=ffff830839b30000 Jun 27 23:43:25.151440 (XEN) CR0=0000000080050033 CR3=000000107b96b000 CR4=00000000003526e0 Jun 27 23:43:25.163418 (XEN) Sysenter RSP=ffff830839b2ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:25.175416 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:25.175436 (XEN) *** Control State *** Jun 27 23:43:25.175447 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:25.187414 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:25.187435 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:25.199416 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:25.199438 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:25.211414 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:25.211436 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:25.223414 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:25.223434 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:25.235416 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:25.235436 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:25.247415 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:25.247434 (XEN) Virtual processor ID = 0x0f66 VMfunc controls = 0000000000000000 Jun 27 23:43:25.259415 (XEN) VCPU 42 Jun 27 23:43:25.259432 (XEN) *** Guest State *** Jun 27 23:43:25.259443 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:25.271413 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:25.271439 (XEN) CR3 = 0x0000000002844002 Jun 27 23:43:25.283422 (XEN) RSP = 0xffffc9000024bee0 (0xffffc9000024bee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:25.283448 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:25.295427 (XEN) Sysenter RSP=fffffe00009b1000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:25.295448 (XEN) sel attr limit base Jun 27 23:43:25.307416 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:25.307435 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:25.319415 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:25.319434 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:25.319446 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:25.331415 (XEN) GS: 0000 1c000 ffffffff ffff888034a80000 Jun 27 23:43:25.331434 (XEN) GDTR: 0000007f fffffe00009af000 Jun 27 23:43:25.343413 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:25.343432 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:25.343444 (XEN) TR: 0040 0008b 00004087 fffffe00009b1000 Jun 27 23:43:25.355424 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:25.355445 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:25.367414 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:25.367436 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:25.379418 (XEN) InterruptStatus = 0000 Jun 27 23:43:25.379436 (XEN) *** Host State *** Jun 27 23:43:25.379445 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b9c7f70 Jun 27 23:43:25.391425 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:25.403413 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c94040 Jun 27 23:43:25.403435 (XEN) GDTBase=ffff83107b9be000 IDTBase=ffff83107b9ca000 Jun 27 23:43:25.415420 (XEN) CR0=0000000080050033 CR3=000000083973e000 CR4=00000000003526e0 Jun 27 23:43:25.415442 (XEN) Sysenter RSP=ffff83107b9c7fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:25.427417 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:25.427437 (XEN) *** Control State *** Jun 27 23:43:25.427448 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:25.439420 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:25.439440 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:25.451419 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:25.451440 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:25.463416 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:25.463437 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:25.475416 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:25.475436 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:25.487418 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:25.487437 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:25.499415 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:25.499434 (XEN) Virtual processor ID = 0xde02 VMfunc controls = 0000000000000000 Jun 27 23:43:25.511416 (XEN) VCPU 43 Jun 27 23:43:25.511432 (XEN) *** Guest State *** Jun 27 23:43:25.511443 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:25.523415 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:25.523440 (XEN) CR3 = 0x0000000002844006 Jun 27 23:43:25.535418 (XEN) RSP = 0xffffc90000253ee0 (0xffffc90000253ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:25.547414 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:25.547435 (XEN) Sysenter RSP=fffffe00009ec000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:25.559425 (XEN) sel attr limit base Jun 27 23:43:25.559444 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:25.559456 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:25.571414 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:25.571433 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:25.571445 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:25.583419 (XEN) GS: 0000 1c000 ffffffff ffff888034ac0000 Jun 27 23:43:25.583438 (XEN) GDTR: 0000007f fffffe00009ea000 Jun 27 23:43:25.595415 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:25.595434 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:25.607413 (XEN) TR: 0040 0008b 00004087 fffffe00009ec000 Jun 27 23:43:25.607432 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:25.607446 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:25.619418 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:25.631421 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:25.631442 (XEN) InterruptStatus = 0000 Jun 27 23:43:25.631452 (XEN) *** Host State *** Jun 27 23:43:25.631462 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b9dff70 Jun 27 23:43:25.643422 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:25.655417 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839cac040 Jun 27 23:43:25.655439 (XEN) GDTBase=ffff83107b81c000 IDTBase=ffff83107b828000 Jun 27 23:43:25.667417 (XEN) CR0=0000000080050033 CR3=000000107b96a000 CR4=00000000003526e0 Jun 27 23:43:25.667438 (XEN) Sysenter RSP=ffff83107b9dffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:25.679418 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:25.679438 (XEN) *** Control State *** Jun 27 23:43:25.691415 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:25.691443 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:25.691457 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:25.703416 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:25.703438 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:25.715419 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:25.715440 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:25.727417 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:25.727437 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:25.739419 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:25.739439 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:25.751419 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:25.751438 (XEN) Virtual processor ID = 0xe258 VMfunc controls = 0000000000000000 Jun 27 23:43:25.763418 (XEN) VCPU 44 Jun 27 23:43:25.763435 (XEN) *** Guest State *** Jun 27 23:43:25.763445 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:25.775418 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:25.787414 (XEN) CR3 = 0x0000000002844004 Jun 27 23:43:25.787432 (XEN) RSP = 0xffffc9000025bee0 (0xffffc9000025bee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:25.799415 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:25.799436 (XEN) Sysenter RSP=fffffe0000a27000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:25.811415 (XEN) sel attr limit base Jun 27 23:43:25.811433 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:25.811445 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:25.823415 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:25.823434 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:25.835413 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:25.835432 (XEN) GS: 0000 1c000 ffffffff ffff888034b00000 Jun 27 23:43:25.835445 (XEN) GDTR: 0000007f fffffe0000a25000 Jun 27 23:43:25.847388 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:25.847407 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:25.859420 (XEN) TR: 0040 0008b 00004087 fffffe0000a27000 Jun 27 23:43:25.859439 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:25.871413 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:25.871433 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:25.883414 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:25.883435 (XEN) InterruptStatus = 0000 Jun 27 23:43:25.883445 (XEN) *** Host State *** Jun 27 23:43:25.895413 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839bdff70 Jun 27 23:43:25.895439 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:25.907422 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839be4040 Jun 27 23:43:25.907444 (XEN) GDTBase=ffff830839bd4000 IDTBase=ffff830839be0000 Jun 27 23:43:25.919415 (XEN) CR0=0000000080050033 CR3=000000083973d000 CR4=00000000003526e0 Jun 27 23:43:25.919436 (XEN) Sysenter RSP=ffff830839bdffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:25.931419 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:25.931439 (XEN) *** Control State *** Jun 27 23:43:25.943417 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:25.943436 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:25.955411 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:25.955432 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:25.955447 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:25.967419 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:25.979418 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:25.979439 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:25.979452 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:25.991423 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:25.991443 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:26.003419 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:26.003437 (XEN) Virtual processor ID = 0xb4f7 VMfunc controls = 0000000000000000 Jun 27 23:43:26.015418 (XEN) VCPU 45 Jun 27 23:43:26.015434 (XEN) *** Guest State *** Jun 27 23:43:26.015444 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:26.027419 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:26.039417 (XEN) CR3 = 0x0000000002844001 Jun 27 23:43:26.039435 (XEN) RSP = 0xffffc90000263ee0 (0xffffc90000263ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:26.051419 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:26.051440 (XEN) Sysenter RSP=fffffe0000a62000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:26.063417 (XEN) sel attr limit base Jun 27 23:43:26.063435 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:26.075410 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:26.075429 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:26.075441 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:26.087415 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:26.087434 (XEN) GS: 0000 1c000 ffffffff ffff888034b40000 Jun 27 23:43:26.099413 (XEN) GDTR: 0000007f fffffe0000a60000 Jun 27 23:43:26.099432 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:26.099444 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:26.111424 (XEN) TR: 0040 0008b 00004087 fffffe0000a62000 Jun 27 23:43:26.111443 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:26.123424 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:26.123445 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:26.135416 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:26.135436 (XEN) InterruptStatus = 0000 Jun 27 23:43:26.135447 (XEN) *** Host State *** Jun 27 23:43:26.147416 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839dd7f70 Jun 27 23:43:26.147441 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:26.159418 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839dd8040 Jun 27 23:43:26.171411 (XEN) GDTBase=ffff830839dce000 IDTBase=ffff830839dce000 Jun 27 23:43:26.171432 (XEN) CR0=0000000080050033 CR3=000000107b969000 CR4=00000000003526e0 Jun 27 23:43:26.183413 (XEN) Sysenter RSP=ffff830839dd7fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:26.183435 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:26.195413 (XEN) *** Control State *** Jun 27 23:43:26.195431 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:26.195443 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:26.207414 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:26.207434 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:26.219419 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:26.219441 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:26.231413 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:26.231433 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:26.243423 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:26.243446 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:26.255414 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:26.255443 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:26.255455 (XEN) Virtual processor ID = 0x0bab VMfunc controls = 0000000000000000 Jun 27 23:43:26.267421 (XEN) VCPU 46 Jun 27 23:43:26.267437 (XEN) *** Guest State *** Jun 27 23:43:26.267447 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:26.279421 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:26.291420 (XEN) CR3 = 0x000000001002e006 Jun 27 23:43:26.291437 (XEN) RSP = 0xffffc9000026bee0 (0xffffc9000026bee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:26.303421 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:26.303441 (XEN) Sysenter RSP=fffffe0000a9d000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:26.315426 (XEN) sel attr limit base Jun 27 23:43:26.315444 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:26.327411 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:26.327430 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:26.327442 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:26.339416 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:26.339435 (XEN) GS: 0000 1c000 ffffffff ffff888034b80000 Jun 27 23:43:26.351414 (XEN) GDTR: 0000007f fffffe0000a9b000 Jun 27 23:43:26.351433 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:26.351445 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:26.363420 (XEN) TR: 0040 0008b 00004087 fffffe0000a9d000 Jun 27 23:43:26.363438 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:26.375414 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:26.375434 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:26.387418 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:26.387438 (XEN) InterruptStatus = 0000 Jun 27 23:43:26.399415 (XEN) *** Host State *** Jun 27 23:43:26.399432 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b81ff70 Jun 27 23:43:26.399451 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:26.411420 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839ce0040 Jun 27 23:43:26.423414 (XEN) GDTBase=ffff83107b809000 IDTBase=ffff83107b815000 Jun 27 23:43:26.423434 (XEN) CR0=0000000080050033 CR3=000000083973c000 CR4=00000000003526e0 Jun 27 23:43:26.435417 (XEN) Sysenter RSP=ffff83107b81ffa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:26.435439 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:26.447414 (XEN) *** Control State *** Jun 27 23:43:26.447432 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:26.447444 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:26.459421 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:26.459441 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:26.471415 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:26.471436 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:26.483417 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:26.483437 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:26.495416 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:26.495439 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:26.507416 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:26.507437 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:26.519423 (XEN) Virtual processor ID = 0xebc9 VMfunc controls = 0000000000000000 Jun 27 23:43:26.519445 (XEN) VCPU 47 Jun 27 23:43:26.519454 (XEN) *** Guest State *** Jun 27 23:43:26.519464 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:26.531422 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:26.543430 (XEN) CR3 = 0x0000000002844003 Jun 27 23:43:26.543448 (XEN) RSP = 0xffffc90000273ee0 (0xffffc90000273ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:26.555421 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:26.567412 (XEN) Sysenter RSP=fffffe0000ad8000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:26.567434 (XEN) sel attr limit base Jun 27 23:43:26.567445 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:26.579415 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:26.579433 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:26.591413 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:26.591432 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:26.591444 (XEN) GS: 0000 1c000 ffffffff ffff888034bc0000 Jun 27 23:43:26.603418 (XEN) GDTR: 0000007f fffffe0000ad6000 Jun 27 23:43:26.603438 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:26.615413 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:26.615432 (XEN) TR: 0040 0008b 00004087 fffffe0000ad8000 Jun 27 23:43:26.615445 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:26.627421 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:26.627441 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:26.639425 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:26.639445 (XEN) InterruptStatus = 0000 Jun 27 23:43:26.651417 (XEN) *** Host State *** Jun 27 23:43:26.651434 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b8d7f70 Jun 27 23:43:26.663417 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:26.663437 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff8308397c4040 Jun 27 23:43:26.675418 (XEN) GDTBase=ffff83107b8ce000 IDTBase=ffff83107b8da000 Jun 27 23:43:26.675438 (XEN) CR0=0000000080050033 CR3=000000107b968000 CR4=00000000003526e0 Jun 27 23:43:26.687415 (XEN) Sysenter RSP=ffff83107b8d7fa0 CS:RIP=e008:ffff82d040201430 Jun 27 23:43:26.687436 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 27 23:43:26.699416 (XEN) *** Control State *** Jun 27 23:43:26.699434 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 27 23:43:26.699446 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 27 23:43:26.711417 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 27 23:43:26.711437 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 27 23:43:26.723429 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 27 23:43:26.723450 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 27 23:43:26.735416 (XEN) reason=0000000c qualification=0000000000000000 Jun 27 23:43:26.735436 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 27 23:43:26.747418 (XEN) TSC Offset = 0xffff8690f7707410 TSC Multiplier = 0x0000000000000000 Jun 27 23:43:26.747440 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 27 23:43:26.759419 (XEN) EPT pointer = 0x000000083978301e EPTP index = 0x0000 Jun 27 23:43:26.759440 (XEN) PLE Gap=00000080 Window=00001000 Jun 27 23:43:26.771417 (XEN) Virtual processor ID = 0xd202 VMfunc controls = 0000000000000000 Jun 27 23:43:26.771439 (XEN) VCPU 48 Jun 27 23:43:26.771449 (XEN) *** Guest State *** Jun 27 23:43:26.783412 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 27 23:43:26.783438 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 27 23:43:26.795423 (XEN) CR3 = 0x0000000002844001 Jun 27 23:43:26.795440 (XEN) RSP = 0xffffc9000027bee0 (0xffffc9000027bee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 27 23:43:26.807423 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 27 23:43:26.819421 (XEN) Sysenter RSP=fffffe0000b13000 CS:RIP=0010:ffffffff81e01f20 Jun 27 23:43:26.819453 (XEN) sel attr limit base Jun 27 23:43:26.819465 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 27 23:43:26.831415 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:26.831434 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 27 23:43:26.843415 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:26.843433 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:26.855416 (XEN) GS: 0000 1c000 ffffffff ffff888034c00000 Jun 27 23:43:26.855436 (XEN) GDTR: 0000007f fffffe0000b11000 Jun 27 23:43:26.855448 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 27 23:43:26.867417 (XEN) IDTR: 00000fff fffffe0000000000 Jun 27 23:43:26.867435 (XEN) TR: 0040 0008b 00004087 fffffe0000b13000 Jun 27 23:43:26.879411 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 27 23:43:26.879433 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 27 23:43:26.891413 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 27 23:43:26.891435 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 27 23:43:26.903414 (XEN) InterruptStatus = 0000 Jun 27 23:43:26.903432 (XEN) *** Host State *** Jun 27 23:43:26.903442 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839bdff70 Jun 27 23:43:26.915418 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 27 23:43:26.915438 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839be4040 Jun 27 23:43:26.927425 (XEN) GDTBase=ffff830839bd4000 IDTBase=ffff830839be0000 Jun 27 23:43:26.927445 (XEN) CR0=000000008005003(XEN) Watchdog timer detects that CPU10 is stuck! Jun 27 23:43:26.939418 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:26.951413 (XEN) CPU: 10 Jun 27 23:43:26.951430 (XEN) RIP: e008:[] drivers/char/ns16550.c#ns_read_reg+0x2d/0x35 Jun 27 23:43:26.951449 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:26.963417 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 0000000000000000 Jun 27 23:43:26.963438 (XEN) rdx: 00000000000003fd rsi: 00000000000003fd rdi: ffff82d0405ef8e0 Jun 27 23:43:26.975420 (XEN) rbp: ffff830839b87c38 rsp: ffff830839b87c20 r8: 0000000000000000 Jun 27 23:43:26.987413 (XEN) r9: 0000000000000000 r10: 0000000000000001 r11: 0000000000000010 Jun 27 23:43:26.987434 (XEN) r12: ffff82d0405ef8e0 r13: 0000000000000000 r14: ffff82d0405ef43e Jun 27 23:43:26.999420 (XEN) r15: ffff82d0404d6c60 cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:27.011415 (XEN) cr3: 000000006ead3000 cr2: 0000558a3d6f9534 Jun 27 23:43:27.011436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:27.023413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:27.023435 (XEN) Xen code around (drivers/char/ns16550.c#ns_read_reg+0x2d/0x35): Jun 27 23:43:27.035421 (XEN) c3 66 03 77 20 89 f2 ec 0f b6 00 c3 8b 00 c3 89 d0 4c 8b 47 38 8b 4f Jun 27 23:43:27.047414 (XEN) Xen stack trace from rsp=ffff830839b87c20: Jun 27 23:43:27.047435 (XEN) ffff82d04025e45c ffff82d0404d6c60 0000000000000033 ffff830839b87c60 Jun 27 23:43:27.059416 (XEN) ffff82d04025ff88 0000000000000033 ffff82d0405ef413 0000000000000010 Jun 27 23:43:27.059438 (XEN) ffff830839b87cb8 ffff82d040260377 0000000d00000000 0000000000000046 Jun 27 23:43:27.071416 (XEN) ffff82d0404d6ce0 0000001000000000 ffff82d0405ef400 000000000000003e Jun 27 23:43:27.071438 (XEN) ffff830839b8d400 ffff82d04040dfb6 0000000000000282 ffff830839b87cc8 Jun 27 23:43:27.083419 (XEN) ffff82d04025d30c ffff830839b87ce8 ffff82d04025d33b ffff82d0405ef43e Jun 27 23:43:27.095415 (XEN) ffff82d0405ef400 ffff830839b87d30 ffff82d04025d86c ffff82d0403f44d7 Jun 27 23:43:27.095438 (XEN) ffff82d0405ef400 000000000000d3ff 00000000003526e0 00000000002fefff Jun 27 23:43:27.107419 (XEN) ffff8308375e7000 00000000002fefff ffff830839b87d88 ffff82d04025d970 Jun 27 23:43:27.119422 (XEN) ffff830800000020 ffff830839b87d98 ffff830839b87d58 ffff830839b87da8 Jun 27 23:43:27.119444 (XEN) 0000000080050033 000000083973b000 00000000003526e0 0000000000000001 Jun 27 23:43:27.131424 (XEN) ffff830839b91c60 ffff830839b87df8 ffff82d0402a4d15 0000000000000000 Jun 27 23:43:27.131445 (XEN) 000000000000e040 0000000000000000 0000000000000000 0000000000000000 Jun 27 23:43:27.143418 (XEN) 0000000000000000 000000083973b000 ffff8308375e7000 ffff83083978a000 Jun 27 23:43:27.155419 (XEN) ffff82d0404011c3 ffff82d0404011de ffff82d0404011af ffff830839b87e30 Jun 27 23:43:27.155441 (XEN) ffff82d0402a52f7 0000000000000001 0000000000000076 00000037f95ad000 Jun 27 23:43:27.167420 (XEN) 000000000000000a ffff82d0405f8500 ffff830839b87e50 ffff82d04021fac2 Jun 27 23:43:27.179413 (XEN) ffff82d0404d6500 ffff82d0404d6950 ffff830839b87e60 ffff82d04021faf3 Jun 27 23:43:27.179435 (XEN) ffff830839b87e80 ffff82d04023563b ffff830839b8d200 ffff82d0405e0210 Jun 27 23:43:27.191420 (XEN) ffff830839b87eb0 ffff82d04023589e 000000000000000a 0000000000007fff Jun 27 23:43:27.203417 (XEN) Xen call trace: Jun 27 23:43:27.203434 (XEN) [] R drivers/char/ns16550.c#ns_read_reg+0x2d/0x35 Jun 27 23:43:27.203451 (XEN) [] S drivers/char/ns16550.c#ns16550_tx_ready+0x2a/0x4b Jun 27 23:43:27.215423 (XEN) [] F drivers/char/serial.c#__serial_putc+0x9f/0x1cf Jun 27 23:43:27.227415 (XEN) [] F serial_puts+0xdf/0x144 Jun 27 23:43:27.227436 (XEN) [] F console_serial_puts+0x28/0x2a Jun 27 23:43:27.239414 (XEN) [] F drivers/char/console.c#__putstr+0x2d/0x7e Jun 27 23:43:27.239438 (XEN) [] F drivers/char/console.c#vprintk_common+0x93/0x14a Jun 27 23:43:27.251421 (XEN) [] F printk+0x4d/0x4f Jun 27 23:43:27.251441 (XEN) [] F vmcs_dump_vcpu+0x5d0/0xa61 Jun 27 23:43:27.263417 (XEN) [] F arch/x86/hvm/vmx/vmcs.c#vmcs_dump+0xcb/0xcd Jun 27 23:43:27.263440 (XEN) [] F handle_keypress+0xb4/0xcc Jun 27 23:43:27.275422 (XEN) [] F common/keyhandler.c#keypress_action+0x19/0x1b Jun 27 23:43:27.287412 (XEN) [] F common/tasklet.c#do_tasklet_work+0x7b/0xaf Jun 27 23:43:27.287435 (XEN) [] F do_tasklet+0x5b/0x8d Jun 27 23:43:27.299413 (XEN) [] F arch/x86/domain.c#idle_loop+0x78/0xeb Jun 27 23:43:27.299436 (XEN) [] F continue_running+0x5b/0x5d Jun 27 23:43:27.311415 (XEN) Jun 27 23:43:27.311430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:27.311445 (XEN) CPU: 0 Jun 27 23:43:27.311454 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x37/0x94 Jun 27 23:43:27.323426 (XEN) RFLAGS: 0000000000000097 CONTEXT: hypervisor Jun 27 23:43:27.335419 (XEN) rax: 0000000000000037 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:27.335442 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:27.347416 (XEN) rbp: ffff83083ffffd50 rsp: ffff83083ffffd48 r8: 0000000000000000 Jun 27 23:43:27.347438 (XEN) r9: ffff83083ffffdc0 r10: ffff82d0405e0420 r11: 000001a0c5b75867 Jun 27 23:43:27.359423 (XEN) r12: ffff83083ffffdc0 r13: ffff82d040352a97 r14: 0000000000000001 Jun 27 23:43:27.371416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:27.371438 (XEN) cr3: 000000107b8aa000 cr2: 00007f7c3fefb9c0 Jun 27 23:43:27.383416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:27.383437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:27.395423 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x37/0x94): Jun 27 23:43:27.407421 (XEN) e8 01 39 c2 74 08 f3 90 <8b> 11 39 c2 75 f8 f6 05 79 52 17 00 01 74 25 f0 Jun 27 23:43:27.407451 (XEN) Xen stack trace from rsp=ffff83083ffffd48: Jun 27 23:43:27.419419 (XEN) 0000000000000000 ffff83083ffffd68 ffff82d040234366 ffff82d0405ef098 Jun 27 23:43:27.419441 (XEN) ffff83083ffffd80 ffff82d04034ed28 ffff83083ffffdc0 ffff83083ffffdb0 Jun 27 23:43:27.431419 (XEN) ffff82d040234261 ffff82d0405e0300 ffff82d0403522d7 0000000000000000 Jun 27 23:43:27.443419 (XEN) 000001a08b0256fc ffff83083ffffe00 ffff82d04035234b 00ffffffffffffff Jun 27 23:43:27.443441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 27 23:43:27.455418 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffff83083ffffe28 Jun 27 23:43:27.467420 (XEN) ffff82d040236040 ffff82d0405e0300 ffff83083ffc77b0 ffff82d040609820 Jun 27 23:43:27.467442 (XEN) ffff83083ffffe68 ffff82d0402363d7 ffff83083ffffef8 ffff82d0405e7080 Jun 27 23:43:27.479419 (XEN) ffffffffffffffff ffff82d0405e7080 ffff83083fffffff 0000000000000000 Jun 27 23:43:27.491412 (XEN) ffff83083ffffea0 ffff82d040233d8a 0000000000000000 0000000000007fff Jun 27 23:43:27.491434 (XEN) ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 ffff83083ffffeb0 Jun 27 23:43:27.503420 (XEN) ffff82d040233e1d ffff83083ffffee8 ffff82d040325612 ffff82d040325580 Jun 27 23:43:27.503442 (XEN) ffff8308396f3000 ffff83083ffffef8 ffff83083ffd9000 0000000000000000 Jun 27 23:43:27.515420 (XEN) ffff83083ffffe18 ffff82d04032940a 0000000000000000 0000000000000001 Jun 27 23:43:27.527415 (XEN) ffffffff829c20a0 ffffffff829c2020 ffff888009081464 0000000000000001 Jun 27 23:43:27.527436 (XEN) ffff88803402c8e4 000001a4e594d280 000000000000afc8 ffffffff829c2020 Jun 27 23:43:27.539423 (XEN) 0000000000004000 000001a0625f9abd ffff888034000000 ffff888009081400 Jun 27 23:43:27.551414 (XEN) ffff888009081464 0000beef0000beef ffffffff81d690df 000000bf0000beef Jun 27 23:43:27.551436 (XEN) 00000000000002c2 ffffffff82803e18 000000000000beef 000000000000beef Jun 27 23:43:27.563416 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000000 Jun 27 23:43:27.563437 (XEN) Xen call trace: Jun 27 23:43:27.575415 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x37/0x94 Jun 27 23:43:27.575441 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:27.587425 (XEN) [] F smp_send_call_function_mask+0x39/0x3c Jun 27 23:43:27.599385 (XEN) [] F on_selected_cpus+0xc2/0xe1 Jun 27 23:43:27.599407 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Jun 27 23:43:27.611418 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Jun 27 23:43:27.611440 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jun 27 23:43:27.623417 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 27 23:43:27.623440 (XEN) [] F do_softirq+0x13/0x15 Jun 27 23:43:27.635418 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 27 23:43:27.635440 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:27.647393 (XEN) Jun 27 23:43:27.647408 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:27.659413 (XEN) CPU: 1 Jun 27 23:43:27.659430 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:27.659450 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:27.671419 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:27.683414 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:27.683436 (XEN) rbp: ffff830839aefd08 rsp: ffff830839aefd00 r8: 0000000000000000 Jun 27 23:43:27.695417 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:27.695438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839aeffff Jun 27 23:43:27.707419 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:27.719423 (XEN) cr3: 000000006ead3000 cr2: 00007f2148bc2740 Jun 27 23:43:27.719444 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:27.731419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:27.731440 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:27.743431 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:27.755416 (XEN) Xen stack trace from rsp=ffff830839aefd00: Jun 27 23:43:27.755436 (XEN) 0000000000000001 ffff830839aefd20 ffff82d040234366 00000000000000fb Jun 27 23:43:27.767416 (XEN) ffff830839aefd30 ffff82d04034ef11 ffff830839aefd98 ffff82d0403372ec Jun 27 23:43:27.767438 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:27.779424 (XEN) ffff83083ffc1304 000001a08b6ea7ce 0000000000000000 0000000000000000 Jun 27 23:43:27.791413 (XEN) 0000000000000000 ffff830839aeffff 0000000000000000 00007cf7c6510237 Jun 27 23:43:27.791435 (XEN) ffff82d040201970 000001a04fd3ec9f ffff830839af65a0 0000000000000001 Jun 27 23:43:27.803421 (XEN) ffff830839aefef8 ffff830839aefeb0 ffff830839af6658 0000000000124f80 Jun 27 23:43:27.815413 (XEN) 0000000000000000 ffff830839af6390 0000000000000001 ffff83083ffc106c Jun 27 23:43:27.815435 (XEN) 0000000000000008 ffff830839aeffff ffff830839af6398 ffff830839af6390 Jun 27 23:43:27.827421 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:27.827442 (XEN) ffff830839aefe50 0000000000000000 000001a08b026518 ffff830839aeffff Jun 27 23:43:27.839423 (XEN) 0000000000000000 ffff830839aefea0 0000000000000000 0000000000000000 Jun 27 23:43:27.851453 (XEN) 0000000000000000 0000000000000001 0000000000007fff ffff82d0405e7080 Jun 27 23:43:27.851473 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839aefee8 ffff82d040325669 Jun 27 23:43:27.863418 (XEN) ffff82d040325580 ffff830837809000 ffff830839aefef8 ffff83083ffd9000 Jun 27 23:43:27.875420 (XEN) 0000000000000001 ffff830839aefe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:27.875441 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009084464 Jun 27 23:43:27.887417 (XEN) 0000000000000001 ffff88803432c8e4 0000000000000001 0000000000000217 Jun 27 23:43:27.899413 (XEN) ffffffff829c2020 0000000000004000 0000019d48fab1b0 ffff888034300000 Jun 27 23:43:27.899435 (XEN) ffff888009084400 ffff888009084464 0000beef0000beef ffffffff81d690df Jun 27 23:43:27.911417 (XEN) Xen call trace: Jun 27 23:43:27.911434 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:27.923419 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:27.923441 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:27.935418 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:27.935438 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:27.947435 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:27.947458 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:27.959420 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:27.959441 (XEN) Jun 27 23:43:27.971415 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:27.971438 (XEN) CPU: 3 Jun 27 23:43:27.971447 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:27.983423 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:27.983443 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:27.995428 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:28.007416 (XEN) rbp: ffff83083ff9fd08 rsp: ffff83083ff9fd00 r8: 0000000000000000 Jun 27 23:43:28.007438 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:28.019424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83083ff9ffff Jun 27 23:43:28.031413 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:28.031435 (XEN) cr3: 000000006ead3000 cr2: 00007f8771245e84 Jun 27 23:43:28.043412 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:28.043433 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:28.055417 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:28.067414 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:28.067437 (XEN) Xen stack trace from rsp=ffff83083ff9fd00: Jun 27 23:43:28.079416 (XEN) 0000000000000003 ffff83083ff9fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:28.079438 (XEN) ffff83083ff9fd30 ffff82d04034ef11 ffff83083ff9fd98 ffff82d0403372ec Jun 27 23:43:28.091418 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:28.103414 (XEN) ffff83083ffa5304 000001a08b6ec36b 0000000000000000 0000000000000000 Jun 27 23:43:28.103436 (XEN) 0000000000000000 ffff83083ff9ffff 0000000000000000 00007cf7c0060237 Jun 27 23:43:28.115418 (XEN) ffff82d040201970 000001a04fd408cb ffff83083ffa85a0 0000000000000003 Jun 27 23:43:28.115440 (XEN) ffff83083ff9fef8 ffff83083ff9feb0 ffff83083ffa8658 0000000067523f49 Jun 27 23:43:28.127424 (XEN) 0000000000000014 ffff83083ffa8390 0000000000000001 ffff83083ffa506c Jun 27 23:43:28.139414 (XEN) 0000000000000008 ffff83083ff9ffff ffff83083ffa8398 ffff83083ffa8390 Jun 27 23:43:28.139435 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:28.151428 (XEN) ffff83083ff9fe50 0000000000000000 000001a08b02eaf3 ffff83083ff9ffff Jun 27 23:43:28.163418 (XEN) 0000000000000000 ffff83083ff9fea0 0000000000000000 0000000000000000 Jun 27 23:43:28.163439 (XEN) 0000000000000000 0000000000000003 0000000000007fff ffff82d0405e7080 Jun 27 23:43:28.175418 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83083ff9fee8 ffff82d040325669 Jun 27 23:43:28.187411 (XEN) ffff82d040325580 ffff830837607000 ffff83083ff9fef8 ffff83083ffd9000 Jun 27 23:43:28.187433 (XEN) 0000000000000003 ffff83083ff9fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:28.199417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 27 23:43:28.199437 (XEN) ffff888005014ec0 0000000000000018 000001cb0b34d280 0000000000000007 Jun 27 23:43:28.211419 (XEN) 00000000003a615c ffff888034b00000 0000000000000001 000000000000002c Jun 27 23:43:28.223415 (XEN) ffffffff824c6c04 00000000003a615c 0000beef0000beef ffffffff81d690df Jun 27 23:43:28.223437 (XEN) Xen call trace: Jun 27 23:43:28.223447 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:28.235426 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:28.247417 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:28.247439 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:28.259418 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:28.259439 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:28.271421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:28.283411 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:28.283434 (XEN) Jun 27 23:43:28.283442 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:28.295412 (XEN) CPU: 2 Jun 27 23:43:28.295428 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:28.307412 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:28.307433 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:28.319423 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:28.319445 (XEN) rbp: ffff83083ffb7d08 rsp: ffff83083ffb7d00 r8: 0000000000000000 Jun 27 23:43:28.331417 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:28.331439 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83083ffb7fff Jun 27 23:43:28.343418 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:28.355426 (XEN) cr3: 000000083974d000 cr2: 00007f2148bc2740 Jun 27 23:43:28.355446 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:28.367416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:28.367437 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:28.379425 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:28.391417 (XEN) Xen stack trace from rsp=ffff83083ffb7d00: Jun 27 23:43:28.391437 (XEN) 0000000000000002 ffff83083ffb7d20 ffff82d040234366 00000000000000fb Jun 27 23:43:28.403418 (XEN) ffff83083ffb7d30 ffff82d04034ef11 ffff83083ffb7d98 ffff82d0403372ec Jun 27 23:43:28.403440 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:28.415420 (XEN) ffff83083ffbd304 000001a0a283f8f5 0000000000000000 0000000000000000 Jun 27 23:43:28.427423 (XEN) 0000000000000000 ffff83083ffb7fff 0000000000000000 00007cf7c0048237 Jun 27 23:43:28.427445 (XEN) ffff82d040201970 000001a066e93e8b ffff83083ffba5a0 0000000000000002 Jun 27 23:43:28.439418 (XEN) ffff83083ffb7ef8 ffff83083ffb7eb0 ffff83083ffba658 000001a0a283f8f5 Jun 27 23:43:28.451415 (XEN) 0000000000000014 ffff83083ffba390 0000000000000001 ffff83083ffbd06c Jun 27 23:43:28.451436 (XEN) 0000000000000008 ffff83083ffb7fff ffff83083ffba398 ffff83083ffba390 Jun 27 23:43:28.463402 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:28.475401 (XEN) ffff83083ffb7e50 0000000000000000 000001a08b02e887 ffff83083ffb7fff Jun 27 23:43:28.475415 (XEN) 0000000000000000 ffff83083ffb7ea0 0000000000000000 0000000000000000 Jun 27 23:43:28.487409 (XEN) 0000000000000000 0000000000000002 0000000000007fff ffff82d0405e7080 Jun 27 23:43:28.487426 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83083ffb7ee8 ffff82d040325669 Jun 27 23:43:28.499428 (XEN) ffff82d040325580 ffff830837809000 ffff83083ffb7ef8 ffff83083ffd9000 Jun 27 23:43:28.511412 (XEN) 0000000000000002 ffff83083ffb7e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:28.511422 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009084464 Jun 27 23:43:28.523396 (XEN) 0000000000000001 ffff88803432c8e4 000001a4e594d280 000000000000afc8 Jun 27 23:43:28.535399 (XEN) ffffffff829c2020 0000000000004000 0000019fe83eecd4 ffff888034300000 Jun 27 23:43:28.535417 (XEN) ffff888009084400 ffff888009084464 0000beef0000beef ffffffff81d690df Jun 27 23:43:28.547417 (XEN) Xen call trace: Jun 27 23:43:28.547434 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:28.559421 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:28.559443 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:28.571427 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:28.571448 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:28.583491 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:28.583515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:28.595514 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:28.607501 (XEN) Jun 27 23:43:28.607516 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:28.607532 (XEN) CPU: 5 Jun 27 23:43:28.607541 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:28.619516 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:28.619536 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:28.631502 (XEN) rdx: 0000000000000036 rsi: 0000000000000 Jun 27 23:43:28.632812 038 rdi: ffff83083ffffdc0 Jun 27 23:43:28.643509 (XEN) rbp: ffff830839bf7d08 rsp: ffff830839bf7d00 r8: 0000000000000000 Jun 27 23:43:28.643531 (XEN) r9: ffff830 Jun 27 23:43:28.643878 83ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:28.655502 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839bf7fff Jun 27 23:43:28.667504 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:28.667526 (XEN) cr3: 000000006ead3000 cr2: 00007f0192edf2f0 Jun 27 23:43:28.679499 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:28.679521 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:28.691513 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:28.703508 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:28.703531 (XEN) Xen stack trace from rsp=ffff830839bf7d00: Jun 27 23:43:28.715506 (XEN) 0000000000000005 ffff830839bf7d20 ffff82d040234366 00000000000000fb Jun 27 23:43:28.715527 (XEN) ffff830839bf7d30 ffff82d04034ef11 ffff830839bf7d98 ffff82d0403372ec Jun 27 23:43:28.727506 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:28.739493 (XEN) ffff830839bf9304 000001a08b6f0aa6 0000000000000000 0000000000000000 Jun 27 23:43:28.739515 (XEN) 0000000000000000 ffff830839bf7fff 0000000000000000 00007cf7c6408237 Jun 27 23:43:28.751493 (XEN) ffff82d040201970 000001a04fd450c5 ffff830839be9280 0000000000000005 Jun 27 23:43:28.763497 (XEN) ffff830839bf7ef8 ffff830839bf7eb0 ffff830839be9338 0000000000124f80 Jun 27 23:43:28.763519 (XEN) 0000000000000000 ffff830839be9070 0000000000000001 ffff830839bf906c Jun 27 23:43:28.775482 (XEN) 0000000000000008 ffff830839bf7fff ffff830839be9078 ffff830839be9070 Jun 27 23:43:28.775503 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:28.787495 (XEN) ffff830839bf7e50 0000000000000000 000001a08b02ebe3 ffff830839bf7fff Jun 27 23:43:28.799491 (XEN) 0000000000000000 ffff830839bf7ea0 0000000000000000 0000000000000000 Jun 27 23:43:28.799512 (XEN) 0000000000000000 0000000000000005 0000000000007fff ffff82d0405e7080 Jun 27 23:43:28.811494 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839bf7ee8 ffff82d040325669 Jun 27 23:43:28.823490 (XEN) ffff82d040325580 ffff830837627000 ffff830839bf7ef8 ffff83083ffd9000 Jun 27 23:43:28.823513 (XEN) 0000000000000005 ffff830839bf7e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:28.835490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 27 23:43:28.835510 (XEN) ffff888005010fc0 0000000000000000 0000019b39f64700 0000000000000007 Jun 27 23:43:28.847494 (XEN) 00000000000aa5fc ffff888034a00000 00000000804eee4b 0000000000000028 Jun 27 23:43:28.859492 (XEN) ffffffff824c6c04 00000000000aa5fc 0000beef0000beef ffffffff81d690df Jun 27 23:43:28.859513 (XEN) Xen call trace: Jun 27 23:43:28.871489 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:28.871516 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:28.883495 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:28.883517 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:28.895493 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:28.895514 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:28.907505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:28.919490 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:28.919511 (XEN) Jun 27 23:43:28.919520 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:28.931494 (XEN) CPU: 4 Jun 27 23:43:28.931510 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:28.943488 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:28.943509 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:28.955491 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:28.955513 (XEN) rbp: ffff83083ff87d08 rsp: ffff83083ff87d00 r8: 0000000000000000 Jun 27 23:43:28.967494 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:28.967515 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83083ff87fff Jun 27 23:43:28.979497 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:28.991492 (XEN) cr3: 000000107b965000 cr2: 0000563011cfe000 Jun 27 23:43:28.991512 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:29.003492 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:29.003513 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:29.015502 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:29.027493 (XEN) Xen stack trace from rsp=ffff83083ff87d00: Jun 27 23:43:29.027513 (XEN) 0000000000000004 ffff83083ff87d20 ffff82d040234366 00000000000000fb Jun 27 23:43:29.039495 (XEN) ffff83083ff87d30 ffff82d04034ef11 ffff83083ff87d98 ffff82d0403372ec Jun 27 23:43:29.051487 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:29.051509 (XEN) ffff83083ff91304 000001a0c630e456 0000000000000000 0000000000000000 Jun 27 23:43:29.063492 (XEN) 0000000000000000 ffff83083ff87fff 0000000000000000 00007cf7c0078237 Jun 27 23:43:29.063513 (XEN) ffff82d040201970 000001a08a96294b ffff83083ff8e390 0000000000000004 Jun 27 23:43:29.075497 (XEN) ffff83083ff87ef8 ffff83083ff87eb0 ffff83083ff8e448 000001a0c630e456 Jun 27 23:43:29.087492 (XEN) 0000000000000014 ffff83083ffa8dc0 0000000000000001 ffff83083ff9106c Jun 27 23:43:29.087514 (XEN) 0000000000000008 ffff83083ff87fff ffff83083ffa8dc8 ffff83083ffa8dc0 Jun 27 23:43:29.099493 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:29.111490 (XEN) ffff83083ff87e50 0000000000000000 000001a08b02e6a4 ffff83083ff87fff Jun 27 23:43:29.111511 (XEN) 0000000000000000 ffff83083ff87ea0 0000000000000000 0000000000000000 Jun 27 23:43:29.123495 (XEN) 0000000000000000 0000000000000004 0000000000007fff ffff82d0405e7080 Jun 27 23:43:29.123516 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83083ff87ee8 ffff82d040325669 Jun 27 23:43:29.135497 (XEN) ffff82d040325580 ffff8308375bf000 ffff83083ff87ef8 ffff83083ffd9000 Jun 27 23:43:29.147490 (XEN) 0000000000000004 ffff83083ff87e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:29.147511 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 27 23:43:29.159494 (XEN) ffff888005135e80 0000000000000000 000001cb0b34d280 0000000000000008 Jun 27 23:43:29.171497 (XEN) 00000000006bfc34 ffff888034d40000 0000000000000001 0000000000000035 Jun 27 23:43:29.171519 (XEN) ffffffff824c6c04 00000000006bfc34 0000beef0000beef ffffffff81d690df Jun 27 23:43:29.183493 (XEN) Xen call trace: Jun 27 23:43:29.183511 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:29.195494 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:29.195517 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:29.207503 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:29.207523 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:29.219492 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:29.219517 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:29.231499 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:29.243491 (XEN) Jun 27 23:43:29.243506 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:29.243522 (XEN) CPU: 6 Jun 27 23:43:29.243531 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:29.255499 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:29.267489 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:29.267511 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:29.279491 (XEN) rbp: ffff830839bdfd08 rsp: ffff830839bdfd00 r8: 0000000000000000 Jun 27 23:43:29.279514 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:29.291503 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839bdffff Jun 27 23:43:29.303490 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:29.303512 (XEN) cr3: 000000083973d000 cr2: 00007f8771245e84 Jun 27 23:43:29.315493 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:29.315514 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:29.327495 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:29.339495 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:29.339518 (XEN) Xen stack trace from rsp=ffff830839bdfd00: Jun 27 23:43:29.351403 (XEN) 0000000000000006 ffff830839bdfd20 ffff82d040234366 00000000000000fb Jun 27 23:43:29.351425 (XEN) ffff830839bdfd30 ffff82d04034ef11 ffff830839bdfd98 ffff82d0403372ec Jun 27 23:43:29.363423 (XEN) ffff82d04023464b ffff830839bdfd68 0000000000000000 8000000000000046 Jun 27 23:43:29.375424 (XEN) ffff830839be5304 000001a08b70035a 0000000000000000 0000000000000000 Jun 27 23:43:29.375445 (XEN) 0000000000000000 ffff830839bdffff 0000000000000000 00007cf7c6420237 Jun 27 23:43:29.387418 (XEN) ffff82d040201970 000001a07741d480 ffff830839bd3220 0000000000000006 Jun 27 23:43:29.399413 (XEN) ffff830839bdfef8 ffff830839bdfeb0 ffff830839bd32d8 000001a16250d3f6 Jun 27 23:43:29.399435 (XEN) ffff8308375e7070 ffff830839bd3010 0000000000000001 ffff830839be506c Jun 27 23:43:29.411419 (XEN) 0000000000000008 ffff830839bdffff ffff830839bd3018 ffff830839bd3010 Jun 27 23:43:29.411440 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:29.423419 (XEN) ffff830839bdfe50 0000000000000000 000001a08b02eadf ffff830839bdffff Jun 27 23:43:29.435420 (XEN) 0000000000000000 ffff830839bdfea0 0000000000000000 0000000000000000 Jun 27 23:43:29.435441 (XEN) 0000000000000000 0000000000000006 0000000000007fff ffff82d0405e7080 Jun 27 23:43:29.447413 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839bdfee8 ffff82d040325669 Jun 27 23:43:29.459416 (XEN) ffff82d040325580 ffff830837607000 ffff830839bdfef8 ffff83083ffd9000 Jun 27 23:43:29.459439 (XEN) 0000000000000006 ffff830839bdfe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:29.471422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 27 23:43:29.471443 (XEN) ffff888005014ec0 0000000000000000 000001a4e594d280 0000000000000007 Jun 27 23:43:29.483421 (XEN) 00000000003a61dc ffff888034b00000 00000000804eee4b 000000000000002c Jun 27 23:43:29.495410 (XEN) ffffffff824c6c04 00000000003a61dc 0000beef0000beef ffffffff81d690df Jun 27 23:43:29.495433 (XEN) Xen call trace: Jun 27 23:43:29.510275 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:29.510314 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:29.519419 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:29.519441 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:29.531418 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:29.531439 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:29.543424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:29.555418 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:29.555440 (XEN) Jun 27 23:43:29.555449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:29.567415 (XEN) CPU: 7 Jun 27 23:43:29.567431 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:29.579422 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:29.579443 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:29.591415 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:29.591437 (XEN) rbp: ffff830839bc7d08 rsp: ffff830839bc7d00 r8: 0000000000000000 Jun 27 23:43:29.603416 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:29.615412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839bc7fff Jun 27 23:43:29.615434 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:29.627416 (XEN) cr3: 000000006ead3000 cr2: 000055c2d2960244 Jun 27 23:43:29.627436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:29.639416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:29.639437 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:29.651425 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:29.663422 (XEN) Xen stack trace from rsp=ffff830839bc7d00: Jun 27 23:43:29.663442 (XEN) 0000000000000007 ffff830839bc7d20 ffff82d040234366 00000000000000fb Jun 27 23:43:29.675418 (XEN) ffff830839bc7d30 ffff82d04034ef11 ffff830839bc7d98 ffff82d0403372ec Jun 27 23:43:29.687416 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:29.687437 (XEN) ffff830839bcd304 000001a0be5e1f34 0000000000000000 0000000000000000 Jun 27 23:43:29.699418 (XEN) 0000000000000000 ffff830839bc7fff 0000000000000000 00007cf7c6438237 Jun 27 23:43:29.699439 (XEN) ffff82d040201970 000001a082c363e3 ffff830839bbd220 0000000000000007 Jun 27 23:43:29.711419 (XEN) ffff830839bc7ef8 ffff830839bc7eb0 ffff830839bbd2d8 0000000067523f33 Jun 27 23:43:29.723416 (XEN) 0000000000000014 ffff830839bbd010 0000000000000001 ffff830839bcd06c Jun 27 23:43:29.723437 (XEN) 0000000000000008 ffff830839bc7fff ffff830839bbd018 ffff830839bbd010 Jun 27 23:43:29.735419 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:29.747416 (XEN) ffff830839bc7e50 0000000000000000 000001a08b02ebe0 ffff830839bc7fff Jun 27 23:43:29.747438 (XEN) 0000000000000000 ffff830839bc7ea0 0000000000000000 0000000000000000 Jun 27 23:43:29.759417 (XEN) 0000000000000000 0000000000000007 0000000000007fff ffff82d0405e7080 Jun 27 23:43:29.759438 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839bc7ee8 ffff82d040325669 Jun 27 23:43:29.771420 (XEN) ffff82d040325580 ffff8308376c9000 ffff830839bc7ef8 ffff83083ffd9000 Jun 27 23:43:29.783416 (XEN) 0000000000000007 ffff830839bc7e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:29.783438 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009121c64 Jun 27 23:43:29.795419 (XEN) 0000000000000001 ffff88803452c8e4 000001cb0b34d280 000000000000afc8 Jun 27 23:43:29.807413 (XEN) ffffffff829c2020 0000000000004000 0000019d48fc13a5 ffff888034500000 Jun 27 23:43:29.807443 (XEN) ffff888009121c00 ffff888009121c64 0000beef0000beef ffffffff81d690df Jun 27 23:43:29.819418 (XEN) Xen call trace: Jun 27 23:43:29.819435 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:29.831420 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:29.831442 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:29.843420 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:29.843440 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:29.855417 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:29.867426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:29.867450 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:29.879414 (XEN) Jun 27 23:43:29.879429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:29.879444 (XEN) CPU: 9 Jun 27 23:43:29.879453 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:29.891427 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:29.903417 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:29.903439 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:29.915417 (XEN) rbp: ffff830839b9fd08 rsp: ffff830839b9fd00 r8: 0000000000000000 Jun 27 23:43:29.915438 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:29.927419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839b9ffff Jun 27 23:43:29.939419 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:29.939441 (XEN) cr3: 0000000839745000 cr2: 00007f82a437f520 Jun 27 23:43:29.951417 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:29.951438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:29.963430 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:29.975423 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:29.975445 (XEN) Xen stack trace from rsp=ffff830839b9fd00: Jun 27 23:43:29.987417 (XEN) 0000000000000009 ffff830839b9fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:29.987439 (XEN) ffff830839b9fd30 ffff82d04034ef11 ffff830839b9fd98 ffff82d0403372ec Jun 27 23:43:29.999421 (XEN) ff008308397950a0 ffff830839b9fd48 0000000000000000 8000000000000046 Jun 27 23:43:30.011414 (XEN) ffff830839ba1304 000001a0b38a9d7b 0000000000000000 0000000000000000 Jun 27 23:43:30.011436 (XEN) 0000000000000000 ffff830839b9ffff 0000000000000000 00007cf7c6460237 Jun 27 23:43:30.023418 (XEN) ffff82d040201970 000001a080d72658 ffff830839b91010 0000000000000009 Jun 27 23:43:30.035414 (XEN) ffff830839b9fef8 ffff830839b9feb0 ffff830839b910c8 000001a180d664a2 Jun 27 23:43:30.035437 (XEN) 0000000000000014 ffff830839ba7d20 0000000000000001 ffff830839ba106c Jun 27 23:43:30.047417 (XEN) 0000000000000008 ffff830839b9ffff ffff830839ba7d28 ffff830839ba7d20 Jun 27 23:43:30.047439 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:30.059419 (XEN) ffff830839b9fe50 0000000000000000 000001a08b02ee59 ffff830839b9ffff Jun 27 23:43:30.071416 (XEN) 0000000000000000 ffff830839b9fea0 0000000000000000 0000000000000000 Jun 27 23:43:30.071437 (XEN) 0000000000000000 0000000000000009 0000000000007fff ffff82d0405e7080 Jun 27 23:43:30.083420 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839b9fee8 ffff82d040325669 Jun 27 23:43:30.095415 (XEN) ffff82d040325580 ffff830837688000 ffff830839b9fef8 ffff83083ffd9000 Jun 27 23:43:30.095437 (XEN) 0000000000000009 ffff830839b9fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:30.107418 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009123864 Jun 27 23:43:30.119420 (XEN) 0000000000000001 ffff88803472c8e4 000001cb0b34d280 0000000000000007 Jun 27 23:43:30.119443 (XEN) ffffffff829c2020 0000000000004000 000001a080d6af31 ffff888034700000 Jun 27 23:43:30.131418 (XEN) ffff888009123800 ffff888009123864 0000beef0000beef ffffffff81d690df Jun 27 23:43:30.131440 (XEN) Xen call trace: Jun 27 23:43:30.143414 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:30.143441 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:30.155418 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:30.155440 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:30.167419 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:30.167440 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:30.179422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:30.191421 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:30.191442 (XEN) Jun 27 23:43:30.191450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:30.203414 (XEN) CPU: 8 Jun 27 23:43:30.203429 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:30.215416 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:30.215436 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:30.227419 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:30.227440 (XEN) rbp: ffff830839bafd08 rsp: ffff830839bafd00 r8: 0000000000000000 Jun 27 23:43:30.239419 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:30.251415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839baffff Jun 27 23:43:30.251437 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:30.263416 (XEN) cr3: 0000000839749000 cr2: 000055c2d2960244 Jun 27 23:43:30.263436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:30.275420 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:30.275441 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:30.287426 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:30.299419 (XEN) Xen stack trace from rsp=ffff830839bafd00: Jun 27 23:43:30.299439 (XEN) 0000000000000008 ffff830839bafd20 ffff82d040234366 00000000000000fb Jun 27 23:43:30.311418 (XEN) ffff830839bafd30 ffff82d04034ef11 ffff830839bafd98 ffff82d0403372ec Jun 27 23:43:30.323416 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:30.323437 (XEN) ffff830839bb9304 000001a08b70201e 0000000000000000 0000000000000000 Jun 27 23:43:30.335416 (XEN) 0000000000000000 ffff830839baffff 0000000000000000 00007cf7c6450237 Jun 27 23:43:30.335438 (XEN) ffff82d040201970 000001a04fd564cd ffff830839ba7010 0000000000000008 Jun 27 23:43:30.347421 (XEN) ffff830839bafef8 ffff830839bafeb0 ffff830839ba70c8 000001a08b70201e Jun 27 23:43:30.359416 (XEN) 0000000000000014 ffff830839bbddf0 0000000000000001 ffff830839bb906c Jun 27 23:43:30.359437 (XEN) 0000000000000008 ffff830839baffff ffff830839bbddf8 ffff830839bbddf0 Jun 27 23:43:30.371419 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:30.383416 (XEN) ffff830839bafe50 0000000000000000 000001a08b02e9eb ffff830839baffff Jun 27 23:43:30.383438 (XEN) 0000000000000000 ffff830839bafea0 0000000000000000 0000000000000000 Jun 27 23:43:30.395427 (XEN) 0000000000000000 0000000000000008 0000000000007fff ffff82d0405e7080 Jun 27 23:43:30.407412 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839bafee8 ffff82d040325669 Jun 27 23:43:30.407442 (XEN) ffff82d040325580 ffff8308376c9000 ffff830839bafef8 ffff83083ffd9000 Jun 27 23:43:30.419416 (XEN) 0000000000000008 ffff830839bafe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:30.419438 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009121c64 Jun 27 23:43:30.431420 (XEN) 0000000000000001 ffff88803452c8e4 0000019eb2aad280 000000000000038c Jun 27 23:43:30.443414 (XEN) ffffffff829c2020 0000000000004000 0000019fab36c071 ffff888034500000 Jun 27 23:43:30.443436 (XEN) ffff888009121c00 ffff888009121c64 0000beef0000beef ffffffff81d690df Jun 27 23:43:30.455416 (XEN) Xen call trace: Jun 27 23:43:30.455433 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:30.467420 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:30.467442 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:30.479420 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:30.479440 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:30.491419 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:30.503417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:30.503440 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:30.515414 (XEN) Jun 27 23:43:30.515429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:30.515444 (XEN) CPU: 11 Jun 27 23:43:30.515453 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8a/0x94 Jun 27 23:43:30.527417 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:30.539414 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:30.539436 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:30.551529 (XEN) rbp: ffff830839b6fd08 rsp: ffff830839b6fd00 r8: 0000000000000000 Jun 27 23:43:30.551551 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:30.563527 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839b6ffff Jun 27 23:43:30.575524 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:30.575546 (XEN) cr3: 000000006ead3000 cr2: 0000560e0c972230 Jun 27 23:43:30.587521 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:30.587543 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:30.599525 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8a/0x94): Jun 27 23:43:30.611528 (XEN) 20 8b 53 20 39 d0 74 08 90 8b 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 Jun 27 23:43:30.611551 (XEN) Xen stack trace from rsp=ffff830839b6fd00: Jun 27 23:43:30.623531 (XEN) 000000000000000b ffff830839b6fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:30.623552 (XEN) ffff830839b6fd30 ffff82d04034ef11 ffff830839b6fd98 ffff82d0403372ec Jun 27 23:43:30.635529 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:30.647524 (XEN) ffff830839b75304 000001a0c5b0f1a8 0000000000000000 0000000000000000 Jun 27 23:43:30.647546 (XEN) 0000000000000000 ffff830839b6ffff 0000000000000000 00007cf7c6490237 Jun 27 23:43:30.659525 (XEN) ffff82d040201970 000001a08a1630bd ffff830839b7bdc0 000000000000000b Jun 27 23:43:30.671522 (XEN) ffff830839b6fef8 ffff830839b6feb0 ffff830839b7be78 0000000067927fa2 Jun 27 23:43:30.671544 (XEN) 0000000000000014 ffff830839b7bbb0 0000000000000001 ffff830839b7506c Jun 27 23:43:30.683525 (XEN) 0000000000000008 ffff830839b6ffff ffff830839b7bbb8 ffff830839b7bbb0 Jun 27 23:43:30.695521 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:30.695543 (XEN) ffff830839b6fe50 0000000000000000 000001a08b026263 ffff830839b6ffff Jun 27 23:43:30.707523 (XEN) 0000000000000000 ffff830839b6fea0 0000000000000000 0000000000000000 Jun 27 23:43:30.707551 (XEN) 0000000000000000 000000000000000b 0000000000007fff ffff82d0405e7080 Jun 27 23:43:30.719528 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839b6fee8 ffff82d040325669 Jun 27 23:43:30.731524 (XEN) ffff82d040325580 ffff830837819000 ffff830839b6fef8 ffff83083ffd9000 Jun 27 23:43:30.731547 (XEN) 000000000000000b ffff830839b6fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:30.743526 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009083c64 Jun 27 23:43:30.755522 (XEN) 0000000000000001 ffff8880342ac8e4 000001cb0b34d280 0000000000000007 Jun 27 23:43:30.755544 (XEN) ffffffff829c2020 0000000000004000 0000019e49fe2217 ffff888034280000 Jun 27 23:43:30.767525 (XEN) ffff888009083c00 ffff888009083c64 0000beef0000beef ffffffff81d690df Jun 27 23:43:30.767547 (XEN) Xen call trace: Jun 27 23:43:30.779521 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8a/0x94 Jun 27 23:43:30.779548 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:30.791528 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:30.803531 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:30.803553 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:30.803567 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:30.815528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:30.827534 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:30.827555 (XEN) Jun 27 23:43:30.827564 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:30.839524 (XEN) CPU: 13 Jun 27 23:43:30.839541 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:30.851525 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:30.851545 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:30.863522 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:30.863543 (XEN) rbp: ffff830839b47d08 rsp: ffff830839b47d00 r8: 0000000000000000 Jun 27 23:43:30.875529 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:30.887521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839b47fff Jun 27 23:43:30.887543 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:30.899525 (XEN) cr3: 000000006ead3000 cr2: 00007f7c3fefb9c0 Jun 27 23:43:30.899545 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:30.911523 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:30.911544 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:30.923573 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:30.935524 (XEN) Xen stack trace from rsp=ffff830839b47d00: Jun 27 23:43:30.935544 (XEN) 000000000000000d ffff830839b47d20 ffff82d040234366 00000000000000fb Jun 27 23:43:30.947528 (XEN) ffff830839b47d30 ffff82d04034ef11 ffff830839b47d98 ffff82d0403372ec Jun 27 23:43:30.959521 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:30.959542 (XEN) ffff830839b49304 000001a0c5b77a84 0000000000000000 0000000000000000 Jun 27 23:43:30.971524 (XEN) 0000000000000000 ffff830839b47fff 0000000000000000 00007cf7c64b8237 Jun 27 23:43:30.983521 (XEN) ffff82d040201970 000001a08a1cc43c ffff830839b4fc20 000000000000000d Jun 27 23:43:30.983544 (XEN) ffff830839b47ef8 ffff830839b47eb0 ffff830839b4fcd8 0000000067523bee Jun 27 23:43:30.995524 (XEN) 0000000000000014 ffff830839b4fa10 0000000000000001 ffff830839b4906c Jun 27 23:43:30.995546 (XEN) 0000000000000008 ffff830839b47fff ffff830839b4fa18 ffff830839b4fa10 Jun 27 23:43:31.007544 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:31.019521 (XEN) ffff830839b47e50 0000000000000000 000001a08b02e77b ffff830839b47fff Jun 27 23:43:31.019543 (XEN) 0000000000000000 ffff830839b47ea0 0000000000000000 0000000000000000 Jun 27 23:43:31.031525 (XEN) 0000000000000000 000000000000000d 0000000000007fff ffff82d0405e7080 Jun 27 23:43:31.043522 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839b47ee8 ffff82d040325669 Jun 27 23:43:31.043544 (XEN) ffff82d040325580 ffff8308396f3000 ffff830839b47ef8 ffff83083ffd9000 Jun 27 23:43:31.055525 (XEN) 000000000000000d ffff830839b47e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:31.055547 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009081464 Jun 27 23:43:31.067525 (XEN) 0000000000000001 ffff88803402c8e4 000001cb0b34d280 000001cb0b34d280 Jun 27 23:43:31.079524 (XEN) ffffffff829c2020 0000000000004000 0000019d48f20da5 ffff888034000000 Jun 27 23:43:31.079546 (XEN) ffff888009081400 ffff888009081464 0000beef0000beef ffffffff81d690df Jun 27 23:43:31.091527 (XEN) Xen call trace: Jun 27 23:43:31.091544 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:31.103440 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:31.103461 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:31.115419 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:31.115439 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:31.127420 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:31.139415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:31.139438 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:31.151416 (XEN) Jun 27 23:43:31.151431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:31.151446 (XEN) CPU: 12 Jun 27 23:43:31.151455 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:31.163426 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:31.175416 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:31.175438 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:31.187418 (XEN) rbp: ffff830839b57d08 rsp: ffff830839b57d00 r8: 0000000000000000 Jun 27 23:43:31.199415 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:31.199437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839b57fff Jun 27 23:43:31.211424 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:31.211446 (XEN) cr3: 000000083974e000 cr2: 0000560e0c972230 Jun 27 23:43:31.223416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:31.223437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:31.235418 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:31.247422 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:31.259413 (XEN) Xen stack trace from rsp=ffff830839b57d00: Jun 27 23:43:31.259434 (XEN) 000000000000000c ffff830839b57d20 ffff82d040234366 00000000000000fb Jun 27 23:43:31.271413 (XEN) ffff830839b57d30 ffff82d04034ef11 ffff830839b57d98 ffff82d0403372ec Jun 27 23:43:31.271436 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:31.283416 (XEN) ffff830839b61304 000001a0ab360c74 0000000000000000 0000000000000000 Jun 27 23:43:31.283438 (XEN) 0000000000000000 ffff830839b57fff 0000000000000000 00007cf7c64a8237 Jun 27 23:43:31.295420 (XEN) ffff82d040201970 000001a08a1cc3eb ffff830839b65cd0 000000000000000c Jun 27 23:43:31.307415 (XEN) ffff830839b57ef8 ffff830839b57eb0 ffff830839b65d88 000001a162511079 Jun 27 23:43:31.307445 (XEN) ffff830837648070 ffff830839b65ac0 0000000000000001 ffff830839b6106c Jun 27 23:43:31.319417 (XEN) 0000000000000008 ffff830839b57fff ffff830839b65ac8 ffff830839b65ac0 Jun 27 23:43:31.331416 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:31.331437 (XEN) ffff830839b57e50 0000000000000000 000001a08b02e412 ffff830839b57fff Jun 27 23:43:31.343417 (XEN) 0000000000000000 ffff830839b57ea0 0000000000000000 0000000000000000 Jun 27 23:43:31.343438 (XEN) 0000000000000000 000000000000000c 0000000000007fff ffff82d0405e7080 Jun 27 23:43:31.355419 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839b57ee8 ffff82d040325669 Jun 27 23:43:31.367415 (XEN) ffff82d040325580 ffff830837819000 ffff830839b57ef8 ffff83083ffd9000 Jun 27 23:43:31.367437 (XEN) 000000000000000c ffff830839b57e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:31.379419 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009083c64 Jun 27 23:43:31.391418 (XEN) 0000000000000001 ffff8880342ac8e4 000001a4e594d280 000000000000afc8 Jun 27 23:43:31.391440 (XEN) ffffffff829c2020 0000000000004000 000001a06251565b ffff888034280000 Jun 27 23:43:31.403418 (XEN) ffff888009083c00 ffff888009083c64 0000beef0000beef ffffffff81d690df Jun 27 23:43:31.415420 (XEN) Xen call trace: Jun 27 23:43:31.415437 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:31.415457 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:31.427421 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:31.439415 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:31.439435 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:31.439450 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:31.451423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:31.463414 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:31.463435 (XEN) Jun 27 23:43:31.463444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:31.475418 (XEN) CPU: 14 Jun 27 23:43:31.475434 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:31.487419 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:31.487439 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:31.499415 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:31.499436 (XEN) rbp: ffff830839b2fd08 rsp: ffff830839b2fd00 r8: 0000000000000000 Jun 27 23:43:31.511420 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:31.523417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839b2ffff Jun 27 23:43:31.523439 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:31.535418 (XEN) cr3: 000000107b96c000 cr2: 00007fbe97c769c0 Jun 27 23:43:31.535438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:31.547418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:31.559413 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:31.559441 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:31.571418 (XEN) Xen stack trace from rsp=ffff830839b2fd00: Jun 27 23:43:31.571438 (XEN) 000000000000000e ffff830839b2fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:31.583423 (XEN) ffff830839b2fd30 ffff82d04034ef11 ffff830839b2fd98 ffff82d0403372ec Jun 27 23:43:31.595415 (XEN) ffff82d04023464b ffff830839b2fd68 0000000000000000 8000000000000046 Jun 27 23:43:31.595437 (XEN) ffff830839b35304 000001a08b6ec4ad 0000000000000000 0000000000000000 Jun 27 23:43:31.607420 (XEN) 0000000000000000 ffff830839b2ffff 0000000000000000 00007cf7c64d0237 Jun 27 23:43:31.619432 (XEN) ffff82d040201970 000001a08a1d2b45 ffff830839b39b50 000000000000000e Jun 27 23:43:31.619455 (XEN) ffff830839b2fef8 ffff830839b2feb0 ffff830839b39c08 000001a0ab447d50 Jun 27 23:43:31.631420 (XEN) ffff830839b36220 ffff830839b39940 0000000000000001 ffff830839b3506c Jun 27 23:43:31.631442 (XEN) 0000000000000008 ffff830839b2ffff ffff830839b39948 ffff830839b39940 Jun 27 23:43:31.643423 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:31.655415 (XEN) ffff830839b2fe50 0000000000000000 000001a08b02e829 ffff830839b2ffff Jun 27 23:43:31.655436 (XEN) 0000000000000000 ffff830839b2fea0 0000000000000000 0000000000000000 Jun 27 23:43:31.667417 (XEN) 0000000000000000 000000000000000e 0000000000007fff ffff82d0405e7080 Jun 27 23:43:31.679417 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839b2fee8 ffff82d040325669 Jun 27 23:43:31.679439 (XEN) ffff82d040325580 ffff830837630000 ffff830839b2fef8 ffff83083ffd9000 Jun 27 23:43:31.691417 (XEN) 000000000000000e ffff830839b2fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:31.703412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 27 23:43:31.703432 (XEN) ffff888005010000 000000000000007a 000001cb0b34d280 000001cb0b34d280 Jun 27 23:43:31.715412 (XEN) 0000000000689864 ffff8880349c0000 00000000804eee4b 0000000000000027 Jun 27 23:43:31.715434 (XEN) ffffffff824c6c04 0000000000689864 0000beef0000beef ffffffff81d690df Jun 27 23:43:31.727420 (XEN) Xen call trace: Jun 27 23:43:31.727437 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:31.739424 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:31.751416 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:31.751439 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:31.763411 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:31.763433 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:31.775419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:31.775442 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:31.787417 (XEN) Jun 27 23:43:31.787432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:31.787447 (XEN) CPU: 15 Jun 27 23:43:31.787456 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:31.799429 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:31.811417 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:31.811439 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:31.823425 (XEN) rbp: ffff830839b17d08 rsp: ffff830839b17d00 r8: 0000000000000000 Jun 27 23:43:31.835414 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:31.835436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839b17fff Jun 27 23:43:31.847418 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:31.847440 (XEN) cr3: 000000006ead3000 cr2: 00007fbe97c769c0 Jun 27 23:43:31.859421 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:31.859441 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:31.871418 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:31.883421 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:31.895414 (XEN) Xen stack trace from rsp=ffff830839b17d00: Jun 27 23:43:31.895434 (XEN) 000000000000000f ffff830839b17d20 ffff82d040234366 00000000000000fb Jun 27 23:43:31.907413 (XEN) ffff830839b17d30 ffff82d04034ef11 ffff830839b17d98 ffff82d0403372ec Jun 27 23:43:31.907444 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:31.919415 (XEN) ffff830839b1d304 000001a09edda7f8 0000000000000000 0000000000000000 Jun 27 23:43:31.919437 (XEN) 0000000000000000 ffff830839b17fff 0000000000000000 00007cf7c64e8237 Jun 27 23:43:31.931420 (XEN) ffff82d040201970 000001a06342ec9d ffff830839b23a60 000000000000000f Jun 27 23:43:31.943416 (XEN) ffff830839b17ef8 ffff830839b17eb0 ffff830839b23b18 0000000067523cad Jun 27 23:43:31.943438 (XEN) 0000000000000014 ffff830839b23850 0000000000000001 ffff830839b1d06c Jun 27 23:43:31.955419 (XEN) 0000000000000008 ffff830839b17fff ffff830839b23858 ffff830839b23850 Jun 27 23:43:31.967419 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:31.967440 (XEN) ffff830839b17e50 0000000000000000 000001a08b02eba4 ffff830839b17fff Jun 27 23:43:31.979422 (XEN) 0000000000000000 ffff830839b17ea0 0000000000000000 0000000000000000 Jun 27 23:43:31.991413 (XEN) 0000000000000000 000000000000000f 0000000000007fff ffff82d0405e7080 Jun 27 23:43:31.991434 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839b17ee8 ffff82d040325669 Jun 27 23:43:32.003418 (XEN) ffff82d040325580 ffff830837630000 ffff830839b17ef8 ffff83083ffd9000 Jun 27 23:43:32.003440 (XEN) 000000000000000f ffff830839b17e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:32.015422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 27 23:43:32.027423 (XEN) ffff888005010000 000000000000007a 0000019b39f64700 000001cb0b34d280 Jun 27 23:43:32.027445 (XEN) 00000000006897b4 ffff8880349c0000 00000000804eee4b 0000000000000027 Jun 27 23:43:32.039419 (XEN) ffffffff824c6c04 00000000006897b4 0000beef0000beef ffffffff81d690df Jun 27 23:43:32.051415 (XEN) Xen call trace: Jun 27 23:43:32.051432 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:32.051451 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:32.063421 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:32.075413 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:32.075433 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:32.087412 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:32.087437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:32.099418 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:32.099439 (XEN) Jun 27 23:43:32.099448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:32.111422 (XEN) CPU: 17 Jun 27 23:43:32.111438 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:32.123419 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:32.123439 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:32.135422 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:32.135443 (XEN) rbp: ffff830839de7d08 rsp: ffff830839de7d00 r8: 0000000000000000 Jun 27 23:43:32.147420 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:32.159417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839de7fff Jun 27 23:43:32.159439 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:32.171418 (XEN) cr3: 000000006ead3000 cr2: 00007ffc64cefedb Jun 27 23:43:32.171438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:32.183416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:32.195413 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:32.195441 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:32.207432 (XEN) Xen stack trace from rsp=ffff830839de7d00: Jun 27 23:43:32.207452 (XEN) 0000000000000011 ffff830839de7d20 ffff82d040234366 00000000000000fb Jun 27 23:43:32.219420 (XEN) ffff830839de7d30 ffff82d04034ef11 ffff830839de7d98 ffff82d0403372ec Jun 27 23:43:32.231416 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:32.231436 (XEN) ffff830839df1304 000001a0c5b5b8ef 0000000000000000 0000000000000000 Jun 27 23:43:32.243419 (XEN) 0000000000000000 ffff830839de7fff 0000000000000000 00007cf7c6218237 Jun 27 23:43:32.255415 (XEN) ffff82d040201970 000001a08a1ce17d ffff830839df48c0 0000000000000011 Jun 27 23:43:32.255437 (XEN) ffff830839de7ef8 ffff830839de7eb0 ffff830839df4978 0000000067523cc2 Jun 27 23:43:32.267417 (XEN) 0000000000000014 ffff830839df46b0 0000000000000001 ffff830839df106c Jun 27 23:43:32.279386 (XEN) 0000000000000008 ffff830839de7fff ffff830839df46b8 ffff830839df46b0 Jun 27 23:43:32.279408 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:32.291416 (XEN) ffff830839de7e50 0000000000000000 000001a08b02ea39 ffff830839de7fff Jun 27 23:43:32.291439 (XEN) 0000000000000000 ffff830839de7ea0 0000000000000000 0000000000000000 Jun 27 23:43:32.303424 (XEN) 0000000000000000 0000000000000011 0000000000007fff ffff82d0405e7080 Jun 27 23:43:32.315416 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839de7ee8 ffff82d040325669 Jun 27 23:43:32.315438 (XEN) ffff82d040325580 ffff8308376d1000 ffff830839de7ef8 ffff83083ffd9000 Jun 27 23:43:32.327418 (XEN) 0000000000000011 ffff830839de7e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:32.339419 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009121864 Jun 27 23:43:32.339441 (XEN) 0000000000000001 ffff8880344ec8e4 0000019b39f64700 00000000004189a5 Jun 27 23:43:32.351419 (XEN) ffffffff829c2020 0000000000004000 0000019d48f230d2 ffff8880344c0000 Jun 27 23:43:32.351441 (XEN) ffff888009121800 ffff888009121864 0000beef0000beef ffffffff81d690df Jun 27 23:43:32.363425 (XEN) Xen call trace: Jun 27 23:43:32.363441 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:32.375422 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:32.387414 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:32.387436 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:32.399417 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:32.399439 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:32.411416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:32.411439 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:32.423416 (XEN) Jun 27 23:43:32.423431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:32.423446 (XEN) CPU: 16 Jun 27 23:43:32.435423 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:32.435451 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:32.447416 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:32.447438 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:32.459429 (XEN) rbp: ffff830839dffd08 rsp: ffff830839dffd00 r8: 0000000000000000 Jun 27 23:43:32.471412 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:32.471434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839dfffff Jun 27 23:43:32.483419 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:32.495412 (XEN) cr3: 0000000839740000 cr2: 00007f2be4358002 Jun 27 23:43:32.495433 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:32.507413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:32.507442 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:32.519420 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:32.531417 (XEN) Xen stack trace from rsp=ffff830839dffd00: Jun 27 23:43:32.531438 (XEN) 0000000000000010 ffff830839dffd20 ffff82d040234366 00000000000000fb Jun 27 23:43:32.543414 (XEN) ffff830839dffd30 ffff82d04034ef11 ffff830839dffd98 ffff82d0403372ec Jun 27 23:43:32.543437 (XEN) ffff82d04023464b ffff830839dffd68 0000000000000000 8000000000000046 Jun 27 23:43:32.555418 (XEN) ffff830839b09304 000001a08b6ec6e6 0000000000000000 0000000000000000 Jun 27 23:43:32.567412 (XEN) 0000000000000000 ffff830839dfffff 0000000000000000 00007cf7c6200237 Jun 27 23:43:32.567434 (XEN) ffff82d040201970 000001a08a1cf324 ffff830839b0c990 0000000000000010 Jun 27 23:43:32.579415 (XEN) ffff830839dffef8 ffff830839dffeb0 ffff830839b0ca48 000001a08b6ec6e6 Jun 27 23:43:32.579437 (XEN) 0000000000000014 ffff830839b0c780 0000000000000001 ffff830839b0906c Jun 27 23:43:32.591423 (XEN) 0000000000000008 ffff830839dfffff ffff830839b0c788 ffff830839b0c780 Jun 27 23:43:32.603415 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:32.603437 (XEN) ffff830839dffe50 0000000000000000 000001a08b02e5c0 ffff830839dfffff Jun 27 23:43:32.615419 (XEN) 0000000000000000 ffff830839dffea0 0000000000000000 0000000000000000 Jun 27 23:43:32.627411 (XEN) 0000000000000000 0000000000000010 0000000000007fff ffff82d0405e7080 Jun 27 23:43:32.627433 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839dffee8 ffff82d040325669 Jun 27 23:43:32.639424 (XEN) ffff82d040325580 ffff830837638000 ffff830839dffef8 ffff83083ffd9000 Jun 27 23:43:32.639446 (XEN) 0000000000000010 ffff830839dffe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:32.651420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 27 23:43:32.663415 (XEN) ffff88800500ee40 000000000000006b 0000019e82fbca80 0000000000000007 Jun 27 23:43:32.663437 (XEN) 00000000005ba794 ffff888034980000 0000000000000001 0000000000000026 Jun 27 23:43:32.675417 (XEN) ffffffff824c6c04 00000000005ba794 0000beef0000beef ffffffff81d690df Jun 27 23:43:32.687413 (XEN) Xen call trace: Jun 27 23:43:32.687430 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:32.699414 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:32.699437 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:32.711416 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:32.711437 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:32.723416 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:32.723440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:32.735421 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:32.735443 (XEN) Jun 27 23:43:32.735451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:32.747419 (XEN) CPU: 18 Jun 27 23:43:32.747435 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:32.759420 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:32.759440 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:32.771416 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:32.783414 (XEN) rbp: ffff830839dd7d08 rsp: ffff830839dd7d00 r8: 0000000000000000 Jun 27 23:43:32.783436 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:32.795418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839dd7fff Jun 27 23:43:32.795440 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:32.807426 (XEN) cr3: 000000107b96d000 cr2: 00007f2be43b09c0 Jun 27 23:43:32.807447 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:32.819419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:32.831413 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:32.831441 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:32.843421 (XEN) Xen stack trace from rsp=ffff830839dd7d00: Jun 27 23:43:32.855389 (XEN) 0000000000000012 ffff830839dd7d20 ffff82d040234366 00000000000000fb Jun 27 23:43:32.855411 (XEN) ffff830839dd7d30 ffff82d04034ef11 ffff830839dd7d98 ffff82d0403372ec Jun 27 23:43:32.867417 (XEN) ffff82d04023464b ffff830839dd7d68 0000000000000000 8000000000000046 Jun 27 23:43:32.867439 (XEN) ffff830839dd9304 000001a08b6f53a4 0000000000000000 0000000000000000 Jun 27 23:43:32.879422 (XEN) 0000000000000000 ffff830839dd7fff 0000000000000000 00007cf7c6228237 Jun 27 23:43:32.891416 (XEN) ffff82d040201970 000001a08a1cb151 ffff830839ddd7f0 0000000000000012 Jun 27 23:43:32.891438 (XEN) ffff830839dd7ef8 ffff830839dd7eb0 ffff830839ddd8a8 000001a16e3d5680 Jun 27 23:43:32.903419 (XEN) ffff830837640070 ffff830839ddd5e0 0000000000000001 ffff830839dd906c Jun 27 23:43:32.915415 (XEN) 0000000000000008 ffff830839dd7fff ffff830839ddd5e8 ffff830839ddd5e0 Jun 27 23:43:32.915436 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:32.927417 (XEN) ffff830839dd7e50 0000000000000000 000001a08b02e918 ffff830839dd7fff Jun 27 23:43:32.927439 (XEN) 0000000000000000 ffff830839dd7ea0 0000000000000000 0000000000000000 Jun 27 23:43:32.939420 (XEN) 0000000000000000 0000000000000012 0000000000007fff ffff82d0405e7080 Jun 27 23:43:32.951416 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839dd7ee8 ffff82d040325669 Jun 27 23:43:32.951437 (XEN) ffff82d040325580 ffff830837640000 ffff830839dd7ef8 ffff83083ffd9000 Jun 27 23:43:32.963419 (XEN) 0000000000000012 ffff830839dd7e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:32.975420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 27 23:43:32.975441 (XEN) ffff88800500de80 0000000000000063 000001a4e594d280 0000000000000007 Jun 27 23:43:32.987417 (XEN) 00000000006b7bc4 ffff888034940000 00000000804eee4b 0000000000000025 Jun 27 23:43:32.999412 (XEN) ffffffff824c6c04 00000000006b7bc4 0000beef0000beef ffffffff81d690df Jun 27 23:43:32.999434 (XEN) Xen call trace: Jun 27 23:43:32.999445 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:33.011425 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:33.023414 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:33.023436 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:33.035418 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:33.035440 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:33.047425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:33.047448 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:33.059417 (XEN) Jun 27 23:43:33.059433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:33.059448 (XEN) CPU: 19 Jun 27 23:43:33.071419 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:33.071447 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:33.083418 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:33.083440 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:33.095420 (XEN) rbp: ffff830839dbfd08 rsp: ffff830839dbfd00 r8: 0000000000000000 Jun 27 23:43:33.107414 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:33.107443 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839dbffff Jun 27 23:43:33.119422 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:33.131411 (XEN) cr3: 000000006ead3000 cr2: 00007fbe97c769c0 Jun 27 23:43:33.131431 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:33.143414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:33.143435 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:33.155425 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:33.167417 (XEN) Xen stack trace from rsp=ffff830839dbfd00: Jun 27 23:43:33.167437 (XEN) 0000000000000013 ffff830839dbfd20 ffff82d040234366 00000000000000fb Jun 27 23:43:33.179413 (XEN) ffff830839dbfd30 ffff82d04034ef11 ffff830839dbfd98 ffff82d0403372ec Jun 27 23:43:33.179436 (XEN) ffff82d04023464b ffff830839dbfd68 0000000000000000 8000000000000046 Jun 27 23:43:33.191419 (XEN) ffff830839dc5304 000001a0a283f634 0000000000000000 0000000000000000 Jun 27 23:43:33.203413 (XEN) 0000000000000000 ffff830839dbffff 0000000000000000 00007cf7c6240237 Jun 27 23:43:33.203435 (XEN) ffff82d040201970 000001a08a1cb189 ffff830839dc3730 0000000000000013 Jun 27 23:43:33.215417 (XEN) ffff830839dbfef8 ffff830839dbfeb0 ffff830839dc37e8 00000000667cf7c5 Jun 27 23:43:33.215438 (XEN) 0000000000000014 ffff830839dc3520 0000000000000001 ffff830839dc506c Jun 27 23:43:33.227419 (XEN) 0000000000000008 ffff830839dbffff ffff830839dc3528 ffff830839dc3520 Jun 27 23:43:33.239416 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:33.239437 (XEN) ffff830839dbfe50 0000000000000000 000001a08b02ed37 ffff830839dbffff Jun 27 23:43:33.251427 (XEN) 0000000000000000 ffff830839dbfea0 0000000000000000 0000000000000000 Jun 27 23:43:33.263426 (XEN) 0000000000000000 0000000000000013 0000000000007fff ffff82d0405e7080 Jun 27 23:43:33.263447 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839dbfee8 ffff82d040325669 Jun 27 23:43:33.275420 (XEN) ffff82d040325580 ffff830837630000 ffff830839dbfef8 ffff83083ffd9000 Jun 27 23:43:33.287415 (XEN) 0000000000000013 ffff830839dbfe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:33.287437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 27 23:43:33.299415 (XEN) ffff888005010000 000000000000007a 00000197e4e67d00 000001cb0b34d280 Jun 27 23:43:33.299437 (XEN) 0000000000689764 ffff8880349c0000 00000000804eee4b 0000000000000027 Jun 27 23:43:33.311420 (XEN) ffffffff824c6c04 0000000000689764 0000beef0000beef ffffffff81d690df Jun 27 23:43:33.323415 (XEN) Xen call trace: Jun 27 23:43:33.323432 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:33.335415 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:33.335437 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:33.347421 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:33.347442 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:33.359416 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:33.359440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:33.371419 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:33.371440 (XEN) Jun 27 23:43:33.371449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:33.383418 (XEN) CPU: 20 Jun 27 23:43:33.383433 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:33.395423 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:33.395443 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:33.407419 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:33.419423 (XEN) rbp: ffff830839da7d08 rsp: ffff830839da7d00 r8: 0000000000000000 Jun 27 23:43:33.419445 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:33.431415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839da7fff Jun 27 23:43:33.431437 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:33.443421 (XEN) cr3: 000000006ead3000 cr2: 000055c6900961a0 Jun 27 23:43:33.455419 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:33.455440 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:33.467417 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:33.479411 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:33.479435 (XEN) Xen stack trace from rsp=ffff830839da7d00: Jun 27 23:43:33.491414 (XEN) 0000000000000014 ffff830839da7d20 ffff82d040234366 00000000000000fb Jun 27 23:43:33.491436 (XEN) ffff830839da7d30 ffff82d04034ef11 ffff830839da7d98 ffff82d0403372ec Jun 27 23:43:33.503423 (XEN) ffff82d04023464b ffff830839da7d68 0000000000000000 8000000000000046 Jun 27 23:43:33.503444 (XEN) ffff830839dad304 000001a08b6db5d0 0000000000000000 0000000000000000 Jun 27 23:43:33.515420 (XEN) 0000000000000000 ffff830839da7fff 0000000000000000 00007cf7c6258237 Jun 27 23:43:33.527414 (XEN) ffff82d040201970 000001a08a1cab4a ffff830839db1660 0000000000000014 Jun 27 23:43:33.527436 (XEN) ffff830839da7ef8 ffff830839da7eb0 ffff830839db1718 000001a08b6db5d0 Jun 27 23:43:33.539420 (XEN) 0000000000000014 ffff830839db1450 0000000000000001 ffff830839dad06c Jun 27 23:43:33.551417 (XEN) 0000000000000008 ffff830839da7fff ffff830839db1458 ffff830839db1450 Jun 27 23:43:33.551438 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:33.563418 (XEN) ffff830839da7e50 0000000000000000 000001a08b02e923 ffff830839da7fff Jun 27 23:43:33.575412 (XEN) 0000000000000000 ffff830839da7ea0 0000000000000000 0000000000000000 Jun 27 23:43:33.575434 (XEN) 0000000000000000 0000000000000014 0000000000007fff ffff82d0405e7080 Jun 27 23:43:33.587415 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839da7ee8 ffff82d040325669 Jun 27 23:43:33.587437 (XEN) ffff82d040325580 ffff8308375c7000 ffff830839da7ef8 ffff83083ffd9000 Jun 27 23:43:33.599420 (XEN) 0000000000000014 ffff830839da7e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:33.611415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 27 23:43:33.611435 (XEN) ffff888005134ec0 0000000000000000 000001cb0b34d280 0000000000000010 Jun 27 23:43:33.623418 (XEN) 00000000006e496c ffff888034d00000 0000000000000001 0000000000000034 Jun 27 23:43:33.635412 (XEN) ffffffff824c6c04 00000000006e496c 0000beef0000beef ffffffff81d690df Jun 27 23:43:33.635434 (XEN) Xen call trace: Jun 27 23:43:33.635444 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:33.647426 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:33.659424 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:33.659446 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:33.671416 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:33.671437 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:33.683418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:33.683441 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:33.695420 (XEN) Jun 27 23:43:33.695435 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:33.695450 (XEN) CPU: 21 Jun 27 23:43:33.707415 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:33.707450 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:33.719417 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:33.719439 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:33.731422 (XEN) rbp: ffff830839d8fd08 rsp: ffff830839d8fd00 r8: 0000000000000000 Jun 27 23:43:33.743416 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:33.743438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839d8ffff Jun 27 23:43:33.755422 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:33.767414 (XEN) cr3: 000000107b973000 cr2: 000055b1241b6534 Jun 27 23:43:33.767434 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:33.779412 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:33.779433 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:33.791424 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:33.803423 (XEN) Xen stack trace from rsp=ffff830839d8fd00: Jun 27 23:43:33.803443 (XEN) 0000000000000015 ffff830839d8fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:33.815418 (XEN) ffff830839d8fd30 ffff82d04034ef11 ffff830839d8fd98 ffff82d0403372ec Jun 27 23:43:33.815440 (XEN) ffff82d04023464b ffff830839d8fd68 0000000000000000 8000000000000046 Jun 27 23:43:33.827420 (XEN) ffff830839d99304 000001a09eddc4e4 0000000000000000 0000000000000000 Jun 27 23:43:33.839414 (XEN) 0000000000000000 ffff830839d8ffff 0000000000000000 00007cf7c6270237 Jun 27 23:43:33.839435 (XEN) ffff82d040201970 000001a08a17887f ffff830839d975a0 0000000000000015 Jun 27 23:43:33.851421 (XEN) ffff830839d8fef8 ffff830839d8feb0 ffff830839d97658 000001a09eddc4e4 Jun 27 23:43:33.863412 (XEN) 0000000000000014 ffff830839d97390 0000000000000001 ffff830839d9906c Jun 27 23:43:33.863434 (XEN) 0000000000000008 ffff830839d8ffff ffff830839d97398 ffff830839d97390 Jun 27 23:43:33.875417 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:33.875438 (XEN) ffff830839d8fe50 0000000000000000 000001a08b02ee1d ffff830839d8ffff Jun 27 23:43:33.887420 (XEN) 0000000000000000 ffff830839d8fea0 0000000000000000 0000000000000000 Jun 27 23:43:33.899417 (XEN) 0000000000000000 0000000000000015 0000000000007fff ffff82d0405e7080 Jun 27 23:43:33.899438 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839d8fee8 ffff82d040325669 Jun 27 23:43:33.911418 (XEN) ffff82d040325580 ffff8308376a1000 ffff830839d8fef8 ffff83083ffd9000 Jun 27 23:43:33.923414 (XEN) 0000000000000015 ffff830839d8fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:33.923436 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009122c64 Jun 27 23:43:33.935421 (XEN) 0000000000000001 ffff88803466c8e4 000001cb0b34d280 000000000000afc8 Jun 27 23:43:33.935443 (XEN) ffffffff829c2020 0000000000004000 000001a080d59170 ffff888034640000 Jun 27 23:43:33.947421 (XEN) ffff888009122c00 ffff888009122c64 0000beef0000beef ffffffff81d690df Jun 27 23:43:33.959417 (XEN) Xen call trace: Jun 27 23:43:33.959434 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:33.971417 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:33.971439 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:33.983415 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:33.983436 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:33.995457 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:33.995480 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:34.007418 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:34.007446 (XEN) Jun 27 23:43:34.007455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:34.019422 (XEN) CPU: 22 Jun 27 23:43:34.019438 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:34.031396 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:34.031416 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:34.043423 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:34.055415 (XEN) rbp: ffff830839d7fd08 rsp: ffff830839d7fd00 r8: 0000000000000000 Jun 27 23:43:34.055437 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:34.067423 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839d7ffff Jun 27 23:43:34.079414 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:34.079436 (XEN) cr3: 000000107b96f000 cr2: 0000562d03c5c534 Jun 27 23:43:34.091414 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:34.091436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:34.103413 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:34.115414 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:34.115438 (XEN) Xen stack trace from rsp=ffff830839d7fd00: Jun 27 23:43:34.127416 (XEN) 0000000000000016 ffff830839d7fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:34.127438 (XEN) ffff830839d7fd30 ffff82d04034ef11 ffff830839d7fd98 ffff82d0403372ec Jun 27 23:43:34.139416 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:34.151412 (XEN) ffff830839d81304 000001a0ab367d12 0000000000000000 0000000000000000 Jun 27 23:43:34.151434 (XEN) 0000000000000000 ffff830839d7ffff 0000000000000000 00007cf7c6280237 Jun 27 23:43:34.163417 (XEN) ffff82d040201970 000001a08a1cf213 ffff830839d855a0 0000000000000016 Jun 27 23:43:34.163439 (XEN) ffff830839d7fef8 ffff830839d7feb0 ffff830839d85658 000001a0c5b6d9ab Jun 27 23:43:34.175420 (XEN) ffff830837660070 ffff830839d85390 0000000000000001 ffff830839d8106c Jun 27 23:43:34.187414 (XEN) 0000000000000008 ffff830839d7ffff ffff830839d85398 ffff830839d85390 Jun 27 23:43:34.187436 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:34.199418 (XEN) ffff830839d7fe50 0000000000000000 000001a08b02eaf9 ffff830839d7ffff Jun 27 23:43:34.211415 (XEN) 0000000000000000 ffff830839d7fea0 0000000000000000 0000000000000000 Jun 27 23:43:34.211436 (XEN) 0000000000000000 0000000000000016 0000000000007fff ffff82d0405e7080 Jun 27 23:43:34.223417 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839d7fee8 ffff82d040325669 Jun 27 23:43:34.223439 (XEN) ffff82d040325580 ffff830837660000 ffff830839d7fef8 ffff83083ffd9000 Jun 27 23:43:34.235425 (XEN) 0000000000000016 ffff830839d7fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:34.247415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 27 23:43:34.247435 (XEN) ffff888005009f80 0000000000000000 000001cb0b34d280 000001cb0b34d280 Jun 27 23:43:34.259420 (XEN) 0000000000604d4c ffff888034840000 00000000804eee4b 0000000000000021 Jun 27 23:43:34.271418 (XEN) ffffffff824c6c04 0000000000604d4c 0000beef0000beef ffffffff81d690df Jun 27 23:43:34.271440 (XEN) Xen call trace: Jun 27 23:43:34.271450 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:34.283423 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:34.295417 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:34.295440 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:34.307418 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:34.307439 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:34.319430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:34.319452 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:34.331420 (XEN) Jun 27 23:43:34.331435 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:34.343412 (XEN) CPU: 23 Jun 27 23:43:34.343429 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:34.343449 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:34.355422 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:34.367413 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:34.367434 (XEN) rbp: ffff830839d67d08 rsp: ffff830839d67d00 r8: 0000000000000000 Jun 27 23:43:34.379416 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:34.379437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839d67fff Jun 27 23:43:34.391417 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:34.403415 (XEN) cr3: 000000006ead3000 cr2: 00005615777c5418 Jun 27 23:43:34.403435 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:34.415419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:34.415440 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:34.427430 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:34.439416 (XEN) Xen stack trace from rsp=ffff830839d67d00: Jun 27 23:43:34.439436 (XEN) 0000000000000017 ffff830839d67d20 ffff82d040234366 00000000000000fb Jun 27 23:43:34.451417 (XEN) ffff830839d67d30 ffff82d04034ef11 ffff830839d67d98 ffff82d0403372ec Jun 27 23:43:34.451440 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:34.463424 (XEN) ffff830839d6d304 000001a0c5b6da11 0000000000000000 0000000000000000 Jun 27 23:43:34.475432 (XEN) 0000000000000000 ffff830839d67fff 0000000000000000 00007cf7c6298237 Jun 27 23:43:34.475453 (XEN) ffff82d040201970 000001a08a1cdcec ffff830839d6b5a0 0000000000000017 Jun 27 23:43:34.487417 (XEN) ffff830839d67ef8 ffff830839d67eb0 ffff830839d6b658 0000019dbed15731 Jun 27 23:43:34.499417 (XEN) 0000000000000014 ffff830839d6b390 0000000000000001 ffff830839d6d06c Jun 27 23:43:34.499438 (XEN) 0000000000000008 ffff830839d67fff ffff830839d6b398 ffff830839d6b390 Jun 27 23:43:34.511422 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:34.511444 (XEN) ffff830839d67e50 0000000000000000 000001a08b02eb60 ffff830839d67fff Jun 27 23:43:34.535405 (XEN) 0000000000000000 ffff830839d67ea0 0000000000000000 0000000000000000 Jun 27 23:43:34.535448 (XEN) 0000000000000000 0000000000000017 0000000000007fff ffff82d0405e7080 Jun 27 23:43:34.535463 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839d67ee8 ffff82d040325669 Jun 27 23:43:34.547420 (XEN) ffff82d040325580 ffff8308376c1000 ffff830839d67ef8 ffff83083ffd9000 Jun 27 23:43:34.559418 (XEN) 0000000000000017 ffff830839d67e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:34.559439 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009122064 Jun 27 23:43:34.571419 (XEN) 0000000000000001 ffff88803456c8e4 000001cb0b34d280 000000000000afc8 Jun 27 23:43:34.583412 (XEN) ffffffff829c2020 0000000000004000 0000019d48fb2d17 ffff888034540000 Jun 27 23:43:34.583435 (XEN) ffff888009122000 ffff888009122064 0000beef0000beef ffffffff81d690df Jun 27 23:43:34.595415 (XEN) Xen call trace: Jun 27 23:43:34.595432 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:34.607465 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:34.607487 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:34.619430 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:34.619451 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:34.631416 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:34.631440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:34.643422 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:34.643443 (XEN) Jun 27 23:43:34.655412 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:34.655435 (XEN) CPU: 25 Jun 27 23:43:34.655445 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:34.667427 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:34.667447 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:34.679428 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:34.691414 (XEN) rbp: ffff830839d3fd08 rsp: ffff830839d3fd00 r8: 0000000000000000 Jun 27 23:43:34.691436 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:34.703420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839d3ffff Jun 27 23:43:34.715413 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:34.715434 (XEN) cr3: 000000107b971000 cr2: 00007f95582a0170 Jun 27 23:43:34.727415 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:34.727436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:34.739419 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:34.751412 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:34.751435 (XEN) Xen stack trace from rsp=ffff830839d3fd00: Jun 27 23:43:34.763417 (XEN) 0000000000000019 ffff830839d3fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:34.763438 (XEN) ffff830839d3fd30 ffff82d04034ef11 ffff830839d3fd98 ffff82d0403372ec Jun 27 23:43:34.775419 (XEN) ffff82d04023464b ffff830839d3fd68 0000000000000000 8000000000000046 Jun 27 23:43:34.787415 (XEN) ffff830839d41304 000001a0a2838542 0000000000000000 0000000000000000 Jun 27 23:43:34.787436 (XEN) 0000000000000000 ffff830839d3ffff 0000000000000000 00007cf7c62c0237 Jun 27 23:43:34.799417 (XEN) ffff82d040201970 000001a08a1c7398 ffff830839d30280 0000000000000019 Jun 27 23:43:34.799439 (XEN) ffff830839d3fef8 ffff830839d3feb0 ffff830839d30338 000001a0a2838542 Jun 27 23:43:34.811421 (XEN) 0000000000000014 ffff830839d30070 0000000000000001 ffff830839d4106c Jun 27 23:43:34.823416 (XEN) 0000000000000008 ffff830839d3ffff ffff830839d30078 ffff830839d30070 Jun 27 23:43:34.823438 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:34.835419 (XEN) ffff830839d3fe50 0000000000000000 000001a08b02eda2 ffff830839d3ffff Jun 27 23:43:34.847413 (XEN) 0000000000000000 ffff830839d3fea0 0000000000000000 0000000000000000 Jun 27 23:43:34.847434 (XEN) 0000000000000000 0000000000000019 0000000000007fff ffff82d0405e7080 Jun 27 23:43:34.859420 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839d3fee8 ffff82d040325669 Jun 27 23:43:34.871414 (XEN) ffff82d040325580 ffff830837681000 ffff830839d3fef8 ffff83083ffd9000 Jun 27 23:43:34.871436 (XEN) 0000000000000019 ffff830839d3fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:34.883416 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009123c64 Jun 27 23:43:34.883437 (XEN) 0000000000000001 ffff88803476c8e4 000001cb0b34d280 000000000000afc8 Jun 27 23:43:34.895419 (XEN) ffffffff829c2020 0000000000004000 000001a080d57eef ffff888034740000 Jun 27 23:43:34.907415 (XEN) ffff888009123c00 ffff888009123c64 0000beef0000beef ffffffff81d690df Jun 27 23:43:34.907437 (XEN) Xen call trace: Jun 27 23:43:34.919419 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:34.919448 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:34.931417 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:34.931439 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:34.943416 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:34.943437 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:34.955429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:34.967413 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:34.967435 (XEN) Jun 27 23:43:34.967444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:34.979415 (XEN) CPU: 24 Jun 27 23:43:34.979431 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:34.991411 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:34.991431 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:35.003415 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:35.003438 (XEN) rbp: ffff830839d4fd08 rsp: ffff830839d4fd00 r8: 0000000000000000 Jun 27 23:43:35.015417 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:35.015439 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839d4ffff Jun 27 23:43:35.027419 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:35.039415 (XEN) cr3: 000000107b977000 cr2: 00007ff4e22ff520 Jun 27 23:43:35.039435 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:35.051416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:35.051437 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:35.063425 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:35.075418 (XEN) Xen stack trace from rsp=ffff830839d4fd00: Jun 27 23:43:35.075438 (XEN) 0000000000000018 ffff830839d4fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:35.087427 (XEN) ffff830839d4fd30 ffff82d04034ef11 ffff830839d4fd98 ffff82d0403372ec Jun 27 23:43:35.087450 (XEN) ffff82d04023464b ffff830839d4fd68 0000000000000000 8000000000000046 Jun 27 23:43:35.099419 (XEN) ffff830839d55304 000001a08b6f0997 0000000000000000 0000000000000000 Jun 27 23:43:35.111415 (XEN) 0000000000000000 ffff830839d4ffff 0000000000000000 00007cf7c62b0237 Jun 27 23:43:35.111436 (XEN) ffff82d040201970 000001a08a1b7ba9 ffff830839d59390 0000000000000018 Jun 27 23:43:35.123419 (XEN) ffff830839d4fef8 ffff830839d4feb0 ffff830839d59448 000001a08b6f0997 Jun 27 23:43:35.135414 (XEN) 0000000000000014 ffff830839d6bdc0 0000000000000001 ffff830839d5506c Jun 27 23:43:35.135436 (XEN) 0000000000000008 ffff830839d4ffff ffff830839d6bdc8 ffff830839d6bdc0 Jun 27 23:43:35.147416 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:35.159412 (XEN) ffff830839d4fe50 0000000000000000 000001a08b02e88a ffff830839d4ffff Jun 27 23:43:35.159434 (XEN) 0000000000000000 ffff830839d4fea0 0000000000000000 0000000000000000 Jun 27 23:43:35.171416 (XEN) 0000000000000000 0000000000000018 0000000000007fff ffff82d0405e7080 Jun 27 23:43:35.171437 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839d4fee8 ffff82d040325669 Jun 27 23:43:35.183420 (XEN) ffff82d040325580 ffff8308376e1000 ffff830839d4fef8 ffff83083ffd9000 Jun 27 23:43:35.195416 (XEN) 0000000000000018 ffff830839d4fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:35.195438 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009121064 Jun 27 23:43:35.207418 (XEN) 0000000000000001 ffff88803446c8e4 0000019eb2aad280 0000000000009629 Jun 27 23:43:35.219421 (XEN) ffffffff829c2020 0000000000004000 000001a055f9d251 ffff888034440000 Jun 27 23:43:35.219443 (XEN) ffff888009121000 ffff888009121064 0000beef0000beef ffffffff81d690df Jun 27 23:43:35.231417 (XEN) Xen call trace: Jun 27 23:43:35.231434 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:35.243419 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:35.243441 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:35.255419 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:35.255439 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:35.267417 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:35.267441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:35.279429 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:35.291423 (XEN) Jun 27 23:43:35.291438 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:35.291453 (XEN) CPU: 26 Jun 27 23:43:35.291462 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:35.303424 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:35.315412 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:35.315434 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:35.327417 (XEN) rbp: ffff830839d27d08 rsp: ffff830839d27d00 r8: 0000000000000000 Jun 27 23:43:35.327438 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:35.339425 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839d27fff Jun 27 23:43:35.351412 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:35.351434 (XEN) cr3: 0000000839739000 cr2: 000055c6900961a0 Jun 27 23:43:35.363414 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:35.363435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:35.375418 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:35.387420 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:35.387443 (XEN) Xen stack trace from rsp=ffff830839d27d00: Jun 27 23:43:35.399415 (XEN) 000000000000001a ffff830839d27d20 ffff82d040234366 00000000000000fb Jun 27 23:43:35.399437 (XEN) ffff830839d27d30 ffff82d04034ef11 ffff830839d27d98 ffff82d0403372ec Jun 27 23:43:35.411421 (XEN) ffff82d04023464b ffff830839d27d68 0000000000000000 8000000000000046 Jun 27 23:43:35.423419 (XEN) ffff830839d29304 000001a08b6f096e 0000000000000000 0000000000000000 Jun 27 23:43:35.423440 (XEN) 0000000000000000 ffff830839d27fff 0000000000000000 00007cf7c62d8237 Jun 27 23:43:35.435424 (XEN) ffff82d040201970 000001a08a1cc9d6 ffff830839d1a220 000000000000001a Jun 27 23:43:35.447411 (XEN) ffff830839d27ef8 ffff830839d27eb0 ffff830839d1a2d8 000001a08b6f096e Jun 27 23:43:35.447433 (XEN) 0000000000000014 ffff830839d1a010 0000000000000001 ffff830839d2906c Jun 27 23:43:35.459416 (XEN) 0000000000000008 ffff830839d27fff ffff830839d1a018 ffff830839d1a010 Jun 27 23:43:35.459438 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:35.471420 (XEN) ffff830839d27e50 0000000000000000 000001a08b02eb7d ffff830839d27fff Jun 27 23:43:35.483416 (XEN) 0000000000000000 ffff830839d27ea0 0000000000000000 0000000000000000 Jun 27 23:43:35.483437 (XEN) 0000000000000000 000000000000001a 0000000000007fff ffff82d0405e7080 Jun 27 23:43:35.495424 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839d27ee8 ffff82d040325669 Jun 27 23:43:35.507414 (XEN) ffff82d040325580 ffff8308375c7000 ffff830839d27ef8 ffff83083ffd9000 Jun 27 23:43:35.507436 (XEN) 000000000000001a ffff830839d27e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:35.519425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 27 23:43:35.519446 (XEN) ffff888005134ec0 0000000000000000 0000019e82fbca80 0000000000000040 Jun 27 23:43:35.531420 (XEN) 00000000006e498c ffff888034d00000 00000000804eee4b 0000000000000034 Jun 27 23:43:35.543413 (XEN) ffffffff824c6c04 00000000006e498c 0000beef0000beef ffffffff81d690df Jun 27 23:43:35.543435 (XEN) Xen call trace: Jun 27 23:43:35.555414 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:35.555441 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:35.567418 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:35.567440 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:35.579425 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:35.579447 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:35.591418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:35.603413 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:35.603435 (XEN) Jun 27 23:43:35.603443 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:35.615415 (XEN) CPU: 27 Jun 27 23:43:35.615431 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:35.627423 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:35.627443 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:35.639421 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:35.639443 (XEN) rbp: ffff830839d0fd08 rsp: ffff830839d0fd00 r8: 0000000000000000 Jun 27 23:43:35.651420 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:35.663413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839d0ffff Jun 27 23:43:35.663435 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:35.675416 (XEN) cr3: 000000083974c000 cr2: 00007fb53b9c9520 Jun 27 23:43:35.675436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:35.687415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:35.687436 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:35.699430 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:35.711420 (XEN) Xen stack trace from rsp=ffff830839d0fd00: Jun 27 23:43:35.711439 (XEN) 000000000000001b ffff830839d0fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:35.723419 (XEN) ffff830839d0fd30 ffff82d04034ef11 ffff830839d0fd98 ffff82d0403372ec Jun 27 23:43:35.735413 (XEN) ffff82d04023464b ffff830839d0fd68 0000000000000000 8000000000000046 Jun 27 23:43:35.735435 (XEN) ffff830839d15304 000001a09eddc75e 0000000000000000 0000000000000000 Jun 27 23:43:35.747414 (XEN) 0000000000000000 ffff830839d0ffff 0000000000000000 00007cf7c62f0237 Jun 27 23:43:35.747435 (XEN) ffff82d040201970 000001a08a1cdb4d ffff830839d04220 000000000000001b Jun 27 23:43:35.759421 (XEN) ffff830839d0fef8 ffff830839d0feb0 ffff830839d042d8 000001a10a93efd5 Jun 27 23:43:35.771419 (XEN) ffff8308375d7070 ffff830839d04010 0000000000000001 ffff830839d1506c Jun 27 23:43:35.771440 (XEN) 0000000000000008 ffff830839d0ffff ffff830839d04018 ffff830839d04010 Jun 27 23:43:35.787433 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:35.787454 (XEN) ffff830839d0fe50 0000000000000000 000001a08b02ec9a ffff830839d0ffff Jun 27 23:43:35.799423 (XEN) 0000000000000000 ffff830839d0fea0 0000000000000000 0000000000000000 Jun 27 23:43:35.811409 (XEN) 0000000000000000 000000000000001b 0000000000007fff ffff82d0405e7080 Jun 27 23:43:35.811431 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839d0fee8 ffff82d040325669 Jun 27 23:43:35.823427 (XEN) ffff82d040325580 ffff8308376f9000 ffff830839d0fef8 ffff83083ffd9000 Jun 27 23:43:35.823449 (XEN) 000000000000001b ffff830839d0fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:35.835422 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009084c64 Jun 27 23:43:35.847415 (XEN) 0000000000000001 ffff8880343ac8e4 000001a4e594d280 000000000000afc8 Jun 27 23:43:35.847437 (XEN) ffffffff829c2020 0000000000004000 000001a00a943260 ffff888034380000 Jun 27 23:43:35.859410 (XEN) ffff888009084c00 ffff888009084c64 0000beef0000beef ffffffff81d690df Jun 27 23:43:35.871416 (XEN) Xen call trace: Jun 27 23:43:35.871433 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:35.871453 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:35.883423 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:35.895415 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:35.895435 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:35.907412 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:35.907437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:35.919415 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:35.919436 (XEN) Jun 27 23:43:35.919444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:35.931421 (XEN) CPU: 28 Jun 27 23:43:35.931437 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:35.943422 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:35.943441 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:35.955416 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:35.955438 (XEN) rbp: ffff83107b80fd08 rsp: ffff83107b80fd00 r8: 0000000000000000 Jun 27 23:43:35.967419 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:35.979415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b80ffff Jun 27 23:43:35.979436 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:35.991418 (XEN) cr3: 0000000839748000 cr2: 00007f9ba4e533d8 Jun 27 23:43:35.991438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:36.003415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:36.015417 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:36.015445 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:36.027429 (XEN) Xen stack trace from rsp=ffff83107b80fd00: Jun 27 23:43:36.027449 (XEN) 000000000000001c ffff83107b80fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:36.039422 (XEN) ffff83107b80fd30 ffff82d04034ef11 ffff83107b80fd98 ffff82d0403372ec Jun 27 23:43:36.051417 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:36.051438 (XEN) ffff830839cfd304 000001a0ab36f39c 0000000000000000 0000000000000000 Jun 27 23:43:36.063417 (XEN) 0000000000000000 ffff83107b80ffff 0000000000000000 00007cef847f0237 Jun 27 23:43:36.075417 (XEN) ffff82d040201970 000001a08a1d15dc ffff830839cf5010 000000000000001c Jun 27 23:43:36.075439 (XEN) ffff83107b80fef8 ffff83107b80feb0 ffff830839cf50c8 000001a0ab36f39c Jun 27 23:43:36.087419 (XEN) 0000000000000014 ffff830839d04df0 0000000000000001 ffff830839cfd06c Jun 27 23:43:36.099413 (XEN) 0000000000000008 ffff83107b80ffff ffff830839d04df8 ffff830839d04df0 Jun 27 23:43:36.099435 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:36.111416 (XEN) ffff83107b80fe50 0000000000000000 000001a08b0323de ffff83107b80ffff Jun 27 23:43:36.111446 (XEN) 0000000000000000 ffff83107b80fea0 0000000000000000 0000000000000000 Jun 27 23:43:36.123418 (XEN) 0000000000000000 000000000000001c 0000000000007fff ffff82d0405e7080 Jun 27 23:43:36.135388 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b80fee8 ffff82d040325669 Jun 27 23:43:36.135410 (XEN) ffff82d040325580 ffff8308376b9000 ffff83107b80fef8 ffff83083ffd9000 Jun 27 23:43:36.147419 (XEN) 000000000000001c ffff83107b80fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:36.159414 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009122464 Jun 27 23:43:36.159436 (XEN) 0000000000000001 ffff8880345ac8e4 0000019eb2aad280 0000000000000334 Jun 27 23:43:36.171415 (XEN) ffffffff829c2020 0000000000004000 0000019fab3767d2 ffff888034580000 Jun 27 23:43:36.171437 (XEN) ffff888009122400 ffff888009122464 0000beef0000beef ffffffff81d690df Jun 27 23:43:36.183422 (XEN) Xen call trace: Jun 27 23:43:36.183439 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:36.195424 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:36.207415 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:36.207437 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:36.219417 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:36.219439 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:36.231417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:36.231440 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:36.243417 (XEN) Jun 27 23:43:36.243432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:36.243447 (XEN) CPU: 29 Jun 27 23:43:36.255396 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:36.255424 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:36.267415 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:36.267437 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:36.279419 (XEN) rbp: ffff83107b9e7d08 rsp: ffff83107b9e7d00 r8: 0000000000000000 Jun 27 23:43:36.291414 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:36.291436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b9e7fff Jun 27 23:43:36.303418 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:36.303439 (XEN) cr3: 000000006ead3000 cr2: 00007f9ba4e533d8 Jun 27 23:43:36.315394 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:36.327416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:36.327438 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:36.339422 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:36.351414 (XEN) Xen stack trace from rsp=ffff83107b9e7d00: Jun 27 23:43:36.351434 (XEN) 000000000000001d ffff83107b9e7d20 ffff82d040234366 00000000000000fb Jun 27 23:43:36.363421 (XEN) ffff83107b9e7d30 ffff82d04034ef11 ffff83107b9e7d98 ffff82d0403372ec Jun 27 23:43:36.363443 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:36.375415 (XEN) ffff830839cf1304 000001a0c5b72ed8 0000000000000000 0000000000000000 Jun 27 23:43:36.387412 (XEN) 0000000000000000 ffff83107b9e7fff 0000000000000000 00007cef84618237 Jun 27 23:43:36.387434 (XEN) ffff82d040201970 000001a08a1d16b9 ffff830839ce8010 000000000000001d Jun 27 23:43:36.399418 (XEN) ffff83107b9e7ef8 ffff83107b9e7eb0 ffff830839ce80c8 0000000065a838a1 Jun 27 23:43:36.399440 (XEN) 0000000000000014 ffff830839cf5d50 0000000000000001 ffff830839cf106c Jun 27 23:43:36.411424 (XEN) 0000000000000008 ffff83107b9e7fff ffff830839cf5d58 ffff830839cf5d50 Jun 27 23:43:36.423420 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:36.423442 (XEN) ffff83107b9e7e50 0000000000000000 000001a08b03280b ffff83107b9e7fff Jun 27 23:43:36.435418 (XEN) 0000000000000000 ffff83107b9e7ea0 0000000000000000 0000000000000000 Jun 27 23:43:36.447412 (XEN) 0000000000000000 000000000000001d 0000000000007fff ffff82d0405e7080 Jun 27 23:43:36.447434 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b9e7ee8 ffff82d040325669 Jun 27 23:43:36.459427 (XEN) ffff82d040325580 ffff830839cef000 0000000000000000 0000000000000001 Jun 27 23:43:36.459448 (XEN) ffff82d0405f8500 ffff83107b9e7de0 ffff82d040329480 0000000000000000 Jun 27 23:43:36.471419 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009122464 Jun 27 23:43:36.483416 (XEN) 0000000000000001 ffff8880345ac8e4 000001cb0b34d280 000001cb0b34d280 Jun 27 23:43:36.483437 (XEN) ffffffff829c2020 0000000000004000 00000196a0e1dc90 ffff888034580000 Jun 27 23:43:36.495419 (XEN) ffff888009122400 ffff888009122464 0000beef0000beef ffffffff81d690df Jun 27 23:43:36.507422 (XEN) Xen call trace: Jun 27 23:43:36.507439 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:36.519411 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:36.519434 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:36.531416 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:36.531436 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:36.543414 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:36.543438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:36.555418 (XEN) [] F continue_running+0x5b/0x5d Jun 27 23:43:36.555438 (XEN) Jun 27 23:43:36.555447 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:36.567418 (XEN) CPU: 31 Jun 27 23:43:36.567434 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:36.579421 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:36.579441 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:36.591418 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:36.603414 (XEN) rbp: ffff83107b83fd08 rsp: ffff83107b83fd00 r8: 0000000000000000 Jun 27 23:43:36.603437 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:36.615418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b83ffff Jun 27 23:43:36.615439 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:36.627420 (XEN) cr3: 000000107b97e000 cr2: 00007fab32abf2f0 Jun 27 23:43:36.627440 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:36.639421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:36.651418 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:36.651446 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:36.663422 (XEN) Xen stack trace from rsp=ffff83107b83fd00: Jun 27 23:43:36.675411 (XEN) 000000000000001f ffff83107b83fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:36.675433 (XEN) ffff83107b83fd30 ffff82d04034ef11 ffff83107b83fd98 ffff82d0403372ec Jun 27 23:43:36.687417 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:36.687438 (XEN) ffff830839cd5304 000001a0c5b7eab6 0000000000000000 0000000000000000 Jun 27 23:43:36.699419 (XEN) 0000000000000000 ffff83107b83ffff 0000000000000000 00007cef847c0237 Jun 27 23:43:36.711415 (XEN) ffff82d040201970 000001a08a1d34ae ffff830839cdbdc0 000000000000001f Jun 27 23:43:36.711445 (XEN) ffff83107b83fef8 ffff83107b83feb0 ffff830839cdbe78 000001a0c5b7eab6 Jun 27 23:43:36.723418 (XEN) 0000000000000014 ffff830839cdbbb0 0000000000000001 ffff830839cd506c Jun 27 23:43:36.735413 (XEN) 0000000000000008 ffff83107b83ffff ffff830839cdbbb8 ffff830839cdbbb0 Jun 27 23:43:36.735435 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:36.747420 (XEN) ffff83107b83fe50 0000000000000000 000001a08b032859 ffff83107b83ffff Jun 27 23:43:36.747442 (XEN) 0000000000000000 ffff83107b83fea0 0000000000000000 0000000000000000 Jun 27 23:43:36.759419 (XEN) 0000000000000000 000000000000001f 0000000000007fff ffff82d0405e7080 Jun 27 23:43:36.771415 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b83fee8 ffff82d040325669 Jun 27 23:43:36.771437 (XEN) ffff82d040325580 ffff830837912000 ffff83107b83fef8 ffff83083ffd9000 Jun 27 23:43:36.783419 (XEN) 000000000000001f ffff83107b83fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:36.795416 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009082464 Jun 27 23:43:36.795438 (XEN) 0000000000000001 ffff8880340ec8e4 000001cb0b34d280 0000000000000007 Jun 27 23:43:36.807417 (XEN) ffffffff829c2020 0000000000004000 000001a0492a4781 ffff8880340c0000 Jun 27 23:43:36.819411 (XEN) ffff888009082400 ffff888009082464 0000beef0000beef ffffffff81d690df Jun 27 23:43:36.819434 (XEN) Xen call trace: Jun 27 23:43:36.819444 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:36.831425 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:36.843418 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:36.843441 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:36.855412 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:36.855434 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:36.867418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:36.867440 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:36.879417 (XEN) Jun 27 23:43:36.879432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:36.879448 (XEN) CPU: 30 Jun 27 23:43:36.891414 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:36.891442 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:36.903420 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:36.903442 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:36.915421 (XEN) rbp: ffff83107b81fd08 rsp: ffff83107b81fd00 r8: 0000000000000000 Jun 27 23:43:36.927413 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:36.927435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b81ffff Jun 27 23:43:36.939417 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:36.951415 (XEN) cr3: 0000000839743000 cr2: 00007f36956f4400 Jun 27 23:43:36.951435 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:36.963416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:36.963437 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:36.975421 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:36.987417 (XEN) Xen stack trace from rsp=ffff83107b81fd00: Jun 27 23:43:36.987437 (XEN) 000000000000001e ffff83107b81fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:36.999415 (XEN) ffff83107b81fd30 ffff82d04034ef11 ffff83107b81fd98 ffff82d0403372ec Jun 27 23:43:36.999437 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:37.011418 (XEN) ffff830839ce1304 000001a0a0856ecf 0000000000000000 0000000000000000 Jun 27 23:43:37.023421 (XEN) 0000000000000000 ffff83107b81ffff 0000000000000000 00007cef847e0237 Jun 27 23:43:37.023444 (XEN) ffff82d040201970 000001a08a1d3484 ffff830839cdb010 000000000000001e Jun 27 23:43:37.035416 (XEN) ffff83107b81fef8 ffff83107b81feb0 ffff830839cdb0c8 000001a0c5b7eacb Jun 27 23:43:37.035438 (XEN) ffff830837668070 ffff830839ce8c80 0000000000000001 ffff830839ce106c Jun 27 23:43:37.047421 (XEN) 0000000000000008 ffff83107b81ffff ffff830839ce8c88 ffff830839ce8c80 Jun 27 23:43:37.059416 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:37.059437 (XEN) ffff83107b81fe50 0000000000000000 000001a08b03220c ffff83107b81ffff Jun 27 23:43:37.071418 (XEN) 0000000000000000 ffff83107b81fea0 0000000000000000 0000000000000000 Jun 27 23:43:37.083414 (XEN) 0000000000000000 000000000000001e 0000000000007fff ffff82d0405e7080 Jun 27 23:43:37.083435 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b81fee8 ffff82d040325669 Jun 27 23:43:37.095421 (XEN) ffff82d040325580 ffff830837668000 ffff83107b81fef8 ffff83083ffd9000 Jun 27 23:43:37.107412 (XEN) 000000000000001e ffff83107b81fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:37.107434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 27 23:43:37.119418 (XEN) ffff888005008fc0 0000000000000043 000001cb0b34d280 0000000000000007 Jun 27 23:43:37.119440 (XEN) 0000000000948c8c ffff888034800000 0000000000000001 0000000000000020 Jun 27 23:43:37.131417 (XEN) ffffffff824c6c04 0000000000948c8c 0000beef0000beef ffffffff81d690df Jun 27 23:43:37.143415 (XEN) Xen call trace: Jun 27 23:43:37.143432 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:37.155416 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:37.155439 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:37.167416 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:37.167436 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:37.179414 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:37.179438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:37.191421 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:37.191442 (XEN) Jun 27 23:43:37.191451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:37.203422 (XEN) CPU: 32 Jun 27 23:43:37.203438 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:37.215420 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:37.215440 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:37.227418 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:37.239414 (XEN) rbp: ffff83107b837d08 rsp: ffff83107b837d00 r8: 0000000000000000 Jun 27 23:43:37.239436 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:37.251416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b837fff Jun 27 23:43:37.251437 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:37.263421 (XEN) cr3: 0000000839752000 cr2: 000055b15dd3f7d0 Jun 27 23:43:37.263440 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:37.275419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:37.287417 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:37.299413 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:37.299436 (XEN) Xen stack trace from rsp=ffff83107b837d00: Jun 27 23:43:37.311414 (XEN) 0000000000000020 ffff83107b837d20 ffff82d040234366 00000000000000fb Jun 27 23:43:37.311446 (XEN) ffff83107b837d30 ffff82d04034ef11 ffff83107b837d98 ffff82d0403372ec Jun 27 23:43:37.323418 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:37.323439 (XEN) ffff830839cc9304 000001a0c6313900 0000000000000000 0000000000000000 Jun 27 23:43:37.335421 (XEN) 0000000000000000 ffff83107b837fff 0000000000000000 00007cef847c8237 Jun 27 23:43:37.347417 (XEN) ffff82d040201970 000001a08a967e63 ffff830839ccecf0 0000000000000020 Jun 27 23:43:37.347439 (XEN) ffff83107b837ef8 ffff83107b837eb0 ffff830839cceda8 000001a0c6313900 Jun 27 23:43:37.359419 (XEN) 0000000000000014 ffff830839cceae0 0000000000000001 ffff830839cc906c Jun 27 23:43:37.371418 (XEN) 0000000000000008 ffff83107b837fff ffff830839cceae8 ffff830839cceae0 Jun 27 23:43:37.371440 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:37.383416 (XEN) ffff83107b837e50 0000000000000000 000001a08b0327fa ffff83107b837fff Jun 27 23:43:37.395412 (XEN) 0000000000000000 ffff83107b837ea0 0000000000000000 0000000000000000 Jun 27 23:43:37.395434 (XEN) 0000000000000000 0000000000000020 0000000000007fff ffff82d0405e7080 Jun 27 23:43:37.407416 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b837ee8 ffff82d040325669 Jun 27 23:43:37.407438 (XEN) ffff82d040325580 ffff83083791a000 ffff83107b837ef8 ffff83083ffd9000 Jun 27 23:43:37.419420 (XEN) 0000000000000020 ffff83107b837e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:37.431414 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009082064 Jun 27 23:43:37.431435 (XEN) 0000000000000001 ffff8880340ac8e4 000001a4e594d280 000000000041898d Jun 27 23:43:37.443417 (XEN) ffffffff829c2020 0000000000004000 000001a06251670c ffff888034080000 Jun 27 23:43:37.455414 (XEN) ffff888009082000 ffff888009082064 0000beef0000beef ffffffff81d690df Jun 27 23:43:37.455436 (XEN) Xen call trace: Jun 27 23:43:37.455446 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:37.467424 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:37.479414 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:37.479436 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:37.491415 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:37.491437 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:37.503417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:37.503439 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:37.515418 (XEN) Jun 27 23:43:37.515434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:37.515449 (XEN) CPU: 33 Jun 27 23:43:37.527416 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:37.527443 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:37.539418 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:37.539440 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:37.551421 (XEN) rbp: ffff83107b827d08 rsp: ffff83107b827d00 r8: 0000000000000000 Jun 27 23:43:37.563419 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:37.563440 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b827fff Jun 27 23:43:37.575416 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:37.587413 (XEN) cr3: 000000107b97b000 cr2: 0000560e0c972230 Jun 27 23:43:37.587433 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:37.599414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:37.599435 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:37.611417 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:37.623422 (XEN) Xen stack trace from rsp=ffff83107b827d00: Jun 27 23:43:37.623442 (XEN) 0000000000000021 ffff83107b827d20 ffff82d040234366 00000000000000fb Jun 27 23:43:37.635417 (XEN) ffff83107b827d30 ffff82d04034ef11 ffff83107b827d98 ffff82d0403372ec Jun 27 23:43:37.635439 (XEN) ffff82d04023464b ffff83107b827d68 0000000000000000 8000000000000046 Jun 27 23:43:37.647420 (XEN) ffff830839cbd304 000001a09eddcf66 0000000000000000 0000000000000000 Jun 27 23:43:37.659418 (XEN) 0000000000000000 ffff83107b827fff 0000000000000000 00007cef847d8237 Jun 27 23:43:37.659440 (XEN) ffff82d040201970 000001a08a1db84e ffff830839cc1c20 0000000000000021 Jun 27 23:43:37.671418 (XEN) ffff83107b827ef8 ffff83107b827eb0 ffff830839cc1cd8 000001a09eddcf66 Jun 27 23:43:37.683411 (XEN) 0000000000000014 ffff830839cc1a10 0000000000000001 ffff830839cbd06c Jun 27 23:43:37.683433 (XEN) 0000000000000008 ffff83107b827fff ffff830839cc1a18 ffff830839cc1a10 Jun 27 23:43:37.695416 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:37.695438 (XEN) ffff83107b827e50 0000000000000000 000001a08b0327ed ffff83107b827fff Jun 27 23:43:37.707421 (XEN) 0000000000000000 ffff83107b827ea0 0000000000000000 0000000000000000 Jun 27 23:43:37.719417 (XEN) 0000000000000000 0000000000000021 0000000000007fff ffff82d0405e7080 Jun 27 23:43:37.719439 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b827ee8 ffff82d040325669 Jun 27 23:43:37.731425 (XEN) ffff82d040325580 ffff830837822000 ffff83107b827ef8 ffff83083ffd9000 Jun 27 23:43:37.743421 (XEN) 0000000000000021 ffff83107b827e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:37.743443 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009083864 Jun 27 23:43:37.755424 (XEN) 0000000000000001 ffff88803426c8e4 000001a4e594d280 000000000000afc8 Jun 27 23:43:37.755445 (XEN) ffffffff829c2020 0000000000004000 000001a080d59355 ffff888034240000 Jun 27 23:43:37.767423 (XEN) ffff888009083800 ffff888009083864 0000beef0000beef ffffffff81d690df Jun 27 23:43:37.779414 (XEN) Xen call trace: Jun 27 23:43:37.779431 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:37.791417 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:37.791440 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:37.803418 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:37.803438 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:37.815417 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:37.815441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:37.827417 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:37.827439 (XEN) Jun 27 23:43:37.827447 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:37.839420 (XEN) CPU: 34 Jun 27 23:43:37.839437 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:37.851424 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:37.851444 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:37.863421 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:37.875415 (XEN) rbp: ffff83107b9dfd08 rsp: ffff83107b9dfd00 r8: 0000000000000000 Jun 27 23:43:37.875438 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:37.887392 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b9dffff Jun 27 23:43:37.899413 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:37.899435 (XEN) cr3: 000000107b96a000 cr2: 00007f9424b079c0 Jun 27 23:43:37.911416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:37.911445 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:37.923417 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:37.935421 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:37.935444 (XEN) Xen stack trace from rsp=ffff83107b9dfd00: Jun 27 23:43:37.947417 (XEN) 0000000000000022 ffff83107b9dfd20 ffff82d040234366 00000000000000fb Jun 27 23:43:37.947439 (XEN) ffff83107b9dfd30 ffff82d04034ef11 ffff83107b9dfd98 ffff82d0403372ec Jun 27 23:43:37.959419 (XEN) ffff82d04023464b ffff83107b9dfd68 0000000000000000 8000000000000046 Jun 27 23:43:37.971412 (XEN) ffff830839cad304 000001a08b6fb62e 0000000000000000 0000000000000000 Jun 27 23:43:37.971434 (XEN) 0000000000000000 ffff83107b9dffff 0000000000000000 00007cef84620237 Jun 27 23:43:37.983414 (XEN) ffff82d040201970 000001a08a1d319d ffff830839cb4b50 0000000000000022 Jun 27 23:43:37.983436 (XEN) ffff83107b9dfef8 ffff83107b9dfeb0 ffff830839cb4c08 000001a1625113f6 Jun 27 23:43:37.995422 (XEN) ffff8308375b7070 ffff830839cb4940 0000000000000001 ffff830839cad06c Jun 27 23:43:38.007419 (XEN) 0000000000000008 ffff83107b9dffff ffff830839cb4948 ffff830839cb4940 Jun 27 23:43:38.007441 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:38.019421 (XEN) ffff83107b9dfe50 0000000000000000 000001a08b032470 ffff83107b9dffff Jun 27 23:43:38.031414 (XEN) 0000000000000000 ffff83107b9dfea0 0000000000000000 0000000000000000 Jun 27 23:43:38.031435 (XEN) 0000000000000000 0000000000000022 0000000000007fff ffff82d0405e7080 Jun 27 23:43:38.043417 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b9dfee8 ffff82d040325669 Jun 27 23:43:38.043439 (XEN) ffff82d040325580 ffff830837610000 ffff83107b9dfef8 ffff83083ffd9000 Jun 27 23:43:38.055422 (XEN) 0000000000000022 ffff83107b9dfe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:38.067493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 27 23:43:38.067513 (XEN) ffff888005013f00 0000000000000000 000001a4e594d280 000001cb0b34d280 Jun 27 23:43:38.079494 (XEN) 000000000019e1bc ffff888034ac0000 00000000804eee4b 000000000000002b Jun 27 23:43:38.091528 (XEN) ffffffff824c6c04 000000000019e1bc 0000beef0000beef ffffffff81d690df Jun 27 23:43:38.091551 (XEN) Xen call trace: Jun 27 23:43:38.091561 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:38.103500 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:38.115495 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:38.115517 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:38.127491 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:38.127513 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:38.139496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:38.139519 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:38.151496 (XEN) Jun 27 23:43:38.151511 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:38.163489 (XEN) CPU: 35 Jun 27 23:43:38.163505 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:38.163527 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:38.175495 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:38.187488 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:38.187510 (XEN) rbp: ffff83107b9d7d08 rsp: ffff83107b9d7d00 r8: 0000000000000000 Jun 27 23:43:38.199493 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:38.199514 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b9d7fff Jun 27 23:43:38.211495 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:38.223497 (XEN) cr3: 000000006ead3000 cr2: 00007fe745f50170 Jun 27 23:43:38.223518 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:38.235491 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:38.235512 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:38.247501 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:38.259492 (XEN) Xen stack trace from rsp=ffff83107b9d7d00: Jun 27 23:43:38.259512 (XEN) 0000000000000023 ffff83107b9d7d20 ffff82d040234366 00000000000000fb Jun 27 23:43:38.271493 (XEN) ffff83107b9d7d30 ffff82d04034ef11 ffff83107b9d7d98 ffff82d0403372ec Jun 27 23:43:38.271516 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:38.283501 (XEN) ffff830839ca1304 000001a0c5b7ea33 0000000000000000 0000000000000000 Jun 27 23:43:38.295491 (XEN) 0000000000000000 ffff83107b9d7fff 0000000000000000 00007cef84628237 Jun 27 23:43:38.295513 (XEN) ffff82d040201970 000001a08a1d3170 ffff830839ca7a90 0000000000000023 Jun 27 23:43:38.307495 (XEN) ffff83107b9d7ef8 ffff83107b9d7eb0 ffff830839ca7b48 0000000067523ce2 Jun 27 23:43:38.319490 (XEN) 0000000000000014 ffff830839ca7880 0000000000000001 ffff830839ca106c Jun 27 23:43:38.319512 (XEN) 0000000000000008 ffff83107b9d7fff ffff830839ca7888 ffff830839ca7880 Jun 27 23:43:38.331495 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:38.331516 (XEN) ffff83107b9d7e50 0000000000000000 000001a08b0325bc ffff83107b9d7fff Jun 27 23:43:38.343496 (XEN) 0000000000000000 ffff83107b9d7ea0 0000000000000000 0000000000000000 Jun 27 23:43:38.355491 (XEN) 0000000000000000 0000000000000023 0000000000007fff ffff82d0405e7080 Jun 27 23:43:38.355513 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b9d7ee8 ffff82d040325669 Jun 27 23:43:38.367497 (XEN) ffff82d040325580 ffff83083792e000 ffff83107b9d7ef8 ffff83083ffd9000 Jun 27 23:43:38.379489 (XEN) 0000000000000023 ffff83107b9d7e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:38.379511 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009081c64 Jun 27 23:43:38.391493 (XEN) 0000000000000001 ffff88803406c8e4 0000019b39f64700 000000000000afc8 Jun 27 23:43:38.403490 (XEN) ffffffff829c2020 0000000000004000 0000019d48f31c91 ffff888034040000 Jun 27 23:43:38.403512 (XEN) ffff888009081c00 ffff888009081c64 0000beef0000beef ffffffff81d690df Jun 27 23:43:38.415493 (XEN) Xen call trace: Jun 27 23:43:38.415510 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:38.427495 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:38.427517 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:38.439493 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:38.439513 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:38.451492 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:38.451517 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:38.463497 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:38.463517 (XEN) Jun 27 23:43:38.475498 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:38.475520 (XEN) CPU: 36 Jun 27 23:43:38.475530 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:38.487498 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:38.487518 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:38.499497 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:38.511494 (XEN) rbp: ffff83107b9c7d08 rsp: ffff83107b9c7d00 r8: 0000000000000000 Jun 27 23:43:38.511523 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:38.523497 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b9c7fff Jun 27 23:43:38.535488 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:38.535510 (XEN) cr3: 000000006ead3000 cr2: 00007f87714e69c0 Jun 27 23:43:38.547491 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:38.547512 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:38.559493 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:38.571491 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:38.571514 (XEN) Xen stack trace from rsp=ffff83107b9c7d00: Jun 27 23:43:38.583491 (XEN) 0000000000000024 ffff83107b9c7d20 ffff82d040234366 00000000000000fb Jun 27 23:43:38.583513 (XEN) ffff83107b9c7d30 ffff82d04034ef11 ffff83107b9c7d98 ffff82d0403372ec Jun 27 23:43:38.595494 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:38.607490 (XEN) ffff830839c95304 000001a0ab36cad2 0000000000000000 0000000000000000 Jun 27 23:43:38.607512 (XEN) 0000000000000000 ffff83107b9c7fff 0000000000000000 00007cef84638237 Jun 27 23:43:38.619494 (XEN) ffff82d040201970 000001a08a1d315e ffff830839c999c0 0000000000000024 Jun 27 23:43:38.619515 (XEN) ffff83107b9c7ef8 ffff83107b9c7eb0 ffff830839c99a78 000001a0c5b7e72a Jun 27 23:43:38.631496 (XEN) 0000000000000014 ffff830839c997b0 0000000000000001 ffff830839c9506c Jun 27 23:43:38.643489 (XEN) 0000000000000008 ffff83107b9c7fff ffff830839c997b8 ffff830839c997b0 Jun 27 23:43:38.643511 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:38.655497 (XEN) ffff83107b9c7e50 0000000000000000 000001a08b032018 ffff83107b9c7fff Jun 27 23:43:38.667491 (XEN) 0000000000000000 ffff83107b9c7ea0 0000000000000000 0000000000000000 Jun 27 23:43:38.667512 (XEN) 0000000000000000 0000000000000024 0000000000007fff ffff82d0405e7080 Jun 27 23:43:38.679494 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b9c7ee8 ffff82d040325669 Jun 27 23:43:38.691487 (XEN) ffff82d040325580 ffff830837617000 ffff83107b9c7ef8 ffff83083ffd9000 Jun 27 23:43:38.691510 (XEN) 0000000000000024 ffff83107b9c7e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:38.703493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 27 23:43:38.703513 (XEN) ffff888005012f40 0000000000000016 000001a4e594d280 0000000000000007 Jun 27 23:43:38.715499 (XEN) 0000000000469d9c ffff888034a80000 00000000804eee4b 000000000000002a Jun 27 23:43:38.727491 (XEN) ffffffff824c6c04 0000000000469d9c 0000beef0000beef ffffffff81d690df Jun 27 23:43:38.727514 (XEN) Xen call trace: Jun 27 23:43:38.727524 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:38.739501 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:38.751494 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:38.751516 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:38.763494 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:38.763515 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:38.775497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:38.775520 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:38.787493 (XEN) Jun 27 23:43:38.787508 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:38.799492 (XEN) CPU: 37 Jun 27 23:43:38.799508 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:38.811488 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:38.811509 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:38.823498 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:38.823520 (XEN) rbp: ffff83107b87fd08 rsp: ffff83107b87fd00 r8: 0000000000000000 Jun 27 23:43:38.835492 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:38.835513 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b87ffff Jun 27 23:43:38.847492 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:38.859491 (XEN) cr3: 000000006ead3000 cr2: 00007f9424b079c0 Jun 27 23:43:38.859511 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:38.871493 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:38.871514 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:38.883501 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:38.895493 (XEN) Xen stack trace from rsp=ffff83107b87fd00: Jun 27 23:43:38.895513 (XEN) 0000000000000025 ffff83107b87fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:38.907496 (XEN) ffff83107b87fd30 ffff82d04034ef11 ffff83107b87fd98 ffff82d0403372ec Jun 27 23:43:38.907518 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:38.919496 (XEN) ffff830839c89304 000001a0c5b7e705 0000000000000000 0000000000000000 Jun 27 23:43:38.931491 (XEN) 0000000000000000 ffff83107b87ffff 0000000000000000 00007cef84780237 Jun 27 23:43:38.931513 (XEN) ffff82d040201970 000001a08a1d3128 ffff830839c8c8f0 0000000000000025 Jun 27 23:43:38.943494 (XEN) ffff83107b87fef8 ffff83107b87feb0 ffff830839c8c9a8 0000000053786ecc Jun 27 23:43:38.955501 (XEN) 0000000000000014 ffff830839c8c6e0 0000000000000001 ffff830839c8906c Jun 27 23:43:38.955523 (XEN) 0000000000000008 ffff83107b87ffff ffff830839c8c6e8 ffff830839c8c6e0 Jun 27 23:43:38.967495 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:38.979489 (XEN) ffff83107b87fe50 0000000000000000 000001a08b03230a ffff83107b87ffff Jun 27 23:43:38.979512 (XEN) 0000000000000000 ffff83107b87fea0 0000000000000000 0000000000000000 Jun 27 23:43:38.991490 (XEN) 0000000000000000 0000000000000025 0000000000007fff ffff82d0405e7080 Jun 27 23:43:38.991512 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b87fee8 ffff82d040325669 Jun 27 23:43:39.003497 (XEN) ffff82d040325580 ffff830837610000 ffff83107b87fef8 ffff83083ffd9000 Jun 27 23:43:39.015492 (XEN) 0000000000000025 ffff83107b87fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:39.015514 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 27 23:43:39.027494 (XEN) ffff888005013f00 0000000000000000 0000014bd2c06880 0000000000000007 Jun 27 23:43:39.039486 (XEN) 000000000019cb2c ffff888034ac0000 00000000804eee4b 000000000000002b Jun 27 23:43:39.039508 (XEN) ffffffff824c6c04 000000000019cb2c 0000beef0000beef ffffffff81d690df Jun 27 23:43:39.051493 (XEN) Xen call trace: Jun 27 23:43:39.051511 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:39.063495 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:39.063518 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:39.075496 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:39.075521 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:39.087495 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:39.087519 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:39.099500 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:39.111488 (XEN) Jun 27 23:43:39.111504 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:39.111520 (XEN) CPU: 38 Jun 27 23:43:39.111536 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:39.123502 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:39.123522 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:39.135496 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:39.147493 (XEN) rbp: ffff83107b86fd08 rsp: ffff83107b86fd00 r8: 0000000000000000 Jun 27 23:43:39.147515 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:39.159495 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b86ffff Jun 27 23:43:39.171490 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:39.171512 (XEN) cr3: 000000107b979000 cr2: 00007fdad9afe3d8 Jun 27 23:43:39.183492 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:39.183513 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:39.195491 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:39.207495 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:39.207517 (XEN) Xen stack trace from rsp=ffff83107b86fd00: Jun 27 23:43:39.219498 (XEN) 0000000000000026 ffff83107b86fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:39.219519 (XEN) ffff83107b86fd30 ffff82d04034ef11 ffff83107b86fd98 ffff82d0403372ec Jun 27 23:43:39.231497 (XEN) ffff82d04023464b ffff83107b86fd68 0000000000000000 8000000000000046 Jun 27 23:43:39.243491 (XEN) ffff830839c7d304 000001a08b6fb4ce 0000000000000000 0000000000000000 Jun 27 23:43:39.243513 (XEN) 0000000000000000 ffff83107b86ffff 0000000000000000 00007cef84790237 Jun 27 23:43:39.255494 (XEN) ffff82d040201970 000001a08a1d23d0 ffff830839c7a820 0000000000000026 Jun 27 23:43:39.267491 (XEN) ffff83107b86fef8 ffff83107b86feb0 ffff830839c7a8d8 000001a162511485 Jun 27 23:43:39.267514 (XEN) ffff83083792e070 ffff830839c7a610 0000000000000001 ffff830839c7d06c Jun 27 23:43:39.279493 (XEN) 0000000000000008 ffff83107b86ffff ffff830839c7a618 ffff830839c7a610 Jun 27 23:43:39.279515 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:39.291493 (XEN) ffff83107b86fe50 0000000000000000 000001a08b0325e1 ffff83107b86ffff Jun 27 23:43:39.303492 (XEN) 0000000000000000 ffff83107b86fea0 0000000000000000 0000000000000000 Jun 27 23:43:39.303514 (XEN) 0000000000000000 0000000000000026 0000000000007fff ffff82d0405e7080 Jun 27 23:43:39.315494 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b86fee8 ffff82d040325669 Jun 27 23:43:39.327490 (XEN) ffff82d040325580 ffff830837802000 ffff83107b86fef8 ffff83083ffd9000 Jun 27 23:43:39.327513 (XEN) 0000000000000026 ffff83107b86fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:39.339492 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009084864 Jun 27 23:43:39.339513 (XEN) 0000000000000001 ffff88803436c8e4 000001a4e594d280 00000000004189b0 Jun 27 23:43:39.351497 (XEN) ffffffff829c2020 0000000000004000 000001a062516641 ffff888034340000 Jun 27 23:43:39.363462 (XEN) ffff888009084800 ffff888009084864 0000beef0000beef ffffffff81d690df Jun 27 23:43:39.363484 (XEN) Xen call trace: Jun 27 23:43:39.375490 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:39.375517 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:39.387498 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:39.387520 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:39.399493 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:39.399514 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:39.411496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:39.423498 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:39.423520 (XEN) Jun 27 23:43:39.423528 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:39.435492 (XEN) CPU: 39 Jun 27 23:43:39.435508 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:39.447489 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:39.447510 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:39.459491 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:39.459513 (XEN) rbp: ffff83107b867d08 rsp: ffff83107b867d00 r8: 0000000000000000 Jun 27 23:43:39.471491 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:39.483488 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b867fff Jun 27 23:43:39.483510 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:39.495491 (XEN) cr3: 000000006ead3000 cr2: 00007f7e60f569c0 Jun 27 23:43:39.495511 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:39.507493 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:39.507514 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:39.519503 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:39.531496 (XEN) Xen stack trace from rsp=ffff83107b867d00: Jun 27 23:43:39.531516 (XEN) 0000000000000027 ffff83107b867d20 ffff82d040234366 00000000000000fb Jun 27 23:43:39.544117 (XEN) ffff83107b867d30 ffff82d04034ef11 ffff83107b867d98 ffff82d0403372ec Jun 27 23:43:39.555489 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:39.555511 (XEN) ffff830839c6d304 000001a0c5b7c312 0000000000000000 0000000000000000 Jun 27 23:43:39.567493 (XEN) 0000000000000000 ffff83107b867fff 0000000000000000 00007cef84798237 Jun 27 23:43:39.567515 (XEN) ffff82d040201970 000001a08a1d0b0b ffff830839c71760 0000000000000027 Jun 27 23:43:39.579496 (XEN) ffff83107b867ef8 ffff83107b867eb0 ffff830839c71818 00000000640afc20 Jun 27 23:43:39.591490 (XEN) 0000000000000014 ffff830839c71550 0000000000000001 ffff830839c6d06c Jun 27 23:43:39.591512 (XEN) 0000000000000008 ffff83107b867fff ffff830839c71558 ffff830839c71550 Jun 27 23:43:39.603496 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:39.615488 (XEN) ffff83107b867e50 0000000000000000 000001a08b0325f2 ffff83107b867fff Jun 27 23:43:39.615510 (XEN) 0000000000000000 ffff83107b867ea0 0000000000000000 0000000000000000 Jun 27 23:43:39.627493 (XEN) 0000000000000000 0000000000000027 0000000000007fff ffff82d0405e7080 Jun 27 23:43:39.627514 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b867ee8 ffff82d040325669 Jun 27 23:43:39.639395 (XEN) ffff82d040325580 ffff83083791a000 ffff83107b867ef8 ffff83083ffd9000 Jun 27 23:43:39.651416 (XEN) 0000000000000027 ffff83107b867e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:39.651438 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009082064 Jun 27 23:43:39.663418 (XEN) 0000000000000001 ffff8880340ac8e4 0000018f3361d280 00000000000002f7 Jun 27 23:43:39.675414 (XEN) ffffffff829c2020 0000000000004000 000001902bf02275 ffff888034080000 Jun 27 23:43:39.675436 (XEN) ffff888009082000 ffff888009082064 0000beef0000beef ffffffff81d690df Jun 27 23:43:39.687418 (XEN) Xen call trace: Jun 27 23:43:39.687435 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:39.699422 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:39.699444 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:39.711423 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:39.711443 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:39.723424 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:39.735411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:39.735435 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:39.747412 (XEN) Jun 27 23:43:39.747427 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:39.747442 (XEN) CPU: 40 Jun 27 23:43:39.747451 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:39.759424 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:39.771413 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:39.771435 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:39.783425 (XEN) rbp: ffff83107b85fd08 rsp: ffff83107b85fd00 r8: 0000000000000000 Jun 27 23:43:39.783447 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:39.795418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b85ffff Jun 27 23:43:39.807415 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:39.807437 (XEN) cr3: 000000083974a000 cr2: 0000558a3d6f9244 Jun 27 23:43:39.819416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:39.819437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:39.831419 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:39.843426 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:39.843448 (XEN) Xen stack trace from rsp=ffff83107b85fd00: Jun 27 23:43:39.855416 (XEN) 0000000000000028 ffff83107b85fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:39.855438 (XEN) ffff83107b85fd30 ffff82d04034ef11 ffff83107b85fd98 ffff82d0403372ec Jun 27 23:43:39.867420 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:39.879415 (XEN) ffff830839c61304 000001a08b6da0a9 0000000000000000 0000000000000000 Jun 27 23:43:39.879437 (XEN) 0000000000000000 ffff83107b85ffff 0000000000000000 00007cef847a0237 Jun 27 23:43:39.891418 (XEN) ffff82d040201970 000001a04fd2e68f ffff830839c646a0 0000000000000028 Jun 27 23:43:39.903415 (XEN) ffff83107b85fef8 ffff83107b85feb0 ffff830839c64758 000001a08b6da0a9 Jun 27 23:43:39.903438 (XEN) 0000000000000014 ffff830839c64490 0000000000000001 ffff830839c6106c Jun 27 23:43:39.915494 (XEN) 0000000000000008 ffff83107b85ffff ffff830839c64498 ffff830839c64490 Jun 27 23:43:39.915515 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:39.927497 (XEN) ffff83107b85fe50 0000000000000000 000001a08b031c7a ffff83107b85ffff Jun 27 23:43:39.939493 (XEN) 0000000000000000 ffff83107b85fea0 0000000000000000 0000000000000000 Jun 27 23:43:39.939514 (XEN) 0000000000000000 0000000000000028 0000000000007fff ffff82d0405e7080 Jun 27 23:43:39.951494 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b85fee8 ffff82d040325669 Jun 27 23:43:39.963491 (XEN) ffff82d040325580 ffff8308376d9000 ffff83107b85fef8 ffff83083ffd9000 Jun 27 23:43:39.963514 (XEN) 0000000000000028 ffff83107b85fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:39.975497 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009121464 Jun 27 23:43:39.987489 (XEN) 0000000000000001 ffff8880344ac8e4 0000019eb2aad280 0000000000000326 Jun 27 23:43:39.987511 (XEN) ffffffff829c2020 0000000000004000 0000019f90824cfd ffff888034480000 Jun 27 23:43:39.999494 (XEN) ffff888009121400 ffff888009121464 0000beef0000beef ffffffff81d690df Jun 27 23:43:39.999516 (XEN) Xen call trace: Jun 27 23:43:40.011489 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:40.011516 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:40.023504 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:40.023527 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:40.035495 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:40.035516 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:40.047499 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:40.059491 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:40.059513 (XEN) Jun 27 23:43:40.059521 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:40.071492 (XEN) CPU: 41 Jun 27 23:43:40.071508 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:40.083491 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:40.083512 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:40.095489 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:40.095511 (XEN) rbp: ffff83107b84fd08 rsp: ffff83107b84fd00 r8: 0000000000000000 Jun 27 23:43:40.107496 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:40.119489 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b84ffff Jun 27 23:43:40.119511 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:40.131493 (XEN) cr3: 0000000839744000 cr2: 00007f874d9b8500 Jun 27 23:43:40.131513 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:40.143488 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:40.143509 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:40.155511 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:40.167496 (XEN) Xen stack trace from rsp=ffff83107b84fd00: Jun 27 23:43:40.167516 (XEN) 0000000000000029 ffff83107b84fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:40.179495 (XEN) ffff83107b84fd30 ffff82d04034ef11 ffff83107b84fd98 ffff82d0403372ec Jun 27 23:43:40.191491 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:40.191512 (XEN) ffff830839c55304 000001a09eddccb6 0000000000000000 0000000000000000 Jun 27 23:43:40.203420 (XEN) 0000000000000000 ffff83107b84ffff 0000000000000000 00007cef847b0237 Jun 27 23:43:40.203441 (XEN) ffff82d040201970 000001a063431267 ffff830839c535d0 0000000000000029 Jun 27 23:43:40.215428 (XEN) ffff83107b84fef8 ffff83107b84feb0 ffff830839c53688 000001a09eddccb6 Jun 27 23:43:40.227416 (XEN) 0000000000000014 ffff830839c533c0 0000000000000001 ffff830839c5506c Jun 27 23:43:40.227437 (XEN) 0000000000000008 ffff83107b84ffff ffff830839c533c8 ffff830839c533c0 Jun 27 23:43:40.239420 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:40.251418 (XEN) ffff83107b84fe50 0000000000000000 000001a08b031f2b ffff83107b84ffff Jun 27 23:43:40.251440 (XEN) 0000000000000000 ffff83107b84fea0 0000000000000000 0000000000000000 Jun 27 23:43:40.263420 (XEN) 0000000000000000 0000000000000029 0000000000007fff ffff82d0405e7080 Jun 27 23:43:40.275413 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b84fee8 ffff82d040325669 Jun 27 23:43:40.275436 (XEN) ffff82d040325580 ffff830837678000 ffff83107b84fef8 ffff83083ffd9000 Jun 27 23:43:40.287417 (XEN) 0000000000000029 ffff83107b84fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:40.287438 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009124064 Jun 27 23:43:40.299419 (XEN) 0000000000000001 ffff8880347ac8e4 000001cb0b34d280 00000000000916a8 Jun 27 23:43:40.311414 (XEN) ffffffff829c2020 0000000000004000 0000019fab36da2f ffff888034780000 Jun 27 23:43:40.311436 (XEN) ffff888009124000 ffff888009124064 0000beef0000beef ffffffff81d690df Jun 27 23:43:40.323427 (XEN) Xen call trace: Jun 27 23:43:40.323444 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:40.335421 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:40.335444 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:40.347419 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:40.347439 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:40.359419 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:40.371413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:40.371436 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:40.383415 (XEN) Jun 27 23:43:40.383430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:40.383446 (XEN) CPU: 43 Jun 27 23:43:40.383454 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:40.395425 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:40.407418 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:40.407439 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:40.419417 (XEN) rbp: ffff83107b9bfd08 rsp: ffff83107b9bfd00 r8: 0000000000000000 Jun 27 23:43:40.419439 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:40.431419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b9bffff Jun 27 23:43:40.443420 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:40.443441 (XEN) cr3: 000000006ead3000 cr2: 00005644401a8418 Jun 27 23:43:40.455418 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:40.455439 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:40.467431 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:40.479407 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:40.479421 (XEN) Xen stack trace from rsp=ffff83107b9bfd00: Jun 27 23:43:40.491405 (XEN) 000000000000002b ffff83107b9bfd20 ffff82d040234366 00000000000000fb Jun 27 23:43:40.491422 (XEN) ffff83107b9bfd30 ffff82d04034ef11 ffff83107b9bfd98 ffff82d0403372ec Jun 27 23:43:40.503428 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:40.515409 (XEN) ffff830839c39304 000001a08deb6ba7 0000000000000000 0000000000000000 Jun 27 23:43:40.515420 (XEN) 0000000000000000 ffff83107b9bffff 0000000000000000 00007cef84640237 Jun 27 23:43:40.527402 (XEN) ffff82d040201970 000001a05250b190 ffff830839c3d5a0 000000000000002b Jun 27 23:43:40.539400 (XEN) ffff83107b9bfef8 ffff83107b9bfeb0 ffff830839c3d658 000000006033c364 Jun 27 23:43:40.539418 (XEN) 0000000000000014 ffff830839c3d390 0000000000000001 ffff830839c3906c Jun 27 23:43:40.551416 (XEN) 0000000000000008 ffff83107b9bffff ffff830839c3d398 ffff830839c3d390 Jun 27 23:43:40.563415 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:40.563437 (XEN) ffff83107b9bfe50 0000000000000000 000001a08b032466 ffff83107b9bffff Jun 27 23:43:40.575427 (XEN) 0000000000000000 ffff83107b9bfea0 0000000000000000 0000000000000000 Jun 27 23:43:40.575448 (XEN) 0000000000000000 000000000000002b 0000000000007fff ffff82d0405e7080 Jun 27 23:43:40.587422 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b9bfee8 ffff82d040325669 Jun 27 23:43:40.599429 (XEN) ffff82d040325580 ffff8308375ef000 ffff83107b9bfef8 ffff83083ffd9000 Jun 27 23:43:40.599451 (XEN) 000000000000002b ffff83107b9bfe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:40.611425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 27 23:43:40.623421 (XEN) ffff888005130000 0000000000000000 000001cb0b34d280 0000000000000007 Jun 27 23:43:40.623451 (XEN) 00000000003fc76c ffff888034 Jun 27 23:43:40.635521 bc0000 00000000804eee4b 000000000000002f Jun 27 23:43:40.635554 (XEN) ffffffff824c6c04 00000000003fc76c 0000beef0000beef ffffffff81d690df Jun 27 23:43:40.635570 (XEN) Xen call trace: Jun 27 23:43:40.647537 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:40.647563 (XEN) [ f82d040234366>] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:40.659537 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:40.671538 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:40.671559 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:40.671573 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:40.687561 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:40.687584 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:40.699544 (XEN) Jun 27 23:43:40.699559 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:40.699574 (XEN) CPU: 42 Jun 27 23:43:40.711534 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:40.711561 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:40.723525 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:40.723546 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:40.735525 (XEN) rbp: ffff83107b847d08 rsp: ffff83107b847d00 r8: 0000000000000000 Jun 27 23:43:40.747523 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:40.747544 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b847fff Jun 27 23:43:40.759524 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:40.771518 (XEN) cr3: 000000083974f000 cr2: 00007fdad9afe3d8 Jun 27 23:43:40.771538 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:40.783519 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:40.783540 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:40.795529 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:40.807522 (XEN) Xen stack trace from rsp=ffff83107b847d00: Jun 27 23:43:40.807542 (XEN) 000000000000002a ffff83107b847d20 ffff82d040234366 00000000000000fb Jun 27 23:43:40.819521 (XEN) ffff83107b847d30 ffff82d04034ef11 ffff83107b847d98 ffff82d0403372ec Jun 27 23:43:40.819544 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:40.831526 (XEN) ffff830839c49304 000001a08b6e3acd 0000000000000000 0000000000000000 Jun 27 23:43:40.843520 (XEN) 0000000000000000 ffff83107b847fff 0000000000000000 00007cef847b8237 Jun 27 23:43:40.843542 (XEN) ffff82d040201970 000001a04fd38020 ffff830839c465a0 000000000000002a Jun 27 23:43:40.855528 (XEN) ffff83107b847ef8 ffff83107b847eb0 ffff830839c46658 000001a08b6e3acd Jun 27 23:43:40.855551 (XEN) 0000000000000014 ffff830839c46390 0000000000000001 ffff830839c4906c Jun 27 23:43:40.867525 (XEN) 0000000000000008 ffff83107b847fff ffff830839c46398 ffff830839c46390 Jun 27 23:43:40.879524 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:40.879545 (XEN) ffff83107b847e50 0000000000000000 000001a08b0322e8 ffff83107b847fff Jun 27 23:43:40.891516 (XEN) 0000000000000000 ffff83107b847ea0 0000000000000000 0000000000000000 Jun 27 23:43:40.903521 (XEN) 0000000000000000 000000000000002a 0000000000007fff ffff82d0405e7080 Jun 27 23:43:40.903542 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b847ee8 ffff82d040325669 Jun 27 23:43:40.915532 (XEN) ffff82d040325580 ffff830837829000 ffff83107b847ef8 ffff83083ffd9000 Jun 27 23:43:40.927519 (XEN) 000000000000002a ffff83107b847e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:40.927542 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009083464 Jun 27 23:43:40.939524 (XEN) 0000000000000001 ffff88803422c8e4 000001cb0b34d280 0000000000000007 Jun 27 23:43:40.939546 (XEN) ffffffff829c2020 0000000000004000 000001a0492a337f ffff888034200000 Jun 27 23:43:40.951527 (XEN) ffff888009083400 ffff888009083464 0000beef0000beef ffffffff81d690df Jun 27 23:43:40.963525 (XEN) Xen call trace: Jun 27 23:43:40.963542 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:40.975520 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:40.975543 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:40.987523 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:40.987544 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:40.999522 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:40.999546 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:41.011525 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:41.011546 (XEN) Jun 27 23:43:41.011555 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:41.023527 (XEN) CPU: 45 Jun 27 23:43:41.023544 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:41.035528 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:41.035548 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:41.047532 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:41.059523 (XEN) rbp: ffff83107b9a7d08 rsp: ffff83107b9a7d00 r8: 0000000000000000 Jun 27 23:43:41.059546 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:41.071521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b9a7fff Jun 27 23:43:41.071543 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:41.083528 (XEN) cr3: 0000000839751000 cr2: 0000561f7050e244 Jun 27 23:43:41.083547 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:41.095424 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:41.107415 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:41.119410 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:41.119433 (XEN) Xen stack trace from rsp=ffff83107b9a7d00: Jun 27 23:43:41.131414 (XEN) 000000000000002d ffff83107b9a7d20 ffff82d040234366 00000000000000fb Jun 27 23:43:41.131435 (XEN) ffff83107b9a7d30 ffff82d04034ef11 ffff83107b9a7d98 ffff82d0403372ec Jun 27 23:43:41.143417 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:41.143438 (XEN) ffff830839c21304 000001a0c5b7ec54 0000000000000000 0000000000000000 Jun 27 23:43:41.155425 (XEN) 0000000000000000 ffff83107b9a7fff 0000000000000000 00007cef84658237 Jun 27 23:43:41.167414 (XEN) ffff82d040201970 000001a08a1d364c ffff830839c192b0 000000000000002d Jun 27 23:43:41.167436 (XEN) ffff83107b9a7ef8 ffff83107b9a7eb0 ffff830839c19368 000001a0c5b7ec54 Jun 27 23:43:41.179420 (XEN) 0000000000000014 ffff830839c190a0 0000000000000001 ffff830839c2106c Jun 27 23:43:41.191415 (XEN) 0000000000000008 ffff83107b9a7fff ffff830839c190a8 ffff830839c190a0 Jun 27 23:43:41.191436 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:41.203416 (XEN) ffff83107b9a7e50 0000000000000000 000001a08b032617 ffff83107b9a7fff Jun 27 23:43:41.215420 (XEN) 0000000000000000 ffff83107b9a7ea0 0000000000000000 0000000000000000 Jun 27 23:43:41.215442 (XEN) 0000000000000000 000000000000002d 0000000000007fff ffff82d0405e7080 Jun 27 23:43:41.227416 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b9a7ee8 ffff82d040325669 Jun 27 23:43:41.227438 (XEN) ffff82d040325580 ffff83083790a000 ffff83107b9a7ef8 ffff83083ffd9000 Jun 27 23:43:41.239422 (XEN) 000000000000002d ffff83107b9a7e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:41.251415 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009082864 Jun 27 23:43:41.251436 (XEN) 0000000000000001 ffff88803412c8e4 000001a4e594d280 000000000000afc8 Jun 27 23:43:41.263418 (XEN) ffffffff829c2020 0000000000004000 000001a00a945d9a ffff888034100000 Jun 27 23:43:41.275428 (XEN) ffff888009082800 ffff888009082864 0000beef0000beef ffffffff81d690df Jun 27 23:43:41.275450 (XEN) Xen call trace: Jun 27 23:43:41.275461 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:41.287431 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:41.299416 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:41.299438 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:41.311415 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:41.311436 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:41.323415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:41.323438 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:41.335418 (XEN) Jun 27 23:43:41.335433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:41.335448 (XEN) CPU: 44 Jun 27 23:43:41.347414 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:41.347441 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:41.359417 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:41.359439 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:41.371418 (XEN) rbp: ffff83107b9afd08 rsp: ffff83107b9afd00 r8: 0000000000000000 Jun 27 23:43:41.383415 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:41.383437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b9affff Jun 27 23:43:41.395421 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:41.407414 (XEN) cr3: 0000000839742000 cr2: 00007ff369cad438 Jun 27 23:43:41.407434 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:41.419412 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:41.419433 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:41.431426 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:41.443415 (XEN) Xen stack trace from rsp=ffff83107b9afd00: Jun 27 23:43:41.443435 (XEN) 000000000000002c ffff83107b9afd20 ffff82d040234366 00000000000000fb Jun 27 23:43:41.455417 (XEN) ffff83107b9afd30 ffff82d04034ef11 ffff83107b9afd98 ffff82d0403372ec Jun 27 23:43:41.455440 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:41.467418 (XEN) ffff830839c2d304 000001a0ab36e35d 0000000000000000 0000000000000000 Jun 27 23:43:41.479413 (XEN) 0000000000000000 ffff83107b9affff 0000000000000000 00007cef84650237 Jun 27 23:43:41.479435 (XEN) ffff82d040201970 000001a08a1d363c ffff830839c30390 000000000000002c Jun 27 23:43:41.491418 (XEN) ffff83107b9afef8 ffff83107b9afeb0 ffff830839c30448 000001a180d57620 Jun 27 23:43:41.503412 (XEN) ffff8308376e9070 ffff830839c3ddc0 0000000000000001 ffff830839c2d06c Jun 27 23:43:41.503435 (XEN) 0000000000000008 ffff83107b9affff ffff830839c3ddc8 ffff830839c3ddc0 Jun 27 23:43:41.515425 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:41.515447 (XEN) ffff83107b9afe50 0000000000000000 000001a08b0325f3 ffff83107b9affff Jun 27 23:43:41.527417 (XEN) 0000000000000000 ffff83107b9afea0 0000000000000000 0000000000000000 Jun 27 23:43:41.539414 (XEN) 0000000000000000 000000000000002c 0000000000007fff ffff82d0405e7080 Jun 27 23:43:41.539436 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b9afee8 ffff82d040325669 Jun 27 23:43:41.551419 (XEN) ffff82d040325580 ffff830837658000 ffff83107b9afef8 ffff83083ffd9000 Jun 27 23:43:41.563414 (XEN) 000000000000002c ffff83107b9afe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:41.563436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 27 23:43:41.575416 (XEN) ffff88800500af40 0000000000000000 000001cb0b34d280 000001cb0b34d280 Jun 27 23:43:41.575438 (XEN) 000000000039555c ffff888034880000 00000000804eee4b 0000000000000022 Jun 27 23:43:41.587420 (XEN) ffffffff824c6c04 000000000039555c 0000beef0000beef ffffffff81d690df Jun 27 23:43:41.599416 (XEN) Xen call trace: Jun 27 23:43:41.599433 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:41.611418 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:41.611441 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:41.623415 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:41.623435 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:41.635415 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:41.635439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:41.647419 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:41.647440 (XEN) Jun 27 23:43:41.647448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:41.659421 (XEN) CPU: 46 Jun 27 23:43:41.659437 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:41.671422 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:41.671442 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:41.683419 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:41.695419 (XEN) rbp: ffff83107b997d08 rsp: ffff83107b997d00 r8: 0000000000000000 Jun 27 23:43:41.695442 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:41.707416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b997fff Jun 27 23:43:41.707438 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:41.719423 (XEN) cr3: 000000107b97a000 cr2: 00007ffaffab7400 Jun 27 23:43:41.731412 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:41.731433 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:41.743419 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:41.755416 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:41.755440 (XEN) Xen stack trace from rsp=ffff83107b997d00: Jun 27 23:43:41.767417 (XEN) 000000000000002e ffff83107b997d20 ffff82d040234366 00000000000000fb Jun 27 23:43:41.767438 (XEN) ffff83107b997d30 ffff82d04034ef11 ffff83107b997d98 ffff82d0403372ec Jun 27 23:43:41.779419 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:41.791413 (XEN) ffff830839c15304 000001a0ab36d861 0000000000000000 0000000000000000 Jun 27 23:43:41.791435 (XEN) 0000000000000000 ffff83107b997fff 0000000000000000 00007cef84668237 Jun 27 23:43:41.803417 (XEN) ffff82d040201970 000001a08a1d379f ffff830839c0c220 000000000000002e Jun 27 23:43:41.803439 (XEN) ffff83107b997ef8 ffff83107b997eb0 ffff830839c0c2d8 000001a16e4bfb1c Jun 27 23:43:41.815428 (XEN) ffff8308375cf070 ffff830839c0c010 0000000000000001 ffff830839c1506c Jun 27 23:43:41.827413 (XEN) 0000000000000008 ffff83107b997fff ffff830839c0c018 ffff830839c0c010 Jun 27 23:43:41.827435 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:41.839418 (XEN) ffff83107b997e50 0000000000000000 000001a08b0320a1 ffff83107b997fff Jun 27 23:43:41.851414 (XEN) 0000000000000000 ffff83107b997ea0 0000000000000000 0000000000000000 Jun 27 23:43:41.851435 (XEN) 0000000000000000 000000000000002e 0000000000007fff ffff82d0405e7080 Jun 27 23:43:41.863418 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b997ee8 ffff82d040325669 Jun 27 23:43:41.863440 (XEN) ffff82d040325580 ffff830837812000 ffff83107b997ef8 ffff83083ffd9000 Jun 27 23:43:41.875419 (XEN) 000000000000002e ffff83107b997e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:41.887415 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009084064 Jun 27 23:43:41.887437 (XEN) 0000000000000001 ffff8880342ec8e4 000001cb0b34d280 0000000000000007 Jun 27 23:43:41.899420 (XEN) ffffffff829c2020 0000000000004000 000001a06e4c318b ffff8880342c0000 Jun 27 23:43:41.911416 (XEN) ffff888009084000 ffff888009084064 0000beef0000beef ffffffff81d690df Jun 27 23:43:41.911438 (XEN) Xen call trace: Jun 27 23:43:41.911448 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:41.923424 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:41.935416 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:41.935438 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:41.947417 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:41.947438 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:41.959421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:41.959443 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:41.971420 (XEN) Jun 27 23:43:41.971435 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:41.983413 (XEN) CPU: 47 Jun 27 23:43:41.983429 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:41.983451 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:41.995418 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:42.007418 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:42.007440 (XEN) rbp: ffff83107b98fd08 rsp: ffff83107b98fd00 r8: 0000000000000000 Jun 27 23:43:42.019417 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:42.019438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b98ffff Jun 27 23:43:42.031419 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:42.043414 (XEN) cr3: 0000000839746000 cr2: 00007ff22232c3d8 Jun 27 23:43:42.043435 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:42.055416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:42.055437 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:42.067424 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:42.079413 (XEN) Xen stack trace from rsp=ffff83107b98fd00: Jun 27 23:43:42.079434 (XEN) 000000000000002f ffff83107b98fd20 ffff82d040234366 00000000000000fb Jun 27 23:43:42.091416 (XEN) ffff83107b98fd30 ffff82d04034ef11 ffff83107b98fd98 ffff82d0403372ec Jun 27 23:43:42.091438 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:42.103422 (XEN) ffff830839c05304 000001a0c5b7ed4e 0000000000000000 0000000000000000 Jun 27 23:43:42.115421 (XEN) 0000000000000000 ffff83107b98ffff 0000000000000000 00007cef84670237 Jun 27 23:43:42.115443 (XEN) ffff82d040201970 000001a08a1d37a0 ffff8308397ff220 000000000000002f Jun 27 23:43:42.127418 (XEN) ffff83107b98fef8 ffff83107b98feb0 ffff8308397ff2d8 000001a0c5b7ed4e Jun 27 23:43:42.139416 (XEN) 0000000000000014 ffff8308397ff010 0000000000000001 ffff830839c0506c Jun 27 23:43:42.139438 (XEN) 0000000000000008 ffff83107b98ffff ffff8308397ff018 ffff8308397ff010 Jun 27 23:43:42.151417 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:42.151439 (XEN) ffff83107b98fe50 0000000000000000 000001a08b03240d ffff83107b98ffff Jun 27 23:43:42.163422 (XEN) 0000000000000000 ffff83107b98fea0 0000000000000000 0000000000000000 Jun 27 23:43:42.175414 (XEN) 0000000000000000 000000000000002f 0000000000007fff ffff82d0405e7080 Jun 27 23:43:42.175435 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b98fee8 ffff82d040325669 Jun 27 23:43:42.187460 (XEN) ffff82d040325580 ffff830837698000 ffff83107b98fef8 ffff83083ffd9000 Jun 27 23:43:42.199414 (XEN) 000000000000002f ffff83107b98fe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:42.199436 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009123064 Jun 27 23:43:42.211418 (XEN) 0000000000000001 ffff8880346ac8e4 000001cb0b34d280 000000000000afc8 Jun 27 23:43:42.223412 (XEN) ffffffff829c2020 0000000000004000 0000019fe83ec655 ffff888034680000 Jun 27 23:43:42.223435 (XEN) ffff888009123000 ffff888009123064 0000beef0000beef ffffffff81d690df Jun 27 23:43:42.235414 (XEN) Xen call trace: Jun 27 23:43:42.235431 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:42.247420 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:42.247442 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:42.259419 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:42.259439 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:42.271417 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:42.271441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:42.283419 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:42.283440 (XEN) Jun 27 23:43:42.295413 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:42.295436 (XEN) CPU: 49 Jun 27 23:43:42.295446 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:42.307423 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:42.307443 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:42.319419 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:42.331413 (XEN) rbp: ffff83107b8f7d08 rsp: ffff83107b8f7d00 r8: 0000000000000000 Jun 27 23:43:42.331436 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:42.343418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b8f7fff Jun 27 23:43:42.355415 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:42.355437 (XEN) cr3: 000000006ead3000 cr2: 00007ff369cad438 Jun 27 23:43:42.367414 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:42.367435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:42.379423 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:42.391422 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:42.391445 (XEN) Xen stack trace from rsp=ffff83107b8f7d00: Jun 27 23:43:42.403418 (XEN) 0000000000000031 ffff83107b8f7d20 ffff82d040234366 00000000000000fb Jun 27 23:43:42.403440 (XEN) ffff83107b8f7d30 ffff82d04034ef11 ffff83107b8f7d98 ffff82d0403372ec Jun 27 23:43:42.415426 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:42.427413 (XEN) ffff8308397ed304 000001a08deb6bcc 0000000000000000 0000000000000000 Jun 27 23:43:42.427434 (XEN) 0000000000000000 ffff83107b8f7fff 0000000000000000 00007cef84708237 Jun 27 23:43:42.439420 (XEN) ffff82d040201970 000001a05250b0fa ffff8308397e5010 0000000000000031 Jun 27 23:43:42.439442 (XEN) ffff83107b8f7ef8 ffff83107b8f7eb0 ffff8308397e50c8 0000000067523ca4 Jun 27 23:43:42.451421 (XEN) 0000000000000014 ffff8308397f2d60 0000000000000001 ffff8308397ed06c Jun 27 23:43:42.463416 (XEN) 0000000000000008 ffff83107b8f7fff ffff8308397f2d68 ffff8308397f2d60 Jun 27 23:43:42.463438 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:42.475430 (XEN) ffff83107b8f7e50 0000000000000000 000001a08b0328ae ffff83107b8f7fff Jun 27 23:43:42.487417 (XEN) 0000000000000000 ffff83107b8f7ea0 0000000000000000 0000000000000000 Jun 27 23:43:42.487438 (XEN) 0000000000000000 0000000000000031 0000000000007fff ffff82d0405e7080 Jun 27 23:43:42.499417 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b8f7ee8 ffff82d040325669 Jun 27 23:43:42.511409 (XEN) ffff82d040325580 ffff830837658000 ffff83107b8f7ef8 ffff83083ffd9000 Jun 27 23:43:42.511432 (XEN) 0000000000000031 ffff83107b8f7e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:42.523416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 27 23:43:42.523437 (XEN) ffff88800500af40 0000000000000000 0000019b39f64700 000001cb0b34d280 Jun 27 23:43:42.535417 (XEN) 00000000003954bc ffff888034880000 00000000804eee4b 0000000000000022 Jun 27 23:43:42.547417 (XEN) ffffffff824c6c04 00000000003954bc 0000beef0000beef ffffffff81d690df Jun 27 23:43:42.547439 (XEN) Xen call trace: Jun 27 23:43:42.547449 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:42.559426 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:42.571417 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:42.571439 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:42.583418 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:42.583439 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:42.595418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:42.595441 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:42.607420 (XEN) Jun 27 23:43:42.607435 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:42.619413 (XEN) CPU: 48 Jun 27 23:43:42.619429 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:42.631413 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:42.631433 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:42.643406 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:42.643428 (XEN) rbp: ffff83107b987d08 rsp: ffff83107b987d00 r8: 0000000000000000 Jun 27 23:43:42.655417 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:42.655438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b987fff Jun 27 23:43:42.667420 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:42.679414 (XEN) cr3: 000000107b96e000 cr2: 00007f6a5ea719c0 Jun 27 23:43:42.679433 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:42.691418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:42.691439 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:42.703425 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:42.715424 (XEN) Xen stack trace from rsp=ffff83107b987d00: Jun 27 23:43:42.715444 (XEN) 0000000000000030 ffff83107b987d20 ffff82d040234366 00000000000000fb Jun 27 23:43:42.727417 (XEN) ffff83107b987d30 ffff82d04034ef11 ffff83107b987d98 ffff82d0403372ec Jun 27 23:43:42.727440 (XEN) ffff82d04023464b ffff83107b987d68 0000000000000000 8000000000000046 Jun 27 23:43:42.739423 (XEN) ffff8308397f9304 000001a08b6dbe6d 0000000000000000 0000000000000000 Jun 27 23:43:42.751415 (XEN) 0000000000000000 ffff83107b987fff 0000000000000000 00007cef84678237 Jun 27 23:43:42.751437 (XEN) ffff82d040201970 000001a08a1db0bb ffff8308397ffe20 0000000000000030 Jun 27 23:43:42.763418 (XEN) ffff83107b987ef8 ffff83107b987eb0 ffff8308397ffed8 000001a08b6dbe6d Jun 27 23:43:42.775416 (XEN) 0000000000000014 ffff8308397f2010 0000000000000001 ffff8308397f906c Jun 27 23:43:42.775438 (XEN) 0000000000000008 ffff83107b987fff ffff8308397f2018 ffff8308397f2010 Jun 27 23:43:42.787415 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:42.799412 (XEN) ffff83107b987e50 0000000000000000 000001a08b032354 ffff83107b987fff Jun 27 23:43:42.799434 (XEN) 0000000000000000 ffff83107b987ea0 0000000000000000 0000000000000000 Jun 27 23:43:42.811416 (XEN) 0000000000000000 0000000000000030 0000000000007fff ffff82d0405e7080 Jun 27 23:43:42.811437 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b987ee8 ffff82d040325669 Jun 27 23:43:42.823421 (XEN) ffff82d040325580 ffff830837650000 ffff83107b987ef8 ffff83083ffd9000 Jun 27 23:43:42.835414 (XEN) 0000000000000030 ffff83107b987e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:42.835436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 27 23:43:42.847417 (XEN) ffff88800500bf00 0000000000000225 000001cb0b34d280 0000000000000010 Jun 27 23:43:42.859414 (XEN) 000000000038b66c ffff8880348c0000 00000000804eee4b 0000000000000023 Jun 27 23:43:42.859435 (XEN) ffffffff824c6c04 000000000038b66c 0000beef0000beef ffffffff81d690df Jun 27 23:43:42.871417 (XEN) Xen call trace: Jun 27 23:43:42.871433 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:42.883419 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:42.883441 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:42.895419 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:42.895439 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:42.907418 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:42.907442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:42.919420 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:42.919442 (XEN) Jun 27 23:43:42.931412 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:42.931434 (XEN) CPU: 50 Jun 27 23:43:42.931444 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:42.943424 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:42.943444 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:42.955422 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:42.967422 (XEN) rbp: ffff83107b8efd08 rsp: ffff83107b8efd00 r8: 0000000000000000 Jun 27 23:43:42.967444 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:42.979419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b8effff Jun 27 23:43:42.991413 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:42.991435 (XEN) cr3: 000000107b970000 cr2: 00007fcfc8adf438 Jun 27 23:43:43.003415 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:43.003436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:43.015428 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:43.027416 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:43.027440 (XEN) Xen stack trace from rsp=ffff83107b8efd00: Jun 27 23:43:43.039415 (XEN) 0000000000000032 ffff83107b8efd20 ffff82d040234366 00000000000000fb Jun 27 23:43:43.039436 (XEN) ffff83107b8efd30 ffff82d04034ef11 ffff83107b8efd98 ffff82d0403372ec Jun 27 23:43:43.051420 (XEN) ffff82d04023464b ffff83107b8efd68 0000000000000000 8000000000000046 Jun 27 23:43:43.063414 (XEN) ffff8308397e1304 000001a08b6e3cfe 0000000000000000 0000000000000000 Jun 27 23:43:43.063436 (XEN) 0000000000000000 ffff83107b8effff 0000000000000000 00007cef84710237 Jun 27 23:43:43.075417 (XEN) ffff82d040201970 000001a08a1dd089 ffff8308397d8010 0000000000000032 Jun 27 23:43:43.087411 (XEN) ffff83107b8efef8 ffff83107b8efeb0 ffff8308397d80c8 000001a08b6e3cfe Jun 27 23:43:43.087434 (XEN) 0000000000000014 ffff8308397e5c90 0000000000000001 ffff8308397e106c Jun 27 23:43:43.099417 (XEN) 0000000000000008 ffff83107b8effff ffff8308397e5c98 ffff8308397e5c90 Jun 27 23:43:43.099439 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:43.111420 (XEN) ffff83107b8efe50 0000000000000000 000001a08b032207 ffff83107b8effff Jun 27 23:43:43.123419 (XEN) 0000000000000000 ffff83107b8efea0 0000000000000000 0000000000000000 Jun 27 23:43:43.123440 (XEN) 0000000000000000 0000000000000032 0000000000007fff ffff82d0405e7080 Jun 27 23:43:43.135417 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b8efee8 ffff82d040325669 Jun 27 23:43:43.147414 (XEN) ffff82d040325580 ffff830837670000 ffff83107b8efef8 ffff83083ffd9000 Jun 27 23:43:43.147436 (XEN) 0000000000000032 ffff83107b8efe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:43.159419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 27 23:43:43.159440 (XEN) ffff888005008000 0000000000000000 000001cb0b34d280 0000000000000008 Jun 27 23:43:43.171420 (XEN) 000000000018b8fc ffff8880347c0000 00000000804eee4b 000000000000001f Jun 27 23:43:43.183414 (XEN) ffffffff824c6c04 000000000018b8fc 0000beef0000beef ffffffff81d690df Jun 27 23:43:43.183436 (XEN) Xen call trace: Jun 27 23:43:43.195415 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:43.195442 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:43.207420 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:43.207442 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:43.219421 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:43.219443 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:43.231420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:43.243412 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:43.243434 (XEN) Jun 27 23:43:43.243442 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:43.255414 (XEN) CPU: 51 Jun 27 23:43:43.255430 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:43.267414 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:43.267434 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:43.279414 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:43.279437 (XEN) rbp: ffff83107b8e7d08 rsp: ffff83107b8e7d00 r8: 0000000000000000 Jun 27 23:43:43.291416 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:43.303411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b8e7fff Jun 27 23:43:43.303434 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:43.315428 (XEN) cr3: 000000006ead3000 cr2: 00005644401a8418 Jun 27 23:43:43.315448 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:43.327416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:43.327437 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:43.339425 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:43.351420 (XEN) Xen stack trace from rsp=ffff83107b8e7d00: Jun 27 23:43:43.351440 (XEN) 0000000000000033 ffff83107b8e7d20 ffff82d040234366 00000000000000fb Jun 27 23:43:43.363417 (XEN) ffff83107b8e7d30 ffff82d04034ef11 ffff83107b8e7d98 ffff82d0403372ec Jun 27 23:43:43.375412 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:43.375434 (XEN) ffff8308397d1304 000001a09eddcb0a 0000000000000000 0000000000000000 Jun 27 23:43:43.387415 (XEN) 0000000000000000 ffff83107b8e7fff 0000000000000000 00007cef84718237 Jun 27 23:43:43.387437 (XEN) ffff82d040201970 000001a063431112 ffff8308397d8df0 0000000000000033 Jun 27 23:43:43.399422 (XEN) ffff83107b8e7ef8 ffff83107b8e7eb0 ffff8308397d8ea8 0000000067523cb9 Jun 27 23:43:43.411417 (XEN) 0000000000000014 ffff8308397d8be0 0000000000000001 ffff8308397d106c Jun 27 23:43:43.411438 (XEN) 0000000000000008 ffff83107b8e7fff ffff8308397d8be8 ffff8308397d8be0 Jun 27 23:43:43.423433 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:43.435412 (XEN) ffff83107b8e7e50 0000000000000000 000001a08b0326e5 ffff83107b8e7fff Jun 27 23:43:43.435435 (XEN) 0000000000000000 ffff83107b8e7ea0 0000000000000000 0000000000000000 Jun 27 23:43:43.447417 (XEN) 0000000000000000 0000000000000033 0000000000007fff ffff82d0405e7080 Jun 27 23:43:43.447438 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b8e7ee8 ffff82d040325669 Jun 27 23:43:43.459420 (XEN) ffff82d040325580 ffff8308375ef000 ffff83107b8e7ef8 ffff83083ffd9000 Jun 27 23:43:43.471419 (XEN) 0000000000000033 ffff83107b8e7e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:43.471440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 27 23:43:43.483417 (XEN) ffff888005130000 0000000000000001 0000019b39f64700 0000000000000007 Jun 27 23:43:43.495412 (XEN) 00000000003fccbc ffff888034bc0000 00000000804eee4b 000000000000002f Jun 27 23:43:43.495434 (XEN) ffffffff824c6c04 00000000003fccbc 0000beef0000beef ffffffff81d690df Jun 27 23:43:43.507417 (XEN) Xen call trace: Jun 27 23:43:43.507434 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:43.519420 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:43.519443 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:43.531420 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:43.531440 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:43.543419 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:43.543443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:43.555422 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:43.567413 (XEN) Jun 27 23:43:43.567428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:43.567443 (XEN) CPU: 53 Jun 27 23:43:43.567452 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:43.579425 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:43.591411 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:43.591433 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:43.603417 (XEN) rbp: ffff83107b8cfd08 rsp: ffff83107b8cfd00 r8: 0000000000000000 Jun 27 23:43:43.603438 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:43.615425 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b8cffff Jun 27 23:43:43.627413 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:43.627435 (XEN) cr3: 000000006ead3000 cr2: 0000560e0c8b2000 Jun 27 23:43:43.639415 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:43.639436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:43.651418 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:43.663421 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:43.663444 (XEN) Xen stack trace from rsp=ffff83107b8cfd00: Jun 27 23:43:43.675417 (XEN) 0000000000000035 ffff83107b8cfd20 ffff82d040234366 00000000000000fb Jun 27 23:43:43.675438 (XEN) ffff83107b8cfd30 ffff82d04034ef11 ffff83107b8cfd98 ffff82d0403372ec Jun 27 23:43:43.687419 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:43.699420 (XEN) ffff8308397b9304 000001a0c5b7eb7c 0000000000000000 0000000000000000 Jun 27 23:43:43.699442 (XEN) 0000000000000000 ffff83107b8cffff 0000000000000000 00007cef84730237 Jun 27 23:43:43.711418 (XEN) ffff82d040201970 000001a08a1d356d ffff8308397bec50 0000000000000035 Jun 27 23:43:43.723413 (XEN) ffff83107b8cfef8 ffff83107b8cfeb0 ffff8308397bed08 000000005389fa97 Jun 27 23:43:43.723435 (XEN) 0000000000000014 ffff8308397bea40 0000000000000001 ffff8308397b906c Jun 27 23:43:43.735415 (XEN) 0000000000000008 ffff83107b8cffff ffff8308397bea48 ffff8308397bea40 Jun 27 23:43:43.735436 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:43.747422 (XEN) ffff83107b8cfe50 0000000000000000 000001a08b0325f4 ffff83107b8cffff Jun 27 23:43:43.759415 (XEN) 0000000000000000 ffff83107b8cfea0 0000000000000000 0000000000000000 Jun 27 23:43:43.759436 (XEN) 0000000000000000 0000000000000035 0000000000007fff ffff82d0405e7080 Jun 27 23:43:43.771421 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b8cfee8 ffff82d040325669 Jun 27 23:43:43.783416 (XEN) ffff82d040325580 ffff830837691000 ffff83107b8cfef8 ffff83083ffd9000 Jun 27 23:43:43.783438 (XEN) 0000000000000035 ffff83107b8cfe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:43.795416 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009123464 Jun 27 23:43:43.807412 (XEN) 0000000000000001 ffff8880346ec8e4 0000014c18e800c0 000000000003a822 Jun 27 23:43:43.807434 (XEN) ffffffff829c2020 0000000000004000 0000014e27e9c3ba ffff8880346c0000 Jun 27 23:43:43.819417 (XEN) ffff888009123400 ffff888009123464 0000beef0000beef ffffffff81d690df Jun 27 23:43:43.819439 (XEN) Xen call trace: Jun 27 23:43:43.831416 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:43.831443 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:43.843418 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:43.843440 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:43.855419 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:43.855440 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:43.867420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:43.879413 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:43.879434 (XEN) Jun 27 23:43:43.879443 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:43.891416 (XEN) CPU: 52 Jun 27 23:43:43.891432 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:43.903415 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:43.903435 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:43.915422 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:43.915444 (XEN) rbp: ffff83107b8d7d08 rsp: ffff83107b8d7d00 r8: 0000000000000000 Jun 27 23:43:43.927419 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:43.939413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b8d7fff Jun 27 23:43:43.939434 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:43.951415 (XEN) cr3: 000000107b964000 cr2: 00007fca39ed4520 Jun 27 23:43:43.951435 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:43.963417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:43.963437 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:43.975426 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:43.987420 (XEN) Xen stack trace from rsp=ffff83107b8d7d00: Jun 27 23:43:43.987440 (XEN) 0000000000000034 ffff83107b8d7d20 ffff82d040234366 00000000000000fb Jun 27 23:43:43.999418 (XEN) ffff83107b8d7d30 ffff82d04034ef11 ffff83107b8d7d98 ffff82d0403372ec Jun 27 23:43:44.011413 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:44.011435 (XEN) ffff8308397c5304 000001a091fd5cc6 0000000000000000 0000000000000000 Jun 27 23:43:44.023418 (XEN) 0000000000000000 ffff83107b8d7fff 0000000000000000 00007cef84728237 Jun 27 23:43:44.023440 (XEN) ffff82d040201970 000001a08a1d356e ffff8308397cbd10 0000000000000034 Jun 27 23:43:44.035426 (XEN) ffff83107b8d7ef8 ffff83107b8d7eb0 ffff8308397cbdc8 000001a0c5b7eb86 Jun 27 23:43:44.047415 (XEN) ffff8308375ef070 ffff8308397cbb00 0000000000000001 ffff8308397c506c Jun 27 23:43:44.047437 (XEN) 0000000000000008 ffff83107b8d7fff ffff8308397cbb08 ffff8308397cbb00 Jun 27 23:43:44.059422 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:44.071418 (XEN) ffff83107b8d7e50 0000000000000000 000001a08b0320bc ffff83107b8d7fff Jun 27 23:43:44.071440 (XEN) 0000000000000000 ffff83107b8d7ea0 0000000000000000 0000000000000000 Jun 27 23:43:44.083418 (XEN) 0000000000000000 0000000000000034 0000000000007fff ffff82d0405e7080 Jun 27 23:43:44.095410 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b8d7ee8 ffff82d040325669 Jun 27 23:43:44.095433 (XEN) ffff82d040325580 ffff8308375af000 ffff83107b8d7ef8 ffff83083ffd9000 Jun 27 23:43:44.107417 (XEN) 0000000000000034 ffff83107b8d7e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:44.107439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 27 23:43:44.119416 (XEN) ffff888005138000 0000000000000000 0000019e82fbca80 0000000000000001 Jun 27 23:43:44.131415 (XEN) 00000000002f2ecc ffff888034dc0000 00000000804eee4b 0000000000000037 Jun 27 23:43:44.131437 (XEN) ffffffff824c6c04 00000000002f2ecc 0000beef0000beef ffffffff81d690df Jun 27 23:43:44.143416 (XEN) Xen call trace: Jun 27 23:43:44.143433 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:44.155421 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:44.155443 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:44.167423 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:44.167443 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:44.179419 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:44.191412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:44.191435 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:44.203416 (XEN) Jun 27 23:43:44.203431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:44.203446 (XEN) CPU: 55 Jun 27 23:43:44.203455 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:44.215433 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:44.227413 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:44.227435 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:44.239415 (XEN) rbp: ffff83107b8b7d08 rsp: ffff83107b8b7d00 r8: 0000000000000000 Jun 27 23:43:44.239437 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:44.251419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b8b7fff Jun 27 23:43:44.263415 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 27 23:43:44.263437 (XEN) cr3: 000000006ead3000 cr2: 00007fdad9afe3d8 Jun 27 23:43:44.275423 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:44.275444 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:44.287417 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 27 23:43:44.299426 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 27 23:43:44.299448 (XEN) Xen stack trace from rsp=ffff83107b8b7d00: Jun 27 23:43:44.311418 (XEN) 0000000000000037 ffff83107b8b7d20 ffff82d040234366 00000000000000fb Jun 27 23:43:44.311439 (XEN) ffff83107b8b7d30 ffff82d04034ef11 ffff83107b8b7d98 ffff82d0403372ec Jun 27 23:43:44.323421 (XEN) ffff82d04023464b 0000000000000046 0000000000000000 8000000000000046 Jun 27 23:43:44.335415 (XEN) ffff83083979d304 000001a0c5b7e679 0000000000000000 0000000000000000 Jun 27 23:43:44.335437 (XEN) 0000000000000000 ffff83107b8b7fff 0000000000000000 00007cef84748237 Jun 27 23:43:44.347417 (XEN) ffff82d040201970 000001a08a1d2eb8 ffff8308397a4ac0 0000000000000037 Jun 27 23:43:44.359416 (XEN) ffff83107b8b7ef8 ffff83107b8b7eb0 ffff8308397a4b78 00000000657ecbb9 Jun 27 23:43:44.359439 (XEN) 0000000000000014 ffff8308397a48b0 0000000000000001 ffff83083979d06c Jun 27 23:43:44.371418 (XEN) 0000000000000008 ffff83107b8b7fff ffff8308397a48b8 ffff8308397a48b0 Jun 27 23:43:44.383414 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:44.383436 (XEN) ffff83107b8b7e50 0000000000000000 000001a08b0327c4 ffff83107b8b7fff Jun 27 23:43:44.395385 (XEN) 0000000000000000 ffff83107b8b7ea0 0000000000000000 0000000000000000 Jun 27 23:43:44.395406 (XEN) 0000000000000000 0000000000000037 0000000000007fff ffff82d0405e7080 Jun 27 23:43:44.407420 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b8b7ee8 ffff82d040325669 Jun 27 23:43:44.419423 (XEN) ffff82d040325580 ffff830837829000 ffff83107b8b7ef8 ffff83083ffd9000 Jun 27 23:43:44.419445 (XEN) 0000000000000037 ffff83107b8b7e18 ffff82d04032940a 0000000000000000 Jun 27 23:43:44.431419 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009083464 Jun 27 23:43:44.443412 (XEN) 0000000000000001 ffff88803422c8e4 000001940b28a280 0000000000003dcd Jun 27 23:43:44.443434 (XEN) ffffffff829c2020 0000000000004000 00000195fb2e2e44 ffff888034200000 Jun 27 23:43:44.455417 (XEN) ffff888009083400 ffff888009083464 0000beef0000beef ffffffff81d690df Jun 27 23:43:44.455439 (XEN) Xen call trace: Jun 27 23:43:44.467417 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 27 23:43:44.467444 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:44.479421 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:44.479442 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:44.491423 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:44.491444 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:44.503425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:44.515416 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:44.515444 (XEN) Jun 27 23:43:44.515453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 23:43:44.527420 (XEN) CPU: 54 Jun 27 23:43:44.527436 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:44.539418 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 27 23:43:44.539438 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdc0 rcx: ffff83083ffffde0 Jun 27 23:43:44.551417 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdc0 Jun 27 23:43:44.551439 (XEN) rbp: ffff83107b8bfd08 rsp: ffff83107b8bfd00 r8: 0000000000000000 Jun 27 23:43:44.577734 (XEN) r9: ffff83083ffffdc0 r10: 0000000000000000 r11: 0000000000000000 Jun 27 23:43:44.577777 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107b8bffff Jun 27 23:43:44.577792 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 27 23:43:44.587416 (XEN) cr3: 000000107b972000 cr2: 0000560e0c8b2000 Jun 27 23:43:44.587436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 27 23:43:44.599416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 23:43:44.599436 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 27 23:43:44.611428 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 27 23:43:44.623420 (XEN) Xen stack trace from rsp=ffff83107b8bfd00: Jun 27 23:43:44.623440 (XEN) 0000000000000036 ffff83107b8bfd20 ffff82d040234366 00000000000000fb Jun 27 23:43:44.635419 (XEN) ffff83107b8bfd30 ffff82d04034ef11 ffff83107b8bfd98 ffff82d0403372ec Jun 27 23:43:44.647412 (XEN) ffff82d04023464b ffff83107b8bfd68 0000000000000000 8000000000000046 Jun 27 23:43:44.647434 (XEN) ffff8308397ad304 000001a08b6fb825 0000000000000000 0000000000000000 Jun 27 23:43:44.659420 (XEN) 0000000000000000 ffff83107b8bffff 0000000000000000 00007cef84740237 Jun 27 23:43:44.671412 (XEN) ffff82d040201970 000001a08a1d2eef ffff8308397b1b80 0000000000000036 Jun 27 23:43:44.671435 (XEN) ffff83107b8bfef8 ffff83107b8bfeb0 ffff8308397b1c38 000001a1492a0cf8 Jun 27 23:43:44.683418 (XEN) ffff8308376b1070 ffff8308397b1970 0000000000000001 ffff8308397ad06c Jun 27 23:43:44.683439 (XEN) 0000000000000008 ffff83107b8bffff ffff8308397b1978 ffff8308397b1970 Jun 27 23:43:44.695418 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 27 23:43:44.707415 (XEN) ffff83107b8bfe50 0000000000000000 000001a08b032449 ffff83107b8bffff Jun 27 23:43:44.707437 (XEN) 0000000000000000 ffff83107b8bfea0 0000000000000000 0000000000000000 Jun 27 23:43:44.719423 (XEN) 0000000000000000 0000000000000036 0000000000007fff ffff82d0405e7080 Jun 27 23:43:44.731412 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b8bfee8 ffff82d040325669 Jun 27 23:43:44.731435 (XEN) ffff82d040325580 ffff830837691000 ffff83107b8bfef8 ffff83083ffd9000 Jun 27 23:43:44.743416 (XEN) 0000000000000036 ffff83107b8bfe18 ffff82d04032940a 0000000000000000 Jun 27 23:43:44.743437 (XEN) 0000000000000001 ffffffff829c20a0 ffffffff829c2020 ffff888009123464 Jun 27 23:43:44.755419 (XEN) 0000000000000001 ffff8880346ec8e4 000001cb0b34d280 0000000000000007 Jun 27 23:43:44.767416 (XEN) ffffffff829c2020 0000000000004000 000001a0492a4809 ffff8880346c0000 Jun 27 23:43:44.767437 (XEN) ffff888009123400 ffff888009123464 0000beef0000beef ffffffff81d690df Jun 27 23:43:44.779419 (XEN) Xen call trace: Jun 27 23:43:44.779435 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 27 23:43:44.791422 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 27 23:43:44.791444 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 27 23:43:44.803420 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 27 23:43:44.803440 (XEN) [] F common_interrupt+0x140/0x150 Jun 27 23:43:44.815425 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 27 23:43:44.827414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 23:43:44.827436 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 23:43:44.839416 (XEN) Jun 27 23:43:44.839431 (XEN) Non-responding CPUs: {} Jun 27 23:43:44.839442 (XEN) Jun 27 23:43:44.839449 (XEN) **************************************** Jun 27 23:43:44.839460 (XEN) Panic on CPU 10: Jun 27 23:43:44.851418 (XEN) FATAL TRAP: vec 2, NMI[0000] IN INTERRUPT CONTEXT Jun 27 23:43:44.851439 (XEN) **************************************** Jun 27 23:43:44.851450 (XEN) Jun 27 23:43:44.863378 (XEN) Manual reset required ('noreboot' specified) Jun 27 23:43:44.863399 Jun 27 23:45:36.245861 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory.... [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 27 23:51:23.295459  Jun 27 23:51:52.963481 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 27 23:52:06.227465  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 27 23:52:06.503465  €  Jun 27 23:52:06.663446 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 27 23:52:06.723470 PXE 2.1 Build 092 (WfM 2.0) Jun 27 23:52:06.783478  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 27 23:52:40.503424 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 27 23:52:44.595403 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 27 23:52:44.595426 Booting from local disk... Jun 27 23:52:44.595435 Jun 27 23:52:44.595443  Jun 27 23:52:49.243379 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 27 23:52:49.387414 Jun 27 23:52:49.387425 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 27 23:52:49.435421 Press enter to boot the selected OS, `e' to edit the commands Jun 27 23:52:49.447413 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 27 23:52:54.595440 Jun 27 23:52:54.607356  Booting `Xen hypervisor, version 4' Jun 27 23:52:54.775382 Jun 27 23:52:54.775395  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.10.0-rc5+' Jun 27 23:52:54.823402 Jun 27 23:52:54.823414 Loading Xen 4 ... Jun 27 23:52:55.411367 Loading Linux 6.10.0-rc5+ ... Jun 27 23:52:57.511376 Loading initial ramdisk ... Jun 27 23:53:11.563372  __ __ _ _ _ ___ _ _ _ Jun 27 23:53:36.647424 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 27 23:53:36.659417 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 27 23:53:36.659437 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 27 23:53:36.671415 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 27 23:53:36.671435 Jun 27 23:53:36.671442 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Thu Jun 27 22:53:43 UTC 2024 Jun 27 23:53:36.695418 (XEN) Latest ChangeSet: Mon Jun 24 09:31:52 2024 +0100 git:ecadd22a3d Jun 27 23:53:36.695440 (XEN) build-id: 9899961238423f6a2dde14a94fa040761e33130d Jun 27 23:53:36.707415 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 27 23:53:36.707433 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=1024M,max:1024M ucode=scan dom0=pvh,verbose Jun 27 23:53:36.719423 (XEN) Xen image load base address: 0x6e600000 Jun 27 23:53:36.731419 (XEN) Video information: Jun 27 23:53:36.731435 (XEN) VGA is text mode 80x25, font 8x16 Jun 27 23:53:36.731447 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 27 23:53:36.743417 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 27 23:53:36.743438 (XEN) Disc information: Jun 27 23:53:36.743447 (XEN) Found 1 MBR signatures Jun 27 23:53:36.755418 (XEN) Found 1 EDD information structures Jun 27 23:53:36.755436 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 27 23:53:36.767419 (XEN) Xen-e820 RAM map: Jun 27 23:53:36.767436 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 27 23:53:36.767450 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 27 23:53:36.779417 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 27 23:53:36.779436 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 27 23:53:36.791417 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 27 23:53:36.791438 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 27 23:53:36.803415 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 27 23:53:36.803436 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 27 23:53:36.815414 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 27 23:53:36.815435 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 27 23:53:36.815448 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 27 23:53:36.827402 (XEN) BSP microcode revision: 0x0b00002e Jun 27 23:53:36.827421 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:36.851371 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 27 23:53:36.875411 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 27 23:53:36.875444 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 27 23:53:36.887420 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 27 23:53:36.887442 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 27 23:53:36.899416 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 27 23:53:36.899439 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 27 23:53:36.911420 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 27 23:53:36.923412 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 27 23:53:36.923435 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 27 23:53:36.935418 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 27 23:53:36.935440 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 27 23:53:36.947422 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 27 23:53:36.959416 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 27 23:53:36.959439 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 27 23:53:36.971428 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 27 23:53:36.983414 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 27 23:53:36.983437 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 27 23:53:36.995417 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 27 23:53:36.995440 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 27 23:53:37.007422 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 27 23:53:37.019414 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 27 23:53:37.019437 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 27 23:53:37.031419 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 27 23:53:37.043420 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 27 23:53:37.043443 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 27 23:53:37.055402 (XEN) System RAM: 65263MB (66829376kB) Jun 27 23:53:37.055421 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 27 23:53:37.187399 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 27 23:53:37.199418 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 27 23:53:37.199439 (XEN) NUMA: Using 19 for the hash shift Jun 27 23:53:37.211384 (XEN) Domain heap initialised DMA width 32 bits Jun 27 23:53:37.379386 (XEN) found SMP MP-table at 000fd060 Jun 27 23:53:37.451400 (XEN) SMBIOS 3.0 present. Jun 27 23:53:37.451417 (XEN) Using APIC driver default Jun 27 23:53:37.463414 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 27 23:53:37.463433 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 27 23:53:37.463447 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 27 23:53:37.475423 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 27 23:53:37.487417 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 27 23:53:37.487438 (XEN) ACPI: Local APIC address 0xfee00000 Jun 27 23:53:37.499411 (XEN) Overriding APIC driver with bigsmp Jun 27 23:53:37.499430 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 27 23:53:37.499444 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 27 23:53:37.511421 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 27 23:53:37.523412 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 27 23:53:37.523435 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 27 23:53:37.535416 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 27 23:53:37.535439 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 27 23:53:37.547431 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 27 23:53:37.547454 (XEN) ACPI: IRQ0 used by override. Jun 27 23:53:37.559427 (XEN) ACPI: IRQ2 used by override. Jun 27 23:53:37.559446 (XEN) ACPI: IRQ9 used by override. Jun 27 23:53:37.559457 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 27 23:53:37.571412 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 27 23:53:37.571435 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 27 23:53:37.583415 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 27 23:53:37.583436 (XEN) Xen ERST support is initialized. Jun 27 23:53:37.583448 (XEN) HEST: Table parsing has been initialized Jun 27 23:53:37.595413 (XEN) Using ACPI (MADT) for SMP configuration information Jun 27 23:53:37.595435 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 27 23:53:37.607403 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 27 23:53:37.607423 (XEN) Not enabling x2APIC (upon firmware request) Jun 27 23:53:37.607437 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 27 23:53:37.619408 (XEN) CPU0: 1200 ... 2000 MHz Jun 27 23:53:37.619426 (XEN) xstate: size: 0x340 and states: 0x7 Jun 27 23:53:37.631414 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 27 23:53:37.643413 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 27 23:53:37.643436 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 27 23:53:37.655421 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 27 23:53:37.655443 (XEN) CPU0: Intel machine check reporting enabled Jun 27 23:53:37.667413 (XEN) Speculative mitigation facilities: Jun 27 23:53:37.667432 (XEN) Hardware hints: Jun 27 23:53:37.667442 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 27 23:53:37.679414 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 27 23:53:37.691414 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 27 23:53:37.703413 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 27 23:53:37.703439 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 27 23:53:37.715418 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 27 23:53:37.715439 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 27 23:53:37.727421 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 27 23:53:37.727441 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 27 23:53:37.739430 (XEN) Initializing Credit2 scheduler Jun 27 23:53:37.739448 (XEN) load_precision_shift: 18 Jun 27 23:53:37.751420 (XEN) load_window_shift: 30 Jun 27 23:53:37.751439 (XEN) underload_balance_tolerance: 0 Jun 27 23:53:37.751451 (XEN) overload_balance_tolerance: -3 Jun 27 23:53:37.751461 (XEN) runqueues arrangement: socket Jun 27 23:53:37.763422 (XEN) cap enforcement granularity: 10ms Jun 27 23:53:37.763441 (XEN) load tracking window length 1073741824 ns Jun 27 23:53:37.763454 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 27 23:53:37.775391 (XEN) Platform timer is 14.318MHz HPET Jun 27 23:53:37.835385 (XEN) Detected 1995.189 MHz processor. Jun 27 23:53:37.835405 (XEN) Freed 1024kB unused BSS memory Jun 27 23:53:37.847400 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 27 23:53:37.859384 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 27 23:53:37.871415 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 27 23:53:37.871436 (XEN) Intel VT-d Snoop Control enabled. Jun 27 23:53:37.871448 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 27 23:53:37.883418 (XEN) Intel VT-d Queued Invalidation enabled. Jun 27 23:53:37.883436 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 27 23:53:37.895415 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 27 23:53:37.895442 (XEN) Intel VT-d Shared EPT tables enabled. Jun 27 23:53:37.895455 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 27 23:53:37.907405 (XEN) I/O virtualisation enabled Jun 27 23:53:37.931412 (XEN) - Dom0 mode: Relaxed Jun 27 23:53:37.931429 (XEN) Interrupt remapping enabled Jun 27 23:53:37.931440 (XEN) nr_sockets: 2 Jun 27 23:53:37.943403 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 27 23:53:37.943424 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 27 23:53:37.943437 (XEN) ENABLING IO-APIC IRQs Jun 27 23:53:37.955411 (XEN) -> Using old ACK method Jun 27 23:53:37.955429 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 27 23:53:37.955443 (XEN) TSC deadline timer enabled Jun 27 23:53:38.063375 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 27 23:53:39.059405 (XEN) Allocated console ring of 512 KiB. Jun 27 23:53:39.059424 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 27 23:53:39.059437 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 27 23:53:39.071413 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 27 23:53:39.071434 (XEN) VMX: Supported advanced features: Jun 27 23:53:39.071446 (XEN) - APIC MMIO access virtualisation Jun 27 23:53:39.083416 (XEN) - APIC TPR shadow Jun 27 23:53:39.083433 (XEN) - Extended Page Tables (EPT) Jun 27 23:53:39.083445 (XEN) - Virtual-Processor Identifiers (VPID) Jun 27 23:53:39.095414 (XEN) - Virtual NMI Jun 27 23:53:39.095430 (XEN) - MSR direct-access bitmap Jun 27 23:53:39.095442 (XEN) - Unrestricted Guest Jun 27 23:53:39.095452 (XEN) - APIC Register Virtualization Jun 27 23:53:39.107419 (XEN) - Virtual Interrupt Delivery Jun 27 23:53:39.107437 (XEN) - Posted Interrupt Processing Jun 27 23:53:39.107448 (XEN) - VMCS shadowing Jun 27 23:53:39.107458 (XEN) - VM Functions Jun 27 23:53:39.119416 (XEN) - Virtualisation Exceptions Jun 27 23:53:39.119434 (XEN) - Page Modification Logging Jun 27 23:53:39.119446 (XEN) HVM: ASIDs enabled. Jun 27 23:53:39.119456 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 27 23:53:39.131418 (XEN) HVM: VMX enabled Jun 27 23:53:39.131434 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 27 23:53:39.143413 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 27 23:53:39.143432 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 27 23:53:39.143445 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.155424 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.167420 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.179407 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.203396 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.239389 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.275383 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.311381 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.347372 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.383369 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.419357 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.443410 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.479411 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.515411 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.551413 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 27 23:53:39.563425 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 27 23:53:39.563447 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 27 23:53:39.575394 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.587410 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.623411 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.671357 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.707364 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.743364 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.779366 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.815370 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.851373 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.887378 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.923377 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.959384 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:39.995387 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 27 23:53:40.031386 (XEN) Brought up 56 CPUs Jun 27 23:53:40.247366 (XEN) Testing NMI watchdog on all CPUs: ok Jun 27 23:53:40.271419 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 27 23:53:40.271440 (XEN) Initializing Credit2 scheduler Jun 27 23:53:40.283410 (XEN) load_precision_shift: 18 Jun 27 23:53:40.283428 (XEN) load_window_shift: 30 Jun 27 23:53:40.283439 (XEN) underload_balance_tolerance: 0 Jun 27 23:53:40.283450 (XEN) overload_balance_tolerance: -3 Jun 27 23:53:40.295414 (XEN) runqueues arrangement: socket Jun 27 23:53:40.295432 (XEN) cap enforcement granularity: 10ms Jun 27 23:53:40.295444 (XEN) load tracking window length 1073741824 ns Jun 27 23:53:40.307413 (XEN) Adding cpu 0 to runqueue 0 Jun 27 23:53:40.307431 (XEN) First cpu on runqueue, activating Jun 27 23:53:40.307443 (XEN) Adding cpu 1 to runqueue 0 Jun 27 23:53:40.319414 (XEN) Adding cpu 2 to runqueue 0 Jun 27 23:53:40.319432 (XEN) Adding cpu 3 to runqueue 0 Jun 27 23:53:40.319442 (XEN) Adding cpu 4 to runqueue 0 Jun 27 23:53:40.331409 (XEN) Adding cpu 5 to runqueue 0 Jun 27 23:53:40.331428 (XEN) Adding cpu 6 to runqueue 0 Jun 27 23:53:40.331438 (XEN) Adding cpu 7 to runqueue 0 Jun 27 23:53:40.331448 (XEN) Adding cpu 8 to runqueue 0 Jun 27 23:53:40.343420 (XEN) Adding cpu 9 to runqueue 0 Jun 27 23:53:40.343438 (XEN) Adding cpu 10 to runqueue 0 Jun 27 23:53:40.343448 (XEN) Adding cpu 11 to runqueue 0 Jun 27 23:53:40.355410 (XEN) Adding cpu 12 to runqueue 0 Jun 27 23:53:40.355428 (XEN) Adding cpu 13 to runqueue 0 Jun 27 23:53:40.355439 (XEN) Adding cpu 14 to runqueue 1 Jun 27 23:53:40.355449 (XEN) First cpu on runqueue, activating Jun 27 23:53:40.367412 (XEN) Adding cpu 15 to runqueue 1 Jun 27 23:53:40.367430 (XEN) Adding cpu 16 to runqueue 1 Jun 27 23:53:40.367441 (XEN) Adding cpu 17 to runqueue 1 Jun 27 23:53:40.379410 (XEN) Adding cpu 18 to runqueue 1 Jun 27 23:53:40.379428 (XEN) Adding cpu 19 to runqueue 1 Jun 27 23:53:40.379439 (XEN) Adding cpu 20 to runqueue 1 Jun 27 23:53:40.391408 (XEN) Adding cpu 21 to runqueue 1 Jun 27 23:53:40.391427 (XEN) Adding cpu 22 to runqueue 1 Jun 27 23:53:40.391438 (XEN) Adding cpu 23 to runqueue 1 Jun 27 23:53:40.391448 (XEN) Adding cpu 24 to runqueue 1 Jun 27 23:53:40.403411 (XEN) Adding cpu 25 to runqueue 1 Jun 27 23:53:40.403429 (XEN) Adding cpu 26 to runqueue 1 Jun 27 23:53:40.403440 (XEN) Adding cpu 27 to runqueue 1 Jun 27 23:53:40.415411 (XEN) Adding cpu 28 to runqueue 2 Jun 27 23:53:40.415437 (XEN) First cpu on runqueue, activating Jun 27 23:53:40.415450 (XEN) Adding cpu 29 to runqueue 2 Jun 27 23:53:40.415460 (XEN) Adding cpu 30 to runqueue 2 Jun 27 23:53:40.427415 (XEN) Adding cpu 31 to runqueue 2 Jun 27 23:53:40.427432 (XEN) Adding cpu 32 to runqueue 2 Jun 27 23:53:40.427443 (XEN) Adding cpu 33 to runqueue 2 Jun 27 23:53:40.439411 (XEN) Adding cpu 34 to runqueue 2 Jun 27 23:53:40.439429 (XEN) Adding cpu 35 to runqueue 2 Jun 27 23:53:40.439440 (XEN) Adding cpu 36 to runqueue 2 Jun 27 23:53:40.451407 (XEN) Adding cpu 37 to runqueue 2 Jun 27 23:53:40.451426 (XEN) Adding cpu 38 to runqueue 2 Jun 27 23:53:40.451437 (XEN) Adding cpu 39 to runqueue 2 Jun 27 23:53:40.451447 (XEN) Adding cpu 40 to runqueue 2 Jun 27 23:53:40.463416 (XEN) Adding cpu 41 to runqueue 2 Jun 27 23:53:40.463434 (XEN) Adding cpu 42 to runqueue 3 Jun 27 23:53:40.463446 (XEN) First cpu on runqueue, activating Jun 27 23:53:40.475410 (XEN) Adding cpu 43 to runqueue 3 Jun 27 23:53:40.475428 (XEN) Adding cpu 44 to runqueue 3 Jun 27 23:53:40.475440 (XEN) Adding cpu 45 to runqueue 3 Jun 27 23:53:40.475450 (XEN) Adding cpu 46 to runqueue 3 Jun 27 23:53:40.487412 (XEN) Adding cpu 47 to runqueue 3 Jun 27 23:53:40.487430 (XEN) Adding cpu 48 to runqueue 3 Jun 27 23:53:40.487441 (XEN) Adding cpu 49 to runqueue 3 Jun 27 23:53:40.499409 (XEN) Adding cpu 50 to runqueue 3 Jun 27 23:53:40.499427 (XEN) Adding cpu 51 to runqueue 3 Jun 27 23:53:40.499438 (XEN) Adding cpu 52 to runqueue 3 Jun 27 23:53:40.499449 (XEN) Adding cpu 53 to runqueue 3 Jun 27 23:53:40.511414 (XEN) Adding cpu 54 to runqueue 3 Jun 27 23:53:40.511432 (XEN) Adding cpu 55 to runqueue 3 Jun 27 23:53:40.511443 (XEN) mcheck_poll: Machine check polling timer started. Jun 27 23:53:40.523416 (XEN) Running stub recovery selftests... Jun 27 23:53:40.523434 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jun 27 23:53:40.535413 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jun 27 23:53:40.547410 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jun 27 23:53:40.547434 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jun 27 23:53:40.559414 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 27 23:53:40.559435 (XEN) NX (Execute Disable) protection active Jun 27 23:53:40.571402 (XEN) Dom0 has maximum 1320 PIRQs Jun 27 23:53:40.571420 (XEN) *** Building a PVH Dom0 *** Jun 27 23:53:40.571431 (XEN) Dom0 memory allocation stats: Jun 27 23:53:40.787408 (XEN) order 1 allocations: 2 Jun 27 23:53:40.787426 (XEN) order 2 allocations: 1 Jun 27 23:53:40.787437 (XEN) order 3 allocations: 1 Jun 27 23:53:40.787447 (XEN) order 4 allocations: 1 Jun 27 23:53:40.799408 (XEN) order 5 allocations: 1 Jun 27 23:53:40.799426 (XEN) order 6 allocations: 1 Jun 27 23:53:40.799437 (XEN) order 7 allocations: 1 Jun 27 23:53:40.799446 (XEN) order 8 allocations: 1 Jun 27 23:53:40.811412 (XEN) order 9 allocations: 1 Jun 27 23:53:40.811430 (XEN) order 10 allocations: 1 Jun 27 23:53:40.811440 (XEN) order 11 allocations: 1 Jun 27 23:53:40.811450 (XEN) order 12 allocations: 1 Jun 27 23:53:40.823409 (XEN) order 13 allocations: 1 Jun 27 23:53:40.823427 (XEN) order 14 allocations: 1 Jun 27 23:53:40.823437 (XEN) order 15 allocations: 1 Jun 27 23:53:40.823447 (XEN) order 16 allocations: 1 Jun 27 23:53:40.835377 (XEN) order 17 allocations: 1 Jun 27 23:53:40.835395 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604128 Jun 27 23:53:41.375400 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jun 27 23:53:41.387410 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jun 27 23:53:41.387430 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jun 27 23:53:41.387442 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jun 27 23:53:41.399416 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jun 27 23:53:41.399435 (XEN) ELF: note: GUEST_OS = "linux" Jun 27 23:53:41.399446 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 27 23:53:41.411400 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 27 23:53:41.423412 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 27 23:53:41.423432 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 27 23:53:41.435391 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jun 27 23:53:41.435411 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jun 27 23:53:41.447397 (XEN) ELF: note: PAE_MODE = "yes" Jun 27 23:53:41.447415 (XEN) ELF: note: L1_MFN_VALID Jun 27 23:53:41.459397 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 27 23:53:41.459416 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 27 23:53:41.471392 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d64000 Jun 27 23:53:41.471413 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 27 23:53:41.483404 (XEN) ELF: note: LOADER = "generic" Jun 27 23:53:41.483422 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 27 23:53:41.495392 (XEN) ELF: Found PVH image Jun 27 23:53:41.495410 (XEN) ELF: addresses: Jun 27 23:53:41.495420 (XEN) virt_base = 0x0 Jun 27 23:53:41.507393 (XEN) elf_paddr_offset = 0x0 Jun 27 23:53:41.507411 (XEN) virt_offset = 0x0 Jun 27 23:53:41.507422 (XEN) virt_kstart = 0x1000000 Jun 27 23:53:41.519402 (XEN) virt_kend = 0x3430000 Jun 27 23:53:41.519420 (XEN) virt_entry = 0x1000000 Jun 27 23:53:41.531396 (XEN) p2m_base = 0x8000000000 Jun 27 23:53:41.531415 (XEN) ELF: phdr 0 at 0x1000000 -> 0x2604128 Jun 27 23:53:41.543402 (XEN) ELF: phdr 1 at 0x2800000 -> 0x2f85000 Jun 27 23:53:41.543421 (XEN) ELF: phdr 2 at 0x2f85000 -> 0x2fb4768 Jun 27 23:53:41.555394 (XEN) ELF: phdr 3 at 0x2fb5000 -> 0x322e000 Jun 27 23:53:41.567359 (XEN) Dom0 memory map: Jun 27 23:53:41.663404 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 27 23:53:41.663423 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 27 23:53:41.675412 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 27 23:53:41.675431 (XEN) [0000000000100000, 0000000040065b9b] (usable) Jun 27 23:53:41.687414 (XEN) [0000000040065b9c, 0000000040065f7f] (ACPI data) Jun 27 23:53:41.687434 (XEN) [0000000040066000, 000000006ef75fff] (unusable) Jun 27 23:53:41.699410 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 27 23:53:41.699430 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 27 23:53:41.711412 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 27 23:53:41.711432 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 27 23:53:41.723407 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 27 23:53:41.723428 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 27 23:53:41.723440 (XEN) [0000000100000000, 000000107fffffff] (unusable) Jun 27 23:53:41.735416 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 27 23:53:41.735437 (XEN) Scrubbing Free RAM in background Jun 27 23:53:41.747411 (XEN) Std. Loglevel: All Jun 27 23:53:41.747428 (XEN) Guest Loglevel: All Jun 27 23:53:41.747438 (XEN) *************************************************** Jun 27 23:53:41.759412 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 27 23:53:41.759435 (XEN) enabled. Please assess your configuration and choose an Jun 27 23:53:41.771412 (XEN) explicit 'smt=' setting. See XSA-273. Jun 27 23:53:41.771433 (XEN) *************************************************** Jun 27 23:53:41.783412 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 27 23:53:41.783436 (XEN) enabled. Mitigations will not be fully effective. Please Jun 27 23:53:41.795413 (XEN) choose an explicit smt= setting. See XSA-297. Jun 27 23:53:41.795435 (XEN) *************************************************** Jun 27 23:53:41.807380 (XEN) 3... 2... 1... Jun 27 23:53:44.663405 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 27 23:53:44.663428 (XEN) Freed 672kB init memory Jun 27 23:53:44.675365 (XEN) d0v0: upcall vector f3 Jun 27 23:53:45.083375 [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 27 22:42:25 UTC 2024 Jun 27 23:53:45.119438 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 27 23:53:45.131419 [ 0.000000] BIOS-provided physical RAM map: Jun 27 23:53:45.143412 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 27 23:53:45.143434 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 27 23:53:45.155415 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000040065b9b] usable Jun 27 23:53:45.167408 [ 0.000000] BIOS-e820: [mem 0x0000000040065b9c-0x0000000040065f7f] ACPI data Jun 27 23:53:45.167432 [ 0.000000] BIOS-e820: [mem 0x0000000040066000-0x000000006ef75fff] usable Jun 27 23:53:45.179415 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 27 23:53:45.191411 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 27 23:53:45.191434 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 27 23:53:45.203416 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 27 23:53:45.215411 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 27 23:53:45.215434 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 27 23:53:45.227420 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000003510e5fff] usable Jun 27 23:53:45.239411 [ 0.000000] BIOS-e820: [mem 0x00000003510e6000-0x000000107fffffff] unusable Jun 27 23:53:45.239434 [ 0.000000] NX (Execute Disable) protection: active Jun 27 23:53:45.251414 [ 0.000000] APIC: Static calls initialized Jun 27 23:53:45.251433 [ 0.000000] SMBIOS 3.0.0 present. Jun 27 23:53:45.251445 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 27 23:53:45.263423 [ 0.000000] DMI: Memory slots populated: 2/24 Jun 27 23:53:45.275414 [ 0.000000] Hypervisor detected: Xen HVM Jun 27 23:53:45.275434 [ 0.000000] Xen version 4.19. Jun 27 23:53:45.275445 [ 0.233202] tsc: Fast TSC calibration failed Jun 27 23:53:45.287413 [ 0.233207] tsc: Detected 1995.189 MHz processor Jun 27 23:53:45.287433 [ 0.242792] last_pfn = 0x3510e6 max_arch_pfn = 0x400000000 Jun 27 23:53:45.299420 [ 0.242867] MTRR map: 5 entries (3 fixed + 2 variable; max 23), built from 10 variable MTRRs Jun 27 23:53:45.311420 [ 0.242871] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 27 23:53:45.311443 [ 0.256810] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 27 23:53:45.323456 [ 0.267599] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 27 23:53:45.323477 [ 0.267664] Using GB pages for direct mapping Jun 27 23:53:45.335415 [ 0.268262] RAMDISK: [mem 0x03430000-0x047d4fff] Jun 27 23:53:45.335435 [ 0.268302] ACPI: Early table checksum verification disabled Jun 27 23:53:45.347414 [ 0.268403] ACPI: RSDP 0x0000000040065B9C 000024 (v02 Cisco0) Jun 27 23:53:45.347436 [ 0.268410] ACPI: XSDT 0x0000000040065BC0 00005C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 23:53:45.359419 [ 0.268417] ACPI: APIC 0x0000000040065C1C 0003E4 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 23:53:45.371419 [ 0.268697] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 23:53:45.383392 [ 0.268741] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 27 23:53:45.395398 [ 0.269009] ACPI: FACS 0x000000006FD6BF80 000040 Jun 27 23:53:45.407390 [ 0.269015] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 27 23:53:45.419421 [ 0.269020] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 27 23:53:45.443397 [ 0.269026] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 27 23:53:45.455397 [ 0.269031] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 27 23:53:45.467412 [ 0.269037] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 27 23:53:45.491392 [ 0.269041] ACPI: Reserving APIC table memory at [mem 0x40065c1c-0x40065fff] Jun 27 23:53:45.503395 [ 0.269043] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 27 23:53:45.515399 [ 0.269045] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 27 23:53:45.527396 [ 0.269046] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 27 23:53:45.527421 [ 0.269047] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 27 23:53:45.539405 [ 0.269048] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 27 23:53:45.551404 [ 0.269049] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 27 23:53:45.563419 [ 0.269051] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 27 23:53:45.575405 [ 0.269052] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 27 23:53:45.587402 [ 0.269163] Zone ranges: Jun 27 23:53:45.599391 [ 0.269164] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 27 23:53:45.611399 [ 0.269166] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 27 23:53:45.611421 [ 0.269169] Normal [mem 0x0000000100000000-0x00000003510e5fff] Jun 27 23:53:45.623400 [ 0.269171] Movable zone start for each node Jun 27 23:53:45.635397 [ 0.269172] Early memory node ranges Jun 27 23:53:45.635416 [ 0.269172] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 27 23:53:45.647401 [ 0.269174] node 0: [mem 0x0000000000100000-0x0000000040064fff] Jun 27 23:53:45.659398 [ 0.269176] node 0: [mem 0x0000000040066000-0x000000006ef75fff] Jun 27 23:53:45.671397 [ 0.269178] node 0: [mem 0x0000000100000000-0x00000003510e5fff] Jun 27 23:53:45.683396 [ 0.269181] Initmem setup node 0 [mem 0x0000000000001000-0x00000003510e5fff] Jun 27 23:53:45.695397 [ 0.269205] On node 0, zone DMA: 1 pages in unavailable ranges Jun 27 23:53:45.707394 [ 0.269254] On node 0, zone DMA: 102 pages in unavailable ranges Jun 27 23:53:45.707416 [ 0.275110] On node 0, zone DMA32: 1 pages in unavailable ranges Jun 27 23:53:45.719411 [ 0.307879] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 27 23:53:45.731402 [ 0.308287] On node 0, zone Normal: 28442 pages in unavailable ranges Jun 27 23:53:45.743398 [ 0.310008] ACPI: PM-Timer IO Port: 0x408 Jun 27 23:53:45.755400 [ 0.310176] IOAPIC[0]: apic_id 1, version 17, address 0xfec00000, GSI 0-23 Jun 27 23:53:45.755424 [ 0.310274] IOAPIC[1]: apic_id 2, version 17, address 0xfec01000, GSI 24-47 Jun 27 23:53:45.767409 [ 0.310372] IOAPIC[2]: apic_id 3, version 17, address 0xfec40000, GSI 48-71 Jun 27 23:53:45.779405 [ 0.310376] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 27 23:53:45.791401 [ 0.310379] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 27 23:53:45.803401 [ 0.310385] ACPI: Using ACPI (MADT) for SMP configuration information Jun 27 23:53:45.815402 [ 0.310387] TSC deadline timer available Jun 27 23:53:45.827396 [ 0.310395] CPU topo: Max. logical packages: 4 Jun 27 23:53:45.827417 [ 0.310396] CPU topo: Max. logical dies: 4 Jun 27 23:53:45.839398 [ 0.310397] CPU topo: Max. dies per package: 1 Jun 27 23:53:45.851390 [ 0.310404] CPU topo: Max. threads per core: 1 Jun 27 23:53:45.851411 [ 0.310405] CPU topo: Num. cores per package: 16 Jun 27 23:53:45.863400 [ 0.310407] CPU topo: Num. threads per package: 16 Jun 27 23:53:45.875398 [ 0.310407] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jun 27 23:53:45.875421 [ 0.310426] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 27 23:53:45.899399 [ 0.310428] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 27 23:53:45.911399 [ 0.310430] PM: hibernation: Registered nosave memory: [mem 0x40065000-0x40065fff] Jun 27 23:53:45.923394 [ 0.310432] PM: hibernation: Registered nosave memory: [mem 0x40065000-0x40065fff] Jun 27 23:53:45.935414 [ 0.310434] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 27 23:53:45.947384 [ 0.310435] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 27 23:53:45.959396 [ 0.310436] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 27 23:53:45.971400 [ 0.310437] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 27 23:53:45.983401 [ 0.310438] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 27 23:53:45.995405 [ 0.310439] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 27 23:53:46.007409 [ 0.310440] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 27 23:53:46.019408 [ 0.310441] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 27 23:53:46.031407 [ 0.310443] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 27 23:53:46.043417 [ 0.310457] Booting kernel on Xen PVH Jun 27 23:53:46.043436 [ 0.310458] Xen version: 4.19-unstable Jun 27 23:53:46.055413 [ 0.310462] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 27 23:53:46.067410 [ 0.318501] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 27 23:53:46.067436 [ 0.322708] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jun 27 23:53:46.079419 [ 0.322808] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 27 23:53:46.091414 [ 0.322811] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 27 23:53:46.091441 [ 0.322859] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 27 23:53:46.103425 [ 0.322871] random: crng init done Jun 27 23:53:46.115412 [ 0.322873] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 27 23:53:46.115435 [ 0.322874] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 27 23:53:46.127416 [ 0.322875] printk: log_buf_len min size: 262144 bytes Jun 27 23:53:46.127437 [ 0.323541] printk: log_buf_len: 524288 bytes Jun 27 23:53:46.139417 [ 0.323543] printk: early log buf free: 254120(96%) Jun 27 23:53:46.139437 [ 0.323756] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jun 27 23:53:46.151423 [ 0.323860] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 27 23:53:46.163417 [ 0.324849] Built 1 zonelists, mobility grouping on. Total pages: 2883572 Jun 27 23:53:46.163440 [ 0.324852] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 27 23:53:46.175420 [ 0.324858] software IO TLB: area num 64. Jun 27 23:53:46.175439 [ 0.404876] Memory: 725380K/11534288K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 10808652K reserved, 0K cma-reserved) Jun 27 23:53:46.199423 [ 0.405154] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 27 23:53:46.211414 [ 0.405260] Kernel/User page tables isolation: enabled Jun 27 23:53:46.211434 [ 0.406925] Dynamic Preempt: voluntary Jun 27 23:53:46.223410 [ 0.407307] rcu: Preemptible hierarchical RCU implementation. Jun 27 23:53:46.223432 [ 0.407309] rcu: RCU event tracing is enabled. Jun 27 23:53:46.235413 [ 0.407310] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 27 23:53:46.235437 [ 0.407312] Trampoline variant of Tasks RCU enabled. Jun 27 23:53:46.247412 [ 0.407314] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 27 23:53:46.259408 [ 0.407316] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 27 23:53:46.259432 [ 0.407387] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jun 27 23:53:46.271425 [ 0.409531] Using NULL legacy PIC Jun 27 23:53:46.271444 [ 0.409533] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 0 Jun 27 23:53:46.283415 [ 0.409696] xen:events: Using FIFO-based ABI Jun 27 23:53:46.283435 [ 0.409747] xen:events: Xen HVM callback vector for event delivery is enabled Jun 27 23:53:46.295414 [ 0.409804] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 27 23:53:46.307411 [ 0.416607] Console: colour VGA+ 80x25 Jun 27 23:53:46.307431 [ 0.416611] printk: legacy console [tty0] enabled Jun 27 23:53:46.307445 [ 0.431704] printk: legacy console [hvc0] enabled Jun 27 23:53:46.319410 [ 0.435968] ACPI: Core revision 20240322 Jun 27 23:53:46.319429 [ 0.474954] Failed to register legacy timer interrupt Jun 27 23:53:46.331413 [ 0.475118] APIC: Switch to symmetric I/O mode setup Jun 27 23:53:46.331434 [ 0.477995] x2apic enabled Jun 27 23:53:46.331445 [ 0.480907] APIC: Switched APIC routing to: physical x2apic Jun 27 23:53:46.343420 [ 0.481208] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Jun 27 23:53:46.355420 [ 0.481436] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.37 BogoMIPS (lpj=1995189) Jun 27 23:53:46.367417 [ 0.481889] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 27 23:53:46.379412 [ 0.482023] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 27 23:53:46.379435 [ 0.482172] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 27 23:53:46.400076 [ 0.482359] Spectre V2 : Mitigation: Retpolines Jun 27 23:53:46.400103 [ 0.482431] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 27 23:53:46.403420 [ 0.482431] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 27 23:53:46.415404 [ 0.482431] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 27 23:53:46.415423 [ 0.482431] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 27 23:53:46.427409 [ 0.482431] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 27 23:53:46.439420 [ 0.482431] MDS: Mitigation: Clear CPU buffers Jun 27 23:53:46.451411 [ 0.482431] TAA: Mitigation: Clear CPU buffers Jun 27 23:53:46.451431 [ 0.482431] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 27 23:53:46.451446 [ 0.482431] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 27 23:53:46.463421 [ 0.482431] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 27 23:53:46.475425 [ 0.482431] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 27 23:53:46.475447 [ 0.482431] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 27 23:53:46.487417 [ 0.482431] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 27 23:53:46.499418 [ 0.482431] Freeing SMP alternatives memory: 40K Jun 27 23:53:46.499438 [ 0.482431] pid_max: default: 57344 minimum: 448 Jun 27 23:53:46.511416 [ 0.482431] LSM: initializing lsm=capability,selinux Jun 27 23:53:46.511436 [ 0.482431] SELinux: Initializing. Jun 27 23:53:46.523412 [ 0.482431] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear) Jun 27 23:53:46.523438 [ 0.482431] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear) Jun 27 23:53:46.535423 [ 0.482431] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 27 23:53:46.547420 [ 0.482431] installing Xen timer for CPU 0 Jun 27 23:53:46.547439 [ 0.482431] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 27 23:53:46.559424 [ 0.482431] cpu 0 spinlock event irq 28 Jun 27 23:53:46.571421 [ 0.482431] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 27 23:53:46.571457 [ 0.482458] signal: max sigframe size: 1776 Jun 27 23:53:46.583415 [ 0.482658] rcu: Hierarchical SRCU implementation. Jun 27 23:53:46.583435 [ 0.482803] rcu: Max phase no-delay instances is 400. Jun 27 23:53:46.595415 [ 0.483927] smp: Bringing up secondary CPUs ... Jun 27 23:53:46.595435 [ 0.484186] installing Xen timer for CPU 1 Jun 27 23:53:46.607415 [ 0.484458] smpboot: x86: Booting SMP configuration: Jun 27 23:53:46.607436 [ 0.484592] .... node #0, CPUs: #1 Jun 27 23:53:46.619413 [ 0.485180] installing Xen timer for CPU 2 Jun 27 23:53:46.619433 [ 0.485544] #2 Jun 27 23:53:46.619443 [ 0.486091] installing Xen timer for CPU 3 Jun 27 23:53:46.631412 [ 0.486431] #3 Jun 27 23:53:46.631430 [ 0.486913] installing Xen timer for CPU 4 Jun 27 23:53:46.631443 [ 0.487304] #4 Jun 27 23:53:46.631452 [ 0.487697] installing Xen timer for CPU 5 Jun 27 23:53:46.643412 [ 0.488072] #5 Jun 27 23:53:46.643428 [ 0.488610] installing Xen timer for CPU 6 Jun 27 23:53:46.643441 [ 0.488978] #6 Jun 27 23:53:46.643450 [ 0.489574] installing Xen timer for CPU 7 Jun 27 23:53:46.655416 [ 0.489941] #7 Jun 27 23:53:46.655433 [ 0.490512] installing Xen timer for CPU 8 Jun 27 23:53:46.655445 [ 0.490878] #8 Jun 27 23:53:46.667420 [ 0.491429] installing Xen timer for CPU 9 Jun 27 23:53:46.667440 [ 0.491742] #9 Jun 27 23:53:46.667450 [ 0.492326] installing Xen timer for CPU 10 Jun 27 23:53:46.679409 [ 0.492688] #10 Jun 27 23:53:46.679426 [ 0.493260] installing Xen timer for CPU 11 Jun 27 23:53:46.679439 [ 0.493575] #11 Jun 27 23:53:46.679448 [ 0.494125] installing Xen timer for CPU 12 Jun 27 23:53:46.691414 [ 0.494488] #12 Jun 27 23:53:46.691431 [ 0.494995] installing Xen timer for CPU 13 Jun 27 23:53:46.691444 [ 0.495369] #13 Jun 27 23:53:46.691453 [ 0.495901] installing Xen timer for CPU 14 Jun 27 23:53:46.703415 [ 0.496302] #14 Jun 27 23:53:46.703432 [ 0.496805] installing Xen timer for CPU 15 Jun 27 23:53:46.703444 [ 0.497174] #15 Jun 27 23:53:46.715412 [ 0.497601] installing Xen timer for CPU 16 Jun 27 23:53:46.715432 [ 0.497965] #16 Jun 27 23:53:46.715442 [ 0.498411] installing Xen timer for CPU 17 Jun 27 23:53:46.727415 [ 0.498703] #17 Jun 27 23:53:46.727432 [ 0.499150] installing Xen timer for CPU 18 Jun 27 23:53:46.727445 [ 0.499543] #18 Jun 27 23:53:46.727454 [ 0.500046] installing Xen timer for CPU 19 Jun 27 23:53:46.739414 [ 0.500415] #19 Jun 27 23:53:46.739430 [ 0.500889] installing Xen timer for CPU 20 Jun 27 23:53:46.739443 [ 0.501254] #20 Jun 27 23:53:46.751408 [ 0.501694] installing Xen timer for CPU 21 Jun 27 23:53:46.751429 [ 0.502068] #21 Jun 27 23:53:46.751438 [ 0.502605] installing Xen timer for CPU 22 Jun 27 23:53:46.751450 [ 0.502966] #22 Jun 27 23:53:46.763422 [ 0.503576] installing Xen timer for CPU 23 Jun 27 23:53:46.763442 [ 0.503941] #23 Jun 27 23:53:46.763451 [ 0.504554] installing Xen timer for CPU 24 Jun 27 23:53:46.775411 [ 0.504920] #24 Jun 27 23:53:46.775428 [ 0.505529] installing Xen timer for CPU 25 Jun 27 23:53:46.775441 [ 0.505904] #25 Jun 27 23:53:46.775450 [ 0.506658] installing Xen timer for CPU 26 Jun 27 23:53:46.787415 [ 0.507093] #26 Jun 27 23:53:46.787432 [ 0.507862] installing Xen timer for CPU 27 Jun 27 23:53:46.787444 [ 0.508352] #27 Jun 27 23:53:46.799411 [ 0.509152] installing Xen timer for CPU 28 Jun 27 23:53:46.799431 [ 0.509532] #28 Jun 27 23:53:46.799441 [ 0.510285] installing Xen timer for CPU 29 Jun 27 23:53:46.811411 [ 0.510642] #29 Jun 27 23:53:46.811427 [ 0.511457] installing Xen timer for CPU 30 Jun 27 23:53:46.811441 [ 0.511900] #30 Jun 27 23:53:46.811450 [ 0.512894] installing Xen timer for CPU 31 Jun 27 23:53:46.823410 [ 0.513333] #31 Jun 27 23:53:46.823434 [ 0.514364] installing Xen timer for CPU 32 Jun 27 23:53:46.823448 [ 0.514766] #32 Jun 27 23:53:46.835408 [ 0.515702] installing Xen timer for CPU 33 Jun 27 23:53:46.835429 [ 0.516148] #33 Jun 27 23:53:46.835439 [ 0.517330] installing Xen timer for CPU 34 Jun 27 23:53:46.835450 [ 0.517748] #34 Jun 27 23:53:46.847410 [ 0.518906] installing Xen timer for CPU 35 Jun 27 23:53:46.847430 [ 0.519343] #35 Jun 27 23:53:46.847440 [ 0.520449] installing Xen timer for CPU 36 Jun 27 23:53:46.859410 [ 0.520880] #36 Jun 27 23:53:46.859426 [ 0.521938] installing Xen timer for CPU 37 Jun 27 23:53:46.859439 [ 0.522369] #37 Jun 27 23:53:46.859448 [ 0.523572] installing Xen timer for CPU 38 Jun 27 23:53:46.871412 [ 0.524002] #38 Jun 27 23:53:46.871429 [ 0.524938] installing Xen timer for CPU 39 Jun 27 23:53:46.871441 [ 0.525380] #39 Jun 27 23:53:46.883412 [ 0.526371] installing Xen timer for CPU 40 Jun 27 23:53:46.883432 [ 0.526758] #40 Jun 27 23:53:46.883442 [ 0.527693] installing Xen timer for CPU 41 Jun 27 23:53:46.895414 [ 0.528154] #41 Jun 27 23:53:46.895430 [ 0.528947] installing Xen timer for CPU 42 Jun 27 23:53:46.895444 [ 0.529386] #42 Jun 27 23:53:46.895453 [ 0.530456] installing Xen timer for CPU 43 Jun 27 23:53:46.907415 [ 0.530880] #43 Jun 27 23:53:46.907431 [ 0.532009] installing Xen timer for CPU 44 Jun 27 23:53:46.907444 [ 0.532455] #44 Jun 27 23:53:46.919410 [ 0.533589] installing Xen timer for CPU 45 Jun 27 23:53:46.919430 [ 0.534019] #45 Jun 27 23:53:46.919440 [ 0.534978] installing Xen timer for CPU 46 Jun 27 23:53:46.931414 [ 0.535411] #46 Jun 27 23:53:46.931431 [ 0.536686] installing Xen timer for CPU 47 Jun 27 23:53:46.931444 [ 0.537120] #47 Jun 27 23:53:46.931453 [ 0.538455] installing Xen timer for CPU 48 Jun 27 23:53:46.943414 [ 0.538919] #48 Jun 27 23:53:46.943430 [ 0.540029] installing Xen timer for CPU 49 Jun 27 23:53:46.943443 [ 0.540455] #49 Jun 27 23:53:46.943452 [ 0.541723] installing Xen timer for CPU 50 Jun 27 23:53:46.955423 [ 0.542153] #50 Jun 27 23:53:46.955440 [ 0.543592] installing Xen timer for CPU 51 Jun 27 23:53:46.955452 [ 0.544026] #51 Jun 27 23:53:46.967410 [ 0.545033] installing Xen timer for CPU 52 Jun 27 23:53:46.967430 [ 0.545455] #52 Jun 27 23:53:46.967439 [ 0.546985] installing Xen timer for CPU 53 Jun 27 23:53:46.979409 [ 0.547418] #53 Jun 27 23:53:46.979426 [ 0.548726] installing Xen timer for CPU 54 Jun 27 23:53:46.979439 [ 0.549158] #54 Jun 27 23:53:46.979448 [ 0.550557] installing Xen timer for CPU 55 Jun 27 23:53:46.991421 [ 0.550996] #55 Jun 27 23:53:46.991438 [ 0.551813] cpu 1 spinlock event irq 249 Jun 27 23:53:46.991451 [ 0.553445] cpu 2 spinlock event irq 250 Jun 27 23:53:47.003415 [ 0.553596] cpu 3 spinlock event irq 251 Jun 27 23:53:47.003434 [ 0.554619] cpu 4 spinlock event irq 252 Jun 27 23:53:47.015408 [ 0.555611] cpu 5 spinlock event irq 253 Jun 27 23:53:47.015428 [ 0.556614] cpu 6 spinlock event irq 254 Jun 27 23:53:47.015440 [ 0.557619] cpu 7 spinlock event irq 255 Jun 27 23:53:47.027415 [ 0.558626] cpu 8 spinlock event irq 256 Jun 27 23:53:47.027434 [ 0.559594] cpu 9 spinlock event irq 257 Jun 27 23:53:47.027446 [ 0.560647] cpu 10 spinlock event irq 258 Jun 27 23:53:47.039416 [ 0.561606] cpu 11 spinlock event irq 259 Jun 27 23:53:47.039435 [ 0.562442] cpu 12 spinlock event irq 260 Jun 27 23:53:47.051393 [ 0.562621] cpu 13 spinlock event irq 261 Jun 27 23:53:47.051413 [ 0.563630] cpu 14 spinlock event irq 262 Jun 27 23:53:47.063407 [ 0.564612] cpu 15 spinlock event irq 263 Jun 27 23:53:47.063426 [ 0.566762] cpu 16 spinlock event irq 264 Jun 27 23:53:47.075405 [ 0.567598] cpu 17 spinlock event irq 265 Jun 27 23:53:47.075425 [ 0.568766] cpu 18 spinlock event irq 266 Jun 27 23:53:47.087413 [ 0.569610] cpu 19 spinlock event irq 267 Jun 27 23:53:47.087440 [ 0.570630] cpu 20 spinlock event irq 268 Jun 27 23:53:47.087453 [ 0.570783] cpu 21 spinlock event irq 269 Jun 27 23:53:47.099413 [ 0.571629] cpu 22 spinlock event irq 270 Jun 27 23:53:47.099432 [ 0.572629] cpu 23 spinlock event irq 271 Jun 27 23:53:47.111411 [ 0.573665] cpu 24 spinlock event irq 272 Jun 27 23:53:47.111431 [ 0.574655] cpu 25 spinlock event irq 273 Jun 27 23:53:47.111443 [ 0.575636] cpu 26 spinlock event irq 274 Jun 27 23:53:47.123412 [ 0.576652] cpu 27 spinlock event irq 275 Jun 27 23:53:47.123431 [ 0.577567] cpu 28 spinlock event irq 276 Jun 27 23:53:47.135408 [ 0.578589] cpu 29 spinlock event irq 277 Jun 27 23:53:47.135427 [ 0.579590] cpu 30 spinlock event irq 278 Jun 27 23:53:47.135440 [ 0.579731] cpu 31 spinlock event irq 279 Jun 27 23:53:47.147416 [ 0.581652] cpu 32 spinlock event irq 280 Jun 27 23:53:47.147435 [ 0.581800] cpu 33 spinlock event irq 281 Jun 27 23:53:47.147447 [ 0.582625] cpu 34 spinlock event irq 282 Jun 27 23:53:47.159417 [ 0.583579] cpu 35 spinlock event irq 283 Jun 27 23:53:47.159436 [ 0.584562] cpu 36 spinlock event irq 284 Jun 27 23:53:47.171414 [ 0.584699] cpu 37 spinlock event irq 285 Jun 27 23:53:47.171433 [ 0.585590] cpu 38 spinlock event irq 286 Jun 27 23:53:47.171445 [ 0.586549] cpu 39 spinlock event irq 287 Jun 27 23:53:47.183411 [ 0.586719] cpu 40 spinlock event irq 288 Jun 27 23:53:47.183430 [ 0.587593] cpu 41 spinlock event irq 289 Jun 27 23:53:47.195414 [ 0.588566] cpu 42 spinlock event irq 290 Jun 27 23:53:47.195434 [ 0.589660] cpu 43 spinlock event irq 291 Jun 27 23:53:47.195446 [ 0.589821] cpu 44 spinlock event irq 292 Jun 27 23:53:47.207416 [ 0.590559] cpu 45 spinlock event irq 293 Jun 27 23:53:47.207435 [ 0.591590] cpu 46 spinlock event irq 294 Jun 27 23:53:47.219409 [ 0.592448] cpu 47 spinlock event irq 295 Jun 27 23:53:47.219429 [ 0.593623] cpu 48 spinlock event irq 296 Jun 27 23:53:47.219441 [ 0.594432] cpu 49 spinlock event irq 297 Jun 27 23:53:47.231414 [ 0.594565] cpu 50 spinlock event irq 298 Jun 27 23:53:47.231433 [ 0.595570] cpu 51 spinlock event irq 299 Jun 27 23:53:47.243411 [ 0.597676] cpu 52 spinlock event irq 300 Jun 27 23:53:47.243431 [ 0.598561] cpu 53 spinlock event irq 301 Jun 27 23:53:47.243443 [ 0.599592] cpu 54 spinlock event irq 302 Jun 27 23:53:47.255411 [ 0.599736] cpu 55 spinlock event irq 303 Jun 27 23:53:47.255430 [ 0.602663] smp: Brought up 1 node, 56 CPUs Jun 27 23:53:47.255444 [ 0.602806] smpboot: Total of 56 processors activated (223461.16 BogoMIPS) Jun 27 23:53:47.267417 [ 0.610676] devtmpfs: initialized Jun 27 23:53:47.267436 [ 0.611565] x86/mm: Memory block size: 128MB Jun 27 23:53:47.279413 [ 0.622219] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 27 23:53:47.291416 [ 0.622677] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 27 23:53:47.303417 [ 0.622936] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 27 23:53:47.303441 [ 0.623815] PM: RTC time: 23:53:46, date: 2024-06-27 Jun 27 23:53:47.315417 [ 0.626272] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 27 23:53:47.315440 [ 0.626511] xen:grant_table: Grant tables using version 1 layout Jun 27 23:53:47.327415 [ 0.626762] Grant table initialized Jun 27 23:53:47.327434 [ 0.628841] audit: initializing netlink subsys (disabled) Jun 27 23:53:47.339419 [ 0.629039] audit: type=2000 audit(1719532426.273:1): state=initialized audit_enabled=0 res=1 Jun 27 23:53:47.351413 [ 0.629543] thermal_sys: Registered thermal governor 'step_wise' Jun 27 23:53:47.351435 [ 0.629548] thermal_sys: Registered thermal governor 'user_space' Jun 27 23:53:47.363412 [ 0.629760] cpuidle: using governor menu Jun 27 23:53:47.363432 [ 0.630531] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 27 23:53:47.375424 [ 0.633512] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jun 27 23:53:47.387415 [ 0.633883] PCI: Using configuration type 1 for base access Jun 27 23:53:47.387436 [ 0.634163] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 27 23:53:47.399420 [ 0.637132] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 27 23:53:47.411413 [ 0.637306] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 27 23:53:47.411436 [ 0.637448] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 27 23:53:47.423415 [ 0.637640] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 27 23:53:47.435411 [ 0.638028] ACPI: Added _OSI(Module Device) Jun 27 23:53:47.435431 [ 0.638470] ACPI: Added _OSI(Processor Device) Jun 27 23:53:47.447407 [ 0.638636] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 27 23:53:47.447428 [ 0.638819] ACPI: Added _OSI(Processor Aggregator Device) Jun 27 23:53:47.459407 [ 0.741197] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 27 23:53:47.459431 [ 0.748235] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 27 23:53:47.471411 [ 0.765065] ACPI: _OSC evaluated successfully for all CPUs Jun 27 23:53:47.471432 [ 0.765709] ACPI: Interpreter enabled Jun 27 23:53:47.483408 [ 0.765852] ACPI: PM: (supports S0 S5) Jun 27 23:53:47.483428 [ 0.765979] ACPI: Using IOAPIC for interrupt routing Jun 27 23:53:47.483442 [ 0.766161] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 27 23:53:47.495424 [ 0.766379] PCI: Using E820 reservations for host bridge windows Jun 27 23:53:47.507417 [ 0.767195] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 27 23:53:47.507438 [ 0.817988] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 27 23:53:47.519414 [ 0.818159] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 27 23:53:47.531420 [ 0.818485] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 27 23:53:47.531443 [ 0.818839] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 27 23:53:47.543417 [ 0.819005] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 27 23:53:47.555415 [ 0.819261] PCI host bridge to bus 0000:ff Jun 27 23:53:47.555434 [ 0.819393] pci_bus 0000:ff: root bus resource [bus ff] Jun 27 23:53:47.567411 [ 0.819547] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.579411 (XEN) PCI add device 0000:ff:08.0 Jun 27 23:53:47.579431 [ 0.820278] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:53:47.591409 (XEN) PCI add device 0000:ff:08.2 Jun 27 23:53:47.591427 [ 0.821035] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:47.603417 (XEN) PCI add device 0000:ff:08.3 Jun 27 23:53:47.603435 [ 0.822172] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.615419 (XEN) PCI add device 0000:ff:09.0 Jun 27 23:53:47.615436 [ 0.822878] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:53:47.627420 (XEN) PCI add device 0000:ff:09.2 Jun 27 23:53:47.627438 [ 0.823644] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:47.639419 (XEN) PCI add device 0000:ff:09.3 Jun 27 23:53:47.639437 [ 0.824741] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.651420 (XEN) PCI add device 0000:ff:0b.0 Jun 27 23:53:47.663410 [ 0.825442] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:53:47.663438 (XEN) PCI add device 0000:ff:0b.1 Jun 27 23:53:47.675409 [ 0.826137] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:53:47.675446 (XEN) PCI add device 0000:ff:0b.2 Jun 27 23:53:47.687414 [ 0.826781] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.687440 (XEN) PCI add device 0000:ff:0b.3 Jun 27 23:53:47.699412 [ 0.827514] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.711408 (XEN) PCI add device 0000:ff:0c.0 Jun 27 23:53:47.711427 [ 0.828171] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.723426 (XEN) PCI add device 0000:ff:0c.1 Jun 27 23:53:47.723444 [ 0.828818] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.735415 (XEN) PCI add device 0000:ff:0c.2 Jun 27 23:53:47.735433 [ 0.829505] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.747418 (XEN) PCI add device 0000:ff:0c.3 Jun 27 23:53:47.747436 [ 0.830170] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.759416 (XEN) PCI add device 0000:ff:0c.4 Jun 27 23:53:47.759434 [ 0.830826] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.771417 (XEN) PCI add device 0000:ff:0c.5 Jun 27 23:53:47.771435 [ 0.831500] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.783418 (XEN) PCI add device 0000:ff:0c.6 Jun 27 23:53:47.783435 [ 0.832178] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.795422 (XEN) PCI add device 0000:ff:0c.7 Jun 27 23:53:47.795440 [ 0.832838] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.807422 (XEN) PCI add device 0000:ff:0d.0 Jun 27 23:53:47.819408 [ 0.833524] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.819435 (XEN) PCI add device 0000:ff:0d.1 Jun 27 23:53:47.831408 [ 0.834166] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.831435 (XEN) PCI add device 0000:ff:0d.2 Jun 27 23:53:47.843410 [ 0.834832] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.843436 (XEN) PCI add device 0000:ff:0d.3 Jun 27 23:53:47.855415 [ 0.835487] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.867411 (XEN) PCI add device 0000:ff:0d.4 Jun 27 23:53:47.867429 [ 0.836129] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.879416 (XEN) PCI add device 0000:ff:0d.5 Jun 27 23:53:47.879434 [ 0.836825] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.891416 (XEN) PCI add device 0000:ff:0f.0 Jun 27 23:53:47.891434 [ 0.837485] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.903415 (XEN) PCI add device 0000:ff:0f.1 Jun 27 23:53:47.903433 [ 0.838123] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.915419 (XEN) PCI add device 0000:ff:0f.2 Jun 27 23:53:47.915437 [ 0.838811] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.927419 (XEN) PCI add device 0000:ff:0f.3 Jun 27 23:53:47.927437 [ 0.838811] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.939419 (XEN) PCI add device 0000:ff:0f.4 Jun 27 23:53:47.939436 [ 0.839146] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.951420 (XEN) PCI add device 0000:ff:0f.5 Jun 27 23:53:47.951438 [ 0.839431] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.963421 (XEN) PCI add device 0000:ff:0f.6 Jun 27 23:53:47.963439 [ 0.840480] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.975430 (XEN) PCI add device 0000:ff:10.0 Jun 27 23:53:47.987410 [ 0.841143] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:53:47.987438 (XEN) PCI add device 0000:ff:10.1 Jun 27 23:53:47.999410 [ 0.841840] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:47.999437 (XEN) PCI add device 0000:ff:10.5 Jun 27 23:53:48.011412 [ 0.842504] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:53:48.011440 (XEN) PCI add device 0000:ff:10.6 Jun 27 23:53:48.023412 [ 0.843159] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.035409 (XEN) PCI add device 0000:ff:10.7 Jun 27 23:53:48.035428 [ 0.843849] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.047410 (XEN) PCI add device 0000:ff:12.0 Jun 27 23:53:48.047429 [ 0.844254] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:53:48.059414 (XEN) PCI add device 0000:ff:12.1 Jun 27 23:53:48.059432 [ 0.844922] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.071417 (XEN) PCI add device 0000:ff:12.4 Jun 27 23:53:48.071435 [ 0.845319] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:53:48.083418 (XEN) PCI add device 0000:ff:12.5 Jun 27 23:53:48.083436 [ 0.846011] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.095421 (XEN) PCI add device 0000:ff:13.0 Jun 27 23:53:48.095439 [ 0.847168] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.107423 (XEN) PCI add device 0000:ff:13.1 Jun 27 23:53:48.107441 [ 0.848294] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.119423 (XEN) PCI add device 0000:ff:13.2 Jun 27 23:53:48.131410 [ 0.849354] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.131438 (XEN) PCI add device 0000:ff:13.3 Jun 27 23:53:48.143416 [ 0.850288] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.155410 (XEN) PCI add device 0000:ff:13.6 Jun 27 23:53:48.155429 [ 0.850911] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.167409 (XEN) PCI add device 0000:ff:13.7 Jun 27 23:53:48.167427 [ 0.851639] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.179417 (XEN) PCI add device 0000:ff:14.0 Jun 27 23:53:48.179434 [ 0.852733] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.191420 (XEN) PCI add device 0000:ff:14.1 Jun 27 23:53:48.191438 [ 0.853846] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.203431 (XEN) PCI add device 0000:ff:14.2 Jun 27 23:53:48.203449 [ 0.854963] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.215424 (XEN) PCI add device 0000:ff:14.3 Jun 27 23:53:48.227410 [ 0.855992] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.227437 (XEN) PCI add device 0000:ff:14.4 Jun 27 23:53:48.239411 [ 0.856648] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.239437 (XEN) PCI add device 0000:ff:14.5 Jun 27 23:53:48.251411 [ 0.857297] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.263413 (XEN) PCI add device 0000:ff:14.6 Jun 27 23:53:48.263432 [ 0.857898] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.275413 (XEN) PCI add device 0000:ff:14.7 Jun 27 23:53:48.275431 [ 0.858645] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.287426 (XEN) PCI add device 0000:ff:16.0 Jun 27 23:53:48.287444 [ 0.859771] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.299421 (XEN) PCI add device 0000:ff:16.1 Jun 27 23:53:48.299439 [ 0.860865] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.311424 (XEN) PCI add device 0000:ff:16.2 Jun 27 23:53:48.323410 [ 0.861945] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.323439 (XEN) PCI add device 0000:ff:16.3 Jun 27 23:53:48.335413 [ 0.862977] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.347408 (XEN) PCI add device 0000:ff:16.6 Jun 27 23:53:48.347427 [ 0.863621] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.359414 (XEN) PCI add device 0000:ff:16.7 Jun 27 23:53:48.359432 [ 0.864321] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.371415 (XEN) PCI add device 0000:ff:17.0 Jun 27 23:53:48.371433 [ 0.865380] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.383424 (XEN) PCI add device 0000:ff:17.1 Jun 27 23:53:48.383442 [ 0.867338] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.395462 (XEN) PCI add device 0000:ff:17.2 Jun 27 23:53:48.407408 [ 0.868328] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.407437 (XEN) PCI add device 0000:ff:17.3 Jun 27 23:53:48.419425 [ 0.869270] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.431407 (XEN) PCI add device 0000:ff:17.4 Jun 27 23:53:48.431426 [ 0.869895] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.443411 (XEN) PCI add device 0000:ff:17.5 Jun 27 23:53:48.443430 [ 0.870547] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.455418 (XEN) PCI add device 0000:ff:17.6 Jun 27 23:53:48.455436 [ 0.871185] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.467417 (XEN) PCI add device 0000:ff:17.7 Jun 27 23:53:48.467435 [ 0.871885] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.479417 (XEN) PCI add device 0000:ff:1e.0 Jun 27 23:53:48.479435 [ 0.872551] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.491423 (XEN) PCI add device 0000:ff:1e.1 Jun 27 23:53:48.491441 [ 0.873193] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.503422 (XEN) PCI add device 0000:ff:1e.2 Jun 27 23:53:48.503439 [ 0.873837] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.515421 (XEN) PCI add device 0000:ff:1e.3 Jun 27 23:53:48.515439 [ 0.874219] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.527424 (XEN) PCI add device 0000:ff:1e.4 Jun 27 23:53:48.539415 [ 0.874876] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.539442 (XEN) PCI add device 0000:ff:1f.0 Jun 27 23:53:48.551412 [ 0.875530] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.551438 (XEN) PCI add device 0000:ff:1f.2 Jun 27 23:53:48.563412 [ 0.876326] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 27 23:53:48.563434 [ 0.876447] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 27 23:53:48.575423 [ 0.876778] acpi PNP0A03:03: _OSC: platform does not support [LTR] Jun 27 23:53:48.587421 [ 0.877145] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Jun 27 23:53:48.587444 [ 0.877302] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 27 23:53:48.599423 [ 0.877480] PCI host bridge to bus 0000:7f Jun 27 23:53:48.611414 [ 0.877607] pci_bus 0000:7f: root bus resource [bus 7f] Jun 27 23:53:48.611435 [ 0.877852] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.623417 (XEN) PCI add device 0000:7f:08.0 Jun 27 23:53:48.623435 [ 0.878572] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:53:48.635422 (XEN) PCI add device 0000:7f:08.2 Jun 27 23:53:48.635439 [ 0.879385] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.647423 (XEN) PCI add device 0000:7f:08.3 Jun 27 23:53:48.659411 [ 0.880395] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.659438 (XEN) PCI add device 0000:7f:09.0 Jun 27 23:53:48.671410 [ 0.881104] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:53:48.671436 (XEN) PCI add device 0000:7f:09.2 Jun 27 23:53:48.683413 [ 0.881931] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:48.695416 (XEN) PCI add device 0000:7f:09.3 Jun 27 23:53:48.695434 [ 0.883079] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.707415 (XEN) PCI add device 0000:7f:0b.0 Jun 27 23:53:48.707432 [ 0.883781] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:53:48.719417 (XEN) PCI add device 0000:7f:0b.1 Jun 27 23:53:48.719435 [ 0.884473] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:53:48.731420 (XEN) PCI add device 0000:7f:0b.2 Jun 27 23:53:48.731438 [ 0.885166] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.743421 (XEN) PCI add device 0000:7f:0b.3 Jun 27 23:53:48.743439 [ 0.885900] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.755422 (XEN) PCI add device 0000:7f:0c.0 Jun 27 23:53:48.755440 [ 0.886609] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.767423 (XEN) PCI add device 0000:7f:0c.1 Jun 27 23:53:48.779412 [ 0.887293] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.779440 (XEN) PCI add device 0000:7f:0c.2 Jun 27 23:53:48.791412 [ 0.887937] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.803409 (XEN) PCI add device 0000:7f:0c.3 Jun 27 23:53:48.803428 [ 0.888635] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.815417 (XEN) PCI add device 0000:7f:0c.4 Jun 27 23:53:48.815436 [ 0.889325] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.827415 (XEN) PCI add device 0000:7f:0c.5 Jun 27 23:53:48.827433 [ 0.889932] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.839420 (XEN) PCI add device 0000:7f:0c.6 Jun 27 23:53:48.839438 [ 0.890628] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.851417 (XEN) PCI add device 0000:7f:0c.7 Jun 27 23:53:48.851435 [ 0.891304] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.863419 (XEN) PCI add device 0000:7f:0d.0 Jun 27 23:53:48.863437 [ 0.891935] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.875421 (XEN) PCI add device 0000:7f:0d.1 Jun 27 23:53:48.875438 [ 0.892676] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.887426 (XEN) PCI add device 0000:7f:0d.2 Jun 27 23:53:48.899416 [ 0.893352] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.899444 (XEN) PCI add device 0000:7f:0d.3 Jun 27 23:53:48.911413 [ 0.893928] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.911441 (XEN) PCI add device 0000:7f:0d.4 Jun 27 23:53:48.923415 [ 0.894634] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.935409 (XEN) PCI add device 0000:7f:0d.5 Jun 27 23:53:48.935429 [ 0.895343] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.947408 (XEN) PCI add device 0000:7f:0f.0 Jun 27 23:53:48.947427 [ 0.895938] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.959417 (XEN) PCI add device 0000:7f:0f.1 Jun 27 23:53:48.959435 [ 0.896631] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.971424 (XEN) PCI add device 0000:7f:0f.2 Jun 27 23:53:48.971442 [ 0.897308] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.983417 (XEN) PCI add device 0000:7f:0f.3 Jun 27 23:53:48.983435 [ 0.897944] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:48.995419 (XEN) PCI add device 0000:7f:0f.4 Jun 27 23:53:48.995437 [ 0.898643] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.007420 (XEN) PCI add device 0000:7f:0f.5 Jun 27 23:53:49.007438 [ 0.899322] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.019421 (XEN) PCI add device 0000:7f:0f.6 Jun 27 23:53:49.031412 [ 0.899949] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.031440 (XEN) PCI add device 0000:7f:10.0 Jun 27 23:53:49.043414 [ 0.900637] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:53:49.043440 (XEN) PCI add device 0000:7f:10.1 Jun 27 23:53:49.055414 [ 0.901338] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.067408 (XEN) PCI add device 0000:7f:10.5 Jun 27 23:53:49.067427 [ 0.901938] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:53:49.079414 (XEN) PCI add device 0000:7f:10.6 Jun 27 23:53:49.079432 [ 0.902626] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.091413 (XEN) PCI add device 0000:7f:10.7 Jun 27 23:53:49.091431 [ 0.903318] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.103420 (XEN) PCI add device 0000:7f:12.0 Jun 27 23:53:49.103438 [ 0.903664] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:53:49.115416 (XEN) PCI add device 0000:7f:12.1 Jun 27 23:53:49.115433 [ 0.904359] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.127420 (XEN) PCI add device 0000:7f:12.4 Jun 27 23:53:49.127439 [ 0.904657] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 conventional PCI endpoint Jun 27 23:53:49.139421 (XEN) PCI add device 0000:7f:12.5 Jun 27 23:53:49.139439 [ 0.905431] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:49.151425 (XEN) PCI add device 0000:7f:13.0 Jun 27 23:53:49.163411 [ 0.906639] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:49.175411 (XEN) PCI add device 0000:7f:13.1 Jun 27 23:53:49.175429 [ 0.907806] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:49.187417 (XEN) PCI add device 0000:7f:13.2 Jun 27 23:53:49.187435 [ 0.908976] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:49.199418 (XEN) PCI add device 0000:7f:13.3 Jun 27 23:53:49.199443 [ 0.910085] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.211419 (XEN) PCI add device 0000:7f:13.6 Jun 27 23:53:49.211437 [ 0.910806] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.223433 (XEN) PCI add device 0000:7f:13.7 Jun 27 23:53:49.223451 [ 0.911544] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:49.235425 (XEN) PCI add device 0000:7f:14.0 Jun 27 23:53:49.247413 [ 0.912711] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:49.259410 (XEN) PCI add device 0000:7f:14.1 Jun 27 23:53:49.259429 [ 0.913859] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:49.271414 (XEN) PCI add device 0000:7f:14.2 Jun 27 23:53:49.271432 [ 0.914994] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:49.283417 (XEN) PCI add device 0000:7f:14.3 Jun 27 23:53:49.283435 [ 0.916077] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.295420 (XEN) PCI add device 0000:7f:14.4 Jun 27 23:53:49.295438 [ 0.916767] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.307420 (XEN) PCI add device 0000:7f:14.5 Jun 27 23:53:49.307437 [ 0.917455] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.319424 (XEN) PCI add device 0000:7f:14.6 Jun 27 23:53:49.331408 [ 0.918140] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.331435 (XEN) PCI add device 0000:7f:14.7 Jun 27 23:53:49.343415 [ 0.918910] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:49.355411 (XEN) PCI add device 0000:7f:16.0 Jun 27 23:53:49.355429 [ 0.920092] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:49.367419 (XEN) PCI add device 0000:7f:16.1 Jun 27 23:53:49.367437 [ 0.921218] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:49.379419 (XEN) PCI add device 0000:7f:16.2 Jun 27 23:53:49.379437 [ 0.921350] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:49.391422 (XEN) PCI add device 0000:7f:16.3 Jun 27 23:53:49.391439 [ 0.922461] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.403421 (XEN) PCI add device 0000:7f:16.6 Jun 27 23:53:49.415415 [ 0.923127] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.415442 (XEN) PCI add device 0000:7f:16.7 Jun 27 23:53:49.427412 [ 0.923901] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:49.439411 (XEN) PCI add device 0000:7f:17.0 Jun 27 23:53:49.439430 [ 0.925094] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:49.451419 (XEN) PCI add device 0000:7f:17.1 Jun 27 23:53:49.451437 [ 0.926227] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:49.463421 (XEN) PCI add device 0000:7f:17.2 Jun 27 23:53:49.463439 [ 0.927368] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 27 23:53:49.475425 (XEN) PCI add device 0000:7f:17.3 Jun 27 23:53:49.475442 [ 0.928297] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.487422 (XEN) PCI add device 0000:7f:17.4 Jun 27 23:53:49.487439 [ 0.928908] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.499424 (XEN) PCI add device 0000:7f:17.5 Jun 27 23:53:49.511408 [ 0.929588] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.511443 (XEN) PCI add device 0000:7f:17.6 Jun 27 23:53:49.523414 [ 0.930244] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.523441 (XEN) PCI add device 0000:7f:17.7 Jun 27 23:53:49.535414 [ 0.930971] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.547411 (XEN) PCI add device 0000:7f:1e.0 Jun 27 23:53:49.547430 [ 0.931662] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.559429 (XEN) PCI add device 0000:7f:1e.1 Jun 27 23:53:49.559447 [ 0.932334] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.571417 (XEN) PCI add device 0000:7f:1e.2 Jun 27 23:53:49.571435 [ 0.932921] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.583420 (XEN) PCI add device 0000:7f:1e.3 Jun 27 23:53:49.583437 [ 0.934653] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.595417 (XEN) PCI add device 0000:7f:1e.4 Jun 27 23:53:49.595434 [ 0.935345] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.607425 (XEN) PCI add device 0000:7f:1f.0 Jun 27 23:53:49.607442 [ 0.935925] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 conventional PCI endpoint Jun 27 23:53:49.619422 (XEN) PCI add device 0000:7f:1f.2 Jun 27 23:53:49.619439 [ 0.941627] ACPI: Unable to map lapic to logical cpu number Jun 27 23:53:49.631417 [ 0.941989] ACPI: Unable to map lapic to logical cpu number Jun 27 23:53:49.643411 [ 0.942858] ACPI: Unable to map lapic to logical cpu number Jun 27 23:53:49.643432 [ 0.943372] ACPI: Unable to map lapic to logical cpu number Jun 27 23:53:49.655413 [ 0.943828] ACPI: Unable to map lapic to logical cpu number Jun 27 23:53:49.655435 [ 0.944346] ACPI: Unable to map lapic to logical cpu number Jun 27 23:53:49.667417 [ 0.944827] ACPI: Unable to map lapic [ 2.554161] usb 1-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 27 23:53:49.679416 [ 2.554369] usb 1-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 27 23:53:49.691414 [ 2.555086] hub 1-1.4:1.0: USB hub found Jun 27 23:53:49.691433 [ 2.555455] hub 1-1.4:1.0: 2 ports detected Jun 27 23:53:49.691446 [ 2.573428] megasas: 07.727.03.00-rc1 Jun 27 23:53:49.703414 [ 2.574848] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 27 23:53:49.703435 [ 2.574999] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 27 23:53:49.715422 [ 2.575933] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 27 23:53:49.727413 [ 2.582692] igb: Intel(R) Gigabit Ethernet Network Driver Jun 27 23:53:49.727434 [ 2.582893] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 27 23:53:49.739414 [ 2.586048] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 27 23:53:49.739438 [ 2.587034] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 27 23:53:49.751424 [ 2.587268] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 27 23:53:49.763418 [ 2.587416] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 27 23:53:49.763439 [ 2.587572] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 27 23:53:49.775426 [ 2.588318] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 27 23:53:49.787419 [ 2.588510] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 27 23:53:49.799420 [ 2.588727] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 27 23:53:49.811412 [ 2.622947] igb 0000:01:00.0: added PHC on eth0 Jun 27 23:53:49.811432 [ 2.623108] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 27 23:53:49.823420 [ 2.623281] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 27 23:53:49.835408 [ 2.623507] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 27 23:53:49.835429 [ 2.623676] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 27 23:53:49.847416 [ 2.623713] usb 1-1.6: new full-speed USB device number 4 using ehci-pci Jun 27 23:53:49.847438 [ 2.625995] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 27 23:53:49.859419 [ 2.662287] igb 0000:01:00.1: added PHC on eth1 Jun 27 23:53:49.871410 [ 2.662449] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 27 23:53:49.871433 [ 2.662663] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 27 23:53:49.883416 [ 2.662896] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 27 23:53:49.883437 [ 2.663032] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 27 23:53:49.895423 [ 2.666178] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 27 23:53:49.907414 [ 2.666815] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 27 23:53:49.907436 [ 2.707177] usb 1-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 27 23:53:49.919422 [ 2.707376] usb 1-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 27 23:53:49.931417 [ 2.707557] usb 1-1.6: Product: Cisco USB Composite Device-0 Jun 27 23:53:49.931438 [ 2.707732] usb 1-1.6: Manufacturer: Avocent Jun 27 23:53:49.943416 [ 2.707863] usb 1-1.6: SerialNumber: 20111102-00000001 Jun 27 23:53:49.943436 [ 2.710200] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb1/1-1/1-1.6/1-1.6:1.0/0003:0624:0402.0001/input/input2 Jun 27 23:53:49.967412 [ 2.762308] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 27 23:53:49.979418 [ 2.764418] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb1/1-1/1-1.6/1-1.6:1.1/0003:0624:0402.0002/input/input3 Jun 27 23:53:49.991426 [ 2.764913] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 27 23:53:50.015409 [ 2.767902] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb1/1-1/1-1.6/1-1.6:1.2/0003:0624:0402.0003/input/input4 Jun 27 23:53:50.027415 [ 2.768379] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 27 23:53:50.039427 [ 2.810757] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 27 23:53:50.051418 [ 2.810961] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 27 23:53:50.063409 [ 2.811106] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 27 23:53:50.063435 [ 2.811260] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 27 23:53:50.075414 [ 2.811403] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 27 23:53:50.075436 [ 2.811545] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 27 23:53:50.087423 [ 2.811767] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 27 23:53:50.099418 [ 2.811914] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 27 23:53:50.111409 [ 2.846528] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 27 23:53:50.111438 [ 2.846741] megaraid_sas 0000:05:00.0: INIT adapter done Jun 27 23:53:50.123417 [ 2.895880] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 27 23:53:50.135416 [ 2.896069] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 27 23:53:50.135438 [ 2.896213] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 27 23:53:50.147416 [ 2.896358] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 27 23:53:50.147447 [ 2.896845] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 27 23:53:50.159426 [ 2.897060] scsi host10: Avago SAS based MegaRAID driver Jun 27 23:53:50.171418 [ 2.900432] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 27 23:53:50.183420 [ 2.906774] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 27 23:53:50.183441 [ 2.907149] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 27 23:53:50.195423 [ 2.907889] sd 10:0:8:0: [sda] Write Protect is off Jun 27 23:53:50.207411 [ 2.908967] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 27 23:53:50.207438 [ 2.912267] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 27 23:53:50.219426 [ 3.194183] sda: sda1 sda2 < sda5 > Jun 27 23:53:50.219444 [ 3.194982] sd 10:0:8:0: [sda] Attached SCSI disk Jun 27 23:53:50.231389 Begin: Loading essential drivers ... done. Jun 27 23:53:58.523416 Begin: Running /scripts/init-premount ... done. Jun 27 23:53:58.523436 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 27 23:53:58.535411 Begin: Running /scripts/local-premount ... done. Jun 27 23:53:58.535431 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 27 23:53:58.559409 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 27 23:53:58.571408 /dev/mapper/himrod0--vg-root: recovering journal Jun 27 23:53:58.631387 /dev/mapper/himrod0--vg-root: clean, 52623/1220608 files, 1004667/4882432 blocks Jun 27 23:53:59.075404 done. Jun 27 23:53:59.075419 [ 14.424750] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 27 23:53:59.939418 [ 14.430229] EXT4-fs (dm-0): mounted filesystem 662a1030-8fce-481c-87ac-5f7ab77ca666 ro with ordered data mode. Quota mode: none. Jun 27 23:53:59.951412 done. Jun 27 23:53:59.951426 Begin: Running /scripts/local-bottom ... done. Jun 27 23:53:59.963397 Begin: Running /scripts/init-bottom ... done. Jun 27 23:53:59.975365 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 27 23:54:00.167422 INIT: version 3.06 booting Jun 27 23:54:00.179358 INIT: No inittab.d directory found Jun 27 23:54:00.191379 Using makefile-style concurrent boot in runlevel S. Jun 27 23:54:00.287385 Starting hotplug events dispatcher: systemd-udevd. Jun 27 23:54:00.767362 Synthesizing the initial hotplug events (subsystems)...done. Jun 27 23:54:00.791366 Synthesizing the initial hotplug events (devices)...done. Jun 27 23:54:01.031376 Waiting for /dev to be fully populated...done. Jun 27 23:54:02.051363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 27 23:54:02.471382 done. Jun 27 23:54:02.471396 [ 17.030255] EXT4-fs (dm-0): re-mounted 662a1030-8fce-481c-87ac-5f7ab77ca666 r/w. Quota mode: none. Jun 27 23:54:02.543417 Checking file systems.../dev/sda1: recovering journal Jun 27 23:54:02.975382 /dev/sda1: clean, 370/61056 files, 51047/243968 blocks Jun 27 23:54:03.011384 done. Jun 27 23:54:03.011399 Cleaning up temporary files... /tmp. Jun 27 23:54:03.059379 [ 17.587421] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 27 23:54:03.107414 [ 17.590182] EXT4-fs (sda1): mounted filesystem c9736b64-d859-4da0-8817-163e8e16118f r/w with ordered data mode. Quota mode: none. Jun 27 23:54:03.119374 [ 17.629996] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 27 23:54:03.143419 Mounting local filesystems...done. Jun 27 23:54:03.203400 Activating swapfile swap, if any...done. Jun 27 23:54:03.203419 Cleaning up temporary files.... Jun 27 23:54:03.203430 Starting Setting kernel variables: sysctl. Jun 27 23:54:03.239377 [ 18.881335] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 27 23:54:04.391416 [ 18.881519] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 27 23:54:04.403416 [ 18.881739] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Jun 27 23:54:04.415410 [ 18.881961] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Jun 27 23:54:04.415433 [ 18.906452] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 27 23:54:04.427423 [ 18.910162] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 27 23:54:04.439416 [ 18.910355] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 27 23:54:04.439438 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 27 23:54:04.691404 done. Jun 27 23:54:04.691419 Cleaning up temporary files.... Jun 27 23:54:04.703376 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 27 23:54:04.727362 Starting nftables: none Jun 27 23:54:04.751361 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 27 23:54:04.799414 flush ruleset Jun 27 23:54:04.799430 ^^^^^^^^^^^^^^ Jun 27 23:54:04.799439 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 27 23:54:04.811414 table inet filter { Jun 27 23:54:04.811431 ^^ Jun 27 23:54:04.811439 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 27 23:54:04.823411 chain input { Jun 27 23:54:04.823428 ^^^^^ Jun 27 23:54:04.823437 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 27 23:54:04.823455 chain forward { Jun 27 23:54:04.835412 ^^^^^^^ Jun 27 23:54:04.835427 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 27 23:54:04.835446 chain output { Jun 27 23:54:04.847418 ^^^^^^ Jun 27 23:54:04.847434 is already running. Jun 27 23:54:04.847444 INIT: Entering runlevel: 2 Jun 27 23:54:04.847455 Using makefile-style concurrent boot in runlevel 2. Jun 27 23:54:04.859391 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 27 23:54:05.075373 . Jun 27 23:54:06.071363 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 27 23:54:06.239409 failed. Jun 27 23:54:06.251359 Starting NTP server: ntpd2024-06-27T23:54:06 ntpd[1519]: INIT: ntpd ntpsec-1.2.2: Starting Jun 27 23:54:06.383411 2024-06-27T23:54:06 ntpd[1519]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 27 23:54:06.395374 . Jun 27 23:54:06.395389 Starting SMP IRQ Balancer: irqbalance. Jun 27 23:54:06.431376 Starting system message bus: dbus. Jun 27 23:54:06.587385 [ 21.084819] xen_acpi_processor: Uploading Xen processor PM info Jun 27 23:54:06.599390 Starting OpenBSD Secure Shell server: sshd. Jun 27 23:54:06.767379 Starting /usr/local/sbin/oxenstored... Jun 27 23:54:07.559380 Setting domain 0 name, domid and JSON config... Jun 27 23:54:07.571418 Done setting up Dom0 Jun 27 23:54:07.571434 Starting xenconsoled... Jun 27 23:54:07.571445 Starting QEMU as disk backend for dom0 Jun 27 23:54:07.583368 Jun 27 23:54:08.603382 Debian GNU/Linux 12 himrod0 hvc0 Jun 27 23:54:08.603401 Jun 27 23:54:08.603409 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 23:55:47.639397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 00:02:28.983397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 00:09:09.335474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 00:15:50.683383 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 00:22:32.023400 (XEN) arch/x86/hvm/vmsi.c:886:d0v17 0000:80:02.0: PIRQ 1312: unsupported address 0 Jun 28 00:23:28.879425 (XEN) arch/x86/hvm/vmsi.c:886:d0v17 0000:80:02.0: PIRQ 1312: unsupported address 0 Jun 28 00:23:28.891402 [ 1783.371999] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 28 00:23:28.927387 (XEN) arch/x86/hvm/vmsi.c:886:d0v17 0000:00:1c.3: PIRQ 1313: unsupported address 0 Jun 28 00:23:28.975408 (XEN) arch/x86/hvm/vmsi.c:886:d0v17 0000:00:1c.3: PIRQ 1313: unsupported address 0 Jun 28 00:23:28.975434 (XEN) arch/x86/hvm/vmsi.c:886:d0v17 0000:00:1c.0: PIRQ 1314: unsupported address 0 Jun 28 00:23:28.987419 (XEN) arch/x86/hvm/vmsi.c:886:d0v17 0000:00:1c.0: PIRQ 1314: unsupported address 0 Jun 28 00:23:28.999416 (XEN) arch/x86/hvm/vmsi.c:886:d0v17 0000:00:03.0: PIRQ 1315: unsupported address 0 Jun 28 00:23:28.999441 (XEN) arch/x86/hvm/vmsi.c:886:d0v17 0000:00:03.0: PIRQ 1315: unsupported address 0 Jun 28 00:23:29.011417 (XEN) arch/x86/hvm/vmsi.c:886:d0v17 0000:00:02.2: PIRQ 1316: unsupported address 0 Jun 28 00:23:29.023397 (XEN) arch/x86/hvm/vmsi.c:886:d0v17 0000:00:02.2: PIRQ 1316: unsupported address 0 Jun 28 00:23:29.035416 (XEN) arch/x86/hvm/vmsi.c:886:d0v17 0000:00:02.0: PIRQ 1317: unsupported address 0 Jun 28 00:23:29.047412 (XEN) arch/x86/hvm/vmsi.c:886:d0v17 0000:00:02.0: PIRQ 1317: unsupported address 0 Jun 28 00:23:29.047439 (XEN) arch/x86/hvm/vmsi.c:886:d0v17 0000:00:01.1: PIRQ 1318: unsupported address 0 Jun 28 00:23:29.059420 (XEN) arch/x86/hvm/vmsi.c:886:d0v17 0000:00:01.1: PIRQ 1318: unsupported address 0 Jun 28 00:23:29.071413 (XEN) arch/x86/hvm/vmsi.c:886:d0v17 0000:00:01.0: PIRQ 1319: unsupported address 0 Jun 28 00:23:29.071439 (XEN) arch/x86/hvm/vmsi.c:886:d0v17 0000:00:01.0: PIRQ 1319: unsupported address 0 Jun 28 00:23:29.083422 [ 1783.473088] ACPI: PM: Preparing to enter system sleep state S5 Jun 28 00:23:29.083444 [ 1783.479401] reboot: Restarting system Jun 28 00:23:29.095417 [ 1783.479554] reboot: machine restart Jun 28 00:23:29.095436 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 28 00:23:29.107381 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 28 00:23:29.107402 Jun 28 00:23:29.357705 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 28 00:23:49.207379  Jun 28 00:24:18.403389  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 28 00:24:31.527378  Jun 28 00:24:31.551397  Jun 28 00:24:31.611396   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 00:24:31.935393  €  Jun 28 00:24:32.091363 Initializing Intel(R) Boot Agent G Jun 28 00:24:32.151385 E v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 00:24:32.211402  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Jun 28 00:25:05.487373  Jun 28 00:25:05.547380 Intel(R) Boot Agent GE v1.5.85 Jun 28 00:25:05.727396 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 28 00:25:09.855380 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-20 Jun 28 00:25:09.855403 15 H. Peter Anvin et al Jun 28 00:25:09.867402 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 28 00:25:10.839383 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 28 00:25:15.303471 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU l Jun 28 00:25:17.163426 d (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 28 00:25:17.175429 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=56383 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 28 00:25:17.235420 [ 0.000000] BIOS-provided physical RAM map: Jun 28 00:25:17.235438 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 28 00:25:17.247418 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 28 00:25:17.247439 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 28 00:25:17.259420 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 28 00:25:17.271424 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 28 00:25:17.271445 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 28 00:25:17.283432 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 28 00:25:17.295415 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 28 00:25:17.295438 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 28 00:25:17.307419 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 28 00:25:17.319414 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 28 00:25:17.319437 [ 0.000000] NX (Execute Disable) protection: active Jun 28 00:25:17.331414 [ 0.000000] SMBIOS 3.0.0 present. Jun 28 00:25:17.331433 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 28 00:25:17.343421 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 28 00:25:17.343441 [ 0.000000] tsc: Detected 1995.301 MHz processor Jun 28 00:25:17.355420 [ 0.001187] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 28 00:25:17.355441 [ 0.001419] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 28 00:25:17.367420 [ 0.002541] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 28 00:25:17.367441 [ 0.013620] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 28 00:25:17.379418 [ 0.013642] Using GB pages for direct mapping Jun 28 00:25:17.379438 [ 0.013909] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 28 00:25:17.391419 [ 0.013913] ACPI: Early table checksum verification disabled Jun 28 00:25:17.391441 [ 0.013916] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 28 00:25:17.403418 [ 0.013921] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 00:25:17.415416 [ 0.013929] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 00:25:17.415441 [ 0.013935] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 28 00:25:17.427425 [ 0.013940] ACPI: FACS 0x000000006FD6BF80 000040 Jun 28 00:25:17.439415 [ 0.013943] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 00:25:17.439442 [ 0.013947] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 00:25:17.451430 [ 0.013951] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 00:25:17.463422 [ 0.013956] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 28 00:25:17.475416 [ 0.013960] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 28 00:25:17.487422 [ 0.013963] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 28 00:25:17.487448 [ 0.013967] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 00:25:17.499423 [ 0.013971] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 00:25:17.511423 [ 0.013975] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 00:25:17.523422 [ 0.013979] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 00:25:17.535410 [ 0.013983] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 28 00:25:17.535436 [ 0.013987] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 28 00:25:17.547428 [ 0.013991] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 00:25:17.559434 [ 0.013994] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 28 00:25:17.571417 [ 0.013998] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 28 00:25:17.583421 [ 0.014002] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 28 00:25:17.583448 [ 0.014006] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 00:25:17.595424 [ 0.014010] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 00:25:17.607423 [ 0.014013] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 00:25:17.619418 [ 0.014017] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 00:25:17.631415 [ 0.014021] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 00:25:17.631441 [ 0.014024] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 28 00:25:17.643418 [ 0.014026] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 28 00:25:17.655415 [ 0.014027] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 28 00:25:17.655439 [ 0.014028] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 28 00:25:17.667419 [ 0.014030] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 28 00:25:17.679417 [ 0.014031] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 28 00:25:17.679441 [ 0.014032] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 28 00:25:17.691433 [ 0.014033] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 28 00:25:17.703411 [ 0.014034] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 28 00:25:17.703435 [ 0.014035] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 28 00:25:17.715420 [ 0.014036] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 28 00:25:17.727411 [ 0.014037] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 28 00:25:17.727436 [ 0.014038] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 28 00:25:17.739422 [ 0.014039] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 28 00:25:17.739446 [ 0.014040] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 28 00:25:17.751425 [ 0.014041] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 28 00:25:17.763416 [ 0.014043] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 28 00:25:17.763439 [ 0.014044] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 28 00:25:17.775432 [ 0.014045] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 28 00:25:17.787415 [ 0.014046] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 28 00:25:17.787439 [ 0.014047] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 28 00:25:17.799422 [ 0.014048] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 28 00:25:17.811417 [ 0.014049] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 28 00:25:17.811441 [ 0.014050] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 28 00:25:17.823421 [ 0.014088] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 28 00:25:17.823442 [ 0.014090] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 28 00:25:17.835418 [ 0.014091] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 28 00:25:17.835438 [ 0.014092] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 28 00:25:17.847415 [ 0.014093] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 28 00:25:17.847434 [ 0.014094] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 28 00:25:17.859412 [ 0.014095] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 28 00:25:17.859433 [ 0.014096] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 28 00:25:17.859445 [ 0.014097] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 28 00:25:17.871418 [ 0.014098] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 28 00:25:17.871437 [ 0.014099] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 28 00:25:17.883414 [ 0.014100] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 28 00:25:17.883442 [ 0.014101] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 28 00:25:17.883455 [ 0.014102] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 28 00:25:17.895424 [ 0.014103] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 28 00:25:17.895443 [ 0.014104] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 28 00:25:17.907415 [ 0.014105] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 28 00:25:17.907435 [ 0.014106] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 28 00:25:17.907447 [ 0.014107] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 28 00:25:17.919417 [ 0.014108] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 28 00:25:17.919437 [ 0.014109] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 28 00:25:17.931420 [ 0.014110] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 28 00:25:17.931440 [ 0.014110] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 28 00:25:17.943413 [ 0.014111] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 28 00:25:17.943434 [ 0.014112] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 28 00:25:17.943447 [ 0.014113] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 28 00:25:17.955418 [ 0.014114] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 28 00:25:17.955438 [ 0.014115] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 28 00:25:17.967415 [ 0.014116] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 28 00:25:17.967435 [ 0.014117] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 28 00:25:17.967448 [ 0.014117] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 28 00:25:17.979420 [ 0.014118] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 28 00:25:17.979439 [ 0.014119] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 28 00:25:17.991420 [ 0.014120] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 28 00:25:17.991440 [ 0.014121] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 28 00:25:17.991452 [ 0.014122] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 28 00:25:18.003419 [ 0.014123] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 28 00:25:18.003438 [ 0.014124] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 28 00:25:18.015417 [ 0.014125] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 28 00:25:18.015436 [ 0.014126] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 28 00:25:18.027413 [ 0.014126] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 28 00:25:18.027434 [ 0.014127] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 28 00:25:18.027447 [ 0.014128] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 28 00:25:18.039416 [ 0.014129] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 28 00:25:18.039436 [ 0.014130] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 28 00:25:18.051414 [ 0.014131] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 28 00:25:18.051435 [ 0.014132] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 28 00:25:18.051447 [ 0.014133] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 28 00:25:18.063417 [ 0.014134] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 28 00:25:18.063437 [ 0.014134] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 28 00:25:18.075416 [ 0.014135] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 28 00:25:18.075436 [ 0.014136] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 28 00:25:18.087411 [ 0.014137] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 28 00:25:18.087432 [ 0.014139] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 28 00:25:18.087445 [ 0.014140] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 28 00:25:18.099423 [ 0.014141] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 28 00:25:18.099443 [ 0.014151] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 28 00:25:18.111413 [ 0.014154] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 28 00:25:18.111435 [ 0.014156] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 28 00:25:18.123418 [ 0.014168] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 28 00:25:18.135418 [ 0.014182] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 28 00:25:18.135440 [ 0.014213] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 28 00:25:18.147421 [ 0.014613] Zone ranges: Jun 28 00:25:18.147438 [ 0.014614] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 00:25:18.159417 [ 0.014617] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 28 00:25:18.159447 [ 0.014619] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 28 00:25:18.171420 [ 0.014621] Device empty Jun 28 00:25:18.171438 [ 0.014622] Movable zone start for each node Jun 28 00:25:18.183413 [ 0.014626] Early memory node ranges Jun 28 00:25:18.183432 [ 0.014627] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 28 00:25:18.195413 [ 0.014629] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 28 00:25:18.195435 [ 0.014630] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 28 00:25:18.207419 [ 0.014635] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 28 00:25:18.207440 [ 0.014641] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 28 00:25:18.219418 [ 0.014645] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 28 00:25:18.231414 [ 0.014655] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 00:25:18.231436 [ 0.014737] On node 0, zone DMA: 102 pages in unavailable ranges Jun 28 00:25:18.243415 [ 0.021400] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 28 00:25:18.243437 [ 0.022124] ACPI: PM-Timer IO Port: 0x408 Jun 28 00:25:18.255415 [ 0.022141] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 28 00:25:18.255438 [ 0.022143] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 28 00:25:18.267416 [ 0.022145] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 28 00:25:18.267438 [ 0.022145] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 28 00:25:18.279419 [ 0.022147] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 28 00:25:18.279442 [ 0.022148] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 28 00:25:18.291420 [ 0.022149] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 28 00:25:18.303417 [ 0.022150] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 28 00:25:18.303441 [ 0.022151] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 28 00:25:18.315419 [ 0.022153] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 28 00:25:18.315442 [ 0.022154] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 28 00:25:18.327414 [ 0.022155] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 28 00:25:18.327437 [ 0.022156] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 28 00:25:18.339421 [ 0.022157] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 28 00:25:18.339443 [ 0.022158] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 28 00:25:18.351420 [ 0.022159] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 28 00:25:18.351442 [ 0.022161] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 28 00:25:18.363419 [ 0.022162] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 28 00:25:18.375413 [ 0.022163] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 28 00:25:18.375436 [ 0.022164] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 28 00:25:18.387414 [ 0.022165] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 28 00:25:18.387436 [ 0.022167] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 28 00:25:18.399422 [ 0.022168] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 28 00:25:18.399445 [ 0.022169] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 28 00:25:18.411416 [ 0.022170] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 28 00:25:18.411438 [ 0.022171] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 28 00:25:18.423420 [ 0.022172] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 28 00:25:18.435416 [ 0.022173] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 28 00:25:18.435439 [ 0.022174] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 28 00:25:18.447415 [ 0.022175] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 28 00:25:18.447438 [ 0.022176] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 28 00:25:18.459424 [ 0.022177] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 28 00:25:18.459447 [ 0.022178] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 28 00:25:18.471416 [ 0.022179] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 28 00:25:18.471439 [ 0.022180] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 28 00:25:18.483420 [ 0.022181] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 28 00:25:18.483441 [ 0.022182] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 28 00:25:18.495424 [ 0.022183] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 28 00:25:18.507420 [ 0.022184] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 28 00:25:18.507443 [ 0.022185] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 28 00:25:18.519424 [ 0.022186] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 28 00:25:18.519446 [ 0.022187] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 28 00:25:18.531416 [ 0.022188] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 28 00:25:18.531438 [ 0.022189] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 28 00:25:18.543418 [ 0.022190] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 28 00:25:18.543440 [ 0.022191] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 28 00:25:18.555421 [ 0.022192] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 28 00:25:18.567413 [ 0.022193] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 28 00:25:18.567437 [ 0.022194] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 28 00:25:18.579415 [ 0.022195] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 28 00:25:18.579437 [ 0.022196] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 28 00:25:18.591415 [ 0.022197] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 28 00:25:18.591437 [ 0.022198] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 28 00:25:18.603420 [ 0.022199] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 28 00:25:18.603442 [ 0.022200] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 28 00:25:18.615418 [ 0.022201] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 28 00:25:18.615439 [ 0.022212] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 28 00:25:18.627422 [ 0.022217] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 28 00:25:18.639417 [ 0.022223] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 28 00:25:18.639441 [ 0.022226] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 28 00:25:18.651418 [ 0.022229] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 28 00:25:18.663415 [ 0.022235] ACPI: Using ACPI (MADT) for SMP configuration information Jun 28 00:25:18.663439 [ 0.022237] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 28 00:25:18.675414 [ 0.022242] TSC deadline timer available Jun 28 00:25:18.675433 [ 0.022244] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 28 00:25:18.687413 [ 0.022263] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 00:25:18.687439 [ 0.022265] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 28 00:25:18.699463 [ 0.022267] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 28 00:25:18.711421 [ 0.022268] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 28 00:25:18.711446 [ 0.022270] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 28 00:25:18.723424 [ 0.022272] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 28 00:25:18.735417 [ 0.022273] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 28 00:25:18.735442 [ 0.022274] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 28 00:25:18.747424 [ 0.022275] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 28 00:25:18.759428 [ 0.022276] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 28 00:25:18.771415 [ 0.022277] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 28 00:25:18.771440 [ 0.022278] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 28 00:25:18.783421 [ 0.022280] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 28 00:25:18.795411 [ 0.022282] Booting paravirtualized kernel on bare hardware Jun 28 00:25:18.795432 [ 0.022285] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 28 00:25:18.807428 [ 0.028579] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 28 00:25:18.819418 [ 0.032898] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 28 00:25:18.819440 [ 0.033003] Fallback order for Node 0: 0 1 Jun 28 00:25:18.831414 [ 0.033006] Fallback order for Node 1: 1 0 Jun 28 00:25:18.831434 [ 0.033014] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 28 00:25:18.843418 [ 0.033016] Policy zone: Normal Jun 28 00:25:18.843436 [ 0.033017] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=56383 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 28 00:25:18.903417 [ 0.033412] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=56383 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 28 00:25:18.951420 [ 0.033440] random: crng init done Jun 28 00:25:18.951438 [ 0.033442] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 28 00:25:18.963419 [ 0.033443] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 28 00:25:18.975411 [ 0.033444] printk: log_buf_len min size: 131072 bytes Jun 28 00:25:18.975432 [ 0.034220] printk: log_buf_len: 524288 bytes Jun 28 00:25:18.975445 [ 0.034221] printk: early log buf free: 113024(86%) Jun 28 00:25:18.987418 [ 0.035050] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 28 00:25:18.987441 [ 0.035061] software IO TLB: area num 64. Jun 28 00:25:18.999417 [ 0.095252] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 28 00:25:19.011426 [ 0.095822] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 28 00:25:19.023418 [ 0.095858] Kernel/User page tables isolation: enabled Jun 28 00:25:19.023439 [ 0.095934] ftrace: allocating 40188 entries in 157 pages Jun 28 00:25:19.035416 [ 0.106313] ftrace: allocated 157 pages with 5 groups Jun 28 00:25:19.035437 [ 0.107353] Dynamic Preempt: voluntary Jun 28 00:25:19.047414 [ 0.107607] rcu: Preemptible hierarchical RCU implementation. Jun 28 00:25:19.047436 [ 0.107608] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 28 00:25:19.059416 [ 0.107610] Trampoline variant of Tasks RCU enabled. Jun 28 00:25:19.059437 [ 0.107611] Rude variant of Tasks RCU enabled. Jun 28 00:25:19.071416 [ 0.107612] Tracing variant of Tasks RCU enabled. Jun 28 00:25:19.071437 [ 0.107613] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 28 00:25:19.083429 [ 0.107615] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 28 00:25:19.083452 [ 0.113643] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 28 00:25:19.095421 [ 0.113917] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 00:25:19.107412 [ 0.118214] Console: colour VGA+ 80x25 Jun 28 00:25:19.107431 [ 2.067388] printk: console [ttyS0] enabled Jun 28 00:25:19.107444 [ 2.072195] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 28 00:25:19.119440 [ 2.084718] ACPI: Core revision 20220331 Jun 28 00:25:19.131417 [ 2.089408] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 28 00:25:19.143422 [ 2.099611] APIC: Switch to symmetric I/O mode setup Jun 28 00:25:19.143443 [ 2.105163] DMAR: Host address width 46 Jun 28 00:25:19.143455 [ 2.109449] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 28 00:25:19.155419 [ 2.115389] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 28 00:25:19.167419 [ 2.124329] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 28 00:25:19.167440 [ 2.130265] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 28 00:25:19.179420 [ 2.139204] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 28 00:25:19.191414 [ 2.146204] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 28 00:25:19.191437 [ 2.153203] DMAR: ATSR flags: 0x0 Jun 28 00:25:19.191448 [ 2.156905] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 28 00:25:19.203419 [ 2.163904] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 28 00:25:19.215413 [ 2.170905] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 28 00:25:19.215436 [ 2.178003] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 28 00:25:19.227418 [ 2.185101] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 28 00:25:19.227440 [ 2.192198] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 28 00:25:19.239426 [ 2.198229] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 28 00:25:19.251409 [ 2.198231] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 28 00:25:19.251435 [ 2.215614] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 28 00:25:19.263417 [ 2.221541] x2apic: IRQ remapping doesn't support X2APIC mode Jun 28 00:25:19.263438 [ 2.227960] Switched APIC routing to physical flat. Jun 28 00:25:19.275420 [ 2.234072] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 28 00:25:19.275442 [ 2.259609] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3985ae140d0, max_idle_ns: 881590412743 ns Jun 28 00:25:19.311422 [ 2.271359] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.60 BogoMIPS (lpj=7981204) Jun 28 00:25:19.323425 [ 2.275388] CPU0: Thermal monitoring enabled (TM1) Jun 28 00:25:19.323445 [ 2.279438] process: using mwait in idle threads Jun 28 00:25:19.335415 [ 2.283360] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 28 00:25:19.335436 [ 2.287357] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 28 00:25:19.347419 [ 2.291360] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 28 00:25:19.359416 [ 2.295361] Spectre V2 : Mitigation: Retpolines Jun 28 00:25:19.359436 [ 2.299357] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 28 00:25:19.371421 [ 2.303357] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 28 00:25:19.383413 [ 2.307357] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 28 00:25:19.383437 [ 2.311360] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 28 00:25:19.395424 [ 2.315358] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 28 00:25:19.407413 [ 2.319360] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 28 00:25:19.407448 [ 2.323363] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 28 00:25:19.419417 [ 2.327357] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 28 00:25:19.431413 [ 2.331357] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 28 00:25:19.431439 [ 2.335363] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 28 00:25:19.443420 [ 2.339357] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 28 00:25:19.455414 [ 2.343357] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 28 00:25:19.455437 [ 2.347358] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 28 00:25:19.467423 [ 2.351357] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 28 00:25:19.479363 [ 2.375391] Freeing SMP alternatives memory: 36K Jun 28 00:25:19.491390 [ 2.379358] pid_max: default: 57344 minimum: 448 Jun 28 00:25:19.503415 [ 2.383470] LSM: Security Framework initializing Jun 28 00:25:19.503435 [ 2.387388] landlock: Up and running. Jun 28 00:25:19.515415 [ 2.391357] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 28 00:25:19.515438 [ 2.395396] AppArmor: AppArmor initialized Jun 28 00:25:19.527413 [ 2.399359] TOMOYO Linux initialized Jun 28 00:25:19.527432 [ 2.403363] LSM support for eBPF active Jun 28 00:25:19.527445 [ 2.428857] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 28 00:25:19.563374 [ 2.443456] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 28 00:25:19.575424 [ 2.447690] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 28 00:25:19.587422 [ 2.451656] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 28 00:25:19.599412 [ 2.456674] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 28 00:25:19.611417 [ 2.459622] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 00:25:19.611443 [ 2.463358] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 00:25:19.623422 [ 2.467393] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 00:25:19.635416 [ 2.471358] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 00:25:19.635438 [ 2.475384] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 00:25:19.647422 [ 2.479358] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 00:25:19.659415 [ 2.483377] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 28 00:25:19.659445 [ 2.487360] ... version: 3 Jun 28 00:25:19.671420 [ 2.491357] ... bit width: 48 Jun 28 00:25:19.671439 [ 2.495357] ... generic registers: 4 Jun 28 00:25:19.683411 [ 2.499357] ... value mask: 0000ffffffffffff Jun 28 00:25:19.683432 [ 2.503357] ... max period: 00007fffffffffff Jun 28 00:25:19.695412 [ 2.507357] ... fixed-purpose events: 3 Jun 28 00:25:19.695432 [ 2.511357] ... event mask: 000000070000000f Jun 28 00:25:19.695446 [ 2.515548] signal: max sigframe size: 1776 Jun 28 00:25:19.707420 [ 2.519380] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 28 00:25:19.719409 [ 2.523386] rcu: Hierarchical SRCU implementation. Jun 28 00:25:19.719430 [ 2.527358] rcu: Max phase no-delay instances is 1000. Jun 28 00:25:19.731549 [ 2.537224] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 28 00:25:19.743542 [ 2.540220] smp: Bringing up secondary CPUs ... Jun 28 00:25:19.743562 [ 2.543513] x86: Booting SMP configuration: Jun 28 00:25:19.755442 [ 2.547362] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 28 00:25:19.779500 [ 2.571361] .... node #1, CPUs: #14 Jun 28 00:25:19.791515 [ 2.057401] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 28 00:25:19.791538 [ 2.667488] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 28 00:25:19.923509 [ 2.695360] .... node #0, CPUs: #28 Jun 28 00:25:19.935524 [ 2.696986] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 28 00:25:19.947531 [ 2.703361] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 28 00:25:19.959535 [ 2.707358] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 28 00:25:19.983496 [ 2.711553] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 28 00:25:20.007509 [ 2.735362] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 28 00:25:20.043526 [ 2.761083] smp: Brought up 2 nodes, 56 CPUs Jun 28 00:25:20.055526 [ 2.767360] smpboot: Max logical packages: 2 Jun 28 00:25:20.055546 [ 2.771359] smpboot: Total of 56 processors activated (223516.58 BogoMIPS) Jun 28 00:25:20.067495 [ 2.887466] node 0 deferred pages initialised in 108ms Jun 28 00:25:20.211509 [ 2.895375] node 1 deferred pages initialised in 116ms Jun 28 00:25:20.223499 [ 2.906353] devtmpfs: initialized Jun 28 00:25:20.223518 [ 2.907428] x86/mm: Memory block size: 2048MB Jun 28 00:25:20.235527 [ 2.912037] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 28 00:25:20.247522 [ 2.915561] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 28 00:25:20.259518 [ 2.919672] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 28 00:25:20.259544 [ 2.923587] pinctrl core: initialized pinctrl subsystem Jun 28 00:25:20.271514 [ 2.929450] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 28 00:25:20.283511 [ 2.932465] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 28 00:25:20.283536 [ 2.936233] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 28 00:25:20.295530 [ 2.940237] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 28 00:25:20.307531 [ 2.943369] audit: initializing netlink subsys (disabled) Jun 28 00:25:20.307552 [ 2.947389] audit: type=2000 audit(1719534317.780:1): state=initialized audit_enabled=0 res=1 Jun 28 00:25:20.319535 [ 2.947557] thermal_sys: Registered thermal governor 'fair_share' Jun 28 00:25:20.331525 [ 2.951360] thermal_sys: Registered thermal governor 'bang_bang' Jun 28 00:25:20.331547 [ 2.955358] thermal_sys: Registered thermal governor 'step_wise' Jun 28 00:25:20.343525 [ 2.959359] thermal_sys: Registered thermal governor 'user_space' Jun 28 00:25:20.355521 [ 2.963358] thermal_sys: Registered thermal governor 'power_allocator' Jun 28 00:25:20.355545 [ 2.967394] cpuidle: using governor ladder Jun 28 00:25:20.367518 [ 2.979372] cpuidle: using governor menu Jun 28 00:25:20.367537 [ 2.983470] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 28 00:25:20.379522 [ 2.987360] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 28 00:25:20.379545 [ 2.991500] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 28 00:25:20.391530 [ 2.995360] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 28 00:25:20.403513 [ 2.999379] PCI: Using configuration type 1 for base access Jun 28 00:25:20.403535 [ 3.005092] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 28 00:25:20.415515 [ 3.008503] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 28 00:25:20.427533 [ 3.019434] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 28 00:25:20.439521 [ 3.027359] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 28 00:25:20.439545 [ 3.031358] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 28 00:25:20.451528 [ 3.039358] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 28 00:25:20.463516 [ 3.047555] ACPI: Added _OSI(Module Device) Jun 28 00:25:20.463537 [ 3.051360] ACPI: Added _OSI(Processor Device) Jun 28 00:25:20.463551 [ 3.059358] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 28 00:25:20.475515 [ 3.063359] ACPI: Added _OSI(Processor Aggregator Device) Jun 28 00:25:20.475536 [ 3.111179] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 28 00:25:20.535500 [ 3.122963] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 28 00:25:20.535524 [ 3.136147] ACPI: Dynamic OEM Table Load: Jun 28 00:25:20.547498 [ 3.171230] ACPI: Interpreter enabled Jun 28 00:25:20.583494 [ 3.175374] ACPI: PM: (supports S0 S5) Jun 28 00:25:20.595572 [ 3.179358] ACPI: Using IOAPIC for interrupt routing Jun 28 00:25:20.595593 [ 3.183451] HEST: Table parsing has been initialized. Jun 28 00:25:20.607411 [ 3.191915] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 28 00:25:20.607436 [ 3.199361] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 28 00:25:20.619436 [ 3.207358] PCI: Using E820 reservations for host bridge windows Jun 28 00:25:20.631410 [ 3.216129] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 28 00:25:20.631431 [ 3.263917] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 28 00:25:20.679411 [ 3.267363] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 00:25:20.691414 [ 3.281314] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 00:25:20.703414 [ 3.288258] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 00:25:20.715421 [ 3.299358] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 00:25:20.727411 [ 3.307404] PCI host bridge to bus 0000:ff Jun 28 00:25:20.727431 [ 3.311360] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 28 00:25:20.739413 [ 3.319359] pci_bus 0000:ff: root bus resource [bus ff] Jun 28 00:25:20.739435 [ 3.327374] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 00:25:20.751421 [ 3.331429] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 00:25:20.751443 [ 3.339415] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 00:25:20.763414 [ 3.347430] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 00:25:20.763436 [ 3.351410] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 00:25:20.775418 [ 3.359419] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 00:25:20.775439 [ 3.367427] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 00:25:20.787418 [ 3.375410] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 00:25:20.799409 [ 3.379407] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 00:25:20.799431 [ 3.387407] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 00:25:20.811413 [ 3.395412] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 00:25:20.811435 [ 3.399406] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 00:25:20.823413 [ 3.407408] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 00:25:20.823435 [ 3.415416] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 00:25:20.835417 [ 3.419407] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 00:25:20.835438 [ 3.427406] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 00:25:20.847419 [ 3.435411] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 00:25:20.859414 [ 3.439406] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 00:25:20.859443 [ 3.447407] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 00:25:20.871414 [ 3.455406] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 00:25:20.871436 [ 3.459407] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 00:25:20.883415 [ 3.467417] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 00:25:20.883436 [ 3.475406] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 00:25:20.895419 [ 3.483406] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 00:25:20.907416 [ 3.487409] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 00:25:20.907438 [ 3.495408] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 00:25:20.919413 [ 3.503407] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 00:25:20.919434 [ 3.507407] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 00:25:20.931422 [ 3.515407] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 00:25:20.931443 [ 3.523417] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 00:25:20.943421 [ 3.527408] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 00:25:20.943442 [ 3.535408] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 00:25:20.955417 [ 3.543414] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 00:25:20.967415 [ 3.547410] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 00:25:20.967437 [ 3.555407] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 00:25:20.979414 [ 3.563409] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 00:25:20.979436 [ 3.571407] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 00:25:20.991415 [ 3.575403] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 00:25:20.991437 [ 3.583411] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 00:25:21.003419 [ 3.591395] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 00:25:21.015409 [ 3.595415] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 00:25:21.015432 [ 3.603453] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 00:25:21.027412 [ 3.611429] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 00:25:21.027434 [ 3.615428] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 00:25:21.039414 [ 3.623425] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 00:25:21.039436 [ 3.631419] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 00:25:21.051420 [ 3.635413] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 00:25:21.063411 [ 3.643426] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 00:25:21.063434 [ 3.651426] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 00:25:21.075411 [ 3.655427] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 00:25:21.075433 [ 3.663423] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 00:25:21.087415 [ 3.671409] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 00:25:21.087437 [ 3.679410] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 00:25:21.099421 [ 3.683418] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 00:25:21.099443 [ 3.691414] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 00:25:21.111418 [ 3.699457] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 00:25:21.123410 [ 3.703428] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 00:25:21.123432 [ 3.711427] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 00:25:21.135414 [ 3.719426] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 00:25:21.135436 [ 3.723410] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 00:25:21.147416 [ 3.731420] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 00:25:21.147437 [ 3.739467] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 00:25:21.159426 [ 3.743427] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 00:25:21.171417 [ 3.751428] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 00:25:21.171440 [ 3.759424] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 00:25:21.183411 [ 3.767410] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 00:25:21.183433 [ 3.771409] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 00:25:21.195415 [ 3.779412] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 00:25:21.195437 [ 3.787420] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 00:25:21.207419 [ 3.791415] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 00:25:21.207440 [ 3.799409] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 00:25:21.219419 [ 3.807413] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 00:25:21.231410 [ 3.811394] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 00:25:21.231433 [ 3.819414] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 00:25:21.243416 [ 3.827412] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 00:25:21.243438 [ 3.831502] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 28 00:25:21.255417 [ 3.839360] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 00:25:21.267414 [ 3.851827] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 00:25:21.267440 [ 3.860264] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 00:25:21.279424 [ 3.867358] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 00:25:21.291422 [ 3.879403] PCI host bridge to bus 0000:7f Jun 28 00:25:21.291441 [ 3.883358] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 28 00:25:21.303424 [ 3.891359] pci_bus 0000:7f: root bus resource [bus 7f] Jun 28 00:25:21.315412 [ 3.895367] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 00:25:21.315434 [ 3.903412] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 00:25:21.327412 [ 3.907417] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 00:25:21.327434 [ 3.915424] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 00:25:21.339414 [ 3.923407] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 00:25:21.339436 [ 3.931408] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 00:25:21.351420 [ 3.935423] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 00:25:21.351442 [ 3.943404] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 00:25:21.363425 [ 3.951404] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 00:25:21.375410 [ 3.955403] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 00:25:21.375432 [ 3.963414] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 00:25:21.387416 [ 3.971405] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 00:25:21.387438 [ 3.975403] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 00:25:21.399416 [ 3.983405] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 00:25:21.399437 [ 3.992158] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 00:25:21.411417 [ 3.995407] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 00:25:21.423411 [ 4.003405] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 00:25:21.423433 [ 4.011404] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 00:25:21.435413 [ 4.015415] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 00:25:21.435435 [ 4.023404] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 00:25:21.447414 [ 4.031406] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 00:25:21.447436 [ 4.039404] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 00:25:21.459417 [ 4.043406] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 00:25:21.459449 [ 4.051404] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 00:25:21.471418 [ 4.059408] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 00:25:21.483412 [ 4.063403] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 00:25:21.483441 [ 4.071414] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 00:25:21.495412 [ 4.079403] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 00:25:21.495434 [ 4.083407] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 00:25:21.507416 [ 4.091406] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 00:25:21.507437 [ 4.099404] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 00:25:21.519417 [ 4.103406] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 00:25:21.531409 [ 4.111404] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 00:25:21.531432 [ 4.119406] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 00:25:21.543417 [ 4.123415] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 00:25:21.543439 [ 4.131403] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 00:25:21.555413 [ 4.139404] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 00:25:21.555435 [ 4.147392] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 00:25:21.567429 [ 4.151409] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 00:25:21.567450 [ 4.159392] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 00:25:21.579426 [ 4.167413] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 00:25:21.591381 [ 4.171451] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 00:25:21.591404 [ 4.179430] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 00:25:21.603414 [ 4.187420] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 00:25:21.603436 [ 4.191426] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 00:25:21.615416 [ 4.199408] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 00:25:21.615438 [ 4.207408] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 00:25:21.627420 [ 4.211420] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 00:25:21.639412 [ 4.219424] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 00:25:21.639434 [ 4.227421] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 00:25:21.651413 [ 4.231426] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 00:25:21.651435 [ 4.239406] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 00:25:21.663417 [ 4.247408] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 00:25:21.663439 [ 4.255406] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 00:25:21.675415 [ 4.259410] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 00:25:21.675437 [ 4.267452] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 00:25:21.687420 [ 4.275427] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 00:25:21.699414 [ 4.279422] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 00:25:21.699437 [ 4.287430] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 00:25:21.711416 [ 4.295409] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 00:25:21.711438 [ 4.299413] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 00:25:21.723416 [ 4.307453] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 00:25:21.723437 [ 4.315423] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 00:25:21.735422 [ 4.319421] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 00:25:21.747411 [ 4.327419] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 00:25:21.747433 [ 4.335407] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 00:25:21.759417 [ 4.343418] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 00:25:21.759439 [ 4.347407] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 00:25:21.771467 [ 4.355417] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 00:25:21.771489 [ 4.363409] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 00:25:21.783416 [ 4.367407] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 00:25:21.795414 [ 4.375406] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 00:25:21.795436 [ 4.383392] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 00:25:21.807411 [ 4.387411] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 00:25:21.807433 [ 4.395415] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 00:25:21.819373 [ 4.417362] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 28 00:25:21.843410 [ 4.423361] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 00:25:21.843439 [ 4.431686] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 00:25:21.855417 [ 4.443973] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 00:25:21.867420 [ 4.451359] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 00:25:21.879411 [ 4.460050] PCI host bridge to bus 0000:00 Jun 28 00:25:21.879431 [ 4.467360] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 28 00:25:21.891416 [ 4.471362] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 28 00:25:21.891439 [ 4.479358] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 28 00:25:21.903421 [ 4.487358] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 28 00:25:21.915420 [ 4.499358] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 28 00:25:21.915445 [ 4.507358] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 28 00:25:21.927422 [ 4.511386] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 28 00:25:21.939410 [ 4.519499] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 28 00:25:21.939432 [ 4.527413] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 28 00:25:21.951410 [ 4.531490] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 28 00:25:21.951432 [ 4.539411] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 28 00:25:21.963424 [ 4.547488] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 00:25:21.963446 [ 4.555411] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 28 00:25:21.975423 [ 4.559494] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 28 00:25:21.987410 [ 4.567411] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 28 00:25:21.987434 [ 4.575490] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 28 00:25:21.999410 [ 4.579411] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 28 00:25:21.999433 [ 4.587479] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 00:25:22.011417 [ 4.595456] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 00:25:22.011439 [ 4.599476] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 00:25:22.023417 [ 4.607439] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 00:25:22.023438 [ 4.615365] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 28 00:25:22.035420 [ 4.623461] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 28 00:25:22.047410 [ 4.627558] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 28 00:25:22.047432 [ 4.635371] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 28 00:25:22.059415 [ 4.643365] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 28 00:25:22.059436 [ 4.647366] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 28 00:25:22.071417 [ 4.655365] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 28 00:25:22.071438 [ 4.659365] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 28 00:25:22.083415 [ 4.667365] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 28 00:25:22.083445 [ 4.675399] pci 0000:00:11.4: PME# supported from D3hot Jun 28 00:25:22.095416 [ 4.679452] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 28 00:25:22.095438 [ 4.687374] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 28 00:25:22.107422 [ 4.695418] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 28 00:25:22.119418 [ 4.703436] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 28 00:25:22.119440 [ 4.707374] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 28 00:25:22.131424 [ 4.715418] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 28 00:25:22.143411 [ 4.723449] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 28 00:25:22.143434 [ 4.731373] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 28 00:25:22.155413 [ 4.735441] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 28 00:25:22.155436 [ 4.743472] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 28 00:25:22.167419 [ 4.751435] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 28 00:25:22.167441 [ 4.759381] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 28 00:25:22.179422 [ 4.763359] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 28 00:25:22.179445 [ 4.771455] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 28 00:25:22.191420 [ 4.775437] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 28 00:25:22.203414 [ 4.783378] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 28 00:25:22.203435 [ 4.787359] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 28 00:25:22.215415 [ 4.795459] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 28 00:25:22.215437 [ 4.803372] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 28 00:25:22.227413 [ 4.811441] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 28 00:25:22.227435 [ 4.819454] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 28 00:25:22.239418 [ 4.823550] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 28 00:25:22.251410 [ 4.831370] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 28 00:25:22.251432 [ 4.835364] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 28 00:25:22.263412 [ 4.843364] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 28 00:25:22.263434 [ 4.851364] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 28 00:25:22.275414 [ 4.855363] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 28 00:25:22.275436 [ 4.863364] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 28 00:25:22.287415 [ 4.867393] pci 0000:00:1f.2: PME# supported from D3hot Jun 28 00:25:22.287437 [ 4.875586] acpiphp: Slot [0] registered Jun 28 00:25:22.299412 [ 4.879399] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 28 00:25:22.299434 [ 4.887369] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 28 00:25:22.311419 [ 4.895371] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 28 00:25:22.311440 [ 4.899364] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 28 00:25:22.323414 [ 4.907375] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 28 00:25:22.323436 [ 4.915425] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 28 00:25:22.335422 [ 4.919382] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 28 00:25:22.347426 [ 4.931358] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 28 00:25:22.359417 [ 4.943370] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 28 00:25:22.359443 [ 4.951358] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 28 00:25:22.371426 [ 4.963530] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 28 00:25:22.383427 [ 4.967369] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 28 00:25:22.395423 [ 4.975370] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 28 00:25:22.395445 [ 4.983368] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 28 00:25:22.407417 [ 4.991376] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 28 00:25:22.407439 [ 4.995434] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 28 00:25:22.419417 [ 5.003381] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 28 00:25:22.431420 [ 5.011358] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 28 00:25:22.443413 [ 5.023371] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 28 00:25:22.443438 [ 5.031358] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 28 00:25:22.455425 [ 5.043542] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 28 00:25:22.467417 [ 5.051360] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 28 00:25:22.467439 [ 5.059359] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 28 00:25:22.479421 [ 5.067360] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 00:25:22.491418 [ 5.075526] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 28 00:25:22.491438 [ 5.079510] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 28 00:25:22.503415 [ 5.087519] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 28 00:25:22.503437 [ 5.091366] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 28 00:25:22.515416 [ 5.099364] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 28 00:25:22.527411 [ 5.107364] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 28 00:25:22.527435 [ 5.115366] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 28 00:25:22.539419 [ 5.123362] pci 0000:05:00.0: enabling Extended Tags Jun 28 00:25:22.539440 [ 5.127370] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 28 00:25:22.551424 [ 5.139358] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 28 00:25:22.563417 [ 5.147388] pci 0000:05:00.0: supports D1 D2 Jun 28 00:25:22.563437 [ 5.151447] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 28 00:25:22.575415 [ 5.159359] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 28 00:25:22.575437 [ 5.163359] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 28 00:25:22.587425 [ 5.171510] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 28 00:25:22.587446 [ 5.179400] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 28 00:25:22.599415 [ 5.183430] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 28 00:25:22.599437 [ 5.191383] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 28 00:25:22.611418 [ 5.195371] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 28 00:25:22.623412 [ 5.203371] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 28 00:25:22.623434 [ 5.211411] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 28 00:25:22.635417 [ 5.219383] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 28 00:25:22.647410 [ 5.227529] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 28 00:25:22.647431 [ 5.235362] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 28 00:25:22.659412 [ 5.240155] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 28 00:25:22.659435 [ 5.247361] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 00:25:22.671424 [ 5.259680] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 00:25:22.683413 [ 5.267962] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 00:25:22.695416 [ 5.275360] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 00:25:22.695451 [ 5.287673] PCI host bridge to bus 0000:80 Jun 28 00:25:22.707423 [ 5.291359] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 28 00:25:22.707446 [ 5.299358] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 28 00:25:22.719428 [ 5.307358] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 28 00:25:22.731422 [ 5.315358] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 28 00:25:22.731443 [ 5.323381] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 00:25:22.743419 [ 5.327418] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 28 00:25:22.755409 [ 5.335497] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 00:25:22.755431 [ 5.343452] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 00:25:22.767410 [ 5.347485] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 00:25:22.767432 [ 5.355441] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 00:25:22.779413 [ 5.363365] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 28 00:25:22.779435 [ 5.371613] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 28 00:25:22.791421 [ 5.375830] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 28 00:25:22.791443 [ 5.383410] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 28 00:25:22.803420 [ 5.387409] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 28 00:25:22.815411 [ 5.395411] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 28 00:25:22.815433 [ 5.403409] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 28 00:25:22.827414 [ 5.407358] ACPI: PCI: Interrupt link LNKE disabled Jun 28 00:25:22.827436 [ 5.415408] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 28 00:25:22.839415 [ 5.423358] ACPI: PCI: Interrupt link LNKF disabled Jun 28 00:25:22.839436 [ 5.427408] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 28 00:25:22.851416 [ 5.435358] ACPI: PCI: Interrupt link LNKG disabled Jun 28 00:25:22.851436 [ 5.439407] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 28 00:25:22.863417 [ 5.447358] ACPI: PCI: Interrupt link LNKH disabled Jun 28 00:25:22.863438 [ 5.451704] iommu: Default domain type: Translated Jun 28 00:25:22.875412 [ 5.455360] iommu: DMA domain TLB invalidation policy: lazy mode Jun 28 00:25:22.875434 [ 5.463485] pps_core: LinuxPPS API ver. 1 registered Jun 28 00:25:22.887420 [ 5.467358] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 28 00:25:22.899411 [ 5.479360] PTP clock support registered Jun 28 00:25:22.899431 [ 5.483378] EDAC MC: Ver: 3.0.0 Jun 28 00:25:22.899443 [ 5.487422] NetLabel: Initializing Jun 28 00:25:22.911414 [ 5.491214] NetLabel: domain hash size = 128 Jun 28 00:25:22.911434 [ 5.495358] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 28 00:25:22.923413 [ 5.503387] NetLabel: unlabeled traffic allowed by default Jun 28 00:25:22.923435 [ 5.507358] PCI: Using ACPI for IRQ routing Jun 28 00:25:22.923448 [ 5.520079] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 28 00:25:22.935399 [ 5.523357] pci 0000:08:00.0: vgaarb: bridge control possible Jun 28 00:25:22.947420 [ 5.523357] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 28 00:25:22.959416 [ 5.539359] vgaarb: loaded Jun 28 00:25:22.959434 [ 5.542481] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 28 00:25:22.971401 [ 5.551358] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 28 00:25:22.971423 [ 5.561540] clocksource: Switched to clocksource tsc-early Jun 28 00:25:22.983416 [ 5.565811] VFS: Disk quotas dquot_6.6.0 Jun 28 00:25:22.983436 [ 5.570230] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 28 00:25:22.995420 [ 5.578106] AppArmor: AppArmor Filesystem Enabled Jun 28 00:25:22.995441 [ 5.583386] pnp: PnP ACPI init Jun 28 00:25:23.007419 [ 5.587243] system 00:01: [io 0x0500-0x057f] has been reserved Jun 28 00:25:23.007442 [ 5.593857] system 00:01: [io 0x0400-0x047f] has been reserved Jun 28 00:25:23.019421 [ 5.600466] system 00:01: [io 0x0580-0x059f] has been reserved Jun 28 00:25:23.019443 [ 5.607075] system 00:01: [io 0x0600-0x061f] has been reserved Jun 28 00:25:23.031416 [ 5.613675] system 00:01: [io 0x0880-0x0883] has been reserved Jun 28 00:25:23.031438 [ 5.620273] system 00:01: [io 0x0800-0x081f] has been reserved Jun 28 00:25:23.043418 [ 5.626884] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 28 00:25:23.055414 [ 5.634267] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 28 00:25:23.055437 [ 5.641652] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 28 00:25:23.067414 [ 5.649035] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 28 00:25:23.067437 [ 5.656429] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 28 00:25:23.079425 [ 5.663816] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 28 00:25:23.091408 [ 5.671200] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 28 00:25:23.091431 [ 5.679492] pnp: PnP ACPI: found 4 devices Jun 28 00:25:23.103387 [ 5.690131] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 28 00:25:23.115422 [ 5.700154] NET: Registered PF_INET protocol family Jun 28 00:25:23.115442 [ 5.706212] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 28 00:25:23.127411 [ 5.719631] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 28 00:25:23.139420 [ 5.729581] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 28 00:25:23.151420 [ 5.739403] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 28 00:25:23.163420 [ 5.750609] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 28 00:25:23.175420 [ 5.759316] TCP: Hash tables configured (established 524288 bind 65536) Jun 28 00:25:23.187407 [ 5.767352] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 28 00:25:23.187433 [ 5.776569] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 28 00:25:23.199425 [ 5.784853] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 28 00:25:23.211422 [ 5.793471] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 28 00:25:23.211445 [ 5.799795] NET: Registered PF_XDP protocol family Jun 28 00:25:23.223415 [ 5.805205] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 28 00:25:23.223437 [ 5.811039] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 28 00:25:23.235416 [ 5.817836] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 28 00:25:23.235439 [ 5.825417] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 00:25:23.247426 [ 5.834645] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 28 00:25:23.259414 [ 5.840191] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 28 00:25:23.259434 [ 5.845737] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 28 00:25:23.271414 [ 5.851278] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 28 00:25:23.271437 [ 5.858082] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 28 00:25:23.283419 [ 5.865662] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 28 00:25:23.283440 [ 5.871208] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 28 00:25:23.295416 [ 5.876757] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 28 00:25:23.295436 [ 5.882300] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 28 00:25:23.307417 [ 5.889883] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 28 00:25:23.307440 [ 5.896782] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 28 00:25:23.319418 [ 5.903680] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 28 00:25:23.331422 [ 5.911354] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 28 00:25:23.331446 [ 5.919029] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 28 00:25:23.343392 [ 5.927277] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 28 00:25:23.343413 [ 5.933490] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 28 00:25:23.355422 [ 5.940486] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 00:25:23.367419 [ 5.949121] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 28 00:25:23.367440 [ 5.955340] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 28 00:25:23.379420 [ 5.962336] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 28 00:25:23.379442 [ 5.969444] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 28 00:25:23.391417 [ 5.974991] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 28 00:25:23.391439 [ 5.981889] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 28 00:25:23.403420 [ 5.989564] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 28 00:25:23.415417 [ 5.998122] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 28 00:25:23.427354 [ 6.029550] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22988 usecs Jun 28 00:25:23.451405 [ 6.057518] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 19228 usecs Jun 28 00:25:23.475411 [ 6.065794] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 28 00:25:23.487423 [ 6.072990] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 28 00:25:23.499417 [ 6.080919] DMAR: No SATC found Jun 28 00:25:23.499436 [ 6.080946] Trying to unpack rootfs image as initramfs... Jun 28 00:25:23.511412 [ 6.084425] DMAR: dmar0: Using Queued invalidation Jun 28 00:25:23.511433 [ 6.084439] DMAR: dmar1: Using Queued invalidation Jun 28 00:25:23.511446 [ 6.101279] pci 0000:80:02.0: Adding to iommu group 0 Jun 28 00:25:23.523419 [ 6.107749] pci 0000:ff:08.0: Adding to iommu group 1 Jun 28 00:25:23.523440 [ 6.113429] pci 0000:ff:08.2: Adding to iommu group 1 Jun 28 00:25:23.535416 [ 6.119103] pci 0000:ff:08.3: Adding to iommu group 2 Jun 28 00:25:23.535436 [ 6.124828] pci 0000:ff:09.0: Adding to iommu group 3 Jun 28 00:25:23.547417 [ 6.130496] pci 0000:ff:09.2: Adding to iommu group 3 Jun 28 00:25:23.547438 [ 6.136165] pci 0000:ff:09.3: Adding to iommu group 4 Jun 28 00:25:23.559412 [ 6.141949] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 28 00:25:23.559433 [ 6.147617] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 28 00:25:23.571415 [ 6.153287] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 28 00:25:23.571436 [ 6.158956] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 28 00:25:23.583412 [ 6.164845] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 28 00:25:23.583432 [ 6.170518] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 28 00:25:23.595413 [ 6.176190] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 28 00:25:23.595433 [ 6.181867] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 28 00:25:23.607420 [ 6.187537] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 28 00:25:23.607441 [ 6.193209] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 28 00:25:23.619411 [ 6.198881] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 28 00:25:23.619432 [ 6.204550] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 28 00:25:23.631410 [ 6.210387] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 28 00:25:23.631432 [ 6.216060] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 28 00:25:23.631445 [ 6.221738] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 28 00:25:23.643418 [ 6.227411] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 28 00:25:23.643438 [ 6.233086] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 28 00:25:23.655417 [ 6.238749] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 28 00:25:23.655437 [ 6.244612] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 28 00:25:23.667423 [ 6.250287] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 28 00:25:23.667444 [ 6.255959] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 28 00:25:23.679415 [ 6.261637] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 28 00:25:23.679436 [ 6.267309] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 28 00:25:23.691415 [ 6.272981] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 28 00:25:23.691435 [ 6.278657] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 28 00:25:23.703416 [ 6.284466] pci 0000:ff:10.0: Adding to iommu group 9 Jun 28 00:25:23.703437 [ 6.290141] pci 0000:ff:10.1: Adding to iommu group 9 Jun 28 00:25:23.715414 [ 6.295815] pci 0000:ff:10.5: Adding to iommu group 9 Jun 28 00:25:23.715435 [ 6.301494] pci 0000:ff:10.6: Adding to iommu group 9 Jun 28 00:25:23.727410 [ 6.307167] pci 0000:ff:10.7: Adding to iommu group 9 Jun 28 00:25:23.727431 [ 6.312940] pci 0000:ff:12.0: Adding to iommu group 10 Jun 28 00:25:23.739412 [ 6.318714] pci 0000:ff:12.1: Adding to iommu group 10 Jun 28 00:25:23.739433 [ 6.324487] pci 0000:ff:12.4: Adding to iommu group 10 Jun 28 00:25:23.751409 [ 6.330261] pci 0000:ff:12.5: Adding to iommu group 10 Jun 28 00:25:23.751431 [ 6.336038] pci 0000:ff:13.0: Adding to iommu group 11 Jun 28 00:25:23.751444 [ 6.341809] pci 0000:ff:13.1: Adding to iommu group 12 Jun 28 00:25:23.763418 [ 6.347579] pci 0000:ff:13.2: Adding to iommu group 13 Jun 28 00:25:23.763438 [ 6.353344] pci 0000:ff:13.3: Adding to iommu group 14 Jun 28 00:25:23.775420 [ 6.359173] pci 0000:ff:13.6: Adding to iommu group 15 Jun 28 00:25:23.775440 [ 6.364950] pci 0000:ff:13.7: Adding to iommu group 15 Jun 28 00:25:23.787417 [ 6.370719] pci 0000:ff:14.0: Adding to iommu group 16 Jun 28 00:25:23.787438 [ 6.376488] pci 0000:ff:14.1: Adding to iommu group 17 Jun 28 00:25:23.799418 [ 6.382258] pci 0000:ff:14.2: Adding to iommu group 18 Jun 28 00:25:23.799439 [ 6.388031] pci 0000:ff:14.3: Adding to iommu group 19 Jun 28 00:25:23.811422 [ 6.393910] pci 0000:ff:14.4: Adding to iommu group 20 Jun 28 00:25:23.811442 [ 6.399686] pci 0000:ff:14.5: Adding to iommu group 20 Jun 28 00:25:23.823414 [ 6.405461] pci 0000:ff:14.6: Adding to iommu group 20 Jun 28 00:25:23.823434 [ 6.411236] pci 0000:ff:14.7: Adding to iommu group 20 Jun 28 00:25:23.835415 [ 6.417008] pci 0000:ff:16.0: Adding to iommu group 21 Jun 28 00:25:23.835435 [ 6.422780] pci 0000:ff:16.1: Adding to iommu group 22 Jun 28 00:25:23.847417 [ 6.428549] pci 0000:ff:16.2: Adding to iommu group 23 Jun 28 00:25:23.847438 [ 6.434319] pci 0000:ff:16.3: Adding to iommu group 24 Jun 28 00:25:23.859412 [ 6.440147] pci 0000:ff:16.6: Adding to iommu group 25 Jun 28 00:25:23.859433 [ 6.445926] pci 0000:ff:16.7: Adding to iommu group 25 Jun 28 00:25:23.871411 [ 6.451688] pci 0000:ff:17.0: Adding to iommu group 26 Jun 28 00:25:23.871432 [ 6.457449] pci 0000:ff:17.1: Adding to iommu group 27 Jun 28 00:25:23.883414 [ 6.463222] pci 0000:ff:17.2: Adding to iommu group 28 Jun 28 00:25:23.883435 [ 6.468993] pci 0000:ff:17.3: Adding to iommu group 29 Jun 28 00:25:23.895413 [ 6.474863] pci 0000:ff:17.4: Adding to iommu group 30 Jun 28 00:25:23.895435 [ 6.480641] pci 0000:ff:17.5: Adding to iommu group 30 Jun 28 00:25:23.907412 [ 6.486419] pci 0000:ff:17.6: Adding to iommu group 30 Jun 28 00:25:23.907434 [ 6.492197] pci 0000:ff:17.7: Adding to iommu group 30 Jun 28 00:25:23.919407 [ 6.498110] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 28 00:25:23.919429 [ 6.503887] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 28 00:25:23.919443 [ 6.509665] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 28 00:25:23.931419 [ 6.515442] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 28 00:25:23.931439 [ 6.521220] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 28 00:25:23.943416 [ 6.527044] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 28 00:25:23.943437 [ 6.532822] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 28 00:25:23.955422 [ 6.538649] pci 0000:7f:08.0: Adding to iommu group 33 Jun 28 00:25:23.955444 [ 6.544429] pci 0000:7f:08.2: Adding to iommu group 33 Jun 28 00:25:23.967415 [ 6.550201] pci 0000:7f:08.3: Adding to iommu group 34 Jun 28 00:25:23.967435 [ 6.556024] pci 0000:7f:09.0: Adding to iommu group 35 Jun 28 00:25:23.979416 [ 6.561795] pci 0000:7f:09.2: Adding to iommu group 35 Jun 28 00:25:23.979438 [ 6.567569] pci 0000:7f:09.3: Adding to iommu group 36 Jun 28 00:25:23.991413 [ 6.573461] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 28 00:25:23.991434 [ 6.579232] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 28 00:25:24.003421 [ 6.585012] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 28 00:25:24.003441 [ 6.590795] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 28 00:25:24.015423 [ 6.596785] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 28 00:25:24.015444 [ 6.602566] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 28 00:25:24.027412 [ 6.608345] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 28 00:25:24.027433 [ 6.614116] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 28 00:25:24.039416 [ 6.619896] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 28 00:25:24.039437 [ 6.625677] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 28 00:25:24.051413 [ 6.631458] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 28 00:25:24.051435 [ 6.637238] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 28 00:25:24.063416 [ 6.643177] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 28 00:25:24.063437 [ 6.648969] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 28 00:25:24.075419 [ 6.654752] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 28 00:25:24.075440 [ 6.660534] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 28 00:25:24.087413 [ 6.666318] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 28 00:25:24.087434 [ 6.672103] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 28 00:25:24.087449 [ 6.678070] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 28 00:25:24.099421 [ 6.683851] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 28 00:25:24.099441 [ 6.689634] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 28 00:25:24.111418 [ 6.695417] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 28 00:25:24.111439 [ 6.701199] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 28 00:25:24.123415 [ 6.706982] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 28 00:25:24.123436 [ 6.712771] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 28 00:25:24.135414 [ 6.718684] pci 0000:7f:10.0: Adding to iommu group 41 Jun 28 00:25:24.135434 [ 6.724469] pci 0000:7f:10.1: Adding to iommu group 41 Jun 28 00:25:24.147417 [ 6.730255] pci 0000:7f:10.5: Adding to iommu group 41 Jun 28 00:25:24.147438 [ 6.736039] pci 0000:7f:10.6: Adding to iommu group 41 Jun 28 00:25:24.159414 [ 6.741824] pci 0000:7f:10.7: Adding to iommu group 41 Jun 28 00:25:24.159434 [ 6.747703] pci 0000:7f:12.0: Adding to iommu group 42 Jun 28 00:25:24.171415 [ 6.753488] pci 0000:7f:12.1: Adding to iommu group 42 Jun 28 00:25:24.171436 [ 6.759275] pci 0000:7f:12.4: Adding to iommu group 42 Jun 28 00:25:24.183416 [ 6.765060] pci 0000:7f:12.5: Adding to iommu group 42 Jun 28 00:25:24.183437 [ 6.770832] pci 0000:7f:13.0: Adding to iommu group 43 Jun 28 00:25:24.195415 [ 6.776604] pci 0000:7f:13.1: Adding to iommu group 44 Jun 28 00:25:24.195436 [ 6.782371] pci 0000:7f:13.2: Adding to iommu group 45 Jun 28 00:25:24.207414 [ 6.788142] pci 0000:7f:13.3: Adding to iommu group 46 Jun 28 00:25:24.207436 [ 6.793968] pci 0000:7f:13.6: Adding to iommu group 47 Jun 28 00:25:24.219420 [ 6.799753] pci 0000:7f:13.7: Adding to iommu group 47 Jun 28 00:25:24.219441 [ 6.805524] pci 0000:7f:14.0: Adding to iommu group 48 Jun 28 00:25:24.231415 [ 6.811286] pci 0000:7f:14.1: Adding to iommu group 49 Jun 28 00:25:24.231437 [ 6.817057] pci 0000:7f:14.2: Adding to iommu group 50 Jun 28 00:25:24.243411 [ 6.822827] pci 0000:7f:14.3: Adding to iommu group 51 Jun 28 00:25:24.243439 [ 6.828708] pci 0000:7f:14.4: Adding to iommu group 52 Jun 28 00:25:24.255410 [ 6.834496] pci 0000:7f:14.5: Adding to iommu group 52 Jun 28 00:25:24.255431 [ 6.840280] pci 0000:7f:14.6: Adding to iommu group 52 Jun 28 00:25:24.267409 [ 6.846068] pci 0000:7f:14.7: Adding to iommu group 52 Jun 28 00:25:24.267430 [ 6.851838] pci 0000:7f:16.0: Adding to iommu group 53 Jun 28 00:25:24.267444 [ 6.857609] pci 0000:7f:16.1: Adding to iommu group 54 Jun 28 00:25:24.279420 [ 6.863373] pci 0000:7f:16.2: Adding to iommu group 55 Jun 28 00:25:24.279440 [ 6.869145] pci 0000:7f:16.3: Adding to iommu group 56 Jun 28 00:25:24.291417 [ 6.874974] pci 0000:7f:16.6: Adding to iommu group 57 Jun 28 00:25:24.291438 [ 6.880775] pci 0000:7f:16.7: Adding to iommu group 57 Jun 28 00:25:24.303419 [ 6.885281] Freeing initrd memory: 39752K Jun 28 00:25:24.303438 [ 6.886570] pci 0000:7f:17.0: Adding to iommu group 58 Jun 28 00:25:24.315415 [ 6.896762] pci 0000:7f:17.1: Adding to iommu group 59 Jun 28 00:25:24.315436 [ 6.902533] pci 0000:7f:17.2: Adding to iommu group 60 Jun 28 00:25:24.327412 [ 6.908304] pci 0000:7f:17.3: Adding to iommu group 61 Jun 28 00:25:24.327433 [ 6.914185] pci 0000:7f:17.4: Adding to iommu group 62 Jun 28 00:25:24.339412 [ 6.919974] pci 0000:7f:17.5: Adding to iommu group 62 Jun 28 00:25:24.339433 [ 6.925766] pci 0000:7f:17.6: Adding to iommu group 62 Jun 28 00:25:24.351409 [ 6.931555] pci 0000:7f:17.7: Adding to iommu group 62 Jun 28 00:25:24.351430 [ 6.937473] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 28 00:25:24.363411 [ 6.943254] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 28 00:25:24.363432 [ 6.949043] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 28 00:25:24.375412 [ 6.954831] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 28 00:25:24.375433 [ 6.960620] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 28 00:25:24.387413 [ 6.966436] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 28 00:25:24.387435 [ 6.972226] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 28 00:25:24.399408 [ 6.977995] pci 0000:00:00.0: Adding to iommu group 65 Jun 28 00:25:24.399430 [ 6.983768] pci 0000:00:01.0: Adding to iommu group 66 Jun 28 00:25:24.399444 [ 6.989541] pci 0000:00:01.1: Adding to iommu group 67 Jun 28 00:25:24.411416 [ 6.995311] pci 0000:00:02.0: Adding to iommu group 68 Jun 28 00:25:24.411437 [ 7.001072] pci 0000:00:02.2: Adding to iommu group 69 Jun 28 00:25:24.423426 [ 7.006841] pci 0000:00:03.0: Adding to iommu group 70 Jun 28 00:25:24.423446 [ 7.012611] pci 0000:00:05.0: Adding to iommu group 71 Jun 28 00:25:24.435415 [ 7.018372] pci 0000:00:05.1: Adding to iommu group 72 Jun 28 00:25:24.435435 [ 7.024139] pci 0000:00:05.2: Adding to iommu group 73 Jun 28 00:25:24.447417 [ 7.029908] pci 0000:00:05.4: Adding to iommu group 74 Jun 28 00:25:24.447438 [ 7.035678] pci 0000:00:11.0: Adding to iommu group 75 Jun 28 00:25:24.459429 [ 7.041475] pci 0000:00:11.4: Adding to iommu group 76 Jun 28 00:25:24.459449 [ 7.047291] pci 0000:00:16.0: Adding to iommu group 77 Jun 28 00:25:24.471420 [ 7.053085] pci 0000:00:16.1: Adding to iommu group 77 Jun 28 00:25:24.471441 [ 7.058854] pci 0000:00:1a.0: Adding to iommu group 78 Jun 28 00:25:24.483412 [ 7.064626] pci 0000:00:1c.0: Adding to iommu group 79 Jun 28 00:25:24.483433 [ 7.070400] pci 0000:00:1c.3: Adding to iommu group 80 Jun 28 00:25:24.495413 [ 7.076169] pci 0000:00:1d.0: Adding to iommu group 81 Jun 28 00:25:24.495434 [ 7.081994] pci 0000:00:1f.0: Adding to iommu group 82 Jun 28 00:25:24.507414 [ 7.087790] pci 0000:00:1f.2: Adding to iommu group 82 Jun 28 00:25:24.507435 [ 7.093561] pci 0000:01:00.0: Adding to iommu group 83 Jun 28 00:25:24.519412 [ 7.099323] pci 0000:01:00.1: Adding to iommu group 84 Jun 28 00:25:24.519433 [ 7.105085] pci 0000:05:00.0: Adding to iommu group 85 Jun 28 00:25:24.531413 [ 7.110850] pci 0000:08:00.0: Adding to iommu group 86 Jun 28 00:25:24.531441 [ 7.116621] pci 0000:80:05.0: Adding to iommu group 87 Jun 28 00:25:24.543409 [ 7.122382] pci 0000:80:05.1: Adding to iommu group 88 Jun 28 00:25:24.543431 [ 7.128151] pci 0000:80:05.2: Adding to iommu group 89 Jun 28 00:25:24.555383 [ 7.133922] pci 0000:80:05.4: Adding to iommu group 90 Jun 28 00:25:24.555406 [ 7.191966] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 28 00:25:24.615423 [ 7.199167] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 28 00:25:24.627412 [ 7.206356] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 28 00:25:24.627438 [ 7.216546] Initialise system trusted keyrings Jun 28 00:25:24.639414 [ 7.221522] Key type blacklist registered Jun 28 00:25:24.639434 [ 7.226109] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 28 00:25:24.651407 [ 7.234950] zbud: loaded Jun 28 00:25:24.651425 [ 7.238146] integrity: Platform Keyring initialized Jun 28 00:25:24.663416 [ 7.243596] integrity: Machine keyring initialized Jun 28 00:25:24.663437 [ 7.248945] Key type asymmetric registered Jun 28 00:25:24.663450 [ 7.253515] Asymmetric key parser 'x509' registered Jun 28 00:25:24.675402 [ 7.262203] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 28 00:25:24.687415 [ 7.268644] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 28 00:25:24.687440 [ 7.276969] io scheduler mq-deadline registered Jun 28 00:25:24.699407 [ 7.283834] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 28 00:25:24.711408 [ 7.290346] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 28 00:25:24.711430 [ 7.296819] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 28 00:25:24.723410 [ 7.303294] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 28 00:25:24.723432 [ 7.309754] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 28 00:25:24.735414 [ 7.316223] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 28 00:25:24.735436 [ 7.322666] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 28 00:25:24.747415 [ 7.329151] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 28 00:25:24.747437 [ 7.335612] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 28 00:25:24.759413 [ 7.342102] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 28 00:25:24.759435 [ 7.348520] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 28 00:25:24.771416 [ 7.355136] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 28 00:25:24.771438 [ 7.362051] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 28 00:25:24.783419 [ 7.368560] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 28 00:25:24.795409 [ 7.375155] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 28 00:25:24.795433 [ 7.382743] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 28 00:25:24.807382 [ 7.400906] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 28 00:25:24.819416 [ 7.409267] pstore: Registered erst as persistent store backend Jun 28 00:25:24.831426 [ 7.415998] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 28 00:25:24.843451 [ 7.423146] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 28 00:25:24.843477 [ 7.432305] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 28 00:25:24.855420 [ 7.441561] Linux agpgart interface v0.103 Jun 28 00:25:24.867403 [ 7.446346] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 28 00:25:24.867430 [ 7.462069] i8042: PNP: No PS/2 controller found. Jun 28 00:25:24.879399 [ 7.467390] mousedev: PS/2 mouse device common for all mice Jun 28 00:25:24.891415 [ 7.473636] rtc_cmos 00:00: RTC can wake from S4 Jun 28 00:25:24.891436 [ 7.479035] rtc_cmos 00:00: registered as rtc0 Jun 28 00:25:24.903414 [ 7.484041] rtc_cmos 00:00: setting system clock to 2024-06-28T00:25:24 UTC (1719534324) Jun 28 00:25:24.903448 [ 7.493104] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 28 00:25:24.915408 [ 7.503221] intel_pstate: Intel P-state driver initializing Jun 28 00:25:24.927378 [ 7.519910] ledtrig-cpu: registered to indicate activity on CPUs Jun 28 00:25:24.939394 [ 7.536302] NET: Registered PF_INET6 protocol family Jun 28 00:25:24.963393 [ 7.546072] Segment Routing with IPv6 Jun 28 00:25:24.963414 [ 7.550170] In-situ OAM (IOAM) with IPv6 Jun 28 00:25:24.975410 [ 7.554563] mip6: Mobile IPv6 Jun 28 00:25:24.975429 [ 7.557875] NET: Registered PF_PACKET protocol family Jun 28 00:25:24.975443 [ 7.563626] mpls_gso: MPLS GSO support Jun 28 00:25:24.987378 [ 7.575604] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 28 00:25:24.999400 [ 7.584229] microcode: Microcode Update Driver: v2.2. Jun 28 00:25:25.011415 [ 7.587143] resctrl: L3 allocation detected Jun 28 00:25:25.011435 [ 7.597465] resctrl: L3 monitoring detected Jun 28 00:25:25.023418 [ 7.602137] IPI shorthand broadcast: enabled Jun 28 00:25:25.023438 [ 7.606926] sched_clock: Marking stable (5553498208, 2053401237)->(7982131083, -375231638) Jun 28 00:25:25.035417 [ 7.618126] registered taskstats version 1 Jun 28 00:25:25.035437 [ 7.622715] Loading compiled-in X.509 certificates Jun 28 00:25:25.047370 [ 7.645234] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 28 00:25:25.071420 [ 7.654964] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 28 00:25:25.083391 [ 7.673305] zswap: loaded using pool lzo/zbud Jun 28 00:25:25.095398 [ 7.678612] Key type .fscrypt registered Jun 28 00:25:25.095417 [ 7.682983] Key type fscrypt-provisioning registered Jun 28 00:25:25.107402 [ 7.688930] pstore: Using crash dump compression: deflate Jun 28 00:25:25.107423 [ 7.697485] Key type encrypted registered Jun 28 00:25:25.119417 [ 7.701969] AppArmor: AppArmor sha1 policy hashing enabled Jun 28 00:25:25.119438 [ 7.708104] ima: No TPM chip found, activating TPM-bypass! Jun 28 00:25:25.131419 [ 7.714226] ima: Allocated hash algorithm: sha256 Jun 28 00:25:25.131440 [ 7.719483] ima: No architecture policies found Jun 28 00:25:25.143416 [ 7.724547] evm: Initialising EVM extended attributes: Jun 28 00:25:25.143437 [ 7.730281] evm: security.selinux Jun 28 00:25:25.155413 [ 7.733977] evm: security.SMACK64 (disabled) Jun 28 00:25:25.155434 [ 7.738742] evm: security.SMACK64EXEC (disabled) Jun 28 00:25:25.155448 [ 7.743892] evm: security.SMACK64TRANSMUTE (disabled) Jun 28 00:25:25.167418 [ 7.749528] evm: security.SMACK64MMAP (disabled) Jun 28 00:25:25.167439 [ 7.754679] evm: security.apparmor Jun 28 00:25:25.179413 [ 7.758473] evm: security.ima Jun 28 00:25:25.179431 [ 7.761784] evm: security.capability Jun 28 00:25:25.179443 [ 7.765772] evm: HMAC attrs: 0x1 Jun 28 00:25:25.179454 [ 7.859639] Freeing unused decrypted memory: 2036K Jun 28 00:25:25.275400 [ 7.866186] Freeing unused kernel image (initmem) memory: 2792K Jun 28 00:25:25.287405 [ 7.885455] Write protecting the kernel read-only data: 26624k Jun 28 00:25:25.311411 [ 7.893046] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 28 00:25:25.311435 [ 7.900986] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 28 00:25:25.323400 [ 7.952013] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 28 00:25:25.371416 [ 7.959202] x86/mm: Checking user space page tables Jun 28 00:25:25.383378 [ 8.005330] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 28 00:25:25.431394 [ 8.012525] Run /init as init process Jun 28 00:25:25.431413 [ 8.182553] dca service started, version 1.12.1 Jun 28 00:25:25.599389 [ 8.202463] igb: Intel(R) Gigabit Ethernet Network Driver Jun 28 00:25:25.623420 [ 8.208504] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 28 00:25:25.635415 [ 8.215241] ACPI: bus type USB registered Jun 28 00:25:25.635443 [ 8.215384] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 28 00:25:25.647412 [ 8.219744] usbcore: registered new interface driver usbfs Jun 28 00:25:25.647434 [ 8.233669] usbcore: registered new interface driver hub Jun 28 00:25:25.659411 [ 8.239636] usbcore: registered new device driver usb Jun 28 00:25:25.659432 [ 8.245420] tsc: Refined TSC clocksource calibration: 1995.191 MHz Jun 28 00:25:25.671414 [ 8.252390] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 28 00:25:25.683411 [ 8.264016] clocksource: Switched to clocksource tsc Jun 28 00:25:25.683432 [ 8.264590] igb 0000:01:00.0: added PHC on eth0 Jun 28 00:25:25.695413 [ 8.274642] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 28 00:25:25.695436 [ 8.282350] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 28 00:25:25.707415 [ 8.290401] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 28 00:25:25.707436 [ 8.296136] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 28 00:25:25.719419 [ 8.305160] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 28 00:25:25.731416 [ 8.313096] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 28 00:25:25.731438 [ 8.318935] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 28 00:25:25.743415 [ 8.327218] ehci-pci 0000:00:1a.0: debug port 2 Jun 28 00:25:25.743434 [ 8.345586] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 28 00:25:25.767395 [ 8.359573] igb 0000:01:00.1: added PHC on eth1 Jun 28 00:25:25.779412 [ 8.364642] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 28 00:25:25.791418 [ 8.372319] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 28 00:25:25.791442 [ 8.380355] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 28 00:25:25.803418 [ 8.386086] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 28 00:25:25.815417 [ 8.394543] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 28 00:25:25.815439 [ 8.401018] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 28 00:25:25.827420 [ 8.410236] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 28 00:25:25.839415 [ 8.418291] usb usb1: Product: EHCI Host Controller Jun 28 00:25:25.839436 [ 8.423735] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 28 00:25:25.851416 [ 8.430539] usb usb1: SerialNumber: 0000:00:1a.0 Jun 28 00:25:25.851437 [ 8.435867] hub 1-0:1.0: USB hub found Jun 28 00:25:25.851449 [ 8.437639] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 28 00:25:25.863415 [ 8.440093] hub 1-0:1.0: 2 ports detected Jun 28 00:25:25.863434 [ 8.451551] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 28 00:25:25.875420 [ 8.457390] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 28 00:25:25.875445 [ 8.461634] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 28 00:25:25.887422 [ 8.465654] ehci-pci 0000:00:1d.0: debug port 2 Jun 28 00:25:25.887442 [ 8.469579] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 28 00:25:25.899392 [ 8.497453] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 28 00:25:25.923415 [ 8.503922] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 28 00:25:25.923442 [ 8.513152] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 28 00:25:25.935427 [ 8.521232] usb usb2: Product: EHCI Host Controller Jun 28 00:25:25.947413 [ 8.526675] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 28 00:25:25.947436 [ 8.533474] usb usb2: SerialNumber: 0000:00:1d.0 Jun 28 00:25:25.959399 [ 8.538796] hub 2-0:1.0: USB hub found Jun 28 00:25:25.959419 [ 8.542984] hub 2-0:1.0: 2 ports detected Jun 28 00:25:25.959431 Starting system log daemon: syslogd, klogd. Jun 28 00:25:25.995389 /var/run/utmp: No such file or directory Jun 28 00:25:26.343394 [?1h=(B   Jun 28 00:25:26.379413  Jun 28 00:25:26.391415 [  (-*) ][ Jun 28  0:25 ] Jun 28 00:25:26.403418 [  (0*start) ][ Jun 28  0:25 ] Jun 28 00:25:26.415422 [  (0*start) ][ Jun 28  0:25 ] Jun 28 00:25:26.427421 [  (0*start) ][ Jun 28  0:25 ] Jun 28 00:25:26.451415 [  (0*start) ][ Jun 28  0:25 ]                        [  (0*start) ][ Jun 28  0:25 ][  (0*start) ][ Jun 28  0:25 ] Jun 28 00:25:26.511422 [ 0- start  (2*shell) ][ Jun 28  0:25 ] Jun 28 00:25:26.535412 [ 0- start  (2*shell) ][ Jun 28  0:25 ] Jun 28 00:25:26.547419 [ 0- start  (2*shell) ][ Jun 28  0:25 ] Jun 28 00:25:26.559418 [ 0- start  (2*shell) ][ Jun 28  0:25 ]                        [ 0- start  (2*shell) ][ Jun 28  0:25 ][ 0- start  (2*shell) ][ Jun 28  0:25 ] Jun 28 00:25:26.631414 [ 0 start 2- shell  (3*shell) ][ Jun 28  0:25 ] Jun 28 00:25:26.643415 [ 0 start 2- shell  (3*shell) ][ Jun 28  0:25 ] Jun 28 00:25:26.655421 [ 0 start 2- shell  (3*shell) ][ Jun 28  0:25 ] Jun 28 00:25:26.667430 [ 0 start 2- shell  (3*shell) ][ Jun 28  0:25 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 28  0:25 ][ 0 start 2- shell  (3*shell) ][ Jun 28  0:25 ] Jun 28 00:25:26.739426 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  0:25 ] Jun 28 00:25:26.751418 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  0:25 ] Jun 28 00:25:26.763425 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  0:25 ] Jun 28 00:25:26.787414 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  0:25 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  0:25 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  0:25 ] Jun 28 00:25:26.847420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  0:25 ] Jun 28 00:25:26.859424 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  0:25 ] Jun 28 00:25:26.883417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  0:25 ] Jun 28 00:25:26.895414 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  0:25 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  0:25 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  0:25 ] Jun 28 00:25:26.955435 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  0:25 ] Jun 28 00:25:26.979413 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  0:25 ] Jun 28 00:25:26.991413 Detecting network hardware ... 2%... 95%... 100% Jun 28 00:25:26.991432 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  0:25 ] Jun 28 00:25:27.375389 Jun 28 00:25:27.375398 Detecting link on enx70db98700dae; please wait... ... 0% Jun 28 00:25:29.535365 Detecting link on enx70db98700dae; please wait... ... 0% Jun 28 00:25:29.895376 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Jun 28 00:25:31.407384 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 28 00:25:37.419377 Configuring the network with DHCP ... 0%... 100% Jun 28 00:25:40.543358 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 28 00:25:43.147365 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 28 00:25:51.427363 Setting up the clock ... 0%... 100% Jun 28 00:25:51.931366 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 28 00:25:53.119362 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 28 00:25:56.119388 Loading additional components ... 25%... 50%... 75%... 100% Jun 28 00:25:56.683362 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 28 00:25:58.591365 Guided partitioning ... 16%... 33%... 50%... 66%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  0:26 ]... 83%... 100% Jun 28 00:26:00.571378 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 28 00:26:01.759360 Partitions formatting ... 33% Jun 28 00:26:02.743368 Partitions formatting Jun 28 00:26:05.891362 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  0:27 ]... 60%...  Jun 28 00:27:10.291459  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  0:28 ]... 100% Jun 28 00:28:10.723365 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Jun 28 00:28:18.899366 ... 82%... 92%... 100% Jun 28 00:28:19.619364 Select and install software ... 1%... 10%... 13%... 20%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  0:29 ]... 30%... 40%... 50%... Jun 28 00:29:28.987447 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  0:30 ]... 100% Jun 28 00:30:14.119372 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 28 00:30:33.727447 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 28 00:30:58.991452  50%... 61%... 73%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  0:31 ]... 92% The system is g Sent SIGKILL to all processes Jun 28 00:31:02.507463 Requesting system reboot Jun 28 00:31:02.507481 [ 347.133413] reboot: Restarting system Jun 28 00:31:04.559460 Jun 28 00:31:04.809771 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 28 00:31:25.043457 Jun 28 00:31:54.328130  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 28 00:32:07.547392  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 00:32:07.823382  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 00:32:08.099393  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 28 00:32:41.331409 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 28 00:32:45.639404 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 28 00:32:45.639427 Booting from local disk... Jun 28 00:32:45.639436 Jun 28 00:32:45.639444  Jun 28 00:32:50.251380 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 28 00:32:50.263430 Jun 28 00:32:50.263442 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 28 00:32:50.311418 Press enter to boot the selected OS, `e' to edit the commands Jun 28 00:32:50.323411 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 28 00:32:55.447443 Jun 28 00:32:55.447456 Loading Linux 6.1.0-21-amd64 ... Jun 28 00:32:56.371376 Loading initial ramdisk ... Jun 28 00:33:06.071370 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 28 00:33:56.263494 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 28 00:33:56.275500 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 28 00:33:56.287502 [ 0.000000] BIOS-provided physical RAM map: Jun 28 00:33:56.299501 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 28 00:33:56.299522 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 28 00:33:56.311495 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 28 00:33:56.323491 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 28 00:33:56.323512 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 28 00:33:56.335493 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 28 00:33:56.335515 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 28 00:33:56.347499 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 28 00:33:56.359492 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 28 00:33:56.359513 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 28 00:33:56.371498 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 28 00:33:56.383500 [ 0.000000] NX (Execute Disable) protection: active Jun 28 00:33:56.383522 [ 0.000000] SMBIOS 3.0.0 present. Jun 28 00:33:56.383534 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 28 00:33:56.395501 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 28 00:33:56.407493 [ 0.000000] tsc: Detected 1995.372 MHz processor Jun 28 00:33:56.407514 [ 0.001066] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 28 00:33:56.419491 [ 0.001299] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 28 00:33:56.419514 [ 0.002432] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 28 00:33:56.431494 [ 0.013409] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 28 00:33:56.431516 [ 0.013444] Using GB pages for direct mapping Jun 28 00:33:56.443492 [ 0.013660] RAMDISK: [mem 0x33299000-0x35943fff] Jun 28 00:33:56.443512 [ 0.013668] ACPI: Early table checksum verification disabled Jun 28 00:33:56.455493 [ 0.013673] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 28 00:33:56.455515 [ 0.013679] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 00:33:56.467499 [ 0.013686] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 00:33:56.479495 [ 0.013693] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 28 00:33:56.491495 [ 0.013698] ACPI: FACS 0x000000006FD6BF80 000040 Jun 28 00:33:56.491515 [ 0.013701] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 00:33:56.503518 [ 0.013705] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 00:33:56.515494 [ 0.013709] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 00:33:56.515520 [ 0.013713] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 28 00:33:56.527503 [ 0.013717] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 28 00:33:56.539498 [ 0.013721] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 28 00:33:56.551496 [ 0.013725] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 00:33:56.563491 [ 0.013729] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 00:33:56.563518 [ 0.013733] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 00:33:56.575501 [ 0.013736] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 00:33:56.587499 [ 0.013740] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 28 00:33:56.599494 [ 0.013744] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 28 00:33:56.611493 [ 0.013748] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 00:33:56.611520 [ 0.013752] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 28 00:33:56.623502 [ 0.013756] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 28 00:33:56.635496 [ 0.013760] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 28 00:33:56.647496 [ 0.013764] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 00:33:56.659489 [ 0.013767] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 00:33:56.659516 [ 0.013771] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 00:33:56.671500 [ 0.013775] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 00:33:56.683499 [ 0.013779] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 00:33:56.695499 [ 0.013782] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 28 00:33:56.695524 [ 0.013784] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 28 00:33:56.707498 [ 0.013785] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 28 00:33:56.719493 [ 0.013786] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 28 00:33:56.719517 [ 0.013788] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 28 00:33:56.731497 [ 0.013789] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 28 00:33:56.743491 [ 0.013790] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 28 00:33:56.743515 [ 0.013791] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 28 00:33:56.755495 [ 0.013792] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 28 00:33:56.767490 [ 0.013793] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 28 00:33:56.767515 [ 0.013794] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 28 00:33:56.779494 [ 0.013795] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 28 00:33:56.791491 [ 0.013797] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 28 00:33:56.791515 [ 0.013798] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 28 00:33:56.803496 [ 0.013799] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 28 00:33:56.815490 [ 0.013800] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 28 00:33:56.815514 [ 0.013801] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 28 00:33:56.827495 [ 0.013803] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 28 00:33:56.839488 [ 0.013804] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 28 00:33:56.839513 [ 0.013805] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 28 00:33:56.851495 [ 0.013806] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 28 00:33:56.863487 [ 0.013808] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 28 00:33:56.863513 [ 0.013809] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 28 00:33:56.875496 [ 0.013810] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 28 00:33:56.875520 [ 0.013862] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 28 00:33:56.887495 [ 0.013864] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 28 00:33:56.887514 [ 0.013865] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 28 00:33:56.899492 [ 0.013866] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 28 00:33:56.899512 [ 0.013867] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 28 00:33:56.911490 [ 0.013868] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 28 00:33:56.911510 [ 0.013869] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 28 00:33:56.911523 [ 0.013870] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 28 00:33:56.923491 [ 0.013872] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 28 00:33:56.923512 [ 0.013873] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 28 00:33:56.935491 [ 0.013874] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 28 00:33:56.935512 [ 0.013875] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 28 00:33:56.935524 [ 0.013876] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 28 00:33:56.947493 [ 0.013877] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 28 00:33:56.947513 [ 0.013878] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 28 00:33:56.959493 [ 0.013879] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 28 00:33:56.959514 [ 0.013880] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 28 00:33:56.959526 [ 0.013881] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 28 00:33:56.971497 [ 0.013882] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 28 00:33:56.971517 [ 0.013883] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 28 00:33:56.983493 [ 0.013884] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 28 00:33:56.983521 [ 0.013884] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 28 00:33:56.995489 [ 0.013885] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 28 00:33:56.995509 [ 0.013886] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 28 00:33:56.995522 [ 0.013887] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 28 00:33:57.007494 [ 0.013888] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 28 00:33:57.007514 [ 0.013889] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 28 00:33:57.019489 [ 0.013890] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 28 00:33:57.019510 [ 0.013891] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 28 00:33:57.019522 [ 0.013892] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 28 00:33:57.031497 [ 0.013893] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 28 00:33:57.031517 [ 0.013894] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 28 00:33:57.043491 [ 0.013895] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 28 00:33:57.043512 [ 0.013896] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 28 00:33:57.055488 [ 0.013896] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 28 00:33:57.055510 [ 0.013897] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 28 00:33:57.055522 [ 0.013898] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 28 00:33:57.067494 [ 0.013899] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 28 00:33:57.067514 [ 0.013900] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 28 00:33:57.079491 [ 0.013901] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 28 00:33:57.079511 [ 0.013902] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 28 00:33:57.079524 [ 0.013903] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 28 00:33:57.091493 [ 0.013904] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 28 00:33:57.091512 [ 0.013905] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 28 00:33:57.103492 [ 0.013905] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 28 00:33:57.103512 [ 0.013906] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 28 00:33:57.103525 [ 0.013907] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 28 00:33:57.115493 [ 0.013908] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 28 00:33:57.115513 [ 0.013909] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 28 00:33:57.127494 [ 0.013911] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 28 00:33:57.127514 [ 0.013912] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 28 00:33:57.139487 [ 0.013913] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 28 00:33:57.139508 [ 0.013914] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 28 00:33:57.139520 [ 0.013915] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 28 00:33:57.151493 [ 0.013916] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 28 00:33:57.151513 [ 0.013917] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 28 00:33:57.163491 [ 0.013928] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 28 00:33:57.163513 [ 0.013931] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 28 00:33:57.175491 [ 0.013932] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 28 00:33:57.175514 [ 0.013944] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 28 00:33:57.187504 [ 0.013959] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 28 00:33:57.199492 [ 0.013991] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 28 00:33:57.199515 [ 0.014384] Zone ranges: Jun 28 00:33:57.211491 [ 0.014385] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 00:33:57.211513 [ 0.014388] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 28 00:33:57.223489 [ 0.014390] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 28 00:33:57.223511 [ 0.014392] Device empty Jun 28 00:33:57.235495 [ 0.014393] Movable zone start for each node Jun 28 00:33:57.235516 [ 0.014397] Early memory node ranges Jun 28 00:33:57.235527 [ 0.014398] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 28 00:33:57.247493 [ 0.014400] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 28 00:33:57.259494 [ 0.014402] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 28 00:33:57.259516 [ 0.014407] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 28 00:33:57.271499 [ 0.014413] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 28 00:33:57.271522 [ 0.014417] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 28 00:33:57.283494 [ 0.014425] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 00:33:57.295491 [ 0.014494] On node 0, zone DMA: 102 pages in unavailable ranges Jun 28 00:33:57.295514 [ 0.021078] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 28 00:33:57.307491 [ 0.021778] ACPI: PM-Timer IO Port: 0x408 Jun 28 00:33:57.307510 [ 0.021797] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 28 00:33:57.319491 [ 0.021799] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 28 00:33:57.319514 [ 0.021800] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 28 00:33:57.331491 [ 0.021801] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 28 00:33:57.331514 [ 0.021802] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 28 00:33:57.343494 [ 0.021803] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 28 00:33:57.343517 [ 0.021804] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 28 00:33:57.355499 [ 0.021805] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 28 00:33:57.355521 [ 0.021807] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 28 00:33:57.367513 [ 0.021808] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 28 00:33:57.379490 [ 0.021810] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 28 00:33:57.379513 [ 0.021811] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 28 00:33:57.391491 [ 0.021812] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 28 00:33:57.391513 [ 0.021813] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 28 00:33:57.403494 [ 0.021815] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 28 00:33:57.403517 [ 0.021816] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 28 00:33:57.415492 [ 0.021817] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 28 00:33:57.415514 [ 0.021819] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 28 00:33:57.427497 [ 0.021820] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 28 00:33:57.439489 [ 0.021821] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 28 00:33:57.439512 [ 0.021822] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 28 00:33:57.451496 [ 0.021823] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 28 00:33:57.451519 [ 0.021824] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 28 00:33:57.463493 [ 0.021825] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 28 00:33:57.463516 [ 0.021826] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 28 00:33:57.475491 [ 0.021827] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 28 00:33:57.475514 [ 0.021828] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 28 00:33:57.487496 [ 0.021829] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 28 00:33:57.487518 [ 0.021830] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 28 00:33:57.499497 [ 0.021831] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 28 00:33:57.511491 [ 0.021832] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 28 00:33:57.511514 [ 0.021833] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 28 00:33:57.523491 [ 0.021834] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 28 00:33:57.523514 [ 0.021835] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 28 00:33:57.535493 [ 0.021836] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 28 00:33:57.535516 [ 0.021837] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 28 00:33:57.547494 [ 0.021838] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 28 00:33:57.547516 [ 0.021839] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 28 00:33:57.559443 [ 0.021840] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 28 00:33:57.571420 [ 0.021841] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 28 00:33:57.571444 [ 0.021842] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 28 00:33:57.583416 [ 0.021843] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 28 00:33:57.583439 [ 0.021844] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 28 00:33:57.595416 [ 0.021845] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 28 00:33:57.595438 [ 0.021846] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 28 00:33:57.607417 [ 0.021847] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 28 00:33:57.607439 [ 0.021848] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 28 00:33:57.619419 [ 0.021849] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 28 00:33:57.619441 [ 0.021850] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 28 00:33:57.631421 [ 0.021851] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 28 00:33:57.643416 [ 0.021852] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 28 00:33:57.643439 [ 0.021854] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 28 00:33:57.655416 [ 0.021855] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 28 00:33:57.655438 [ 0.021856] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 28 00:33:57.667415 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 28 00:33:57.667437 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 28 00:33:57.679419 [ 0.021869] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 28 00:33:57.691414 [ 0.021875] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 28 00:33:57.691438 [ 0.021880] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 28 00:33:57.703418 [ 0.021883] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 28 00:33:57.703440 [ 0.021885] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 28 00:33:57.715421 [ 0.021892] ACPI: Using ACPI (MADT) for SMP configuration information Jun 28 00:33:57.727413 [ 0.021894] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 28 00:33:57.727435 [ 0.021899] TSC deadline timer available Jun 28 00:33:57.727447 [ 0.021901] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 28 00:33:57.739419 [ 0.021920] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 00:33:57.751416 [ 0.021923] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 28 00:33:57.751441 [ 0.021925] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 28 00:33:57.763423 [ 0.021926] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 28 00:33:57.775425 [ 0.021928] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 28 00:33:57.775450 [ 0.021929] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 28 00:33:57.787424 [ 0.021930] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 28 00:33:57.799424 [ 0.021932] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 28 00:33:57.811413 [ 0.021933] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 28 00:33:57.811439 [ 0.021934] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 28 00:33:57.823425 [ 0.021935] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 28 00:33:57.835420 [ 0.021936] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 28 00:33:57.835445 [ 0.021939] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 28 00:33:57.847421 [ 0.021940] Booting paravirtualized kernel on bare hardware Jun 28 00:33:57.847442 [ 0.021943] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 28 00:33:57.859429 [ 0.028232] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 28 00:33:57.871430 [ 0.032560] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 28 00:33:57.883418 [ 0.032663] Fallback order for Node 0: 0 1 Jun 28 00:33:57.883438 [ 0.032666] Fallback order for Node 1: 1 0 Jun 28 00:33:57.895412 [ 0.032674] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 28 00:33:57.895436 [ 0.032675] Policy zone: Normal Jun 28 00:33:57.907416 [ 0.032677] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 28 00:33:57.919414 [ 0.032739] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 28 00:33:57.931412 [ 0.032751] random: crng init done Jun 28 00:33:57.931431 [ 0.032752] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 28 00:33:57.943412 [ 0.032754] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 28 00:33:57.943436 [ 0.032754] printk: log_buf_len min size: 131072 bytes Jun 28 00:33:57.955414 [ 0.033530] printk: log_buf_len: 524288 bytes Jun 28 00:33:57.955434 [ 0.033531] printk: early log buf free: 114208(87%) Jun 28 00:33:57.967414 [ 0.034358] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 28 00:33:57.967437 [ 0.034371] software IO TLB: area num 64. Jun 28 00:33:57.979410 [ 0.092487] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 28 00:33:57.991422 [ 0.093055] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 28 00:33:57.991445 [ 0.093090] Kernel/User page tables isolation: enabled Jun 28 00:33:58.003417 [ 0.093168] ftrace: allocating 40220 entries in 158 pages Jun 28 00:33:58.003439 [ 0.103596] ftrace: allocated 158 pages with 5 groups Jun 28 00:33:58.015418 [ 0.104788] Dynamic Preempt: voluntary Jun 28 00:33:58.015437 [ 0.105028] rcu: Preemptible hierarchical RCU implementation. Jun 28 00:33:58.027418 [ 0.105029] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 28 00:33:58.027442 [ 0.105032] Trampoline variant of Tasks RCU enabled. Jun 28 00:33:58.039420 [ 0.105032] Rude variant of Tasks RCU enabled. Jun 28 00:33:58.039440 [ 0.105033] Tracing variant of Tasks RCU enabled. Jun 28 00:33:58.051417 [ 0.105034] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 28 00:33:58.051442 [ 0.105035] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 28 00:33:58.063421 [ 0.110965] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 28 00:33:58.075416 [ 0.111236] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 00:33:58.075439 [ 0.117902] Console: colour VGA+ 80x25 Jun 28 00:33:58.087412 [ 1.951438] printk: console [ttyS0] enabled Jun 28 00:33:58.087432 [ 1.956242] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 28 00:33:58.099421 [ 1.968765] ACPI: Core revision 20220331 Jun 28 00:33:58.099440 [ 1.973458] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 28 00:33:58.111434 [ 1.983663] APIC: Switch to symmetric I/O mode setup Jun 28 00:33:58.123415 [ 1.989216] DMAR: Host address width 46 Jun 28 00:33:58.123434 [ 1.993504] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 28 00:33:58.135412 [ 1.999445] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 28 00:33:58.135438 [ 2.008387] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 28 00:33:58.147418 [ 2.014324] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 28 00:33:58.159417 [ 2.023265] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 28 00:33:58.159439 [ 2.030266] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 28 00:33:58.171423 [ 2.037266] DMAR: ATSR flags: 0x0 Jun 28 00:33:58.171442 [ 2.040969] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 28 00:33:58.183415 [ 2.047969] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 28 00:33:58.183438 [ 2.054972] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 28 00:33:58.195416 [ 2.062068] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 28 00:33:58.195438 [ 2.069165] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 28 00:33:58.207421 [ 2.076261] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 28 00:33:58.219413 [ 2.082291] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 28 00:33:58.219437 [ 2.082292] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 28 00:33:58.231415 [ 2.099673] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 28 00:33:58.231435 [ 2.105600] x2apic: IRQ remapping doesn't support X2APIC mode Jun 28 00:33:58.243420 [ 2.112021] Switched APIC routing to physical flat. Jun 28 00:33:58.243440 [ 2.118133] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 28 00:33:58.255394 [ 2.143654] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398634fce87, max_idle_ns: 881590625013 ns Jun 28 00:33:58.291414 [ 2.155403] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.74 BogoMIPS (lpj=7981488) Jun 28 00:33:58.303411 [ 2.159435] CPU0: Thermal monitoring enabled (TM1) Jun 28 00:33:58.303432 [ 2.163481] process: using mwait in idle threads Jun 28 00:33:58.303446 [ 2.167404] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 28 00:33:58.315426 [ 2.171402] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 28 00:33:58.327412 [ 2.175404] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 28 00:33:58.327439 [ 2.179403] Spectre V2 : Mitigation: Retpolines Jun 28 00:33:58.339420 [ 2.183402] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 28 00:33:58.351411 [ 2.187402] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 28 00:33:58.351435 [ 2.191402] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 28 00:33:58.363417 [ 2.195403] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 28 00:33:58.375419 [ 2.199402] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 28 00:33:58.375441 [ 2.203402] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 28 00:33:58.387421 [ 2.207406] MDS: Mitigation: Clear CPU buffers Jun 28 00:33:58.387441 [ 2.211402] TAA: Mitigation: Clear CPU buffers Jun 28 00:33:58.399415 [ 2.215402] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 28 00:33:58.399436 [ 2.219408] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 28 00:33:58.411422 [ 2.223402] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 28 00:33:58.423414 [ 2.227402] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 28 00:33:58.423438 [ 2.231402] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 28 00:33:58.435419 [ 2.235402] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 28 00:33:58.447363 [ 2.260722] Freeing SMP alternatives memory: 36K Jun 28 00:33:58.471409 [ 2.263402] pid_max: default: 57344 minimum: 448 Jun 28 00:33:58.471430 [ 2.267517] LSM: Security Framework initializing Jun 28 00:33:58.471443 [ 2.271433] landlock: Up and running. Jun 28 00:33:58.483415 [ 2.275402] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 28 00:33:58.483438 [ 2.279441] AppArmor: AppArmor initialized Jun 28 00:33:58.495409 [ 2.283403] TOMOYO Linux initialized Jun 28 00:33:58.495428 [ 2.287408] LSM support for eBPF active Jun 28 00:33:58.495440 [ 2.310178] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 28 00:33:58.531382 [ 2.320877] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 28 00:33:58.543425 [ 2.323740] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 28 00:33:58.555419 [ 2.327694] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 28 00:33:58.567415 [ 2.332731] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 28 00:33:58.579416 [ 2.335665] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 00:33:58.591414 [ 2.339402] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 00:33:58.591436 [ 2.343437] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 00:33:58.603418 [ 2.347402] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 00:33:58.603439 [ 2.351428] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 00:33:58.615424 [ 2.355402] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 00:33:58.627412 [ 2.359421] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 28 00:33:58.639412 [ 2.363404] ... version: 3 Jun 28 00:33:58.639431 [ 2.367402] ... bit width: 48 Jun 28 00:33:58.639443 [ 2.371402] ... generic registers: 4 Jun 28 00:33:58.651415 [ 2.375402] ... value mask: 0000ffffffffffff Jun 28 00:33:58.651435 [ 2.379402] ... max period: 00007fffffffffff Jun 28 00:33:58.663417 [ 2.383402] ... fixed-purpose events: 3 Jun 28 00:33:58.663437 [ 2.387402] ... event mask: 000000070000000f Jun 28 00:33:58.675408 [ 2.391591] signal: max sigframe size: 1776 Jun 28 00:33:58.675428 [ 2.395427] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 28 00:33:58.687418 [ 2.399431] rcu: Hierarchical SRCU implementation. Jun 28 00:33:58.687438 [ 2.403402] rcu: Max phase no-delay instances is 1000. Jun 28 00:33:58.699396 [ 2.413137] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 28 00:33:58.711409 [ 2.416253] smp: Bringing up secondary CPUs ... Jun 28 00:33:58.711429 [ 2.419558] x86: Booting SMP configuration: Jun 28 00:33:58.723376 [ 2.423406] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 28 00:33:58.795413 [ 2.495407] .... node #1, CPUs: #14 Jun 28 00:33:58.807395 [ 1.944126] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 28 00:33:58.819377 [ 2.595534] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 28 00:33:58.987393 [ 2.667403] .... node #0, CPUs: #28 Jun 28 00:33:58.999404 [ 2.669380] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 28 00:33:59.011424 [ 2.675403] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 28 00:33:59.035418 [ 2.679402] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 28 00:33:59.047412 [ 2.683609] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 28 00:33:59.083376 [ 2.707405] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 28 00:33:59.119422 [ 2.733128] smp: Brought up 2 nodes, 56 CPUs Jun 28 00:33:59.119441 [ 2.739404] smpboot: Max logical packages: 2 Jun 28 00:33:59.131396 [ 2.743404] smpboot: Total of 56 processors activated (223527.78 BogoMIPS) Jun 28 00:33:59.131420 [ 2.860539] node 0 deferred pages initialised in 108ms Jun 28 00:33:59.275390 [ 2.867416] node 1 deferred pages initialised in 116ms Jun 28 00:33:59.287400 [ 2.876937] devtmpfs: initialized Jun 28 00:33:59.299419 [ 2.879506] x86/mm: Memory block size: 2048MB Jun 28 00:33:59.299440 [ 2.884002] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 28 00:33:59.311419 [ 2.887607] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 28 00:33:59.323418 [ 2.891704] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 28 00:33:59.335406 [ 2.895654] pinctrl core: initialized pinctrl subsystem Jun 28 00:33:59.335428 [ 2.901470] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 28 00:33:59.347412 [ 2.904443] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 28 00:33:59.359403 [ 2.908292] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 28 00:33:59.359430 [ 2.912275] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 28 00:33:59.371424 [ 2.915413] audit: initializing netlink subsys (disabled) Jun 28 00:33:59.383415 [ 2.919435] audit: type=2000 audit(1719534836.868:1): state=initialized audit_enabled=0 res=1 Jun 28 00:33:59.383442 [ 2.919606] thermal_sys: Registered thermal governor 'fair_share' Jun 28 00:33:59.395421 [ 2.923406] thermal_sys: Registered thermal governor 'bang_bang' Jun 28 00:33:59.407412 [ 2.927402] thermal_sys: Registered thermal governor 'step_wise' Jun 28 00:33:59.407435 [ 2.931403] thermal_sys: Registered thermal governor 'user_space' Jun 28 00:33:59.419414 [ 2.935402] thermal_sys: Registered thermal governor 'power_allocator' Jun 28 00:33:59.419437 [ 2.939433] cpuidle: using governor ladder Jun 28 00:33:59.431412 [ 2.947425] cpuidle: using governor menu Jun 28 00:33:59.431431 [ 2.951441] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 28 00:33:59.443415 [ 2.955404] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 28 00:33:59.443436 [ 2.959551] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 28 00:33:59.455425 [ 2.963405] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 28 00:33:59.467424 [ 2.967424] PCI: Using configuration type 1 for base access Jun 28 00:33:59.467446 [ 2.973094] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 28 00:33:59.479403 [ 2.976585] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 28 00:33:59.491424 [ 2.987478] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 28 00:33:59.503416 [ 2.995403] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 28 00:33:59.503439 [ 2.999403] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 28 00:33:59.515424 [ 3.007402] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 28 00:33:59.527415 [ 3.015600] ACPI: Added _OSI(Module Device) Jun 28 00:33:59.527436 [ 3.019404] ACPI: Added _OSI(Processor Device) Jun 28 00:33:59.539407 [ 3.027402] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 28 00:33:59.539429 [ 3.031403] ACPI: Added _OSI(Processor Aggregator Device) Jun 28 00:33:59.539443 [ 3.083692] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 28 00:33:59.599398 [ 3.091031] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 28 00:33:59.611382 [ 3.104230] ACPI: Dynamic OEM Table Load: Jun 28 00:33:59.623365 [ 3.139534] ACPI: Interpreter enabled Jun 28 00:33:59.659412 [ 3.143418] ACPI: PM: (supports S0 S5) Jun 28 00:33:59.659432 [ 3.147402] ACPI: Using IOAPIC for interrupt routing Jun 28 00:33:59.659445 [ 3.151490] HEST: Table parsing has been initialized. Jun 28 00:33:59.671414 [ 3.160015] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 28 00:33:59.683414 [ 3.167406] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 28 00:33:59.683441 [ 3.175402] PCI: Using E820 reservations for host bridge windows Jun 28 00:33:59.695424 [ 3.184182] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 28 00:33:59.707361 [ 3.232582] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 28 00:33:59.755403 [ 3.239407] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 00:33:59.755431 [ 3.249477] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 00:33:59.767413 [ 3.260504] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 00:33:59.779425 [ 3.267403] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 00:33:59.791419 [ 3.275450] PCI host bridge to bus 0000:ff Jun 28 00:33:59.791438 [ 3.283404] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 28 00:33:59.803423 [ 3.291404] pci_bus 0000:ff: root bus resource [bus ff] Jun 28 00:33:59.803443 [ 3.295417] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 00:33:59.815414 [ 3.303511] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 00:33:59.815435 [ 3.307496] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 00:33:59.827426 [ 3.315513] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 00:33:59.839409 [ 3.323492] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 00:33:59.839431 [ 3.331500] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 00:33:59.851413 [ 3.335509] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 00:33:59.851435 [ 3.343495] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 00:33:59.863413 [ 3.351487] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 00:33:59.863434 [ 3.355487] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 00:33:59.875419 [ 3.363492] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 00:33:59.887410 [ 3.371488] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 00:33:59.887432 [ 3.375489] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 00:33:59.899410 [ 3.383496] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 00:33:59.899432 [ 3.391487] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 00:33:59.911420 [ 3.399489] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 00:33:59.911442 [ 3.403490] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 00:33:59.923418 [ 3.411487] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 00:33:59.935409 [ 3.419488] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 00:33:59.935431 [ 3.423487] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 00:33:59.947422 [ 3.431487] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 00:33:59.947444 [ 3.439498] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 00:33:59.959414 [ 3.443487] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 00:33:59.959436 [ 3.451488] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 00:33:59.971419 [ 3.459490] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 00:33:59.971440 [ 3.463489] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 00:33:59.983417 [ 3.471488] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 00:33:59.995412 [ 3.479487] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 00:33:59.995434 [ 3.487488] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 00:34:00.007413 [ 3.491496] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 00:34:00.007435 [ 3.499489] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 00:34:00.019413 [ 3.507489] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 00:34:00.019435 [ 3.511494] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 00:34:00.031415 [ 3.519493] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 00:34:00.043410 [ 3.527488] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 00:34:00.043440 [ 3.531489] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 00:34:00.055412 [ 3.539489] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 00:34:00.055434 [ 3.547451] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 00:34:00.067416 [ 3.555491] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 00:34:00.067437 [ 3.559443] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 00:34:00.079419 [ 3.567503] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 00:34:00.091409 [ 3.575584] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 00:34:00.091431 [ 3.579512] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 00:34:00.103419 [ 3.587512] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 00:34:00.103441 [ 3.595508] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 00:34:00.115415 [ 3.599498] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 00:34:00.115436 [ 3.607494] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 00:34:00.127415 [ 3.615510] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 00:34:00.139421 [ 3.623509] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 00:34:00.139443 [ 3.627511] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 00:34:00.151412 [ 3.635506] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 00:34:00.151434 [ 3.643490] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 00:34:00.163413 [ 3.647491] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 00:34:00.163435 [ 3.655499] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 00:34:00.175413 [ 3.663501] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 00:34:00.175434 [ 3.667584] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 00:34:00.187417 [ 3.675516] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 00:34:00.199414 [ 3.683510] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 00:34:00.199436 [ 3.691510] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 00:34:00.211414 [ 3.695491] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 00:34:00.211436 [ 3.703502] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 00:34:00.223417 [ 3.711587] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 00:34:00.223438 [ 3.715511] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 00:34:00.235427 [ 3.723512] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 00:34:00.247409 [ 3.731508] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 00:34:00.247431 [ 3.735491] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 00:34:00.259415 [ 3.743491] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 00:34:00.259437 [ 3.751492] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 00:34:00.271413 [ 3.759501] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 00:34:00.271434 [ 3.763496] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 00:34:00.283419 [ 3.771490] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 00:34:00.295417 [ 3.779492] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 00:34:00.295439 [ 3.783443] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 00:34:00.307412 [ 3.791496] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 00:34:00.307434 [ 3.799493] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 00:34:00.319413 [ 3.803582] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 28 00:34:00.319435 [ 3.811405] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 00:34:00.331404 [ 3.823976] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 00:34:00.343418 [ 3.832517] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 00:34:00.355427 [ 3.839403] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 00:34:00.367411 [ 3.851443] PCI host bridge to bus 0000:7f Jun 28 00:34:00.367432 [ 3.855403] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 28 00:34:00.379414 [ 3.863403] pci_bus 0000:7f: root bus resource [bus 7f] Jun 28 00:34:00.379435 [ 3.867412] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 00:34:00.391409 [ 3.876570] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 00:34:00.391431 [ 3.883503] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 00:34:00.403412 [ 3.887508] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 00:34:00.403434 [ 3.895489] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 00:34:00.415415 [ 3.903490] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 00:34:00.415437 [ 3.907506] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 00:34:00.427419 [ 3.915485] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 00:34:00.439408 [ 3.923485] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 00:34:00.439431 [ 3.927485] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 00:34:00.451415 [ 3.935494] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 00:34:00.451437 [ 3.943487] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 00:34:00.463415 [ 3.951485] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 00:34:00.463437 [ 3.955486] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 00:34:00.475418 [ 3.963485] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 00:34:00.487407 [ 3.971486] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 00:34:00.487429 [ 3.975485] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 00:34:00.499414 [ 3.983485] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 00:34:00.499437 [ 3.991493] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 00:34:00.511415 [ 3.995485] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 00:34:00.511437 [ 4.003486] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 00:34:00.523418 [ 4.011484] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 00:34:00.535411 [ 4.015486] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 00:34:00.535434 [ 4.023485] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 00:34:00.547412 [ 4.031488] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 00:34:00.547434 [ 4.039484] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 00:34:00.559418 [ 4.043492] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 00:34:00.559440 [ 4.051485] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 00:34:00.571416 [ 4.059489] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 00:34:00.571437 [ 4.063486] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 00:34:00.583417 [ 4.071485] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 00:34:00.595410 [ 4.079487] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 00:34:00.595433 [ 4.083485] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 00:34:00.607413 [ 4.091491] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 00:34:00.607435 [ 4.099493] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 00:34:00.619417 [ 4.107485] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 00:34:00.619438 [ 4.111486] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 00:34:00.631419 [ 4.119441] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 00:34:00.643412 [ 4.127490] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 00:34:00.643435 [ 4.131441] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 00:34:00.655420 [ 4.139501] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 00:34:00.655443 [ 4.147576] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 00:34:00.667413 [ 4.151521] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 00:34:00.667435 [ 4.159504] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 00:34:00.679416 [ 4.167515] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 00:34:00.691409 [ 4.171490] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 00:34:00.691432 [ 4.179490] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 00:34:00.703409 [ 4.187505] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 00:34:00.703431 [ 4.195506] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 00:34:00.715414 [ 4.199505] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 00:34:00.715435 [ 4.207512] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 00:34:00.727391 [ 4.215488] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 00:34:00.739409 [ 4.219489] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 00:34:00.739433 [ 4.227487] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 00:34:00.751410 [ 4.235499] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 00:34:00.751432 [ 4.239583] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 00:34:00.763411 [ 4.247508] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 00:34:00.763432 [ 4.255507] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 00:34:00.775414 [ 4.263516] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 00:34:00.775436 [ 4.267490] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 00:34:00.787421 [ 4.275502] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 00:34:00.799410 [ 4.283576] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 00:34:00.799432 [ 4.287507] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 00:34:00.811411 [ 4.295505] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 00:34:00.811433 [ 4.303503] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 00:34:00.823416 [ 4.311492] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 00:34:00.823437 [ 4.315500] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 00:34:00.835420 [ 4.323489] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 00:34:00.847410 [ 4.331498] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 00:34:00.847432 [ 4.335487] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 00:34:00.859412 [ 4.343488] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 00:34:00.859434 [ 4.351488] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 00:34:00.871389 [ 4.355442] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 00:34:00.871410 [ 4.363494] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 00:34:00.883417 [ 4.371498] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 00:34:00.895359 [ 4.389699] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 28 00:34:00.907406 [ 4.399406] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 00:34:00.919424 [ 4.407781] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 00:34:00.931417 [ 4.416125] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 00:34:00.943414 [ 4.427403] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 00:34:00.943440 [ 4.436145] PCI host bridge to bus 0000:00 Jun 28 00:34:00.955419 [ 4.439403] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 28 00:34:00.955442 [ 4.447404] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 28 00:34:00.967422 [ 4.455402] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 28 00:34:00.979425 [ 4.463402] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 28 00:34:00.991412 [ 4.471402] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 28 00:34:00.991438 [ 4.483402] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 28 00:34:01.003412 [ 4.487431] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 28 00:34:01.003433 [ 4.495580] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 28 00:34:01.015414 [ 4.503495] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 28 00:34:01.015436 [ 4.507545] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 28 00:34:01.027421 [ 4.515494] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 28 00:34:01.039409 [ 4.523541] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 00:34:01.039431 [ 4.527494] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 28 00:34:01.051414 [ 4.535548] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 28 00:34:01.051436 [ 4.543493] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 28 00:34:01.063415 [ 4.551548] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 28 00:34:01.063436 [ 4.555493] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 28 00:34:01.075417 [ 4.563528] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 00:34:01.087409 [ 4.571544] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 00:34:01.087432 [ 4.575560] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 00:34:01.099416 [ 4.583522] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 00:34:01.099437 [ 4.591422] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 28 00:34:01.111417 [ 4.599564] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 28 00:34:01.111439 [ 4.603674] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 28 00:34:01.123419 [ 4.611429] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 28 00:34:01.135411 [ 4.619418] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 28 00:34:01.135433 [ 4.623418] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 28 00:34:01.147413 [ 4.631419] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 28 00:34:01.147434 [ 4.635418] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 28 00:34:01.159413 [ 4.643418] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 28 00:34:01.159435 [ 4.651452] pci 0000:00:11.4: PME# supported from D3hot Jun 28 00:34:01.171414 [ 4.655500] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 28 00:34:01.171436 [ 4.663436] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 28 00:34:01.183420 [ 4.671507] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 28 00:34:01.195411 [ 4.679490] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 28 00:34:01.195433 [ 4.683436] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 28 00:34:01.207414 [ 4.691508] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 28 00:34:01.207436 [ 4.699501] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 28 00:34:01.219420 [ 4.707430] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 28 00:34:01.231408 [ 4.711540] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 28 00:34:01.231431 [ 4.719522] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 28 00:34:01.243412 [ 4.727518] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 28 00:34:01.243435 [ 4.735427] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 28 00:34:01.255414 [ 4.739406] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 28 00:34:01.255437 [ 4.747503] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 28 00:34:01.267419 [ 4.755524] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 28 00:34:01.267441 [ 4.759424] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 28 00:34:01.279437 [ 4.767405] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 28 00:34:01.291409 [ 4.771507] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 28 00:34:01.291432 [ 4.779430] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 28 00:34:01.303410 [ 4.787540] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 28 00:34:01.303433 [ 4.795503] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 28 00:34:01.315418 [ 4.799666] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 28 00:34:01.315440 [ 4.807427] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 28 00:34:01.327418 [ 4.815418] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 28 00:34:01.327439 [ 4.819417] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 28 00:34:01.339419 [ 4.827418] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 28 00:34:01.351410 [ 4.831417] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 28 00:34:01.351432 [ 4.839417] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 28 00:34:01.363414 [ 4.847447] pci 0000:00:1f.2: PME# supported from D3hot Jun 28 00:34:01.363435 [ 4.851640] acpiphp: Slot [0] registered Jun 28 00:34:01.363448 [ 4.855444] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 28 00:34:01.375419 [ 4.863427] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 28 00:34:01.387413 [ 4.871435] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 28 00:34:01.387435 [ 4.875419] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 28 00:34:01.399413 [ 4.883447] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 28 00:34:01.399436 [ 4.891485] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 28 00:34:01.411420 [ 4.899437] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 28 00:34:01.423417 [ 4.907402] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 28 00:34:01.435413 [ 4.919424] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 28 00:34:01.435439 [ 4.927402] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 28 00:34:01.447424 [ 4.939606] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 28 00:34:01.459420 [ 4.947427] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 28 00:34:01.471411 [ 4.951432] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 28 00:34:01.471434 [ 4.959417] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 28 00:34:01.483414 [ 4.967447] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 28 00:34:01.483437 [ 4.975473] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 28 00:34:01.495418 [ 4.979431] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 28 00:34:01.507416 [ 4.991402] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 28 00:34:01.519416 [ 5.003423] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 28 00:34:01.519442 [ 5.011402] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 28 00:34:01.531423 [ 5.023555] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 28 00:34:01.543416 [ 5.027404] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 28 00:34:01.543438 [ 5.035403] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 28 00:34:01.555420 [ 5.043405] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 00:34:01.567417 [ 5.051577] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 28 00:34:01.567438 [ 5.059562] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 28 00:34:01.579411 [ 5.063573] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 28 00:34:01.579433 [ 5.071424] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 28 00:34:01.591421 [ 5.075422] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 28 00:34:01.591444 [ 5.083422] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 28 00:34:01.603423 [ 5.091428] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 28 00:34:01.615414 [ 5.099407] pci 0000:05:00.0: enabling Extended Tags Jun 28 00:34:01.615435 [ 5.103424] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 28 00:34:01.627427 [ 5.115402] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 28 00:34:01.639416 [ 5.123431] pci 0000:05:00.0: supports D1 D2 Jun 28 00:34:01.639436 [ 5.127501] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 28 00:34:01.651414 [ 5.135404] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 28 00:34:01.651437 [ 5.139403] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 28 00:34:01.663415 [ 5.147564] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 28 00:34:01.663436 [ 5.155447] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 28 00:34:01.675414 [ 5.159481] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 28 00:34:01.675435 [ 5.167442] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 28 00:34:01.687419 [ 5.175424] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 28 00:34:01.699411 [ 5.179424] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 28 00:34:01.699434 [ 5.187491] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 28 00:34:01.711414 [ 5.195430] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 28 00:34:01.723410 [ 5.203578] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 28 00:34:01.723431 [ 5.211406] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 28 00:34:01.735408 [ 5.220250] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 28 00:34:01.735431 [ 5.227407] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 00:34:01.747426 [ 5.235773] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 00:34:01.759413 [ 5.244106] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 00:34:01.771415 [ 5.255403] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 00:34:01.771442 [ 5.263733] PCI host bridge to bus 0000:80 Jun 28 00:34:01.783416 [ 5.267403] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 28 00:34:01.783439 [ 5.275402] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 28 00:34:01.795426 [ 5.283402] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 28 00:34:01.807424 [ 5.291404] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 28 00:34:01.807444 [ 5.299426] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 00:34:01.819418 [ 5.307500] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 28 00:34:01.831413 [ 5.311547] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 00:34:01.831435 [ 5.319535] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 00:34:01.843410 [ 5.327566] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 00:34:01.843432 [ 5.331524] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 00:34:01.855415 [ 5.339423] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 28 00:34:01.855437 [ 5.347725] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 28 00:34:01.867413 [ 5.351889] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 28 00:34:01.867435 [ 5.359457] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 28 00:34:01.879423 [ 5.367455] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 28 00:34:01.891411 [ 5.375455] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 28 00:34:01.891442 [ 5.379455] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 28 00:34:01.903415 [ 5.387402] ACPI: PCI: Interrupt link LNKE disabled Jun 28 00:34:01.903437 [ 5.391454] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 28 00:34:01.915415 [ 5.399402] ACPI: PCI: Interrupt link LNKF disabled Jun 28 00:34:01.915436 [ 5.403455] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 28 00:34:01.927414 [ 5.411403] ACPI: PCI: Interrupt link LNKG disabled Jun 28 00:34:01.927435 [ 5.415455] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 28 00:34:01.939413 [ 5.423402] ACPI: PCI: Interrupt link LNKH disabled Jun 28 00:34:01.939434 [ 5.427746] iommu: Default domain type: Translated Jun 28 00:34:01.951413 [ 5.435403] iommu: DMA domain TLB invalidation policy: lazy mode Jun 28 00:34:01.951436 [ 5.439512] pps_core: LinuxPPS API ver. 1 registered Jun 28 00:34:01.963467 [ 5.447402] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 28 00:34:01.975406 [ 5.455404] PTP clock support registered Jun 28 00:34:01.975426 [ 5.459423] EDAC MC: Ver: 3.0.0 Jun 28 00:34:01.975438 [ 5.463469] NetLabel: Initializing Jun 28 00:34:01.987416 [ 5.467264] NetLabel: domain hash size = 128 Jun 28 00:34:01.987437 [ 5.475403] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 28 00:34:01.999408 [ 5.479438] NetLabel: unlabeled traffic allowed by default Jun 28 00:34:01.999430 [ 5.487403] PCI: Using ACPI for IRQ routing Jun 28 00:34:01.999443 [ 5.496118] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 28 00:34:02.011401 [ 5.499401] pci 0000:08:00.0: vgaarb: bridge control possible Jun 28 00:34:02.023420 [ 5.499401] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 28 00:34:02.035409 [ 5.519404] vgaarb: loaded Jun 28 00:34:02.035427 [ 5.523984] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 28 00:34:02.047401 [ 5.531402] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 28 00:34:02.047424 [ 5.539434] clocksource: Switched to clocksource tsc-early Jun 28 00:34:02.059417 [ 5.545861] VFS: Disk quotas dquot_6.6.0 Jun 28 00:34:02.059437 [ 5.550282] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 28 00:34:02.071420 [ 5.558170] AppArmor: AppArmor Filesystem Enabled Jun 28 00:34:02.071440 [ 5.563448] pnp: PnP ACPI init Jun 28 00:34:02.083412 [ 5.567321] system 00:01: [io 0x0500-0x057f] has been reserved Jun 28 00:34:02.083435 [ 5.573933] system 00:01: [io 0x0400-0x047f] has been reserved Jun 28 00:34:02.095419 [ 5.580539] system 00:01: [io 0x0580-0x059f] has been reserved Jun 28 00:34:02.095441 [ 5.587146] system 00:01: [io 0x0600-0x061f] has been reserved Jun 28 00:34:02.107420 [ 5.593754] system 00:01: [io 0x0880-0x0883] has been reserved Jun 28 00:34:02.107441 [ 5.600360] system 00:01: [io 0x0800-0x081f] has been reserved Jun 28 00:34:02.119418 [ 5.606968] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 28 00:34:02.131418 [ 5.614344] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 28 00:34:02.131441 [ 5.621727] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 28 00:34:02.143416 [ 5.629111] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 28 00:34:02.143439 [ 5.636494] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 28 00:34:02.155422 [ 5.643878] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 28 00:34:02.167411 [ 5.651262] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 28 00:34:02.167434 [ 5.659574] pnp: PnP ACPI: found 4 devices Jun 28 00:34:02.179388 [ 5.670105] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 28 00:34:02.191421 [ 5.680134] NET: Registered PF_INET protocol family Jun 28 00:34:02.203399 [ 5.686188] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 28 00:34:02.203432 [ 5.699671] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 28 00:34:02.227411 [ 5.709621] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 28 00:34:02.227438 [ 5.719453] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 28 00:34:02.239422 [ 5.730659] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 28 00:34:02.251422 [ 5.739365] TCP: Hash tables configured (established 524288 bind 65536) Jun 28 00:34:02.263409 [ 5.747473] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 28 00:34:02.263435 [ 5.756683] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 28 00:34:02.275423 [ 5.764957] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 28 00:34:02.287421 [ 5.773562] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 28 00:34:02.287443 [ 5.779892] NET: Registered PF_XDP protocol family Jun 28 00:34:02.299421 [ 5.785299] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 28 00:34:02.299442 [ 5.791135] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 28 00:34:02.311418 [ 5.797945] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 28 00:34:02.323412 [ 5.805530] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 00:34:02.323439 [ 5.814765] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 28 00:34:02.335416 [ 5.820331] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 28 00:34:02.335436 [ 5.825896] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 28 00:34:02.347421 [ 5.831436] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 28 00:34:02.347443 [ 5.838246] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 28 00:34:02.359422 [ 5.845841] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 28 00:34:02.359443 [ 5.851406] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 28 00:34:02.371421 [ 5.856975] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 28 00:34:02.371441 [ 5.862525] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 28 00:34:02.383419 [ 5.870122] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 28 00:34:02.395411 [ 5.877022] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 28 00:34:02.395434 [ 5.883910] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 28 00:34:02.407418 [ 5.891583] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 28 00:34:02.407441 [ 5.899257] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 28 00:34:02.419424 [ 5.907512] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 28 00:34:02.431414 [ 5.913731] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 28 00:34:02.431436 [ 5.920726] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 00:34:02.443418 [ 5.929370] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 28 00:34:02.443439 [ 5.935579] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 28 00:34:02.455422 [ 5.942574] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 28 00:34:02.467411 [ 5.949686] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 28 00:34:02.467432 [ 5.955253] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 28 00:34:02.479386 [ 5.962153] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 28 00:34:02.479410 [ 5.969826] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 28 00:34:02.491416 [ 5.978395] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 28 00:34:02.503364 [ 6.008268] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21471 usecs Jun 28 00:34:02.527401 [ 6.040253] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23148 usecs Jun 28 00:34:02.563419 [ 6.048524] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 28 00:34:02.563450 [ 6.055722] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 28 00:34:02.575420 [ 6.063651] DMAR: No SATC found Jun 28 00:34:02.575438 [ 6.063664] Trying to unpack rootfs image as initramfs... Jun 28 00:34:02.587416 [ 6.067158] DMAR: dmar0: Using Queued invalidation Jun 28 00:34:02.587437 [ 6.067172] DMAR: dmar1: Using Queued invalidation Jun 28 00:34:02.599411 [ 6.084028] pci 0000:80:02.0: Adding to iommu group 0 Jun 28 00:34:02.599432 [ 6.090532] pci 0000:ff:08.0: Adding to iommu group 1 Jun 28 00:34:02.611416 [ 6.096206] pci 0000:ff:08.2: Adding to iommu group 1 Jun 28 00:34:02.611436 [ 6.101875] pci 0000:ff:08.3: Adding to iommu group 2 Jun 28 00:34:02.623368 [ 6.107605] pci 0000:ff:09.0: Adding to iommu group 3 Jun 28 00:34:02.623388 [ 6.113275] pci 0000:ff:09.2: Adding to iommu group 3 Jun 28 00:34:02.635415 [ 6.118947] pci 0000:ff:09.3: Adding to iommu group 4 Jun 28 00:34:02.635435 [ 6.124735] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 28 00:34:02.647412 [ 6.130407] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 28 00:34:02.647432 [ 6.136081] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 28 00:34:02.659409 [ 6.141751] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 28 00:34:02.659430 [ 6.147652] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 28 00:34:02.671415 [ 6.153326] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 28 00:34:02.671436 [ 6.159005] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 28 00:34:02.683410 [ 6.164682] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 28 00:34:02.683432 [ 6.170356] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 28 00:34:02.683445 [ 6.176033] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 28 00:34:02.695418 [ 6.181706] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 28 00:34:02.695438 [ 6.187372] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 28 00:34:02.707412 [ 6.193218] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 28 00:34:02.707433 [ 6.198893] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 28 00:34:02.719415 [ 6.204569] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 28 00:34:02.719436 [ 6.210247] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 28 00:34:02.731414 [ 6.215924] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 28 00:34:02.731434 [ 6.221599] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 28 00:34:02.743412 [ 6.227474] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 28 00:34:02.743432 [ 6.233151] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 28 00:34:02.755414 [ 6.238828] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 28 00:34:02.755435 [ 6.244506] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 28 00:34:02.767411 [ 6.250181] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 28 00:34:02.767432 [ 6.255859] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 28 00:34:02.779411 [ 6.261537] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 28 00:34:02.779432 [ 6.267357] pci 0000:ff:10.0: Adding to iommu group 9 Jun 28 00:34:02.791410 [ 6.273035] pci 0000:ff:10.1: Adding to iommu group 9 Jun 28 00:34:02.791431 [ 6.278712] pci 0000:ff:10.5: Adding to iommu group 9 Jun 28 00:34:02.791444 [ 6.284392] pci 0000:ff:10.6: Adding to iommu group 9 Jun 28 00:34:02.803417 [ 6.290068] pci 0000:ff:10.7: Adding to iommu group 9 Jun 28 00:34:02.803437 [ 6.295856] pci 0000:ff:12.0: Adding to iommu group 10 Jun 28 00:34:02.815417 [ 6.301634] pci 0000:ff:12.1: Adding to iommu group 10 Jun 28 00:34:02.815438 [ 6.307411] pci 0000:ff:12.4: Adding to iommu group 10 Jun 28 00:34:02.827416 [ 6.313186] pci 0000:ff:12.5: Adding to iommu group 10 Jun 28 00:34:02.827437 [ 6.318963] pci 0000:ff:13.0: Adding to iommu group 11 Jun 28 00:34:02.839418 [ 6.324739] pci 0000:ff:13.1: Adding to iommu group 12 Jun 28 00:34:02.839438 [ 6.330515] pci 0000:ff:13.2: Adding to iommu group 13 Jun 28 00:34:02.851414 [ 6.336290] pci 0000:ff:13.3: Adding to iommu group 14 Jun 28 00:34:02.851442 [ 6.342119] pci 0000:ff:13.6: Adding to iommu group 15 Jun 28 00:34:02.863416 [ 6.347900] pci 0000:ff:13.7: Adding to iommu group 15 Jun 28 00:34:02.863436 [ 6.353676] pci 0000:ff:14.0: Adding to iommu group 16 Jun 28 00:34:02.875412 [ 6.359449] pci 0000:ff:14.1: Adding to iommu group 17 Jun 28 00:34:02.875433 [ 6.365224] pci 0000:ff:14.2: Adding to iommu group 18 Jun 28 00:34:02.887413 [ 6.370996] pci 0000:ff:14.3: Adding to iommu group 19 Jun 28 00:34:02.887434 [ 6.376886] pci 0000:ff:14.4: Adding to iommu group 20 Jun 28 00:34:02.899413 [ 6.382665] pci 0000:ff:14.5: Adding to iommu group 20 Jun 28 00:34:02.899434 [ 6.388443] pci 0000:ff:14.6: Adding to iommu group 20 Jun 28 00:34:02.911413 [ 6.394222] pci 0000:ff:14.7: Adding to iommu group 20 Jun 28 00:34:02.911434 [ 6.399997] pci 0000:ff:16.0: Adding to iommu group 21 Jun 28 00:34:02.923411 [ 6.405774] pci 0000:ff:16.1: Adding to iommu group 22 Jun 28 00:34:02.923432 [ 6.411550] pci 0000:ff:16.2: Adding to iommu group 23 Jun 28 00:34:02.935411 [ 6.417321] pci 0000:ff:16.3: Adding to iommu group 24 Jun 28 00:34:02.935432 [ 6.423154] pci 0000:ff:16.6: Adding to iommu group 25 Jun 28 00:34:02.947412 [ 6.428957] pci 0000:ff:16.7: Adding to iommu group 25 Jun 28 00:34:02.947433 [ 6.433401] Freeing initrd memory: 39596K Jun 28 00:34:02.947446 [ 6.434753] pci 0000:ff:17.0: Adding to iommu group 26 Jun 28 00:34:02.959417 [ 6.444939] pci 0000:ff:17.1: Adding to iommu group 27 Jun 28 00:34:02.959437 [ 6.450709] pci 0000:ff:17.2: Adding to iommu group 28 Jun 28 00:34:02.971413 [ 6.456481] pci 0000:ff:17.3: Adding to iommu group 29 Jun 28 00:34:02.971434 [ 6.462364] pci 0000:ff:17.4: Adding to iommu group 30 Jun 28 00:34:02.983418 [ 6.468136] pci 0000:ff:17.5: Adding to iommu group 30 Jun 28 00:34:02.983439 [ 6.473913] pci 0000:ff:17.6: Adding to iommu group 30 Jun 28 00:34:02.995415 [ 6.479690] pci 0000:ff:17.7: Adding to iommu group 30 Jun 28 00:34:02.995436 [ 6.485599] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 28 00:34:03.007414 [ 6.491368] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 28 00:34:03.007435 [ 6.497146] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 28 00:34:03.019419 [ 6.502914] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 28 00:34:03.019441 [ 6.508690] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 28 00:34:03.031411 [ 6.514514] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 28 00:34:03.031432 [ 6.520292] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 28 00:34:03.043410 [ 6.526118] pci 0000:7f:08.0: Adding to iommu group 33 Jun 28 00:34:03.043432 [ 6.531907] pci 0000:7f:08.2: Adding to iommu group 33 Jun 28 00:34:03.055411 [ 6.537677] pci 0000:7f:08.3: Adding to iommu group 34 Jun 28 00:34:03.055432 [ 6.543501] pci 0000:7f:09.0: Adding to iommu group 35 Jun 28 00:34:03.067410 [ 6.549282] pci 0000:7f:09.2: Adding to iommu group 35 Jun 28 00:34:03.067432 [ 6.555049] pci 0000:7f:09.3: Adding to iommu group 36 Jun 28 00:34:03.079409 [ 6.560932] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 28 00:34:03.079431 [ 6.566712] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 28 00:34:03.079445 [ 6.572491] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 28 00:34:03.091415 [ 6.578261] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 28 00:34:03.091436 [ 6.584250] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 28 00:34:03.103417 [ 6.590030] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 28 00:34:03.103437 [ 6.595812] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 28 00:34:03.115416 [ 6.601591] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 28 00:34:03.115437 [ 6.607372] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 28 00:34:03.127414 [ 6.613152] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 28 00:34:03.127435 [ 6.618932] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 28 00:34:03.139415 [ 6.624711] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 28 00:34:03.139444 [ 6.630650] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 28 00:34:03.151419 [ 6.636432] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 28 00:34:03.151440 [ 6.642213] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 28 00:34:03.163413 [ 6.647997] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 28 00:34:03.163434 [ 6.653780] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 28 00:34:03.175414 [ 6.659560] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 28 00:34:03.175435 [ 6.665525] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 28 00:34:03.187415 [ 6.671308] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 28 00:34:03.187435 [ 6.677092] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 28 00:34:03.199414 [ 6.682873] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 28 00:34:03.199435 [ 6.688662] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 28 00:34:03.211412 [ 6.694444] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 28 00:34:03.211433 [ 6.700225] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 28 00:34:03.223410 [ 6.706135] pci 0000:7f:10.0: Adding to iommu group 41 Jun 28 00:34:03.223431 [ 6.711917] pci 0000:7f:10.1: Adding to iommu group 41 Jun 28 00:34:03.235412 [ 6.717701] pci 0000:7f:10.5: Adding to iommu group 41 Jun 28 00:34:03.235434 [ 6.723484] pci 0000:7f:10.6: Adding to iommu group 41 Jun 28 00:34:03.247411 [ 6.729267] pci 0000:7f:10.7: Adding to iommu group 41 Jun 28 00:34:03.247433 [ 6.735148] pci 0000:7f:12.0: Adding to iommu group 42 Jun 28 00:34:03.259409 [ 6.740931] pci 0000:7f:12.1: Adding to iommu group 42 Jun 28 00:34:03.259430 [ 6.746714] pci 0000:7f:12.4: Adding to iommu group 42 Jun 28 00:34:03.259444 [ 6.752497] pci 0000:7f:12.5: Adding to iommu group 42 Jun 28 00:34:03.271416 [ 6.758267] pci 0000:7f:13.0: Adding to iommu group 43 Jun 28 00:34:03.271437 [ 6.764039] pci 0000:7f:13.1: Adding to iommu group 44 Jun 28 00:34:03.283416 [ 6.769809] pci 0000:7f:13.2: Adding to iommu group 45 Jun 28 00:34:03.283437 [ 6.775577] pci 0000:7f:13.3: Adding to iommu group 46 Jun 28 00:34:03.295418 [ 6.781404] pci 0000:7f:13.6: Adding to iommu group 47 Jun 28 00:34:03.295439 [ 6.787190] pci 0000:7f:13.7: Adding to iommu group 47 Jun 28 00:34:03.307417 [ 6.792958] pci 0000:7f:14.0: Adding to iommu group 48 Jun 28 00:34:03.307437 [ 6.798727] pci 0000:7f:14.1: Adding to iommu group 49 Jun 28 00:34:03.319416 [ 6.804497] pci 0000:7f:14.2: Adding to iommu group 50 Jun 28 00:34:03.319437 [ 6.810258] pci 0000:7f:14.3: Adding to iommu group 51 Jun 28 00:34:03.331416 [ 6.816141] pci 0000:7f:14.4: Adding to iommu group 52 Jun 28 00:34:03.331437 [ 6.821919] pci 0000:7f:14.5: Adding to iommu group 52 Jun 28 00:34:03.343415 [ 6.827705] pci 0000:7f:14.6: Adding to iommu group 52 Jun 28 00:34:03.343436 [ 6.833492] pci 0000:7f:14.7: Adding to iommu group 52 Jun 28 00:34:03.355414 [ 6.839262] pci 0000:7f:16.0: Adding to iommu group 53 Jun 28 00:34:03.355435 [ 6.845030] pci 0000:7f:16.1: Adding to iommu group 54 Jun 28 00:34:03.367415 [ 6.850799] pci 0000:7f:16.2: Adding to iommu group 55 Jun 28 00:34:03.367437 [ 6.856568] pci 0000:7f:16.3: Adding to iommu group 56 Jun 28 00:34:03.379414 [ 6.862396] pci 0000:7f:16.6: Adding to iommu group 57 Jun 28 00:34:03.379434 [ 6.868184] pci 0000:7f:16.7: Adding to iommu group 57 Jun 28 00:34:03.391413 [ 6.873952] pci 0000:7f:17.0: Adding to iommu group 58 Jun 28 00:34:03.391434 [ 6.879721] pci 0000:7f:17.1: Adding to iommu group 59 Jun 28 00:34:03.403413 [ 6.885490] pci 0000:7f:17.2: Adding to iommu group 60 Jun 28 00:34:03.403434 [ 6.891263] pci 0000:7f:17.3: Adding to iommu group 61 Jun 28 00:34:03.415408 [ 6.897145] pci 0000:7f:17.4: Adding to iommu group 62 Jun 28 00:34:03.415430 [ 6.902937] pci 0000:7f:17.5: Adding to iommu group 62 Jun 28 00:34:03.427407 [ 6.908726] pci 0000:7f:17.6: Adding to iommu group 62 Jun 28 00:34:03.427429 [ 6.914515] pci 0000:7f:17.7: Adding to iommu group 62 Jun 28 00:34:03.427450 [ 6.920426] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 28 00:34:03.439415 [ 6.926217] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 28 00:34:03.439435 [ 6.932006] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 28 00:34:03.451415 [ 6.937795] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 28 00:34:03.451436 [ 6.943584] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 28 00:34:03.463415 [ 6.949408] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 28 00:34:03.463436 [ 6.955199] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 28 00:34:03.475417 [ 6.960969] pci 0000:00:00.0: Adding to iommu group 65 Jun 28 00:34:03.475437 [ 6.966741] pci 0000:00:01.0: Adding to iommu group 66 Jun 28 00:34:03.487416 [ 6.972510] pci 0000:00:01.1: Adding to iommu group 67 Jun 28 00:34:03.487438 [ 6.978281] pci 0000:00:02.0: Adding to iommu group 68 Jun 28 00:34:03.499414 [ 6.984042] pci 0000:00:02.2: Adding to iommu group 69 Jun 28 00:34:03.499434 [ 6.989810] pci 0000:00:03.0: Adding to iommu group 70 Jun 28 00:34:03.511414 [ 6.995578] pci 0000:00:05.0: Adding to iommu group 71 Jun 28 00:34:03.511435 [ 7.001349] pci 0000:00:05.1: Adding to iommu group 72 Jun 28 00:34:03.523417 [ 7.007114] pci 0000:00:05.2: Adding to iommu group 73 Jun 28 00:34:03.523437 [ 7.012883] pci 0000:00:05.4: Adding to iommu group 74 Jun 28 00:34:03.535411 [ 7.018651] pci 0000:00:11.0: Adding to iommu group 75 Jun 28 00:34:03.535432 [ 7.024450] pci 0000:00:11.4: Adding to iommu group 76 Jun 28 00:34:03.547412 [ 7.030275] pci 0000:00:16.0: Adding to iommu group 77 Jun 28 00:34:03.547433 [ 7.036066] pci 0000:00:16.1: Adding to iommu group 77 Jun 28 00:34:03.559413 [ 7.041834] pci 0000:00:1a.0: Adding to iommu group 78 Jun 28 00:34:03.559434 [ 7.047603] pci 0000:00:1c.0: Adding to iommu group 79 Jun 28 00:34:03.571413 [ 7.053373] pci 0000:00:1c.3: Adding to iommu group 80 Jun 28 00:34:03.571435 [ 7.059132] pci 0000:00:1d.0: Adding to iommu group 81 Jun 28 00:34:03.583412 [ 7.064956] pci 0000:00:1f.0: Adding to iommu group 82 Jun 28 00:34:03.583434 [ 7.070750] pci 0000:00:1f.2: Adding to iommu group 82 Jun 28 00:34:03.583447 [ 7.076521] pci 0000:01:00.0: Adding to iommu group 83 Jun 28 00:34:03.595416 [ 7.082290] pci 0000:01:00.1: Adding to iommu group 84 Jun 28 00:34:03.595437 [ 7.088060] pci 0000:05:00.0: Adding to iommu group 85 Jun 28 00:34:03.607418 [ 7.093828] pci 0000:08:00.0: Adding to iommu group 86 Jun 28 00:34:03.607438 [ 7.099598] pci 0000:80:05.0: Adding to iommu group 87 Jun 28 00:34:03.619417 [ 7.105366] pci 0000:80:05.1: Adding to iommu group 88 Jun 28 00:34:03.619437 [ 7.111133] pci 0000:80:05.2: Adding to iommu group 89 Jun 28 00:34:03.631410 [ 7.116900] pci 0000:80:05.4: Adding to iommu group 90 Jun 28 00:34:03.631430 [ 7.174043] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 28 00:34:03.691415 [ 7.181240] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 28 00:34:03.703418 [ 7.188428] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 28 00:34:03.715407 [ 7.198520] Initialise system trusted keyrings Jun 28 00:34:03.715428 [ 7.203496] Key type blacklist registered Jun 28 00:34:03.715440 [ 7.208078] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 28 00:34:03.727410 [ 7.217014] zbud: loaded Jun 28 00:34:03.727428 [ 7.220210] integrity: Platform Keyring initialized Jun 28 00:34:03.739421 [ 7.225661] integrity: Machine keyring initialized Jun 28 00:34:03.739441 [ 7.231008] Key type asymmetric registered Jun 28 00:34:03.751402 [ 7.235580] Asymmetric key parser 'x509' registered Jun 28 00:34:03.751423 [ 7.247336] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 28 00:34:03.763404 [ 7.253775] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 28 00:34:03.775397 [ 7.262096] io scheduler mq-deadline registered Jun 28 00:34:03.775417 [ 7.269012] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 28 00:34:03.787423 [ 7.275513] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 28 00:34:03.799411 [ 7.282038] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 28 00:34:03.799433 [ 7.288524] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 28 00:34:03.811414 [ 7.295038] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 28 00:34:03.811436 [ 7.301526] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 28 00:34:03.823416 [ 7.308025] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 28 00:34:03.823438 [ 7.314513] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 28 00:34:03.835416 [ 7.321023] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 28 00:34:03.835438 [ 7.327508] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 28 00:34:03.847418 [ 7.333950] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 28 00:34:03.847439 [ 7.340585] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 28 00:34:03.859417 [ 7.347470] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 28 00:34:03.871412 [ 7.353988] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 28 00:34:03.871434 [ 7.360498] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 28 00:34:03.883405 [ 7.368088] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 28 00:34:03.883426 [ 7.386646] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 28 00:34:03.907425 [ 7.395006] pstore: Registered erst as persistent store backend Jun 28 00:34:03.919416 [ 7.401769] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 28 00:34:03.919439 [ 7.408912] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 28 00:34:03.931411 [ 7.418071] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 28 00:34:03.943405 [ 7.427348] Linux agpgart interface v0.103 Jun 28 00:34:03.943425 [ 7.432159] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 28 00:34:03.955393 [ 7.448014] i8042: PNP: No PS/2 controller found. Jun 28 00:34:03.967418 [ 7.453367] mousedev: PS/2 mouse device common for all mice Jun 28 00:34:03.967439 [ 7.459611] rtc_cmos 00:00: RTC can wake from S4 Jun 28 00:34:03.979416 [ 7.465043] rtc_cmos 00:00: registered as rtc0 Jun 28 00:34:03.979437 [ 7.470050] rtc_cmos 00:00: setting system clock to 2024-06-28T00:34:03 UTC (1719534843) Jun 28 00:34:03.991424 [ 7.479109] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 28 00:34:04.003400 [ 7.489355] intel_pstate: Intel P-state driver initializing Jun 28 00:34:04.003422 [ 7.506302] ledtrig-cpu: registered to indicate activity on CPUs Jun 28 00:34:04.027385 [ 7.522641] NET: Registered PF_INET6 protocol family Jun 28 00:34:04.039390 [ 7.537161] Segment Routing with IPv6 Jun 28 00:34:04.051400 [ 7.541257] In-situ OAM (IOAM) with IPv6 Jun 28 00:34:04.063410 [ 7.545651] mip6: Mobile IPv6 Jun 28 00:34:04.063429 [ 7.548965] NET: Registered PF_PACKET protocol family Jun 28 00:34:04.063443 [ 7.554740] mpls_gso: MPLS GSO support Jun 28 00:34:04.075379 [ 7.566742] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 28 00:34:04.087394 [ 7.575528] microcode: Microcode Update Driver: v2.2. Jun 28 00:34:04.099419 [ 7.578497] resctrl: L3 allocation detected Jun 28 00:34:04.099439 [ 7.588820] resctrl: L3 monitoring detected Jun 28 00:34:04.111412 [ 7.593492] IPI shorthand broadcast: enabled Jun 28 00:34:04.111432 [ 7.598280] sched_clock: Marking stable (5658129083, 1940126286)->(7979034647, -380779278) Jun 28 00:34:04.123409 [ 7.609513] registered taskstats version 1 Jun 28 00:34:04.123429 [ 7.614101] Loading compiled-in X.509 certificates Jun 28 00:34:04.135375 [ 7.637172] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 28 00:34:04.159423 [ 7.646899] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 28 00:34:04.171404 [ 7.665282] zswap: loaded using pool lzo/zbud Jun 28 00:34:04.183412 [ 7.670600] Key type .fscrypt registered Jun 28 00:34:04.183431 [ 7.674980] Key type fscrypt-provisioning registered Jun 28 00:34:04.195407 [ 7.680992] pstore: Using crash dump compression: deflate Jun 28 00:34:04.195428 [ 7.693481] Key type encrypted registered Jun 28 00:34:04.207395 [ 7.697952] AppArmor: AppArmor sha1 policy hashing enabled Jun 28 00:34:04.219417 [ 7.704084] ima: No TPM chip found, activating TPM-bypass! Jun 28 00:34:04.219439 [ 7.710199] ima: Allocated hash algorithm: sha256 Jun 28 00:34:04.231403 [ 7.715450] ima: No architecture policies found Jun 28 00:34:04.231424 [ 7.720517] evm: Initialising EVM extended attributes: Jun 28 00:34:04.243413 [ 7.726249] evm: security.selinux Jun 28 00:34:04.243432 [ 7.729945] evm: security.SMACK64 (disabled) Jun 28 00:34:04.243445 [ 7.734710] evm: security.SMACK64EXEC (disabled) Jun 28 00:34:04.255418 [ 7.739860] evm: security.SMACK64TRANSMUTE (disabled) Jun 28 00:34:04.255439 [ 7.745498] evm: security.SMACK64MMAP (disabled) Jun 28 00:34:04.267414 [ 7.750648] evm: security.apparmor Jun 28 00:34:04.267433 [ 7.754445] evm: security.ima Jun 28 00:34:04.267445 [ 7.757754] evm: security.capability Jun 28 00:34:04.279386 [ 7.761742] evm: HMAC attrs: 0x1 Jun 28 00:34:04.279405 [ 7.853028] clk: Disabling unused clocks Jun 28 00:34:04.375383 [ 7.858936] Freeing unused decrypted memory: 2036K Jun 28 00:34:04.375404 [ 7.865463] Freeing unused kernel image (initmem) memory: 2796K Jun 28 00:34:04.387413 [ 7.872147] Write protecting the kernel read-only data: 26624k Jun 28 00:34:04.387435 [ 7.879742] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 28 00:34:04.399418 [ 7.887677] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 28 00:34:04.411376 [ 7.940377] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 28 00:34:04.459431 [ 7.947564] x86/mm: Checking user space page tables Jun 28 00:34:04.471359 [ 7.994862] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 28 00:34:04.519384 [ 8.002055] Run /init as init process Jun 28 00:34:04.519403 Loading, please wait... Jun 28 00:34:04.531369 Starting systemd-udevd version 252.22-1~deb12u1 Jun 28 00:34:04.555375 [ 8.224175] tsc: Refined TSC clocksource calibration: 1995.191 MHz Jun 28 00:34:04.747415 [ 8.231110] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 28 00:34:04.759391 [ 8.242401] clocksource: Switched to clocksource tsc Jun 28 00:34:04.759412 [ 8.290671] dca service started, version 1.12.1 Jun 28 00:34:04.807390 [ 8.311373] SCSI subsystem initialized Jun 28 00:34:04.831415 [ 8.316237] igb: Intel(R) Gigabit Ethernet Network Driver Jun 28 00:34:04.831436 [ 8.322267] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 28 00:34:04.843421 [ 8.328982] ACPI: bus type USB registered Jun 28 00:34:04.843441 [ 8.329205] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 28 00:34:04.855417 [ 8.333484] usbcore: registered new interface driver usbfs Jun 28 00:34:04.855439 [ 8.347355] usbcore: registered new interface driver hub Jun 28 00:34:04.867420 [ 8.353357] usbcore: registered new device driver usb Jun 28 00:34:04.867440 [ 8.360119] megasas: 07.719.03.00-rc1 Jun 28 00:34:04.879412 [ 8.364429] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 28 00:34:04.879433 [ 8.370752] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 28 00:34:04.891418 [ 8.379953] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 28 00:34:04.903405 [ 8.389533] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 28 00:34:04.915414 [ 8.397999] igb 0000:01:00.0: added PHC on eth0 Jun 28 00:34:04.915433 [ 8.403101] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 28 00:34:04.927419 [ 8.410776] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 28 00:34:04.927443 [ 8.418843] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 28 00:34:04.939417 [ 8.424583] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 28 00:34:04.951414 [ 8.433088] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 28 00:34:04.951438 [ 8.440670] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 28 00:34:04.963415 [ 8.447084] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 28 00:34:04.975409 [ 8.458975] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 28 00:34:04.975435 [ 8.467619] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 28 00:34:04.987421 [ 8.474518] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 28 00:34:04.999418 [ 8.485456] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 28 00:34:04.999439 [ 8.491292] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 28 00:34:05.011421 [ 8.499591] ehci-pci 0000:00:1a.0: debug port 2 Jun 28 00:34:05.023389 [ 8.508611] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 28 00:34:05.023411 [ 8.515443] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 28 00:34:05.035457 [ 8.523500] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 28 00:34:05.047422 [ 8.532528] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 28 00:34:05.059419 [ 8.540989] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 28 00:34:05.059441 [ 8.547479] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 28 00:34:05.071420 [ 8.556709] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 28 00:34:05.083414 [ 8.564771] usb usb1: Product: EHCI Host Controller Jun 28 00:34:05.083435 [ 8.570214] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 28 00:34:05.095386 [ 8.577014] usb usb1: SerialNumber: 0000:00:1a.0 Jun 28 00:34:05.095407 [ 8.591757] hub 1-0:1.0: USB hub found Jun 28 00:34:05.107403 [ 8.595947] hub 1-0:1.0: 2 ports detected Jun 28 00:34:05.119408 [ 8.600868] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 28 00:34:05.119431 [ 8.606726] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 28 00:34:05.131413 [ 8.615865] ehci-pci 0000:00:1d.0: debug port 2 Jun 28 00:34:05.131432 [ 8.620936] igb 0000:01:00.1: added PHC on eth1 Jun 28 00:34:05.143413 [ 8.626003] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 28 00:34:05.143437 [ 8.633666] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 28 00:34:05.155421 [ 8.641701] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 28 00:34:05.155442 [ 8.647437] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 28 00:34:05.167402 [ 8.660059] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 28 00:34:05.179418 [ 8.666395] scsi host1: ahci Jun 28 00:34:05.179436 [ 8.669904] scsi host2: ahci Jun 28 00:34:05.191408 [ 8.671228] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 28 00:34:05.191430 [ 8.673337] scsi host3: ahci Jun 28 00:34:05.191442 [ 8.683173] scsi host4: ahci Jun 28 00:34:05.203415 [ 8.686390] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 28 00:34:05.203437 [ 8.692418] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 28 00:34:05.215416 [ 8.692863] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 28 00:34:05.227411 [ 8.708638] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 28 00:34:05.227437 [ 8.716719] usb usb2: Product: EHCI Host Controller Jun 28 00:34:05.239415 [ 8.722180] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 28 00:34:05.239438 [ 8.728983] usb usb2: SerialNumber: 0000:00:1d.0 Jun 28 00:34:05.251427 [ 8.734129] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 28 00:34:05.251454 [ 8.742572] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 28 00:34:05.263418 [ 8.749375] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 28 00:34:05.275417 [ 8.757331] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 28 00:34:05.275439 [ 8.764034] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 28 00:34:05.287425 [ 8.770837] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 28 00:34:05.287452 [ 8.780354] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 28 00:34:05.299420 [ 8.787657] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 28 00:34:05.311415 [ 8.795005] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Jun 28 00:34:05.311440 [ 8.803371] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Jun 28 00:34:05.323423 [ 8.811730] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Jun 28 00:34:05.335419 [ 8.820083] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Jun 28 00:34:05.347399 [ 8.829213] hub 2-0:1.0: USB hub found Jun 28 00:34:05.347420 [ 8.833402] hub 2-0:1.0: 2 ports detected Jun 28 00:34:05.347432 [ 8.839133] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 28 00:34:05.359430 [ 8.848271] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 28 00:34:05.371382 [ 8.864764] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 28 00:34:05.383425 [ 8.875452] megaraid_sas 0000:05:00.0: INIT adapter done Jun 28 00:34:05.395386 [ 8.920200] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 28 00:34:05.443425 [ 8.928858] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 28 00:34:05.443446 [ 8.935372] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 28 00:34:05.455417 [ 8.942001] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 28 00:34:05.467407 [ 8.949579] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 28 00:34:05.479412 [ 8.961136] scsi host0: Avago SAS based MegaRAID driver Jun 28 00:34:05.479433 [ 8.966979] scsi host5: ahci Jun 28 00:34:05.479445 [ 8.970461] scsi host6: ahci Jun 28 00:34:05.491418 [ 8.973182] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 28 00:34:05.491444 [ 8.973931] scsi host7: ahci Jun 28 00:34:05.503410 [ 8.986222] scsi host8: ahci Jun 28 00:34:05.503428 [ 8.989716] scsi host9: ahci Jun 28 00:34:05.503439 [ 8.993160] scsi host10: ahci Jun 28 00:34:05.515408 [ 8.996551] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 28 00:34:05.515434 [ 9.004904] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 28 00:34:05.527420 [ 9.013273] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 28 00:34:05.539420 [ 9.021642] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 28 00:34:05.539445 [ 9.030011] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 28 00:34:05.551420 [ 9.038378] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 28 00:34:05.563406 [ 9.046852] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 28 00:34:05.563429 [ 9.112204] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 28 00:34:05.635373 [ 9.143306] ata3: SATA link down (SStatus 0 SControl 300) Jun 28 00:34:05.659407 [ 9.149369] ata4: SATA link down (SStatus 0 SControl 300) Jun 28 00:34:05.671414 [ 9.155424] ata1: SATA link down (SStatus 0 SControl 300) Jun 28 00:34:05.671435 [ 9.161478] ata2: SATA link down (SStatus 0 SControl 300) Jun 28 00:34:05.683380 [ 9.208931] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 28 00:34:05.731421 [ 9.218067] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 28 00:34:05.743406 [ 9.226456] hub 1-1:1.0: USB hub found Jun 28 00:34:05.743426 [ 9.230761] hub 1-1:1.0: 6 ports detected Jun 28 00:34:05.743438 [ 9.272601] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 28 00:34:05.791426 [ 9.281755] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 28 00:34:05.803416 [ 9.290200] hub 2-1:1.0: USB hub found Jun 28 00:34:05.803435 [ 9.294512] hub 2-1:1.0: 8 ports detected Jun 28 00:34:05.815373 [ 9.359353] ata5: SATA link down (SStatus 0 SControl 300) Jun 28 00:34:05.875405 [ 9.365411] ata6: SATA link down (SStatus 0 SControl 300) Jun 28 00:34:05.887415 [ 9.371471] ata9: SATA link down (SStatus 0 SControl 300) Jun 28 00:34:05.887435 [ 9.377527] ata8: SATA link down (SStatus 0 SControl 300) Jun 28 00:34:05.899415 [ 9.383583] ata7: SATA link down (SStatus 0 SControl 300) Jun 28 00:34:05.899436 [ 9.389641] ata10: SATA link down (SStatus 0 SControl 300) Jun 28 00:34:05.911379 [ 9.419333] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 28 00:34:05.935406 [ 9.428034] sd 0:0:8:0: [sda] Write Protect is off Jun 28 00:34:05.947414 [ 9.434069] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 28 00:34:05.959410 [ 9.444238] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 28 00:34:05.959432 [ 9.461525] sda: sda1 sda2 < sda5 > Jun 28 00:34:05.983384 [ 9.465780] sd 0:0:8:0: [sda] Attached SCSI disk Jun 28 00:34:05.983404 [ 9.592196] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 28 00:34:06.115378 [ 9.677598] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 28 00:34:06.199431 [ 9.691251] device-mapper: uevent: version 1.0.3 Jun 28 00:34:06.211414 [ 9.696535] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 28 00:34:06.223407 [ 9.708607] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 28 00:34:06.235416 [ 9.717943] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 28 00:34:06.235441 [ 9.726449] hub 2-1.4:1.0: USB hub found Jun 28 00:34:06.247391 [ 9.731014] hub 2-1.4:1.0: 2 ports detected Jun 28 00:34:06.247411 [ 9.816200] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 28 00:34:06.331403 [ 9.931475] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 28 00:34:06.451426 [ 9.940819] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 28 00:34:06.463420 [ 9.948985] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 28 00:34:06.463442 [ 9.955311] usb 2-1.6: Manufacturer: Avocent Jun 28 00:34:06.475415 [ 9.960081] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 28 00:34:06.475435 [ 9.976661] hid: raw HID events driver (C) Jiri Kosina Jun 28 00:34:06.499389 [ 9.988604] usbcore: registered new interface driver usbhid Jun 28 00:34:06.511399 [ 9.994830] usbhid: USB HID core driver Jun 28 00:34:06.511419 [ 10.001693] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 28 00:34:06.535359 [ 10.076480] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 28 00:34:06.607415 [ 10.091948] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 28 00:34:06.619417 [ 10.107040] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 28 00:34:06.631431 [ 10.122173] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 28 00:34:06.655411 [ 10.137276] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 28 00:34:06.667400 Begin: Loading essential drivers ... done. Jun 28 00:34:06.667420 Begin: Running /scripts/init-premount ... done. Jun 28 00:34:06.679415 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 28 00:34:06.691401 Begin: Running /scripts/local-premount ... done. Jun 28 00:34:06.691421 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 28 00:34:06.703415 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 28 00:34:06.715360 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566872/4882432 blocks Jun 28 00:34:06.763397 done. Jun 28 00:34:06.763412 [ 10.323863] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 28 00:34:06.847404 [ 10.335232] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 00:34:06.859386 done. Jun 28 00:34:06.859401 Begin: Running /scripts/local-bottom ... done. Jun 28 00:34:06.883405 Begin: Running /scripts/init-bottom ... done. Jun 28 00:34:06.895361 [ 10.464798] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 28 00:34:06.991372 INIT: version 3.06 booting Jun 28 00:34:07.123358 INIT: No inittab.d directory found Jun 28 00:34:07.183358 Using makefile-style concurrent boot in runlevel S. Jun 28 00:34:07.291387 Starting hotplug events dispatcher: systemd-udevd. Jun 28 00:34:07.831383 Synthesizing the initial hotplug events (subsystems)...done. Jun 28 00:34:07.843383 Synthesizing the initial hotplug events (devices)...done. Jun 28 00:34:08.011378 Waiting for /dev to be fully populated...[ 11.504439] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 28 00:34:08.023422 [ 11.513867] ACPI: button: Power Button [PWRB] Jun 28 00:34:08.035412 [ 11.518818] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 28 00:34:08.035438 [ 11.519245] ACPI: AC: AC Adapter [P111] (on-line) Jun 28 00:34:08.047391 [ 11.532980] power_meter ACPI000D:00: Found ACPI power meter. Jun 28 00:34:08.047413 [ 11.539320] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 28 00:34:08.059421 [ 11.540188] ACPI: button: Power Button [PWRF] Jun 28 00:34:08.059441 [ 11.546834] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 28 00:34:08.083389 [ 11.567714] IPMI message handler: version 39.2 Jun 28 00:34:08.083409 [ 11.596119] ipmi device interface Jun 28 00:34:08.107420 [ 11.605542] ipmi_si: IPMI System Interface driver Jun 28 00:34:08.119392 [ 11.610811] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 28 00:34:08.131421 [ 11.617904] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 28 00:34:08.143415 [ 11.625969] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 28 00:34:08.143437 [ 11.632633] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 28 00:34:08.155412 [ 11.639360] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 28 00:34:08.155438 [ 11.672539] power_meter ACPI000D:01: Found ACPI power meter. Jun 28 00:34:08.191418 [ 11.678916] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 28 00:34:08.203415 [ 11.686411] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 28 00:34:08.215397 [ 11.705524] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 28 00:34:08.227423 [ 11.715234] ipmi_si: Adding ACPI-specified kcs state machine Jun 28 00:34:08.239418 [ 11.721670] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 28 00:34:08.251395 [ 11.721750] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 28 00:34:08.251418 [ 11.803679] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 28 00:34:08.323398 [ 11.819800] iTCO_vendor_support: vendor-support=0 Jun 28 00:34:08.335401 [ 11.825136] ACPI: bus type drm_connector registered Jun 28 00:34:08.347395 [ 11.831818] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 28 00:34:08.347416 [ 11.841515] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 28 00:34:08.359419 [ 11.850359] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 28 00:34:08.371412 [ 11.856677] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 28 00:34:08.371434 [ 11.863873] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 28 00:34:08.383417 [ 11.877199] cryptd: max_cpu_qlen set to 1000 Jun 28 00:34:08.395383 [ 11.902987] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 28 00:34:08.419392 [ 11.917585] Console: switching to colour dummy device 80x25 Jun 28 00:34:08.431393 [ 11.928080] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 28 00:34:08.455378 [ 11.936944] AVX2 version of gcm_enc/dec engaged. Jun 28 00:34:08.455400 [ 11.942106] fbcon: mgag200drmfb (fb0) is primary device Jun 28 00:34:08.551416 [ 11.942277] AES CTR mode by8 optimization enabled Jun 28 00:34:08.551437 [ 12.004178] Console: switching to colour frame buffer device 128x48 Jun 28 00:34:08.563408 [ 12.047321] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 28 00:34:08.563431 [ 12.238980] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 28 00:34:08.767372 [ 12.388322] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 28 00:34:08.911375 [ 12.413214] ipmi_ssif: IPMI SSIF Interface driver Jun 28 00:34:08.935368 [ 12.430065] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 28 00:34:08.959413 [ 12.442386] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 28 00:34:08.971416 [ 12.454661] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 28 00:34:08.983414 [ 12.466924] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 28 00:34:08.995392 [ 12.479156] EDAC sbridge: Ver: 1.1.2 Jun 28 00:34:08.995412 [ 12.501380] intel_rapl_common: Found RAPL domain package Jun 28 00:34:09.019416 [ 12.507319] intel_rapl_common: Found RAPL domain dram Jun 28 00:34:09.031412 [ 12.512960] intel_rapl_common: DRAM domain energy unit 15300pj Jun 28 00:34:09.031435 [ 12.519769] intel_rapl_common: Found RAPL domain package Jun 28 00:34:09.043412 [ 12.525707] intel_rapl_common: Found RAPL domain dram Jun 28 00:34:09.043433 [ 12.531348] intel_rapl_common: DRAM domain energy unit 15300pj Jun 28 00:34:09.055366 done. Jun 28 00:34:09.079361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 28 00:34:09.475395 done. Jun 28 00:34:09.475410 [ 13.008048] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 28 00:34:09.523391 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 28 00:34:09.535402 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 28 00:34:09.919369 done. Jun 28 00:34:09.919384 Cleaning up temporary files... /tmp. Jun 28 00:34:10.003379 [ 13.521763] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 28 00:34:10.039409 [ 13.532094] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 00:34:10.051420 [ 13.576950] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 28 00:34:10.099408 Mounting local filesystems...done. Jun 28 00:34:10.159406 Activating swapfile swap, if any...done. Jun 28 00:34:10.159424 Cleaning up temporary files.... Jun 28 00:34:10.159435 Starting Setting kernel variables: sysctl. Jun 28 00:34:10.195387 [ 13.908215] audit: type=1400 audit(1719534850.403:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1660 comm="apparmor_parser" Jun 28 00:34:10.435429 [ 13.925016] audit: type=1400 audit(1719534850.403:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1661 comm="apparmor_parser" Jun 28 00:34:10.459416 [ 13.942197] audit: type=1400 audit(1719534850.403:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1661 comm="apparmor_parser" Jun 28 00:34:10.471424 [ 13.960007] audit: type=1400 audit(1719534850.427:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1663 comm="apparmor_parser" Jun 28 00:34:10.495412 [ 13.976916] audit: type=1400 audit(1719534850.427:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1663 comm="apparmor_parser" Jun 28 00:34:10.507421 [ 13.993607] audit: type=1400 audit(1719534850.427:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1663 comm="apparmor_parser" Jun 28 00:34:10.519426 [ 14.003869] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 28 00:34:10.531428 [ 14.010202] audit: type=1400 audit(1719534850.471:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1664 comm="apparmor_parser" Jun 28 00:34:10.555414 [ 14.039663] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 28 00:34:10.555439 [ 14.056204] audit: type=1400 audit(1719534850.547:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1662 comm="apparmor_parser" Jun 28 00:34:10.591416 Starting: AppArm[ 14.076369] audit: type=1400 audit(1719534850.551:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1662 comm="apparmor_parser" Jun 28 00:34:10.615416 orLoading AppArm[ 14.097410] audit: type=1400 audit(1719534850.551:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1662 comm="apparmor_parser" Jun 28 00:34:10.627427 or profiles...done. Jun 28 00:34:10.639363 . Jun 28 00:34:10.639378 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 28 00:34:10.675418 Copyright 2004-2022 Internet Systems Consortium. Jun 28 00:34:10.675437 All rights reserved. Jun 28 00:34:10.687411 For info, please visit https://www.isc.org/software/dhcp/ Jun 28 00:34:10.687433 Jun 28 00:34:10.687440 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 28 00:34:10.699409 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 28 00:34:10.699429 Sending on Socket/fallback Jun 28 00:34:10.699440 Created duid "\000\001\000\001.\020\301\202p\333\230p\015\256". Jun 28 00:34:10.711412 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 6 Jun 28 00:34:10.711434 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 28 00:34:10.723412 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 28 00:34:10.723435 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 28 00:34:10.735415 bound to 10.149.64.170 -- renewal in 277 seconds. Jun 28 00:34:10.735436 done. Jun 28 00:34:10.735444 Cleaning up temporary files.... Jun 28 00:34:10.747372 Starting nftables: none Jun 28 00:34:10.747390 . Jun 28 00:34:10.831360 INIT: Entering runlevel: 2 Jun 28 00:34:10.855358 Using makefile-style concurrent boot in runlevel 2. Jun 28 00:34:10.879378 Starting Apache httpd web server: apache2. Jun 28 00:34:12.103366 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 28 00:34:12.211386 failed. Jun 28 00:34:12.211401 Starting NTP server: ntpd2024-06-28T00:34:12 ntpd[1923]: INIT: ntpd ntpsec-1.2.2: Starting Jun 28 00:34:12.343415 2024-06-28T00:34:12 ntpd[1923]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 28 00:34:12.355393 . Jun 28 00:34:12.355407 Starting periodic command scheduler: cron. Jun 28 00:34:12.355420 Starting system message bus: dbus. Jun 28 00:34:12.391380 Starting OpenBSD Secure Shell server: sshd. Jun 28 00:34:12.607370 Jun 28 00:34:13.615380 Debian GNU/Linux 12 himrod0 ttyS0 Jun 28 00:34:13.615400 Jun 28 00:34:13.615407 himrod0 login: [ 71.988574] Adding 10485756k swap on /dev/mapper/himrod0--vg-swap_osstest_build. Priority:-3 extents:1 across:10485756k FS Jun 28 00:35:08.511422 [ 236.598420] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 28 00:37:53.123516 [ 236.950625] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 00:37:53.483465 [ 237.374231] EXT4-fs (dm-2): unmounting filesystem. Jun 28 00:37:53.903473 [ 237.389113] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 28 00:37:53.915502 [ 237.747676] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 00:37:54.275499 [20539.473367] perf: interrupt took too long (2518 > 2500), lowering kernel.perf_event_max_sample_rate to 79250 Jun 28 06:16:16.415431 [21517.837268] perf: interrupt took too long (3355 > 3147), lowering kernel.perf_event_max_sample_rate to 59500 Jun 28 06:32:34.803492 [26432.571800] kvm: exiting hardware virtualization Jun 28 07:54:29.631392 [26433.548384] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 28 07:54:30.615412 [26433.601179] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 28 07:54:30.663409 [26433.606922] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 28 07:54:30.675379 [26433.654501] ACPI: PM: Preparing to enter system sleep state S5 Jun 28 07:54:30.723387 [26433.666879] reboot: Restarting system Jun 28 07:54:30.723408 [26433.670982] reboot: machine restart Jun 28 07:54:30.735381 Jun 28 07:54:30.985694 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 28 07:54:51.699382 [1; Jun 28 07:55:21.127394 1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 28 07:55:34.423373  Jun 28 07:55:34.519412  Jun 28 07:55:34.567372  €  Jun 28 07:55:34.711364 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 28 07:55:34.735392 PXE 2.1 Build 092 (WfM 2.0) Jun 28 07:55:34.795403   €  Jun 28 07:55:35.023364 Init Jun 28 07:55:35.059367 ializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 07:55:35.119384  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 28 07:56:08.843398 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 28 07:56:12.935407 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 28 07:56:12.935428 Loading /osstest/debian-installer/amd64 Jun 28 07:56:12.935443 /2024-03-26-bookworm/linux... ok Jun 28 07:56:13.895382 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 28 07:56:18.335365 [ 0.000000] Linux version 6.1.0-18-amd Jun 28 07:56:20.171379 64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 28 07:56:20.195418 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=47680 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 28 07:56:20.243427 [ 0.000000] BIOS-provided physical RAM map: Jun 28 07:56:20.255417 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 28 07:56:20.255437 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 28 07:56:20.267427 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 28 07:56:20.279424 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 28 07:56:20.279444 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 28 07:56:20.291418 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 28 07:56:20.303415 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 28 07:56:20.303436 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 28 07:56:20.315417 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 28 07:56:20.327414 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 28 07:56:20.327437 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 28 07:56:20.339416 [ 0.000000] NX (Execute Disable) protection: active Jun 28 07:56:20.339437 [ 0.000000] SMBIOS 3.0.0 present. Jun 28 07:56:20.351416 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 28 07:56:20.363421 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 28 07:56:20.363442 [ 0.000000] tsc: Detected 1995.192 MHz processor Jun 28 07:56:20.363455 [ 0.001169] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 28 07:56:20.375417 [ 0.001368] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 28 07:56:20.387413 [ 0.002347] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 28 07:56:20.387435 [ 0.013426] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 28 07:56:20.399414 [ 0.013446] Using GB pages for direct mapping Jun 28 07:56:20.399434 [ 0.013684] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 28 07:56:20.399448 [ 0.013687] ACPI: Early table checksum verification disabled Jun 28 07:56:20.411421 [ 0.013690] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 28 07:56:20.411443 [ 0.013695] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 07:56:20.423424 [ 0.013702] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 07:56:20.435422 [ 0.013708] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 28 07:56:20.447391 [ 0.013712] ACPI: FACS 0x000000006FD6BF80 000040 Jun 28 07:56:20.447411 [ 0.013715] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 07:56:20.459425 [ 0.013719] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 07:56:20.471420 [ 0.013723] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 07:56:20.483415 [ 0.013727] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 28 07:56:20.483441 [ 0.013731] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 28 07:56:20.495427 [ 0.013735] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 28 07:56:20.507421 [ 0.013739] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 07:56:20.519423 [ 0.013743] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 07:56:20.531416 [ 0.013747] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 07:56:20.531443 [ 0.013751] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 07:56:20.543428 [ 0.013754] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 28 07:56:20.555419 [ 0.013758] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 28 07:56:20.567419 [ 0.013762] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 07:56:20.579415 [ 0.013766] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 28 07:56:20.579450 [ 0.013770] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 28 07:56:20.591425 [ 0.013774] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 28 07:56:20.603424 [ 0.013777] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 07:56:20.615418 [ 0.013781] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 07:56:20.627413 [ 0.013785] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 07:56:20.627440 [ 0.013789] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 07:56:20.639425 [ 0.013792] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 07:56:20.651420 [ 0.013796] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 28 07:56:20.663414 [ 0.013798] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 28 07:56:20.663438 [ 0.013799] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 28 07:56:20.675419 [ 0.013800] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 28 07:56:20.687413 [ 0.013801] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 28 07:56:20.687437 [ 0.013802] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 28 07:56:20.699419 [ 0.013804] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 28 07:56:20.711411 [ 0.013805] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 28 07:56:20.711435 [ 0.013806] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 28 07:56:20.723421 [ 0.013807] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 28 07:56:20.723445 [ 0.013808] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 28 07:56:20.735424 [ 0.013809] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 28 07:56:20.747415 [ 0.013810] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 28 07:56:20.747438 [ 0.013811] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 28 07:56:20.759422 [ 0.013812] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 28 07:56:20.771415 [ 0.013813] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 28 07:56:20.771438 [ 0.013814] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 28 07:56:20.783421 [ 0.013815] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 28 07:56:20.795413 [ 0.013817] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 28 07:56:20.795437 [ 0.013818] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 28 07:56:20.807419 [ 0.013819] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 28 07:56:20.819416 [ 0.013820] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 28 07:56:20.819440 [ 0.013821] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 28 07:56:20.831423 [ 0.013822] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 28 07:56:20.843419 [ 0.013853] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 28 07:56:20.843439 [ 0.013855] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 28 07:56:20.843451 [ 0.013856] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 28 07:56:20.855418 [ 0.013857] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 28 07:56:20.855438 [ 0.013858] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 28 07:56:20.867414 [ 0.013859] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 28 07:56:20.867434 [ 0.013860] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 28 07:56:20.879413 [ 0.013861] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 28 07:56:20.879433 [ 0.013863] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 28 07:56:20.879446 [ 0.013863] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 28 07:56:20.891425 [ 0.013865] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 28 07:56:20.891445 [ 0.013865] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 28 07:56:20.903413 [ 0.013866] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 28 07:56:20.903433 [ 0.013867] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 28 07:56:20.903446 [ 0.013868] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 28 07:56:20.915419 [ 0.013869] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 28 07:56:20.915438 [ 0.013870] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 28 07:56:20.927414 [ 0.013871] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 28 07:56:20.927434 [ 0.013872] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 28 07:56:20.939412 [ 0.013873] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 28 07:56:20.939433 [ 0.013874] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 28 07:56:20.939446 [ 0.013875] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 28 07:56:20.951416 [ 0.013876] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 28 07:56:20.951436 [ 0.013876] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 28 07:56:20.963411 [ 0.013877] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 28 07:56:20.963431 [ 0.013878] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 28 07:56:20.963444 [ 0.013879] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 28 07:56:20.975418 [ 0.013880] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 28 07:56:20.975437 [ 0.013881] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 28 07:56:20.987417 [ 0.013882] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 28 07:56:20.987438 [ 0.013883] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 28 07:56:20.987450 [ 0.013884] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 28 07:56:20.999419 [ 0.013885] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 28 07:56:20.999438 [ 0.013885] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 28 07:56:21.011414 [ 0.013886] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 28 07:56:21.011435 [ 0.013887] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 28 07:56:21.023415 [ 0.013888] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 28 07:56:21.023435 [ 0.013889] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 28 07:56:21.023448 [ 0.013890] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 28 07:56:21.035415 [ 0.013891] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 28 07:56:21.035435 [ 0.013892] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 28 07:56:21.047413 [ 0.013893] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 28 07:56:21.047433 [ 0.013894] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 28 07:56:21.047446 [ 0.013894] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 28 07:56:21.059418 [ 0.013895] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 28 07:56:21.059438 [ 0.013896] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 28 07:56:21.071416 [ 0.013897] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 28 07:56:21.071436 [ 0.013898] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 28 07:56:21.071449 [ 0.013899] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 28 07:56:21.083418 [ 0.013900] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 28 07:56:21.083438 [ 0.013901] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 28 07:56:21.095417 [ 0.013902] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 28 07:56:21.095437 [ 0.013903] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 28 07:56:21.107411 [ 0.013904] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 28 07:56:21.107431 [ 0.013905] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 28 07:56:21.107444 [ 0.013906] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 28 07:56:21.119416 [ 0.013916] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 28 07:56:21.119437 [ 0.013919] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 28 07:56:21.131417 [ 0.013921] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 28 07:56:21.131439 [ 0.013932] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 28 07:56:21.143427 [ 0.013946] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 28 07:56:21.155416 [ 0.013977] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 28 07:56:21.167414 [ 0.014375] Zone ranges: Jun 28 07:56:21.167440 [ 0.014376] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 07:56:21.167455 [ 0.014378] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 28 07:56:21.179417 [ 0.014380] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 28 07:56:21.191413 [ 0.014382] Device empty Jun 28 07:56:21.191431 [ 0.014384] Movable zone start for each node Jun 28 07:56:21.191444 [ 0.014388] Early memory node ranges Jun 28 07:56:21.203410 [ 0.014388] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 28 07:56:21.203432 [ 0.014391] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 28 07:56:21.215417 [ 0.014392] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 28 07:56:21.215439 [ 0.014397] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 28 07:56:21.227417 [ 0.014403] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 28 07:56:21.239411 [ 0.014407] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 28 07:56:21.239434 [ 0.014412] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 07:56:21.251417 [ 0.014488] On node 0, zone DMA: 102 pages in unavailable ranges Jun 28 07:56:21.251439 [ 0.021764] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 28 07:56:21.263420 [ 0.022451] ACPI: PM-Timer IO Port: 0x408 Jun 28 07:56:21.263440 [ 0.022467] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 28 07:56:21.275418 [ 0.022469] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 28 07:56:21.275440 [ 0.022470] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 28 07:56:21.287417 [ 0.022471] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 28 07:56:21.287439 [ 0.022472] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 28 07:56:21.299420 [ 0.022474] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 28 07:56:21.311414 [ 0.022475] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 28 07:56:21.311437 [ 0.022476] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 28 07:56:21.323413 [ 0.022477] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 28 07:56:21.323436 [ 0.022478] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 28 07:56:21.335417 [ 0.022479] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 28 07:56:21.335440 [ 0.022480] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 28 07:56:21.347417 [ 0.022481] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 28 07:56:21.347439 [ 0.022482] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 28 07:56:21.359420 [ 0.022483] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 28 07:56:21.371416 [ 0.022484] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 28 07:56:21.371439 [ 0.022485] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 28 07:56:21.383413 [ 0.022486] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 28 07:56:21.383435 [ 0.022487] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 28 07:56:21.395416 [ 0.022488] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 28 07:56:21.395438 [ 0.022489] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 28 07:56:21.407419 [ 0.022490] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 28 07:56:21.407441 [ 0.022491] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 28 07:56:21.419420 [ 0.022492] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 28 07:56:21.419442 [ 0.022494] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 28 07:56:21.431420 [ 0.022495] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 28 07:56:21.443413 [ 0.022496] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 28 07:56:21.443436 [ 0.022497] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 28 07:56:21.455417 [ 0.022498] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 28 07:56:21.455439 [ 0.022499] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 28 07:56:21.467423 [ 0.022500] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 28 07:56:21.467445 [ 0.022500] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 28 07:56:21.479419 [ 0.022502] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 28 07:56:21.479441 [ 0.022502] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 28 07:56:21.491445 [ 0.022503] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 28 07:56:21.503412 [ 0.022504] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 28 07:56:21.503435 [ 0.022505] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 28 07:56:21.515413 [ 0.022506] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 28 07:56:21.515436 [ 0.022507] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 28 07:56:21.527417 [ 0.022508] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 28 07:56:21.527439 [ 0.022509] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 28 07:56:21.539417 [ 0.022511] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 28 07:56:21.539438 [ 0.022512] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 28 07:56:21.551418 [ 0.022513] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 28 07:56:21.551439 [ 0.022514] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 28 07:56:21.563425 [ 0.022515] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 28 07:56:21.575412 [ 0.022516] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 28 07:56:21.575435 [ 0.022517] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 28 07:56:21.587416 [ 0.022518] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 28 07:56:21.587438 [ 0.022519] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 28 07:56:21.599420 [ 0.022520] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 28 07:56:21.599442 [ 0.022521] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 28 07:56:21.611416 [ 0.022522] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 28 07:56:21.611438 [ 0.022523] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 28 07:56:21.623421 [ 0.022524] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 28 07:56:21.635411 [ 0.022525] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 28 07:56:21.635434 [ 0.022535] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 28 07:56:21.647418 [ 0.022540] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 28 07:56:21.647442 [ 0.022545] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 28 07:56:21.659420 [ 0.022548] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 28 07:56:21.671412 [ 0.022551] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 28 07:56:21.671435 [ 0.022557] ACPI: Using ACPI (MADT) for SMP configuration information Jun 28 07:56:21.683418 [ 0.022558] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 28 07:56:21.683440 [ 0.022563] TSC deadline timer available Jun 28 07:56:21.695416 [ 0.022564] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 28 07:56:21.695437 [ 0.022582] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 07:56:21.707423 [ 0.022585] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 28 07:56:21.719411 [ 0.022586] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 28 07:56:21.719437 [ 0.022587] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 28 07:56:21.731421 [ 0.022589] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 28 07:56:21.743417 [ 0.022590] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 28 07:56:21.743442 [ 0.022592] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 28 07:56:21.755422 [ 0.022593] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 28 07:56:21.767427 [ 0.022594] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 28 07:56:21.767452 [ 0.022595] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 28 07:56:21.779423 [ 0.022596] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 28 07:56:21.791423 [ 0.022597] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 28 07:56:21.803414 [ 0.022599] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 28 07:56:21.803436 [ 0.022600] Booting paravirtualized kernel on bare hardware Jun 28 07:56:21.815419 [ 0.022603] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 28 07:56:21.827414 [ 0.028765] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 28 07:56:21.827441 [ 0.033080] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 28 07:56:21.839420 [ 0.033181] Fallback order for Node 0: 0 1 Jun 28 07:56:21.839440 [ 0.033185] Fallback order for Node 1: 1 0 Jun 28 07:56:21.851417 [ 0.033192] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 28 07:56:21.851440 [ 0.033194] Policy zone: Normal Jun 28 07:56:21.863415 [ 0.033195] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=47680 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 28 07:56:21.911430 [ 0.033582] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=47680 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 28 07:56:21.971411 [ 0.033610] random: crng init done Jun 28 07:56:21.971431 [ 0.033611] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 28 07:56:21.983414 [ 0.033613] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 28 07:56:21.983438 [ 0.033614] printk: log_buf_len min size: 131072 bytes Jun 28 07:56:21.995458 [ 0.034388] printk: log_buf_len: 524288 bytes Jun 28 07:56:21.995478 [ 0.034389] printk: early log buf free: 113024(86%) Jun 28 07:56:21.995492 [ 0.035216] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 28 07:56:22.007420 [ 0.035226] software IO TLB: area num 64. Jun 28 07:56:22.007440 [ 0.095457] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 28 07:56:22.031419 [ 0.096023] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 28 07:56:22.031442 [ 0.096059] Kernel/User page tables isolation: enabled Jun 28 07:56:22.043418 [ 0.096133] ftrace: allocating 40188 entries in 157 pages Jun 28 07:56:22.043439 [ 0.105480] ftrace: allocated 157 pages with 5 groups Jun 28 07:56:22.055415 [ 0.106440] Dynamic Preempt: voluntary Jun 28 07:56:22.055435 [ 0.106685] rcu: Preemptible hierarchical RCU implementation. Jun 28 07:56:22.067417 [ 0.106686] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 28 07:56:22.067441 [ 0.106688] Trampoline variant of Tasks RCU enabled. Jun 28 07:56:22.079417 [ 0.106688] Rude variant of Tasks RCU enabled. Jun 28 07:56:22.079437 [ 0.106689] Tracing variant of Tasks RCU enabled. Jun 28 07:56:22.091424 [ 0.106690] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 28 07:56:22.091450 [ 0.106691] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 28 07:56:22.103421 [ 0.112629] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 28 07:56:22.115414 [ 0.112900] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 07:56:22.115437 [ 0.117163] Console: colour VGA+ 80x25 Jun 28 07:56:22.127412 [ 2.066442] printk: console [ttyS0] enabled Jun 28 07:56:22.127432 [ 2.071248] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 28 07:56:22.139424 [ 2.083771] ACPI: Core revision 20220331 Jun 28 07:56:22.139443 [ 2.088460] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 28 07:56:22.151426 [ 2.098664] APIC: Switch to symmetric I/O mode setup Jun 28 07:56:22.163415 [ 2.104216] DMAR: Host address width 46 Jun 28 07:56:22.163434 [ 2.108503] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 28 07:56:22.175415 [ 2.114442] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 28 07:56:22.175441 [ 2.123383] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 28 07:56:22.187416 [ 2.129319] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 28 07:56:22.199412 [ 2.138261] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 28 07:56:22.199434 [ 2.145261] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 28 07:56:22.211417 [ 2.152260] DMAR: ATSR flags: 0x0 Jun 28 07:56:22.211436 [ 2.155963] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 28 07:56:22.223414 [ 2.162962] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 28 07:56:22.223436 [ 2.169963] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 28 07:56:22.235416 [ 2.177062] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 28 07:56:22.235439 [ 2.184160] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 28 07:56:22.247393 [ 2.191258] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 28 07:56:22.259410 [ 2.197289] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 28 07:56:22.259435 [ 2.197291] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 28 07:56:22.271414 [ 2.214678] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 28 07:56:22.271435 [ 2.220605] x2apic: IRQ remapping doesn't support X2APIC mode Jun 28 07:56:22.283416 [ 2.227024] Switched APIC routing to physical flat. Jun 28 07:56:22.283436 [ 2.233136] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 28 07:56:22.295393 [ 2.258671] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 28 07:56:22.331415 [ 2.270421] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=7980768) Jun 28 07:56:22.343410 [ 2.274447] CPU0: Thermal monitoring enabled (TM1) Jun 28 07:56:22.343431 [ 2.278498] process: using mwait in idle threads Jun 28 07:56:22.343445 [ 2.282422] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 28 07:56:22.355421 [ 2.286420] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 28 07:56:22.367417 [ 2.290422] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 28 07:56:22.367444 [ 2.294423] Spectre V2 : Mitigation: Retpolines Jun 28 07:56:22.379421 [ 2.298420] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 28 07:56:22.391410 [ 2.302420] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 28 07:56:22.391434 [ 2.306420] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 28 07:56:22.403417 [ 2.310422] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 28 07:56:22.415419 [ 2.314420] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 28 07:56:22.415442 [ 2.318422] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 28 07:56:22.427422 [ 2.322425] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 28 07:56:22.439411 [ 2.326420] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 28 07:56:22.439435 [ 2.330420] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 28 07:56:22.451420 [ 2.334424] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 28 07:56:22.463412 [ 2.338420] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 28 07:56:22.463435 [ 2.342420] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 28 07:56:22.475425 [ 2.346421] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 28 07:56:22.475448 [ 2.350420] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 28 07:56:22.487407 [ 2.373824] Freeing SMP alternatives memory: 36K Jun 28 07:56:22.511410 [ 2.374421] pid_max: default: 57344 minimum: 448 Jun 28 07:56:22.511430 [ 2.378533] LSM: Security Framework initializing Jun 28 07:56:22.523419 [ 2.382449] landlock: Up and running. Jun 28 07:56:22.523438 [ 2.386420] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 28 07:56:22.535415 [ 2.390460] AppArmor: AppArmor initialized Jun 28 07:56:22.535435 [ 2.394421] TOMOYO Linux initialized Jun 28 07:56:22.547382 [ 2.398425] LSM support for eBPF active Jun 28 07:56:22.547402 [ 2.423112] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 28 07:56:22.571405 [ 2.437713] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 28 07:56:22.595415 [ 2.438752] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 28 07:56:22.595441 [ 2.442710] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 28 07:56:22.607418 [ 2.451464] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 28 07:56:22.619423 [ 2.454676] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 07:56:22.631426 [ 2.458421] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 07:56:22.643416 [ 2.462456] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 07:56:22.643442 [ 2.466420] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 07:56:22.655415 [ 2.470447] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 07:56:22.655440 [ 2.474420] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 07:56:22.667420 [ 2.478439] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 28 07:56:22.679421 [ 2.482422] ... version: 3 Jun 28 07:56:22.679440 [ 2.486420] ... bit width: 48 Jun 28 07:56:22.691416 [ 2.490420] ... generic registers: 4 Jun 28 07:56:22.691435 [ 2.494420] ... value mask: 0000ffffffffffff Jun 28 07:56:22.703412 [ 2.498420] ... max period: 00007fffffffffff Jun 28 07:56:22.703433 [ 2.502420] ... fixed-purpose events: 3 Jun 28 07:56:22.703445 [ 2.506420] ... event mask: 000000070000000f Jun 28 07:56:22.715420 [ 2.510606] signal: max sigframe size: 1776 Jun 28 07:56:22.715439 [ 2.514439] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 28 07:56:22.727423 [ 2.518447] rcu: Hierarchical SRCU implementation. Jun 28 07:56:22.739388 [ 2.522420] rcu: Max phase no-delay instances is 1000. Jun 28 07:56:22.739410 [ 2.532236] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 28 07:56:22.751411 [ 2.535288] smp: Bringing up secondary CPUs ... Jun 28 07:56:22.763396 [ 2.538567] x86: Booting SMP configuration: Jun 28 07:56:22.763424 [ 2.542424] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 28 07:56:22.799412 [ 2.566422] .... node #1, CPUs: #14 Jun 28 07:56:22.799431 [ 2.057482] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 28 07:56:22.811384 [ 2.662605] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 28 07:56:22.943408 [ 2.690422] .... node #0, CPUs: #28 Jun 28 07:56:22.943427 [ 2.692033] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 28 07:56:22.967413 [ 2.698423] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 28 07:56:22.979422 [ 2.702420] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 28 07:56:23.003357 [ 2.706601] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 28 07:56:23.027393 [ 2.734422] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 28 07:56:23.063424 [ 2.760291] smp: Brought up 2 nodes, 56 CPUs Jun 28 07:56:23.075411 [ 2.766420] smpboot: Max logical packages: 2 Jun 28 07:56:23.075432 [ 2.770422] smpboot: Total of 56 processors activated (223510.22 BogoMIPS) Jun 28 07:56:23.087357 [ 2.883540] node 0 deferred pages initialised in 108ms Jun 28 07:56:23.231397 [ 2.891254] node 1 deferred pages initialised in 116ms Jun 28 07:56:23.231418 [ 2.905398] devtmpfs: initialized Jun 28 07:56:23.243354 [ 2.906481] x86/mm: Memory block size: 2048MB Jun 28 07:56:23.243375 [ 2.911113] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 28 07:56:23.255423 [ 2.914624] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 28 07:56:23.267421 [ 2.918731] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 28 07:56:23.279415 [ 2.922650] pinctrl core: initialized pinctrl subsystem Jun 28 07:56:23.279436 [ 2.928479] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 28 07:56:23.291407 [ 2.931832] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 28 07:56:23.303415 [ 2.935297] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 28 07:56:23.315414 [ 2.939302] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 28 07:56:23.327410 [ 2.942431] audit: initializing netlink subsys (disabled) Jun 28 07:56:23.327431 [ 2.946440] audit: type=2000 audit(1719561379.780:1): state=initialized audit_enabled=0 res=1 Jun 28 07:56:23.339432 [ 2.946624] thermal_sys: Registered thermal governor 'fair_share' Jun 28 07:56:23.339454 [ 2.950422] thermal_sys: Registered thermal governor 'bang_bang' Jun 28 07:56:23.364482 [ 2.954421] thermal_sys: Registered thermal governor 'step_wise' Jun 28 07:56:23.364528 [ 2.958421] thermal_sys: Registered thermal governor 'user_space' Jun 28 07:56:23.364544 [ 2.962420] thermal_sys: Registered thermal governor 'power_allocator' Jun 28 07:56:23.375412 [ 2.966455] cpuidle: using governor ladder Jun 28 07:56:23.375431 [ 2.978422] cpuidle: using governor menu Jun 28 07:56:23.375443 [ 2.982530] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 28 07:56:23.387422 [ 2.986422] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 28 07:56:23.399418 [ 2.990563] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 28 07:56:23.411415 [ 2.994422] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 28 07:56:23.411438 [ 2.998441] PCI: Using configuration type 1 for base access Jun 28 07:56:23.423408 [ 3.004141] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 28 07:56:23.435412 [ 3.007571] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 28 07:56:23.447386 [ 3.018494] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 28 07:56:23.447409 [ 3.026422] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 28 07:56:23.459416 [ 3.030421] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 28 07:56:23.459439 [ 3.038420] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 28 07:56:23.471413 [ 3.046609] ACPI: Added _OSI(Module Device) Jun 28 07:56:23.483415 [ 3.050422] ACPI: Added _OSI(Processor Device) Jun 28 07:56:23.483436 [ 3.058421] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 28 07:56:23.483450 [ 3.062422] ACPI: Added _OSI(Processor Aggregator Device) Jun 28 07:56:23.495381 [ 3.110958] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 28 07:56:23.543399 [ 3.122021] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 28 07:56:23.555394 [ 3.135211] ACPI: Dynamic OEM Table Load: Jun 28 07:56:23.567382 [ 3.170219] ACPI: Interpreter enabled Jun 28 07:56:23.603405 [ 3.174435] ACPI: PM: (supports S0 S5) Jun 28 07:56:23.603424 [ 3.178421] ACPI: Using IOAPIC for interrupt routing Jun 28 07:56:23.615415 [ 3.182508] HEST: Table parsing has been initialized. Jun 28 07:56:23.615436 [ 3.191019] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 28 07:56:23.627424 [ 3.198424] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 28 07:56:23.639418 [ 3.206420] PCI: Using E820 reservations for host bridge windows Jun 28 07:56:23.639440 [ 3.215189] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 28 07:56:23.651389 [ 3.262856] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 28 07:56:23.699419 [ 3.266424] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 07:56:23.711408 [ 3.280377] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 07:56:23.723413 [ 3.287324] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 07:56:23.723439 [ 3.298421] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 07:56:23.735422 [ 3.306465] PCI host bridge to bus 0000:ff Jun 28 07:56:23.747413 [ 3.310422] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 28 07:56:23.747437 [ 3.318421] pci_bus 0000:ff: root bus resource [bus ff] Jun 28 07:56:23.759412 [ 3.326435] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 07:56:23.759434 [ 3.330488] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 07:56:23.771416 [ 3.338477] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 07:56:23.771437 [ 3.346493] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 07:56:23.783415 [ 3.350472] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 07:56:23.783437 [ 3.358484] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 07:56:23.795420 [ 3.366489] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 07:56:23.807412 [ 3.374472] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 07:56:23.807434 [ 3.378469] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 07:56:23.819414 [ 3.386469] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 07:56:23.819436 [ 3.394474] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 07:56:23.831416 [ 3.398469] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 07:56:23.831437 [ 3.406470] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 07:56:23.843419 [ 3.414478] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 07:56:23.855419 [ 3.418469] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 07:56:23.855441 [ 3.426468] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 07:56:23.867417 [ 3.434472] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 07:56:23.867449 [ 3.438469] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 07:56:23.879416 [ 3.446469] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 07:56:23.879438 [ 3.454469] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 07:56:23.891417 [ 3.458469] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 07:56:23.891438 [ 3.466481] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 07:56:23.903420 [ 3.474469] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 07:56:23.915412 [ 3.482469] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 07:56:23.915435 [ 3.486471] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 07:56:23.927415 [ 3.494471] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 07:56:23.927437 [ 3.502469] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 07:56:23.939414 [ 3.506469] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 07:56:23.939436 [ 3.514470] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 07:56:23.951419 [ 3.522479] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 07:56:23.963418 [ 3.526471] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 07:56:23.963440 [ 3.534476] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 07:56:23.975412 [ 3.542477] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 07:56:23.975435 [ 3.546475] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 07:56:23.987416 [ 3.554470] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 07:56:23.987438 [ 3.562470] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 07:56:23.999421 [ 3.566470] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 07:56:23.999442 [ 3.574467] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 07:56:24.011419 [ 3.582473] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 07:56:24.023416 [ 3.590457] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 07:56:24.023438 [ 3.594477] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 07:56:24.035410 [ 3.602520] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 07:56:24.035432 [ 3.610491] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 07:56:24.047417 [ 3.614491] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 07:56:24.047438 [ 3.622487] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 07:56:24.059423 [ 3.630479] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 07:56:24.071410 [ 3.634475] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 07:56:24.071432 [ 3.642488] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 07:56:24.083413 [ 3.650488] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 07:56:24.083435 [ 3.654490] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 07:56:24.095414 [ 3.662486] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 07:56:24.095436 [ 3.670472] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 07:56:24.107418 [ 3.678475] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 07:56:24.119411 [ 3.682484] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 07:56:24.119433 [ 3.690477] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 07:56:24.131409 [ 3.698516] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 07:56:24.131432 [ 3.702492] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 07:56:24.143414 [ 3.710489] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 07:56:24.143436 [ 3.718489] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 07:56:24.155418 [ 3.722472] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 07:56:24.155439 [ 3.730478] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 07:56:24.167425 [ 3.738534] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 07:56:24.179410 [ 3.742490] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 07:56:24.179433 [ 3.750492] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 07:56:24.191413 [ 3.758487] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 07:56:24.191435 [ 3.766474] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 07:56:24.203416 [ 3.770472] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 07:56:24.203438 [ 3.778474] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 07:56:24.215418 [ 3.786482] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 07:56:24.227408 [ 3.790481] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 07:56:24.227430 [ 3.798472] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 07:56:24.239413 [ 3.806473] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 07:56:24.239435 [ 3.810456] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 07:56:24.251420 [ 3.818477] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 07:56:24.251441 [ 3.826476] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 07:56:24.263416 [ 3.830567] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 28 07:56:24.263438 [ 3.838423] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 07:56:24.275425 [ 3.850888] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 07:56:24.287420 [ 3.859327] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 07:56:24.299423 [ 3.866421] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 07:56:24.311416 [ 3.874462] PCI host bridge to bus 0000:7f Jun 28 07:56:24.311436 [ 3.882421] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 28 07:56:24.323417 [ 3.890421] pci_bus 0000:7f: root bus resource [bus 7f] Jun 28 07:56:24.323438 [ 3.894430] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 07:56:24.335412 [ 3.902474] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 07:56:24.335433 [ 3.906482] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 07:56:24.347416 [ 3.914487] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 07:56:24.347437 [ 3.922470] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 07:56:24.359418 [ 3.926471] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 07:56:24.371409 [ 3.934485] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 07:56:24.371432 [ 3.942466] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 07:56:24.383412 [ 3.950466] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 07:56:24.383435 [ 3.954466] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 07:56:24.395414 [ 3.962480] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 07:56:24.395435 [ 3.970468] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 07:56:24.407418 [ 3.974466] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 07:56:24.407440 [ 3.982472] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 07:56:24.419419 [ 3.991016] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 07:56:24.431414 [ 3.994471] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 07:56:24.431437 [ 4.002467] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 07:56:24.443420 [ 4.010466] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 07:56:24.443442 [ 4.014478] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 07:56:24.455414 [ 4.022466] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 07:56:24.455436 [ 4.030468] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 07:56:24.467417 [ 4.034466] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 07:56:24.479418 [ 4.042467] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 07:56:24.479441 [ 4.050466] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 07:56:24.491412 [ 4.058471] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 07:56:24.491434 [ 4.062466] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 07:56:24.503415 [ 4.070477] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 07:56:24.503436 [ 4.078466] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 07:56:24.515415 [ 4.082471] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 07:56:24.515436 [ 4.090469] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 07:56:24.527421 [ 4.098467] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 07:56:24.539411 [ 4.102469] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 07:56:24.539433 [ 4.110467] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 07:56:24.551412 [ 4.118469] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 07:56:24.551434 [ 4.122477] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 07:56:24.563417 [ 4.130466] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 07:56:24.563438 [ 4.138467] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 07:56:24.575418 [ 4.142454] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 07:56:24.587411 [ 4.150472] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 07:56:24.587434 [ 4.158455] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 07:56:24.599414 [ 4.166476] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 07:56:24.599436 [ 4.170511] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 07:56:24.611414 [ 4.178501] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 07:56:24.611435 [ 4.186483] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 07:56:24.623416 [ 4.190491] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 07:56:24.623437 [ 4.198471] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 07:56:24.635418 [ 4.206471] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 07:56:24.647410 [ 4.210484] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 07:56:24.647432 [ 4.218486] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 07:56:24.659414 [ 4.226484] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 07:56:24.659436 [ 4.230491] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 07:56:24.675433 [ 4.238469] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 07:56:24.675455 [ 4.246470] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 07:56:24.687413 [ 4.250468] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 07:56:24.687435 [ 4.258473] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 07:56:24.699413 [ 4.266515] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 07:56:24.699434 [ 4.274486] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 07:56:24.711415 [ 4.278484] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 07:56:24.711437 [ 4.286495] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 07:56:24.723419 [ 4.294472] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 07:56:24.735411 [ 4.298481] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 07:56:24.735433 [ 4.306512] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 07:56:24.747413 [ 4.314490] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 07:56:24.747435 [ 4.318484] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 07:56:24.759419 [ 4.326482] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 07:56:24.759441 [ 4.334470] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 07:56:24.771424 [ 4.338481] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 07:56:24.783409 [ 4.346470] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 07:56:24.783431 [ 4.354478] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 07:56:24.795417 [ 4.362468] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 07:56:24.795439 [ 4.366469] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 07:56:24.807412 [ 4.374469] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 07:56:24.807433 [ 4.382455] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 07:56:24.819417 [ 4.386474] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 07:56:24.819439 [ 4.394480] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 07:56:24.831394 [ 4.416422] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 28 07:56:24.855422 [ 4.422424] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 07:56:24.867408 [ 4.430745] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 07:56:24.867434 [ 4.443040] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 07:56:24.879424 [ 4.450421] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 07:56:24.891417 [ 4.459117] PCI host bridge to bus 0000:00 Jun 28 07:56:24.891437 [ 4.462422] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 28 07:56:24.903419 [ 4.470426] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 28 07:56:24.915412 [ 4.478420] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 28 07:56:24.915437 [ 4.486420] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 28 07:56:24.927421 [ 4.494420] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 28 07:56:24.939418 [ 4.506421] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 28 07:56:24.939438 [ 4.510449] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 28 07:56:24.951411 [ 4.518560] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 28 07:56:24.951433 [ 4.526475] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 28 07:56:24.963415 [ 4.530554] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 28 07:56:24.963437 [ 4.538474] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 28 07:56:24.975416 [ 4.546551] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 07:56:24.987411 [ 4.550474] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 28 07:56:24.987434 [ 4.558557] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 28 07:56:24.999412 [ 4.566474] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 28 07:56:24.999434 [ 4.574556] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 28 07:56:25.011419 [ 4.578474] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 28 07:56:25.011441 [ 4.586542] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 07:56:25.023419 [ 4.594525] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 07:56:25.035409 [ 4.598539] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 07:56:25.035431 [ 4.606501] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 07:56:25.047416 [ 4.614427] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 28 07:56:25.047438 [ 4.622524] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 28 07:56:25.059424 [ 4.626620] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 28 07:56:25.059446 [ 4.634433] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 28 07:56:25.071422 [ 4.642427] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 28 07:56:25.083411 [ 4.646427] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 28 07:56:25.083434 [ 4.654428] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 28 07:56:25.095421 [ 4.658427] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 28 07:56:25.095443 [ 4.666427] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 28 07:56:25.107411 [ 4.674461] pci 0000:00:11.4: PME# supported from D3hot Jun 28 07:56:25.107432 [ 4.678514] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 28 07:56:25.119416 [ 4.686436] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 28 07:56:25.119441 [ 4.694481] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 28 07:56:25.131418 [ 4.698497] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 28 07:56:25.143411 [ 4.706436] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 28 07:56:25.143436 [ 4.714482] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 28 07:56:25.155415 [ 4.722514] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 28 07:56:25.155437 [ 4.730435] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 28 07:56:25.167417 [ 4.734504] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 28 07:56:25.179409 [ 4.742529] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 28 07:56:25.179432 [ 4.750498] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 28 07:56:25.191413 [ 4.754443] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 28 07:56:25.191434 [ 4.762421] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 28 07:56:25.203414 [ 4.770517] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 28 07:56:25.203436 [ 4.774500] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 28 07:56:25.215416 [ 4.782439] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 28 07:56:25.215437 [ 4.786421] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 28 07:56:25.227414 [ 4.794521] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 28 07:56:25.227436 [ 4.802435] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 28 07:56:25.239424 [ 4.810504] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 28 07:56:25.251409 [ 4.814515] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 28 07:56:25.251431 [ 4.822613] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 28 07:56:25.263533 [ 4.830431] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 28 07:56:25.263555 [ 4.834427] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 28 07:56:25.275424 [ 4.842426] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 28 07:56:25.275444 [ 4.850426] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 28 07:56:25.287418 [ 4.854426] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 28 07:56:25.287439 [ 4.862426] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 28 07:56:25.299415 [ 4.866455] pci 0000:00:1f.2: PME# supported from D3hot Jun 28 07:56:25.299436 [ 4.874648] acpiphp: Slot [0] registered Jun 28 07:56:25.311417 [ 4.878462] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 28 07:56:25.311439 [ 4.886432] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 28 07:56:25.323420 [ 4.890432] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 28 07:56:25.323441 [ 4.898427] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 28 07:56:25.335419 [ 4.906438] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 28 07:56:25.347414 [ 4.914487] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 28 07:56:25.347437 [ 4.918445] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 28 07:56:25.359420 [ 4.930421] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 28 07:56:25.371426 [ 4.942432] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 28 07:56:25.383419 [ 4.950420] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 28 07:56:25.395413 [ 4.962590] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 28 07:56:25.395443 [ 4.966431] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 28 07:56:25.407420 [ 4.974432] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 28 07:56:25.407442 [ 4.982430] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 28 07:56:25.419420 [ 4.986438] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 28 07:56:25.431415 [ 4.994492] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 28 07:56:25.431438 [ 5.002443] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 28 07:56:25.443421 [ 5.010420] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 28 07:56:25.455421 [ 5.022433] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 28 07:56:25.467429 [ 5.030420] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 28 07:56:25.479383 [ 5.042599] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 28 07:56:25.479404 [ 5.050422] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 28 07:56:25.491416 [ 5.058421] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 28 07:56:25.491438 [ 5.062423] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 07:56:25.503421 [ 5.074589] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 28 07:56:25.515414 [ 5.078572] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 28 07:56:25.515435 [ 5.086581] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 28 07:56:25.527416 [ 5.090428] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 28 07:56:25.527437 [ 5.098427] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 28 07:56:25.539416 [ 5.106427] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 28 07:56:25.539438 [ 5.114429] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 28 07:56:25.551417 [ 5.122424] pci 0000:05:00.0: enabling Extended Tags Jun 28 07:56:25.551438 [ 5.126432] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 28 07:56:25.563437 [ 5.138421] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 28 07:56:25.575420 [ 5.146450] pci 0000:05:00.0: supports D1 D2 Jun 28 07:56:25.587411 [ 5.150509] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 28 07:56:25.587432 [ 5.154422] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 28 07:56:25.599408 [ 5.162421] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 28 07:56:25.599432 [ 5.170572] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 28 07:56:25.611414 [ 5.174462] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 28 07:56:25.611435 [ 5.182492] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 28 07:56:25.623417 [ 5.190445] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 28 07:56:25.623439 [ 5.194433] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 28 07:56:25.635417 [ 5.202433] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 28 07:56:25.635438 [ 5.210474] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 28 07:56:25.647419 [ 5.218445] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 28 07:56:25.659418 [ 5.226591] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 28 07:56:25.659439 [ 5.230424] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 28 07:56:25.671421 [ 5.239216] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 28 07:56:25.683413 [ 5.246424] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 07:56:25.683442 [ 5.258740] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 07:56:25.695420 [ 5.267020] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 07:56:25.707429 [ 5.274422] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 07:56:25.719416 [ 5.286735] PCI host bridge to bus 0000:80 Jun 28 07:56:25.719436 [ 5.290421] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 28 07:56:25.731417 [ 5.298420] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 28 07:56:25.731442 [ 5.306420] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 28 07:56:25.743424 [ 5.314421] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 28 07:56:25.755415 [ 5.322443] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 07:56:25.755436 [ 5.326480] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 28 07:56:25.767416 [ 5.334559] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 07:56:25.767437 [ 5.342513] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 07:56:25.779416 [ 5.346547] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 07:56:25.791411 [ 5.354503] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 07:56:25.791433 [ 5.362428] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 28 07:56:25.803412 [ 5.366673] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 28 07:56:25.803433 [ 5.374893] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 28 07:56:25.815418 [ 5.382472] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 28 07:56:25.815441 [ 5.386470] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 28 07:56:25.827419 [ 5.394472] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 28 07:56:25.827440 [ 5.402470] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 28 07:56:25.839420 [ 5.406420] ACPI: PCI: Interrupt link LNKE disabled Jun 28 07:56:25.839440 [ 5.414470] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 28 07:56:25.851427 [ 5.418420] ACPI: PCI: Interrupt link LNKF disabled Jun 28 07:56:25.851447 [ 5.426469] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 28 07:56:25.863420 [ 5.430420] ACPI: PCI: Interrupt link LNKG disabled Jun 28 07:56:25.863441 [ 5.438469] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 28 07:56:25.875426 [ 5.442420] ACPI: PCI: Interrupt link LNKH disabled Jun 28 07:56:25.875447 [ 5.450762] iommu: Default domain type: Translated Jun 28 07:56:25.887419 [ 5.454422] iommu: DMA domain TLB invalidation policy: lazy mode Jun 28 07:56:25.899411 [ 5.462533] pps_core: LinuxPPS API ver. 1 registered Jun 28 07:56:25.899432 [ 5.466420] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 28 07:56:25.911421 [ 5.478423] PTP clock support registered Jun 28 07:56:25.911440 [ 5.482440] EDAC MC: Ver: 3.0.0 Jun 28 07:56:25.911451 [ 5.486482] NetLabel: Initializing Jun 28 07:56:25.923411 [ 5.490277] NetLabel: domain hash size = 128 Jun 28 07:56:25.923431 [ 5.494420] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 28 07:56:25.935418 [ 5.502448] NetLabel: unlabeled traffic allowed by default Jun 28 07:56:25.935439 [ 5.506420] PCI: Using ACPI for IRQ routing Jun 28 07:56:25.947393 [ 5.519135] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 28 07:56:25.959413 [ 5.522419] pci 0000:08:00.0: vgaarb: bridge control possible Jun 28 07:56:25.959435 [ 5.522419] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 28 07:56:25.971420 [ 5.538422] vgaarb: loaded Jun 28 07:56:25.971438 [ 5.541543] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 28 07:56:25.983409 [ 5.550420] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 28 07:56:25.983432 [ 5.560584] clocksource: Switched to clocksource tsc-early Jun 28 07:56:25.995412 [ 5.564856] VFS: Disk quotas dquot_6.6.0 Jun 28 07:56:25.995431 [ 5.569276] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 28 07:56:26.007426 [ 5.577148] AppArmor: AppArmor Filesystem Enabled Jun 28 07:56:26.019411 [ 5.582427] pnp: PnP ACPI init Jun 28 07:56:26.019430 [ 5.586280] system 00:01: [io 0x0500-0x057f] has been reserved Jun 28 07:56:26.019446 [ 5.592893] system 00:01: [io 0x0400-0x047f] has been reserved Jun 28 07:56:26.031418 [ 5.599501] system 00:01: [io 0x0580-0x059f] has been reserved Jun 28 07:56:26.043420 [ 5.606108] system 00:01: [io 0x0600-0x061f] has been reserved Jun 28 07:56:26.043443 [ 5.612715] system 00:01: [io 0x0880-0x0883] has been reserved Jun 28 07:56:26.055414 [ 5.619322] system 00:01: [io 0x0800-0x081f] has been reserved Jun 28 07:56:26.055437 [ 5.625930] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 28 07:56:26.067417 [ 5.633306] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 28 07:56:26.067439 [ 5.640684] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 28 07:56:26.079427 [ 5.648068] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 28 07:56:26.091457 [ 5.655463] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 28 07:56:26.091480 [ 5.662849] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 28 07:56:26.103413 [ 5.670236] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 28 07:56:26.103436 [ 5.678532] pnp: PnP ACPI: found 4 devices Jun 28 07:56:26.115388 [ 5.689006] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 28 07:56:26.127422 [ 5.699019] NET: Registered PF_INET protocol family Jun 28 07:56:26.139411 [ 5.705067] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 28 07:56:26.139437 [ 5.718495] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 28 07:56:26.163413 [ 5.728437] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 28 07:56:26.163439 [ 5.738279] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 28 07:56:26.175420 [ 5.749512] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 28 07:56:26.187424 [ 5.758219] TCP: Hash tables configured (established 524288 bind 65536) Jun 28 07:56:26.199415 [ 5.766327] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 28 07:56:26.211410 [ 5.775540] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 28 07:56:26.211434 [ 5.783816] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 28 07:56:26.223419 [ 5.792411] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 28 07:56:26.235419 [ 5.798737] NET: Registered PF_XDP protocol family Jun 28 07:56:26.235440 [ 5.804145] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 28 07:56:26.247403 [ 5.809981] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 28 07:56:26.247426 [ 5.816785] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 28 07:56:26.259414 [ 5.824368] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 07:56:26.259440 [ 5.833595] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 28 07:56:26.271421 [ 5.839132] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 28 07:56:26.271441 [ 5.844677] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 28 07:56:26.283425 [ 5.850218] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 28 07:56:26.283447 [ 5.857021] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 28 07:56:26.295421 [ 5.864603] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 28 07:56:26.307411 [ 5.870148] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 28 07:56:26.307432 [ 5.875697] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 28 07:56:26.307445 [ 5.881241] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 28 07:56:26.319421 [ 5.888826] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 28 07:56:26.331423 [ 5.895723] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 28 07:56:26.331446 [ 5.902623] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 28 07:56:26.343418 [ 5.910297] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 28 07:56:26.355409 [ 5.917971] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 28 07:56:26.355435 [ 5.926228] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 28 07:56:26.367415 [ 5.932447] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 28 07:56:26.367437 [ 5.939443] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 07:56:26.379421 [ 5.948088] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 28 07:56:26.391416 [ 5.954308] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 28 07:56:26.391439 [ 5.961304] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 28 07:56:26.403413 [ 5.968418] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 28 07:56:26.403434 [ 5.973965] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 28 07:56:26.415415 [ 5.980864] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 28 07:56:26.415437 [ 5.988530] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 28 07:56:26.427420 [ 5.997100] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 28 07:56:26.439377 [ 6.029617] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24053 usecs Jun 28 07:56:26.463406 [ 6.061586] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23145 usecs Jun 28 07:56:26.499430 [ 6.069859] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 28 07:56:26.511416 [ 6.077057] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 28 07:56:26.511440 [ 6.084984] DMAR: No SATC found Jun 28 07:56:26.523415 [ 6.085008] Trying to unpack rootfs image as initramfs... Jun 28 07:56:26.523437 [ 6.088488] DMAR: dmar0: Using Queued invalidation Jun 28 07:56:26.535411 [ 6.088505] DMAR: dmar1: Using Queued invalidation Jun 28 07:56:26.535432 [ 6.105340] pci 0000:80:02.0: Adding to iommu group 0 Jun 28 07:56:26.547409 [ 6.111749] pci 0000:ff:08.0: Adding to iommu group 1 Jun 28 07:56:26.547430 [ 6.117423] pci 0000:ff:08.2: Adding to iommu group 1 Jun 28 07:56:26.559413 [ 6.123101] pci 0000:ff:08.3: Adding to iommu group 2 Jun 28 07:56:26.559434 [ 6.128828] pci 0000:ff:09.0: Adding to iommu group 3 Jun 28 07:56:26.571410 [ 6.134500] pci 0000:ff:09.2: Adding to iommu group 3 Jun 28 07:56:26.571431 [ 6.140172] pci 0000:ff:09.3: Adding to iommu group 4 Jun 28 07:56:26.571445 [ 6.145954] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 28 07:56:26.583417 [ 6.151626] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 28 07:56:26.583438 [ 6.157297] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 28 07:56:26.595414 [ 6.162969] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 28 07:56:26.595435 [ 6.168859] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 28 07:56:26.607417 [ 6.174523] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 28 07:56:26.607437 [ 6.180194] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 28 07:56:26.619419 [ 6.185872] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 28 07:56:26.619439 [ 6.191544] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 28 07:56:26.631414 [ 6.197217] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 28 07:56:26.631435 [ 6.202880] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 28 07:56:26.643412 [ 6.208552] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 28 07:56:26.643432 [ 6.214389] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 28 07:56:26.655417 [ 6.220063] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 28 07:56:26.655437 [ 6.225739] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 28 07:56:26.667415 [ 6.231413] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 28 07:56:26.667436 [ 6.237087] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 28 07:56:26.679416 [ 6.242761] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 28 07:56:26.679437 [ 6.248627] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 28 07:56:26.691417 [ 6.254302] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 28 07:56:26.691438 [ 6.259977] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 28 07:56:26.691452 [ 6.265653] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 28 07:56:26.703416 [ 6.271328] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 28 07:56:26.703436 [ 6.277002] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 28 07:56:26.715415 [ 6.282677] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 28 07:56:26.715436 [ 6.288487] pci 0000:ff:10.0: Adding to iommu group 9 Jun 28 07:56:26.727414 [ 6.294164] pci 0000:ff:10.1: Adding to iommu group 9 Jun 28 07:56:26.727435 [ 6.299840] pci 0000:ff:10.5: Adding to iommu group 9 Jun 28 07:56:26.739415 [ 6.305525] pci 0000:ff:10.6: Adding to iommu group 9 Jun 28 07:56:26.739435 [ 6.311201] pci 0000:ff:10.7: Adding to iommu group 9 Jun 28 07:56:26.751413 [ 6.316983] pci 0000:ff:12.0: Adding to iommu group 10 Jun 28 07:56:26.751434 [ 6.322756] pci 0000:ff:12.1: Adding to iommu group 10 Jun 28 07:56:26.763411 [ 6.328528] pci 0000:ff:12.4: Adding to iommu group 10 Jun 28 07:56:26.763432 [ 6.334300] pci 0000:ff:12.5: Adding to iommu group 10 Jun 28 07:56:26.775414 [ 6.340072] pci 0000:ff:13.0: Adding to iommu group 11 Jun 28 07:56:26.775435 [ 6.345843] pci 0000:ff:13.1: Adding to iommu group 12 Jun 28 07:56:26.787413 [ 6.351612] pci 0000:ff:13.2: Adding to iommu group 13 Jun 28 07:56:26.787434 [ 6.357382] pci 0000:ff:13.3: Adding to iommu group 14 Jun 28 07:56:26.799412 [ 6.363206] pci 0000:ff:13.6: Adding to iommu group 15 Jun 28 07:56:26.799433 [ 6.368980] pci 0000:ff:13.7: Adding to iommu group 15 Jun 28 07:56:26.811415 [ 6.374748] pci 0000:ff:14.0: Adding to iommu group 16 Jun 28 07:56:26.811436 [ 6.380516] pci 0000:ff:14.1: Adding to iommu group 17 Jun 28 07:56:26.823409 [ 6.386284] pci 0000:ff:14.2: Adding to iommu group 18 Jun 28 07:56:26.823431 [ 6.392055] pci 0000:ff:14.3: Adding to iommu group 19 Jun 28 07:56:26.823445 [ 6.397925] pci 0000:ff:14.4: Adding to iommu group 20 Jun 28 07:56:26.835417 [ 6.403700] pci 0000:ff:14.5: Adding to iommu group 20 Jun 28 07:56:26.835437 [ 6.409475] pci 0000:ff:14.6: Adding to iommu group 20 Jun 28 07:56:26.847417 [ 6.415249] pci 0000:ff:14.7: Adding to iommu group 20 Jun 28 07:56:26.847438 [ 6.421020] pci 0000:ff:16.0: Adding to iommu group 21 Jun 28 07:56:26.859419 [ 6.426783] pci 0000:ff:16.1: Adding to iommu group 22 Jun 28 07:56:26.859440 [ 6.432552] pci 0000:ff:16.2: Adding to iommu group 23 Jun 28 07:56:26.871414 [ 6.438322] pci 0000:ff:16.3: Adding to iommu group 24 Jun 28 07:56:26.871434 [ 6.444147] pci 0000:ff:16.6: Adding to iommu group 25 Jun 28 07:56:26.883416 [ 6.449926] pci 0000:ff:16.7: Adding to iommu group 25 Jun 28 07:56:26.883437 [ 6.455698] pci 0000:ff:17.0: Adding to iommu group 26 Jun 28 07:56:26.895424 [ 6.461468] pci 0000:ff:17.1: Adding to iommu group 27 Jun 28 07:56:26.895445 [ 6.467237] pci 0000:ff:17.2: Adding to iommu group 28 Jun 28 07:56:26.907413 [ 6.473007] pci 0000:ff:17.3: Adding to iommu group 29 Jun 28 07:56:26.907433 [ 6.478886] pci 0000:ff:17.4: Adding to iommu group 30 Jun 28 07:56:26.919415 [ 6.484663] pci 0000:ff:17.5: Adding to iommu group 30 Jun 28 07:56:26.919436 [ 6.490441] pci 0000:ff:17.6: Adding to iommu group 30 Jun 28 07:56:26.931413 [ 6.496218] pci 0000:ff:17.7: Adding to iommu group 30 Jun 28 07:56:26.931434 [ 6.502129] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 28 07:56:26.943413 [ 6.507906] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 28 07:56:26.943434 [ 6.513683] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 28 07:56:26.955422 [ 6.519459] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 28 07:56:26.955443 [ 6.525237] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 28 07:56:26.967425 [ 6.531061] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 28 07:56:26.967447 [ 6.536839] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 28 07:56:26.979410 [ 6.542666] pci 0000:7f:08.0: Adding to iommu group 33 Jun 28 07:56:26.979431 [ 6.548445] pci 0000:7f:08.2: Adding to iommu group 33 Jun 28 07:56:26.991412 [ 6.554217] pci 0000:7f:08.3: Adding to iommu group 34 Jun 28 07:56:26.991433 [ 6.560042] pci 0000:7f:09.0: Adding to iommu group 35 Jun 28 07:56:26.991447 [ 6.565821] pci 0000:7f:09.2: Adding to iommu group 35 Jun 28 07:56:27.003419 [ 6.571591] pci 0000:7f:09.3: Adding to iommu group 36 Jun 28 07:56:27.003440 [ 6.577470] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 28 07:56:27.015417 [ 6.583249] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 28 07:56:27.015438 [ 6.589021] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 28 07:56:27.027414 [ 6.594792] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 28 07:56:27.027435 [ 6.600781] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 28 07:56:27.039416 [ 6.606562] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 28 07:56:27.039437 [ 6.612342] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 28 07:56:27.051420 [ 6.618115] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 28 07:56:27.051440 [ 6.623895] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 28 07:56:27.063416 [ 6.629667] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 28 07:56:27.063436 [ 6.635447] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 28 07:56:27.075412 [ 6.641226] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 28 07:56:27.075433 [ 6.647171] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 28 07:56:27.087415 [ 6.652953] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 28 07:56:27.087436 [ 6.658736] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 28 07:56:27.099420 [ 6.664518] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 28 07:56:27.099441 [ 6.670302] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 28 07:56:27.111411 [ 6.676083] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 28 07:56:27.111431 [ 6.682049] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 28 07:56:27.123412 [ 6.687830] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 28 07:56:27.123433 [ 6.693612] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 28 07:56:27.135413 [ 6.699394] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 28 07:56:27.135433 [ 6.705176] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 28 07:56:27.147412 [ 6.710964] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 28 07:56:27.147433 [ 6.716747] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 28 07:56:27.159410 [ 6.722656] pci 0000:7f:10.0: Adding to iommu group 41 Jun 28 07:56:27.159432 [ 6.728439] pci 0000:7f:10.1: Adding to iommu group 41 Jun 28 07:56:27.171410 [ 6.734224] pci 0000:7f:10.5: Adding to iommu group 41 Jun 28 07:56:27.171432 [ 6.740008] pci 0000:7f:10.6: Adding to iommu group 41 Jun 28 07:56:27.171445 [ 6.745792] pci 0000:7f:10.7: Adding to iommu group 41 Jun 28 07:56:27.183416 [ 6.751670] pci 0000:7f:12.0: Adding to iommu group 42 Jun 28 07:56:27.183437 [ 6.757454] pci 0000:7f:12.1: Adding to iommu group 42 Jun 28 07:56:27.195418 [ 6.763243] pci 0000:7f:12.4: Adding to iommu group 42 Jun 28 07:56:27.195438 [ 6.769026] pci 0000:7f:12.5: Adding to iommu group 42 Jun 28 07:56:27.207417 [ 6.774796] pci 0000:7f:13.0: Adding to iommu group 43 Jun 28 07:56:27.207437 [ 6.780566] pci 0000:7f:13.1: Adding to iommu group 44 Jun 28 07:56:27.219419 [ 6.786335] pci 0000:7f:13.2: Adding to iommu group 45 Jun 28 07:56:27.219440 [ 6.792105] pci 0000:7f:13.3: Adding to iommu group 46 Jun 28 07:56:27.231385 [ 6.797932] pci 0000:7f:13.6: Adding to iommu group 47 Jun 28 07:56:27.231406 [ 6.803718] pci 0000:7f:13.7: Adding to iommu group 47 Jun 28 07:56:27.243416 [ 6.809493] pci 0000:7f:14.0: Adding to iommu group 48 Jun 28 07:56:27.243437 [ 6.815264] pci 0000:7f:14.1: Adding to iommu group 49 Jun 28 07:56:27.255424 [ 6.821025] pci 0000:7f:14.2: Adding to iommu group 50 Jun 28 07:56:27.255445 [ 6.826793] pci 0000:7f:14.3: Adding to iommu group 51 Jun 28 07:56:27.267412 [ 6.832671] pci 0000:7f:14.4: Adding to iommu group 52 Jun 28 07:56:27.267432 [ 6.838458] pci 0000:7f:14.5: Adding to iommu group 52 Jun 28 07:56:27.279412 [ 6.844248] pci 0000:7f:14.6: Adding to iommu group 52 Jun 28 07:56:27.279432 [ 6.850034] pci 0000:7f:14.7: Adding to iommu group 52 Jun 28 07:56:27.291412 [ 6.855803] pci 0000:7f:16.0: Adding to iommu group 53 Jun 28 07:56:27.291433 [ 6.861572] pci 0000:7f:16.1: Adding to iommu group 54 Jun 28 07:56:27.303419 [ 6.867345] pci 0000:7f:16.2: Adding to iommu group 55 Jun 28 07:56:27.303439 [ 6.873114] pci 0000:7f:16.3: Adding to iommu group 56 Jun 28 07:56:27.315410 [ 6.878941] pci 0000:7f:16.6: Adding to iommu group 57 Jun 28 07:56:27.315431 [ 6.884740] pci 0000:7f:16.7: Adding to iommu group 57 Jun 28 07:56:27.327412 [ 6.889278] Freeing initrd memory: 39752K Jun 28 07:56:27.327432 [ 6.890530] pci 0000:7f:17.0: Adding to iommu group 58 Jun 28 07:56:27.327446 [ 6.900727] pci 0000:7f:17.1: Adding to iommu group 59 Jun 28 07:56:27.339417 [ 6.906496] pci 0000:7f:17.2: Adding to iommu group 60 Jun 28 07:56:27.339438 [ 6.912267] pci 0000:7f:17.3: Adding to iommu group 61 Jun 28 07:56:27.351415 [ 6.918149] pci 0000:7f:17.4: Adding to iommu group 62 Jun 28 07:56:27.351436 [ 6.923940] pci 0000:7f:17.5: Adding to iommu group 62 Jun 28 07:56:27.363416 [ 6.929731] pci 0000:7f:17.6: Adding to iommu group 62 Jun 28 07:56:27.363437 [ 6.935520] pci 0000:7f:17.7: Adding to iommu group 62 Jun 28 07:56:27.375412 [ 6.941428] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 28 07:56:27.375433 [ 6.947217] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 28 07:56:27.387416 [ 6.953006] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 28 07:56:27.387437 [ 6.958794] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 28 07:56:27.399418 [ 6.964574] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 28 07:56:27.399440 [ 6.970402] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 28 07:56:27.411415 [ 6.976194] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 28 07:56:27.411436 [ 6.981963] pci 0000:00:00.0: Adding to iommu group 65 Jun 28 07:56:27.423412 [ 6.987733] pci 0000:00:01.0: Adding to iommu group 66 Jun 28 07:56:27.423432 [ 6.993508] pci 0000:00:01.1: Adding to iommu group 67 Jun 28 07:56:27.435413 [ 6.999278] pci 0000:00:02.0: Adding to iommu group 68 Jun 28 07:56:27.435434 [ 7.005046] pci 0000:00:02.2: Adding to iommu group 69 Jun 28 07:56:27.447385 [ 7.010814] pci 0000:00:03.0: Adding to iommu group 70 Jun 28 07:56:27.447406 [ 7.016585] pci 0000:00:05.0: Adding to iommu group 71 Jun 28 07:56:27.459412 [ 7.022354] pci 0000:00:05.1: Adding to iommu group 72 Jun 28 07:56:27.459433 [ 7.028127] pci 0000:00:05.2: Adding to iommu group 73 Jun 28 07:56:27.459447 [ 7.033896] pci 0000:00:05.4: Adding to iommu group 74 Jun 28 07:56:27.471418 [ 7.039668] pci 0000:00:11.0: Adding to iommu group 75 Jun 28 07:56:27.471438 [ 7.045462] pci 0000:00:11.4: Adding to iommu group 76 Jun 28 07:56:27.483422 [ 7.051285] pci 0000:00:16.0: Adding to iommu group 77 Jun 28 07:56:27.483442 [ 7.057076] pci 0000:00:16.1: Adding to iommu group 77 Jun 28 07:56:27.495413 [ 7.062843] pci 0000:00:1a.0: Adding to iommu group 78 Jun 28 07:56:27.495434 [ 7.068612] pci 0000:00:1c.0: Adding to iommu group 79 Jun 28 07:56:27.507425 [ 7.074381] pci 0000:00:1c.3: Adding to iommu group 80 Jun 28 07:56:27.507445 [ 7.080149] pci 0000:00:1d.0: Adding to iommu group 81 Jun 28 07:56:27.519414 [ 7.085971] pci 0000:00:1f.0: Adding to iommu group 82 Jun 28 07:56:27.519435 [ 7.091764] pci 0000:00:1f.2: Adding to iommu group 82 Jun 28 07:56:27.531424 [ 7.097532] pci 0000:01:00.0: Adding to iommu group 83 Jun 28 07:56:27.531445 [ 7.103301] pci 0000:01:00.1: Adding to iommu group 84 Jun 28 07:56:27.543424 [ 7.109070] pci 0000:05:00.0: Adding to iommu group 85 Jun 28 07:56:27.543445 [ 7.114842] pci 0000:08:00.0: Adding to iommu group 86 Jun 28 07:56:27.555415 [ 7.120611] pci 0000:80:05.0: Adding to iommu group 87 Jun 28 07:56:27.555435 [ 7.126380] pci 0000:80:05.1: Adding to iommu group 88 Jun 28 07:56:27.567414 [ 7.132147] pci 0000:80:05.2: Adding to iommu group 89 Jun 28 07:56:27.567435 [ 7.137917] pci 0000:80:05.4: Adding to iommu group 90 Jun 28 07:56:27.579371 [ 7.195195] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 28 07:56:27.639412 [ 7.202392] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 28 07:56:27.639436 [ 7.209581] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 28 07:56:27.651411 [ 7.219709] Initialise system trusted keyrings Jun 28 07:56:27.651431 [ 7.224687] Key type blacklist registered Jun 28 07:56:27.663408 [ 7.229257] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 28 07:56:27.663431 [ 7.238089] zbud: loaded Jun 28 07:56:27.675409 [ 7.241251] integrity: Platform Keyring initialized Jun 28 07:56:27.675430 [ 7.246703] integrity: Machine keyring initialized Jun 28 07:56:27.687413 [ 7.252050] Key type asymmetric registered Jun 28 07:56:27.687433 [ 7.256623] Asymmetric key parser 'x509' registered Jun 28 07:56:27.699400 [ 7.265253] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 28 07:56:27.699423 [ 7.271688] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 28 07:56:27.711419 [ 7.280001] io scheduler mq-deadline registered Jun 28 07:56:27.711438 [ 7.286866] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 28 07:56:27.723415 [ 7.293375] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 28 07:56:27.735414 [ 7.299843] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 28 07:56:27.735436 [ 7.306314] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 28 07:56:27.747414 [ 7.312773] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 28 07:56:27.747436 [ 7.319248] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 28 07:56:27.759413 [ 7.325702] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 28 07:56:27.759434 [ 7.332181] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 28 07:56:27.771417 [ 7.338640] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 28 07:56:27.771438 [ 7.345121] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 28 07:56:27.783415 [ 7.351541] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 28 07:56:27.795401 [ 7.358149] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 28 07:56:27.795424 [ 7.365056] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 28 07:56:27.807411 [ 7.371566] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 28 07:56:27.807433 [ 7.378084] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 28 07:56:27.819407 [ 7.385669] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 28 07:56:27.819429 [ 7.403822] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 28 07:56:27.843423 [ 7.412180] pstore: Registered erst as persistent store backend Jun 28 07:56:27.855411 [ 7.418932] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 28 07:56:27.855434 [ 7.426074] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 28 07:56:27.867413 [ 7.435221] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 28 07:56:27.879409 [ 7.444501] Linux agpgart interface v0.103 Jun 28 07:56:27.879429 [ 7.449284] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 28 07:56:27.891396 [ 7.464722] i8042: PNP: No PS/2 controller found. Jun 28 07:56:27.903417 [ 7.470069] mousedev: PS/2 mouse device common for all mice Jun 28 07:56:27.903439 [ 7.476312] rtc_cmos 00:00: RTC can wake from S4 Jun 28 07:56:27.915420 [ 7.481717] rtc_cmos 00:00: registered as rtc0 Jun 28 07:56:27.915447 [ 7.486711] rtc_cmos 00:00: setting system clock to 2024-06-28T07:56:27 UTC (1719561387) Jun 28 07:56:27.927424 [ 7.495771] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 28 07:56:27.939398 [ 7.505939] intel_pstate: Intel P-state driver initializing Jun 28 07:56:27.939419 [ 7.522669] ledtrig-cpu: registered to indicate activity on CPUs Jun 28 07:56:27.963377 [ 7.539074] NET: Registered PF_INET6 protocol family Jun 28 07:56:27.975392 [ 7.548925] Segment Routing with IPv6 Jun 28 07:56:27.987416 [ 7.553022] In-situ OAM (IOAM) with IPv6 Jun 28 07:56:27.987435 [ 7.557411] mip6: Mobile IPv6 Jun 28 07:56:27.987446 [ 7.560723] NET: Registered PF_PACKET protocol family Jun 28 07:56:27.999394 [ 7.566492] mpls_gso: MPLS GSO support Jun 28 07:56:27.999414 [ 7.578280] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 28 07:56:28.011401 [ 7.586891] microcode: Microcode Update Driver: v2.2. Jun 28 07:56:28.023405 [ 7.589722] resctrl: L3 allocation detected Jun 28 07:56:28.035417 [ 7.600028] resctrl: L3 monitoring detected Jun 28 07:56:28.035437 [ 7.604697] IPI shorthand broadcast: enabled Jun 28 07:56:28.035450 [ 7.609484] sched_clock: Marking stable (5556000604, 2053482637)->(7984729857, -375246616) Jun 28 07:56:28.047422 [ 7.620609] registered taskstats version 1 Jun 28 07:56:28.059400 [ 7.625197] Loading compiled-in X.509 certificates Jun 28 07:56:28.059421 [ 7.648558] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 28 07:56:28.095409 [ 7.658283] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 28 07:56:28.095439 [ 7.676195] zswap: loaded using pool lzo/zbud Jun 28 07:56:28.107385 [ 7.681498] Key type .fscrypt registered Jun 28 07:56:28.119424 [ 7.685874] Key type fscrypt-provisioning registered Jun 28 07:56:28.119444 [ 7.691824] pstore: Using crash dump compression: deflate Jun 28 07:56:28.131403 [ 7.700793] Key type encrypted registered Jun 28 07:56:28.131422 [ 7.705273] AppArmor: AppArmor sha1 policy hashing enabled Jun 28 07:56:28.143419 [ 7.711403] ima: No TPM chip found, activating TPM-bypass! Jun 28 07:56:28.143441 [ 7.717525] ima: Allocated hash algorithm: sha256 Jun 28 07:56:28.155418 [ 7.722783] ima: No architecture policies found Jun 28 07:56:28.155438 [ 7.727847] evm: Initialising EVM extended attributes: Jun 28 07:56:28.167417 [ 7.733581] evm: security.selinux Jun 28 07:56:28.167436 [ 7.737276] evm: security.SMACK64 (disabled) Jun 28 07:56:28.179411 [ 7.742042] evm: security.SMACK64EXEC (disabled) Jun 28 07:56:28.179433 [ 7.747193] evm: security.SMACK64TRANSMUTE (disabled) Jun 28 07:56:28.179447 [ 7.752829] evm: security.SMACK64MMAP (disabled) Jun 28 07:56:28.191417 [ 7.757981] evm: security.apparmor Jun 28 07:56:28.191435 [ 7.761775] evm: security.ima Jun 28 07:56:28.191446 [ 7.765085] evm: security.capability Jun 28 07:56:28.203393 [ 7.769072] evm: HMAC attrs: 0x1 Jun 28 07:56:28.203412 [ 7.863090] Freeing unused decrypted memory: 2036K Jun 28 07:56:28.299409 [ 7.869341] Freeing unused kernel image (initmem) memory: 2792K Jun 28 07:56:28.311388 [ 7.881539] Write protecting the kernel read-only data: 26624k Jun 28 07:56:28.323415 [ 7.888957] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 28 07:56:28.323438 [ 7.896816] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 28 07:56:28.335393 [ 7.950084] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 28 07:56:28.383405 [ 7.957273] x86/mm: Checking user space page tables Jun 28 07:56:28.406280 [ 8.005578] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 28 07:56:28.443415 [ 8.012770] Run /init as init process Jun 28 07:56:28.443433 [ 8.181348] dca service started, version 1.12.1 Jun 28 07:56:28.623359 [ 8.200638] igb: Intel(R) Gigabit Ethernet Network Driver Jun 28 07:56:28.635413 [ 8.206684] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 28 07:56:28.647413 [ 8.213353] ACPI: bus type USB registered Jun 28 07:56:28.647433 [ 8.213576] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 28 07:56:28.659417 [ 8.217861] usbcore: registered new interface driver usbfs Jun 28 07:56:28.659438 [ 8.231737] usbcore: registered new interface driver hub Jun 28 07:56:28.671407 [ 8.237705] usbcore: registered new device driver usb Jun 28 07:56:28.671427 [ 8.245533] tsc: Refined TSC clocksource calibration: 1995.191 MHz Jun 28 07:56:28.683420 [ 8.252454] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 28 07:56:28.695430 [ 8.262497] igb 0000:01:00.0: added PHC on eth0 Jun 28 07:56:28.695449 [ 8.268705] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 28 07:56:28.707424 [ 8.276381] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 28 07:56:28.719413 [ 8.284418] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 28 07:56:28.719434 [ 8.290154] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 28 07:56:28.731434 [ 8.298665] clocksource: Switched to clocksource tsc Jun 28 07:56:28.731454 [ 8.299121] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 28 07:56:28.743415 [ 8.313607] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 28 07:56:28.755413 [ 8.319447] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 28 07:56:28.755438 [ 8.327711] ehci-pci 0000:00:1a.0: debug port 2 Jun 28 07:56:28.767375 [ 8.346067] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 28 07:56:28.779391 [ 8.360030] igb 0000:01:00.1: added PHC on eth1 Jun 28 07:56:28.791388 [ 8.365098] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 28 07:56:28.803422 [ 8.372764] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 28 07:56:28.815414 [ 8.380800] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 28 07:56:28.815435 [ 8.386533] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 28 07:56:28.827419 [ 8.394988] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 28 07:56:28.827441 [ 8.401459] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 28 07:56:28.839426 [ 8.410687] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 28 07:56:28.851420 [ 8.418748] usb usb1: Product: EHCI Host Controller Jun 28 07:56:28.851441 [ 8.424191] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 28 07:56:28.863416 [ 8.430993] usb usb1: SerialNumber: 0000:00:1a.0 Jun 28 07:56:28.863436 [ 8.436361] hub 1-0:1.0: USB hub found Jun 28 07:56:28.875415 [ 8.438233] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 28 07:56:28.875437 [ 8.440568] hub 1-0:1.0: 2 ports detected Jun 28 07:56:28.887417 [ 8.452006] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 28 07:56:28.887438 [ 8.457867] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 28 07:56:28.899407 [ 8.466137] ehci-pci 0000:00:1d.0: debug port 2 Jun 28 07:56:28.899427 [ 8.475118] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 28 07:56:28.911391 [ 8.489797] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 28 07:56:28.923399 [ 8.493541] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 28 07:56:28.935425 [ 8.502870] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 28 07:56:28.947417 [ 8.512098] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 28 07:56:28.947442 [ 8.520160] usb usb2: Product: EHCI Host Controller Jun 28 07:56:28.959415 [ 8.525604] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 28 07:56:28.959438 [ 8.532405] usb usb2: SerialNumber: 0000:00:1d.0 Jun 28 07:56:28.971424 [ 8.537698] hub 2-0:1.0: USB hub found Jun 28 07:56:28.971454 [ 8.541888] hub 2-0:1.0: 2 ports detected Jun 28 07:56:28.987359 Starting system log daemon: syslogd, klogd. Jun 28 07:56:29.035389 /var/run/utmp: No such file or directory Jun 28 07:56:29.395382 [?1h=(B   Jun 28 07:56:29.431417  Jun 28 07:56:29.443416 [  (-*) ][ Jun 28  7:56 ] Jun 28 07:56:29.455420 [  (0*start) ][ Jun 28  7:56 ] Jun 28 07:56:29.479415 [  (0*start) ][ Jun 28  7:56 ] Jun 28 07:56:29.491416 [  (0*start) ][ Jun 28  7:56 ] Jun 28 07:56:29.503418 [  (0*start) ][ Jun 28  7:56 ]                        [  (0*start) ][ Jun 28  7:56 ][  (0*start) ][ Jun 28  7:56 ] Jun 28 07:56:29.575413 [ 0- start  (2*shell) ][ Jun 28  7:56 ] Jun 28 07:56:29.587417 [ 0- start  (2*shell) ][ Jun 28  7:56 ] Jun 28 07:56:29.599416 [ 0- start  (2*shell) ][ Jun 28  7:56 ] Jun 28 07:56:29.611423 [ 0- start  (2*shell) ][ Jun 28  7:56 ]                        [ 0- start  (2*shell) ][ Jun 28  7:56 ][ 0- start  (2*shell) ][ Jun 28  7:56 ] Jun 28 07:56:29.683419 [ 0 start 2- shell  (3*shell) ][ Jun 28  7:56 ] Jun 28 07:56:29.695417 [ 0 start 2- shell  (3*shell) ][ Jun 28  7:56 ] Jun 28 07:56:29.707431 [ 0 start 2- shell  (3*shell) ][ Jun 28  7:56 ] Jun 28 07:56:29.731420 [ 0 start 2- shell  (3*shell) ][ Jun 28  7:56 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 28  7:56 ][ 0 start 2- shell  (3*shell) ][ Jun 28  7:56 ] Jun 28 07:56:29.791424 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  7:56 ] Jun 28 07:56:29.803426 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  7:56 ] Jun 28 07:56:29.827419 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  7:56 ] Jun 28 07:56:29.839416 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  7:56 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  7:56 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  7:56 ] Jun 28 07:56:29.899422 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  7:56 ] Jun 28 07:56:29.923412 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  7:56 ] Jun 28 07:56:29.935419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  7:56 ] Jun 28 07:56:29.947428 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  7:56 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  7:56 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  7:56 ] Jun 28 07:56:30.019411 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  7:56 ] Jun 28 07:56:30.031418 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  7:56 ] Jun 28 07:56:30.043420 Detecting network hardware ... 2%... 95%... 100% Jun 28 07:56:30.055369 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  7:56 ] Jun 28 07:56:30.427406 Jun 28 07:56:30.427415 Detecting link on enx70db98700dae; please wait... ... 0% Jun 28 07:56:32.623364 Detecting link on enx70db98700dae; please wait... ... 0% Jun 28 07:56:32.971387 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Jun 28 07:56:34.735382 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 28 07:56:40.747352 Configuring the network with DHCP ... 0%... 100% Jun 28 07:56:43.903356 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 28 07:56:46.555365 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 28 07:56:55.519363 Setting up the clock ... 0%... 100% Jun 28 07:56:56.215363 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 28 07:56:57.535370 Loading additional components ... 12%... 25%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  7:57 ]... 37%... 50%... 62%... 75%... 87%... 100% Jun 28 07:57:00.871374 Loading additional components ... 25%... 50%... 75%... 100% Jun 28 07:57:01.603364 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 28 07:57:03.499362 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 28 07:57:05.611377 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 28 07:57:06.751369 Partitions formatting ... 33% Jun 28 07:57:07.711367 Partitions formatting Jun 28 07:57:10.867359 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  7:58 ]... 50%... 60%...  Jun 28 07:58:13.927380  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  7:59 ]... 100% Jun 28 07:59:14.711363 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Jun 28 07:59:23.539366 ... 82%... 92%... 100% Jun 28 07:59:24.247365 Select and install software ... 1%... 10%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  8:00 ]... 20%... 30%... 40%... 50%... Jun 28 08:00:33.075368 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  8:01 ]... 100% Jun 28 08:01:16.675365 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 28 08:01:36.263368 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  8:02 ]... 30%... 34%... 42%... 46%... Jun 28 08:02:02.175370  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 28 08:02:05.619381 Requesting system reboot Jun 28 08:02:05.619399 [ 347.211293] reboot: Restarting system Jun 28 08:02:07.651389 Jun 28 08:02:07.901702 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 28 08:02:28.895381  Jun 28 08:02:58.251420 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 28 08:03:11.375377  Jun 28 08:03:11.447407  Jun 28 08:03:11.495367  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 08:03:11.783378  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 08:03:12.047383  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 28 08:03:45.387432 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 28 08:03:49.695378 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 Jun 28 08:03:49.695401 H. Peter Anvin et al Jun 28 08:03:49.707380 Booting from local disk... Jun 28 08:03:49.707396  Jun 28 08:03:54.447378 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 28 08:03:54.459427 Jun 28 08:03:54.459440 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 28 08:03:54.507423 Press enter to boot the selected OS, `e' to edit the commands Jun 28 08:03:54.507444 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 28 08:03:59.643441 Jun 28 08:03:59.643454 Loading Linux 6.1.0-21-amd64 ... Jun 28 08:04:00.507383 Loading initial ramdisk ... Jun 28 08:04:10.071373 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 28 08:04:59.231419 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 28 08:04:59.243425 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 28 08:04:59.255423 [ 0.000000] BIOS-provided physical RAM map: Jun 28 08:04:59.267416 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 28 08:04:59.267437 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 28 08:04:59.279419 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 28 08:04:59.291412 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 28 08:04:59.291434 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 28 08:04:59.303418 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 28 08:04:59.303439 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 28 08:04:59.315426 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 28 08:04:59.327419 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 28 08:04:59.327440 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 28 08:04:59.339420 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 28 08:04:59.351426 [ 0.000000] NX (Execute Disable) protection: active Jun 28 08:04:59.351447 [ 0.000000] SMBIOS 3.0.0 present. Jun 28 08:04:59.351459 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 28 08:04:59.363433 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 28 08:04:59.375415 [ 0.000000] tsc: Detected 1995.373 MHz processor Jun 28 08:04:59.375436 [ 0.001065] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 28 08:04:59.387415 [ 0.001266] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 28 08:04:59.387439 [ 0.002243] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 28 08:04:59.399416 [ 0.013216] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 28 08:04:59.399438 [ 0.013245] Using GB pages for direct mapping Jun 28 08:04:59.411411 [ 0.013493] RAMDISK: [mem 0x33299000-0x35943fff] Jun 28 08:04:59.411432 [ 0.013500] ACPI: Early table checksum verification disabled Jun 28 08:04:59.423416 [ 0.013504] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 28 08:04:59.423438 [ 0.013509] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 08:04:59.435423 [ 0.013516] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 08:04:59.447419 [ 0.013522] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 28 08:04:59.459412 [ 0.013527] ACPI: FACS 0x000000006FD6BF80 000040 Jun 28 08:04:59.459433 [ 0.013530] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 08:04:59.471422 [ 0.013534] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 08:04:59.483416 [ 0.013538] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 08:04:59.483442 [ 0.013542] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 28 08:04:59.495427 [ 0.013546] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 28 08:04:59.507424 [ 0.013550] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 28 08:04:59.519418 [ 0.013554] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 08:04:59.531421 [ 0.013558] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 08:04:59.531448 [ 0.013562] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 08:04:59.543425 [ 0.013566] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 08:04:59.555421 [ 0.013570] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 28 08:04:59.567419 [ 0.013574] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 28 08:04:59.579413 [ 0.013578] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 08:04:59.579440 [ 0.013581] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 28 08:04:59.591424 [ 0.013585] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 28 08:04:59.603421 [ 0.013589] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 28 08:04:59.615416 [ 0.013593] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 08:04:59.627413 [ 0.013596] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 08:04:59.627440 [ 0.013600] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 08:04:59.639424 [ 0.013604] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 08:04:59.651420 [ 0.013608] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 08:04:59.663425 [ 0.013611] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 28 08:04:59.663450 [ 0.013613] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 28 08:04:59.675421 [ 0.013614] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 28 08:04:59.687414 [ 0.013615] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 28 08:04:59.687438 [ 0.013616] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 28 08:04:59.699419 [ 0.013617] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 28 08:04:59.711413 [ 0.013618] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 28 08:04:59.711438 [ 0.013619] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 28 08:04:59.723419 [ 0.013621] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 28 08:04:59.735415 [ 0.013622] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 28 08:04:59.735439 [ 0.013623] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 28 08:04:59.747419 [ 0.013624] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 28 08:04:59.759414 [ 0.013625] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 28 08:04:59.759438 [ 0.013626] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 28 08:04:59.771418 [ 0.013627] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 28 08:04:59.783413 [ 0.013628] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 28 08:04:59.783438 [ 0.013630] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 28 08:04:59.795417 [ 0.013631] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 28 08:04:59.807410 [ 0.013632] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 28 08:04:59.807435 [ 0.013634] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 28 08:04:59.819417 [ 0.013635] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 28 08:04:59.819441 [ 0.013636] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 28 08:04:59.831423 [ 0.013637] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 28 08:04:59.843416 [ 0.013638] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 28 08:04:59.843439 [ 0.013679] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 28 08:04:59.855418 [ 0.013681] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 28 08:04:59.855437 [ 0.013682] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 28 08:04:59.867414 [ 0.013683] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 28 08:04:59.867434 [ 0.013684] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 28 08:04:59.879412 [ 0.013685] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 28 08:04:59.879434 [ 0.013686] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 28 08:04:59.879447 [ 0.013687] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 28 08:04:59.891422 [ 0.013688] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 28 08:04:59.891442 [ 0.013689] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 28 08:04:59.903414 [ 0.013690] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 28 08:04:59.903434 [ 0.013691] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 28 08:04:59.903446 [ 0.013692] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 28 08:04:59.915416 [ 0.013693] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 28 08:04:59.915435 [ 0.013694] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 28 08:04:59.927415 [ 0.013695] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 28 08:04:59.927435 [ 0.013696] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 28 08:04:59.927448 [ 0.013697] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 28 08:04:59.939418 [ 0.013698] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 28 08:04:59.939437 [ 0.013699] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 28 08:04:59.951424 [ 0.013700] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 28 08:04:59.951444 [ 0.013701] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 28 08:04:59.963419 [ 0.013702] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 28 08:04:59.963440 [ 0.013703] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 28 08:04:59.963453 [ 0.013704] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 28 08:04:59.975418 [ 0.013705] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 28 08:04:59.975438 [ 0.013705] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 28 08:04:59.987413 [ 0.013706] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 28 08:04:59.987433 [ 0.013707] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 28 08:04:59.987446 [ 0.013708] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 28 08:04:59.999418 [ 0.013709] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 28 08:04:59.999437 [ 0.013710] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 28 08:05:00.011414 [ 0.013711] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 28 08:05:00.011434 [ 0.013712] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 28 08:05:00.011446 [ 0.013713] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 28 08:05:00.023423 [ 0.013714] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 28 08:05:00.023443 [ 0.013715] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 28 08:05:00.035438 [ 0.013716] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 28 08:05:00.035451 [ 0.013717] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 28 08:05:00.047388 [ 0.013717] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 28 08:05:00.047402 [ 0.013718] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 28 08:05:00.047409 [ 0.013719] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 28 08:05:00.059443 [ 0.013720] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 28 08:05:00.059453 [ 0.013721] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 28 08:05:00.071423 [ 0.013722] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 28 08:05:00.071437 [ 0.013723] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 28 08:05:00.071442 [ 0.013724] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 28 08:05:00.083431 [ 0.013725] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 28 08:05:00.083440 [ 0.013726] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 28 08:05:00.095422 [ 0.013727] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 28 08:05:00.095432 [ 0.013728] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 28 08:05:00.095438 [ 0.013729] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 28 08:05:00.107408 [ 0.013730] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 28 08:05:00.107418 [ 0.013731] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 28 08:05:00.119414 [ 0.013732] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 28 08:05:00.119423 [ 0.013733] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 28 08:05:00.131408 [ 0.013744] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 28 08:05:00.131418 [ 0.013746] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 28 08:05:00.143376 [ 0.013748] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 28 08:05:00.143387 [ 0.013759] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 28 08:05:00.155384 [ 0.013774] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 28 08:05:00.167418 [ 0.013806] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 28 08:05:00.167429 [ 0.014200] Zone ranges: Jun 28 08:05:00.179363 [ 0.014201] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 08:05:00.179374 [ 0.014204] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 28 08:05:00.191376 [ 0.014206] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 28 08:05:00.191386 [ 0.014208] Device empty Jun 28 08:05:00.203440 [ 0.014209] Movable zone start for each node Jun 28 08:05:00.203451 [ 0.014213] Early memory node ranges Jun 28 08:05:00.203457 [ 0.014214] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 28 08:05:00.215428 [ 0.014216] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 28 08:05:00.227425 [ 0.014217] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 28 08:05:00.227436 [ 0.014222] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 28 08:05:00.239402 [ 0.014228] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 28 08:05:00.239420 [ 0.014232] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 28 08:05:00.251403 [ 0.014238] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 08:05:00.263406 [ 0.014311] On node 0, zone DMA: 102 pages in unavailable ranges Jun 28 08:05:00.263428 [ 0.020879] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 28 08:05:00.275419 [ 0.021568] ACPI: PM-Timer IO Port: 0x408 Jun 28 08:05:00.275439 [ 0.021585] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 28 08:05:00.287412 [ 0.021587] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 28 08:05:00.287434 [ 0.021588] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 28 08:05:00.299416 [ 0.021589] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 28 08:05:00.299438 [ 0.021590] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 28 08:05:00.311417 [ 0.021591] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 28 08:05:00.311439 [ 0.021592] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 28 08:05:00.323419 [ 0.021593] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 28 08:05:00.323441 [ 0.021595] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 28 08:05:00.335420 [ 0.021596] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 28 08:05:00.347412 [ 0.021597] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 28 08:05:00.347434 [ 0.021598] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 28 08:05:00.359416 [ 0.021600] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 28 08:05:00.359438 [ 0.021601] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 28 08:05:00.371416 [ 0.021602] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 28 08:05:00.371438 [ 0.021603] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 28 08:05:00.383419 [ 0.021604] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 28 08:05:00.383441 [ 0.021606] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 28 08:05:00.395421 [ 0.021607] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 28 08:05:00.407410 [ 0.021608] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 28 08:05:00.407434 [ 0.021609] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 28 08:05:00.419414 [ 0.021610] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 28 08:05:00.419437 [ 0.021611] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 28 08:05:00.431417 [ 0.021612] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 28 08:05:00.431439 [ 0.021613] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 28 08:05:00.443418 [ 0.021614] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 28 08:05:00.443440 [ 0.021615] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 28 08:05:00.455419 [ 0.021616] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 28 08:05:00.455441 [ 0.021617] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 28 08:05:00.467421 [ 0.021618] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 28 08:05:00.479416 [ 0.021619] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 28 08:05:00.479440 [ 0.021620] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 28 08:05:00.491414 [ 0.021621] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 28 08:05:00.491437 [ 0.021622] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 28 08:05:00.503419 [ 0.021623] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 28 08:05:00.503441 [ 0.021624] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 28 08:05:00.515419 [ 0.021625] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 28 08:05:00.515441 [ 0.021626] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 28 08:05:00.527422 [ 0.021627] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 28 08:05:00.539413 [ 0.021628] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 28 08:05:00.539444 [ 0.021629] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 28 08:05:00.551413 [ 0.021630] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 28 08:05:00.551436 [ 0.021631] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 28 08:05:00.563417 [ 0.021632] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 28 08:05:00.563440 [ 0.021633] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 28 08:05:00.575416 [ 0.021634] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 28 08:05:00.575438 [ 0.021635] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 28 08:05:00.587419 [ 0.021636] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 28 08:05:00.587440 [ 0.021637] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 28 08:05:00.599421 [ 0.021638] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 28 08:05:00.611412 [ 0.021639] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 28 08:05:00.611434 [ 0.021640] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 28 08:05:00.623417 [ 0.021641] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 28 08:05:00.623439 [ 0.021642] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 28 08:05:00.635417 [ 0.021643] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 28 08:05:00.635439 [ 0.021645] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 28 08:05:00.647418 [ 0.021655] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 28 08:05:00.659415 [ 0.021660] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 28 08:05:00.659441 [ 0.021666] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 28 08:05:00.671416 [ 0.021669] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 28 08:05:00.671439 [ 0.021671] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 28 08:05:00.683421 [ 0.021677] ACPI: Using ACPI (MADT) for SMP configuration information Jun 28 08:05:00.695412 [ 0.021679] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 28 08:05:00.695433 [ 0.021684] TSC deadline timer available Jun 28 08:05:00.695446 [ 0.021685] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 28 08:05:00.707421 [ 0.021703] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 08:05:00.719415 [ 0.021706] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 28 08:05:00.719441 [ 0.021708] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 28 08:05:00.731424 [ 0.021709] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 28 08:05:00.743418 [ 0.021711] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 28 08:05:00.743444 [ 0.021712] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 28 08:05:00.755424 [ 0.021713] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 28 08:05:00.767422 [ 0.021715] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 28 08:05:00.779412 [ 0.021716] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 28 08:05:00.779438 [ 0.021717] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 28 08:05:00.791422 [ 0.021718] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 28 08:05:00.803417 [ 0.021719] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 28 08:05:00.803442 [ 0.021721] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 28 08:05:00.815414 [ 0.021723] Booting paravirtualized kernel on bare hardware Jun 28 08:05:00.815435 [ 0.021725] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 28 08:05:00.827429 [ 0.027881] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 28 08:05:00.839430 [ 0.032202] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 28 08:05:00.851418 [ 0.032300] Fallback order for Node 0: 0 1 Jun 28 08:05:00.851438 [ 0.032303] Fallback order for Node 1: 1 0 Jun 28 08:05:00.863411 [ 0.032310] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 28 08:05:00.863435 [ 0.032312] Policy zone: Normal Jun 28 08:05:00.863447 [ 0.032313] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 28 08:05:00.887412 [ 0.032368] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 28 08:05:00.899413 [ 0.032379] random: crng init done Jun 28 08:05:00.899432 [ 0.032380] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 28 08:05:00.899449 [ 0.032381] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 28 08:05:00.911422 [ 0.032382] printk: log_buf_len min size: 131072 bytes Jun 28 08:05:00.923413 [ 0.033157] printk: log_buf_len: 524288 bytes Jun 28 08:05:00.923434 [ 0.033158] printk: early log buf free: 114208(87%) Jun 28 08:05:00.923448 [ 0.033985] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 28 08:05:00.935422 [ 0.033995] software IO TLB: area num 64. Jun 28 08:05:00.935441 [ 0.092089] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 28 08:05:00.959416 [ 0.092656] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 28 08:05:00.959439 [ 0.092691] Kernel/User page tables isolation: enabled Jun 28 08:05:00.971426 [ 0.092764] ftrace: allocating 40220 entries in 158 pages Jun 28 08:05:00.971447 [ 0.102152] ftrace: allocated 158 pages with 5 groups Jun 28 08:05:00.983416 [ 0.103250] Dynamic Preempt: voluntary Jun 28 08:05:00.983436 [ 0.103484] rcu: Preemptible hierarchical RCU implementation. Jun 28 08:05:00.995419 [ 0.103485] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 28 08:05:00.995443 [ 0.103487] Trampoline variant of Tasks RCU enabled. Jun 28 08:05:01.007420 [ 0.103488] Rude variant of Tasks RCU enabled. Jun 28 08:05:01.007440 [ 0.103488] Tracing variant of Tasks RCU enabled. Jun 28 08:05:01.019418 [ 0.103490] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 28 08:05:01.019444 [ 0.103491] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 28 08:05:01.031421 [ 0.109342] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 28 08:05:01.043421 [ 0.109612] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 08:05:01.043444 [ 0.116267] Console: colour VGA+ 80x25 Jun 28 08:05:01.055411 [ 1.949725] printk: console [ttyS0] enabled Jun 28 08:05:01.055431 [ 1.954528] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 28 08:05:01.067421 [ 1.967048] ACPI: Core revision 20220331 Jun 28 08:05:01.067440 [ 1.971738] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 28 08:05:01.079429 [ 1.981940] APIC: Switch to symmetric I/O mode setup Jun 28 08:05:01.091416 [ 1.987492] DMAR: Host address width 46 Jun 28 08:05:01.091436 [ 1.991778] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 28 08:05:01.103415 [ 1.997718] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 28 08:05:01.103441 [ 2.006657] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 28 08:05:01.115416 [ 2.012593] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 28 08:05:01.127412 [ 2.021532] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 28 08:05:01.127434 [ 2.028532] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 28 08:05:01.139416 [ 2.035531] DMAR: ATSR flags: 0x0 Jun 28 08:05:01.139442 [ 2.039236] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 28 08:05:01.151414 [ 2.046235] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 28 08:05:01.151436 [ 2.053234] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 28 08:05:01.163460 [ 2.060333] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 28 08:05:01.163482 [ 2.067430] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 28 08:05:01.175420 [ 2.074527] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 28 08:05:01.175441 [ 2.080558] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 28 08:05:01.187421 [ 2.080559] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 28 08:05:01.199417 [ 2.097944] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 28 08:05:01.199438 [ 2.103870] x2apic: IRQ remapping doesn't support X2APIC mode Jun 28 08:05:01.211417 [ 2.110290] Switched APIC routing to physical flat. Jun 28 08:05:01.211437 [ 2.116398] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 28 08:05:01.223397 [ 2.141932] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3986369a89c, max_idle_ns: 881590531614 ns Jun 28 08:05:01.259416 [ 2.153682] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.74 BogoMIPS (lpj=7981492) Jun 28 08:05:01.271410 [ 2.157711] CPU0: Thermal monitoring enabled (TM1) Jun 28 08:05:01.271431 [ 2.161760] process: using mwait in idle threads Jun 28 08:05:01.271445 [ 2.165682] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 28 08:05:01.283421 [ 2.169680] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 28 08:05:01.295410 [ 2.173682] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 28 08:05:01.295438 [ 2.177681] Spectre V2 : Mitigation: Retpolines Jun 28 08:05:01.307416 [ 2.181680] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 28 08:05:01.319414 [ 2.185680] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 28 08:05:01.319438 [ 2.189680] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 28 08:05:01.331417 [ 2.193681] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 28 08:05:01.343412 [ 2.197680] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 28 08:05:01.343435 [ 2.201681] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 28 08:05:01.355421 [ 2.205684] MDS: Mitigation: Clear CPU buffers Jun 28 08:05:01.355441 [ 2.209680] TAA: Mitigation: Clear CPU buffers Jun 28 08:05:01.367415 [ 2.213680] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 28 08:05:01.367437 [ 2.217684] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 28 08:05:01.379423 [ 2.221680] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 28 08:05:01.391411 [ 2.225680] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 28 08:05:01.391434 [ 2.229681] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 28 08:05:01.403417 [ 2.233680] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 28 08:05:01.415362 [ 2.258482] Freeing SMP alternatives memory: 36K Jun 28 08:05:01.427395 [ 2.261681] pid_max: default: 57344 minimum: 448 Jun 28 08:05:01.439416 [ 2.265794] LSM: Security Framework initializing Jun 28 08:05:01.439436 [ 2.269709] landlock: Up and running. Jun 28 08:05:01.451417 [ 2.273680] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 28 08:05:01.451440 [ 2.277717] AppArmor: AppArmor initialized Jun 28 08:05:01.463406 [ 2.281681] TOMOYO Linux initialized Jun 28 08:05:01.463425 [ 2.285686] LSM support for eBPF active Jun 28 08:05:01.463437 [ 2.307888] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 28 08:05:01.499374 [ 2.318520] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 28 08:05:01.511431 [ 2.322016] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 28 08:05:01.523418 [ 2.329803] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 28 08:05:01.535410 [ 2.334999] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 28 08:05:01.547412 [ 2.337938] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 08:05:01.547437 [ 2.341681] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 08:05:01.559435 [ 2.345715] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 08:05:01.571416 [ 2.349680] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 08:05:01.571437 [ 2.353705] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 08:05:01.583424 [ 2.357680] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 08:05:01.595410 [ 2.361699] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 28 08:05:01.595441 [ 2.365682] ... version: 3 Jun 28 08:05:01.607415 [ 2.369680] ... bit width: 48 Jun 28 08:05:01.607434 [ 2.373680] ... generic registers: 4 Jun 28 08:05:01.619416 [ 2.377680] ... value mask: 0000ffffffffffff Jun 28 08:05:01.619437 [ 2.381680] ... max period: 00007fffffffffff Jun 28 08:05:01.631411 [ 2.385680] ... fixed-purpose events: 3 Jun 28 08:05:01.631431 [ 2.389680] ... event mask: 000000070000000f Jun 28 08:05:01.631444 [ 2.393865] signal: max sigframe size: 1776 Jun 28 08:05:01.643419 [ 2.397703] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 28 08:05:01.655415 [ 2.401707] rcu: Hierarchical SRCU implementation. Jun 28 08:05:01.655436 [ 2.405680] rcu: Max phase no-delay instances is 1000. Jun 28 08:05:01.667385 [ 2.415364] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 28 08:05:01.679407 [ 2.418520] smp: Bringing up secondary CPUs ... Jun 28 08:05:01.679428 [ 2.421830] x86: Booting SMP configuration: Jun 28 08:05:01.691363 [ 2.425684] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 28 08:05:01.763406 [ 2.497683] .... node #1, CPUs: #14 Jun 28 08:05:01.775404 [ 1.944029] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 28 08:05:01.787372 [ 2.597815] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 28 08:05:01.955394 [ 2.669681] .... node #0, CPUs: #28 Jun 28 08:05:01.967412 [ 2.671673] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 28 08:05:01.979426 [ 2.677681] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 28 08:05:02.003418 [ 2.681680] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 28 08:05:02.015403 [ 2.685860] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 28 08:05:02.051368 [ 2.709683] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 28 08:05:02.087416 [ 2.735563] smp: Brought up 2 nodes, 56 CPUs Jun 28 08:05:02.087435 [ 2.741682] smpboot: Max logical packages: 2 Jun 28 08:05:02.087449 [ 2.745682] smpboot: Total of 56 processors activated (223529.58 BogoMIPS) Jun 28 08:05:02.099399 [ 2.861787] node 0 deferred pages initialised in 108ms Jun 28 08:05:02.243402 [ 2.869699] node 1 deferred pages initialised in 116ms Jun 28 08:05:02.255402 [ 2.878693] devtmpfs: initialized Jun 28 08:05:02.255421 [ 2.881783] x86/mm: Memory block size: 2048MB Jun 28 08:05:02.267433 [ 2.886292] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 28 08:05:02.279411 [ 2.889885] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 28 08:05:02.291407 [ 2.893987] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 28 08:05:02.291433 [ 2.897926] pinctrl core: initialized pinctrl subsystem Jun 28 08:05:02.303405 [ 2.903803] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 28 08:05:02.303427 [ 2.906730] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 28 08:05:02.315417 [ 2.910560] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 28 08:05:02.327418 [ 2.914556] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 28 08:05:02.339422 [ 2.917692] audit: initializing netlink subsys (disabled) Jun 28 08:05:02.339444 [ 2.921712] audit: type=2000 audit(1719561899.872:1): state=initialized audit_enabled=0 res=1 Jun 28 08:05:02.351424 [ 2.921879] thermal_sys: Registered thermal governor 'fair_share' Jun 28 08:05:02.363417 [ 2.925684] thermal_sys: Registered thermal governor 'bang_bang' Jun 28 08:05:02.363440 [ 2.929680] thermal_sys: Registered thermal governor 'step_wise' Jun 28 08:05:02.375415 [ 2.933682] thermal_sys: Registered thermal governor 'user_space' Jun 28 08:05:02.375437 [ 2.937680] thermal_sys: Registered thermal governor 'power_allocator' Jun 28 08:05:02.387421 [ 2.941740] cpuidle: using governor ladder Jun 28 08:05:02.387440 [ 2.953703] cpuidle: using governor menu Jun 28 08:05:02.399416 [ 2.957718] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 28 08:05:02.411408 [ 2.961682] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 28 08:05:02.411432 [ 2.965825] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 28 08:05:02.423422 [ 2.969682] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 28 08:05:02.435408 [ 2.973704] PCI: Using configuration type 1 for base access Jun 28 08:05:02.435430 [ 2.979406] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 28 08:05:02.447401 [ 2.982862] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 28 08:05:02.459419 [ 2.993757] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 28 08:05:02.471412 [ 3.001683] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 28 08:05:02.471436 [ 3.005681] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 28 08:05:02.483414 [ 3.013680] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 28 08:05:02.483437 [ 3.021879] ACPI: Added _OSI(Module Device) Jun 28 08:05:02.495419 [ 3.025682] ACPI: Added _OSI(Processor Device) Jun 28 08:05:02.495439 [ 3.033680] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 28 08:05:02.507403 [ 3.037682] ACPI: Added _OSI(Processor Aggregator Device) Jun 28 08:05:02.507425 [ 3.085446] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 28 08:05:02.555397 [ 3.097300] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 28 08:05:02.567394 [ 3.110492] ACPI: Dynamic OEM Table Load: Jun 28 08:05:02.579387 [ 3.145669] ACPI: Interpreter enabled Jun 28 08:05:02.615399 [ 3.149695] ACPI: PM: (supports S0 S5) Jun 28 08:05:02.627412 [ 3.153681] ACPI: Using IOAPIC for interrupt routing Jun 28 08:05:02.627434 [ 3.157770] HEST: Table parsing has been initialized. Jun 28 08:05:02.627448 [ 3.166293] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 28 08:05:02.639424 [ 3.173684] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 28 08:05:02.651426 [ 3.181680] PCI: Using E820 reservations for host bridge windows Jun 28 08:05:02.663393 [ 3.190462] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 28 08:05:02.663422 [ 3.239068] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 28 08:05:02.711417 [ 3.245685] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 08:05:02.723414 [ 3.255757] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 08:05:02.735418 [ 3.266784] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 08:05:02.747419 [ 3.273681] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 08:05:02.747445 [ 3.285728] PCI host bridge to bus 0000:ff Jun 28 08:05:02.759417 [ 3.289681] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 28 08:05:02.759440 [ 3.297681] pci_bus 0000:ff: root bus resource [bus ff] Jun 28 08:05:02.771421 [ 3.301694] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 08:05:02.771442 [ 3.309786] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 08:05:02.783415 [ 3.313774] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 08:05:02.795411 [ 3.321792] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 08:05:02.795433 [ 3.329771] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 08:05:02.807413 [ 3.337781] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 08:05:02.807434 [ 3.341788] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 08:05:02.819417 [ 3.349770] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 08:05:02.819439 [ 3.357766] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 08:05:02.831418 [ 3.361766] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 08:05:02.843411 [ 3.369771] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 08:05:02.843433 [ 3.377766] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 08:05:02.855413 [ 3.381768] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 08:05:02.855434 [ 3.389780] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 08:05:02.867414 [ 3.397766] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 08:05:02.867436 [ 3.405766] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 08:05:02.879418 [ 3.409769] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 08:05:02.891411 [ 3.417766] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 08:05:02.891433 [ 3.425767] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 08:05:02.903412 [ 3.429766] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 08:05:02.903434 [ 3.437766] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 08:05:02.915414 [ 3.445778] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 08:05:02.915435 [ 3.449766] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 08:05:02.927421 [ 3.457766] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 08:05:02.939408 [ 3.465768] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 08:05:02.939430 [ 3.469771] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 08:05:02.951418 [ 3.477766] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 08:05:02.951440 [ 3.485766] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 08:05:02.963415 [ 3.493767] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 08:05:02.963436 [ 3.497777] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 08:05:02.975414 [ 3.505768] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 08:05:02.975435 [ 3.513767] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 08:05:02.987419 [ 3.517774] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 08:05:02.999416 [ 3.525772] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 08:05:02.999438 [ 3.533767] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 08:05:03.011412 [ 3.537768] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 08:05:03.011441 [ 3.545766] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 08:05:03.023416 [ 3.553729] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 08:05:03.023438 [ 3.561770] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 08:05:03.035420 [ 3.565722] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 08:05:03.047412 [ 3.573781] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 08:05:03.047434 [ 3.581862] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 08:05:03.059411 [ 3.585790] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 08:05:03.059433 [ 3.593790] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 08:05:03.071414 [ 3.601787] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 08:05:03.071436 [ 3.605776] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 08:05:03.083417 [ 3.613773] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 08:05:03.095409 [ 3.621792] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 08:05:03.095431 [ 3.629787] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 08:05:03.107411 [ 3.633789] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 08:05:03.107433 [ 3.641785] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 08:05:03.119417 [ 3.649768] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 08:05:03.119439 [ 3.653770] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 08:05:03.131415 [ 3.661778] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 08:05:03.143410 [ 3.669780] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 08:05:03.143433 [ 3.673858] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 08:05:03.155410 [ 3.681790] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 08:05:03.155432 [ 3.689789] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 08:05:03.167417 [ 3.697788] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 08:05:03.167439 [ 3.701769] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 08:05:03.179416 [ 3.709781] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 08:05:03.179437 [ 3.717871] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 08:05:03.191416 [ 3.721789] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 08:05:03.203409 [ 3.729790] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 08:05:03.203431 [ 3.737786] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 08:05:03.215414 [ 3.745771] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 08:05:03.215436 [ 3.749769] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 08:05:03.227414 [ 3.757770] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 08:05:03.227435 [ 3.765780] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 08:05:03.239419 [ 3.769777] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 08:05:03.251412 [ 3.777768] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 08:05:03.251434 [ 3.785771] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 08:05:03.263413 [ 3.789721] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 08:05:03.263435 [ 3.797774] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 08:05:03.275421 [ 3.805772] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 08:05:03.275442 [ 3.809862] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 28 08:05:03.287421 [ 3.817683] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 08:05:03.299414 [ 3.830254] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 08:05:03.311414 [ 3.838794] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 08:05:03.311441 [ 3.845681] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 08:05:03.323432 [ 3.857721] PCI host bridge to bus 0000:7f Jun 28 08:05:03.335411 [ 3.861681] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 28 08:05:03.335434 [ 3.869682] pci_bus 0000:7f: root bus resource [bus 7f] Jun 28 08:05:03.347412 [ 3.874700] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 08:05:03.347434 [ 3.881776] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 08:05:03.359417 [ 3.889778] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 08:05:03.359439 [ 3.893786] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 08:05:03.371416 [ 3.901768] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 08:05:03.383414 [ 3.909768] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 08:05:03.383437 [ 3.913784] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 08:05:03.395411 [ 3.921764] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 08:05:03.395434 [ 3.929763] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 08:05:03.407412 [ 3.933763] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 08:05:03.407434 [ 3.941772] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 08:05:03.419420 [ 3.949766] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 08:05:03.419441 [ 3.957763] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 08:05:03.431419 [ 3.961765] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 08:05:03.443410 [ 3.969763] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 08:05:03.443432 [ 3.977764] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 08:05:03.455411 [ 3.981764] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 08:05:03.455433 [ 3.989763] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 08:05:03.467419 [ 3.997771] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 08:05:03.467440 [ 4.001763] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 08:05:03.479419 [ 4.009765] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 08:05:03.491410 [ 4.017767] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 08:05:03.491432 [ 4.025764] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 08:05:03.503415 [ 4.029763] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 08:05:03.503437 [ 4.037766] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 08:05:03.515414 [ 4.045763] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 08:05:03.515435 [ 4.049771] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 08:05:03.527419 [ 4.057763] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 08:05:03.539415 [ 4.065771] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 08:05:03.539437 [ 4.069766] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 08:05:03.551411 [ 4.077764] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 08:05:03.551432 [ 4.085766] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 08:05:03.563413 [ 4.089763] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 08:05:03.563435 [ 4.097766] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 08:05:03.575416 [ 4.105772] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 08:05:03.575437 [ 4.113763] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 08:05:03.587432 [ 4.117764] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 08:05:03.599413 [ 4.125719] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 08:05:03.599435 [ 4.133769] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 08:05:03.611413 [ 4.137720] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 08:05:03.611435 [ 4.145779] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 08:05:03.623424 [ 4.153848] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 08:05:03.623446 [ 4.157794] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 08:05:03.635418 [ 4.165782] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 08:05:03.647409 [ 4.173788] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 08:05:03.647432 [ 4.181770] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 08:05:03.659412 [ 4.185768] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 08:05:03.659435 [ 4.193783] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 08:05:03.671414 [ 4.201784] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 08:05:03.671435 [ 4.205783] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 08:05:03.683418 [ 4.213789] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 08:05:03.695413 [ 4.221766] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 08:05:03.695435 [ 4.225767] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 08:05:03.707412 [ 4.233766] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 08:05:03.707434 [ 4.241777] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 08:05:03.719416 [ 4.249856] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 08:05:03.719438 [ 4.253785] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 08:05:03.731418 [ 4.261783] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 08:05:03.743408 [ 4.269792] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 08:05:03.743431 [ 4.273768] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 08:05:03.755410 [ 4.281779] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 08:05:03.755432 [ 4.289860] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 08:05:03.767414 [ 4.293785] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 08:05:03.767436 [ 4.301784] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 08:05:03.779416 [ 4.309781] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 08:05:03.779437 [ 4.317767] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 08:05:03.791420 [ 4.321775] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 08:05:03.803411 [ 4.329768] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 08:05:03.803433 [ 4.337774] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 08:05:03.815414 [ 4.341765] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 08:05:03.815436 [ 4.349770] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 08:05:03.827416 [ 4.357766] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 08:05:03.827437 [ 4.361720] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 08:05:03.839421 [ 4.369771] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 08:05:03.851393 [ 4.377774] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 08:05:03.851416 [ 4.399912] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 28 08:05:03.875419 [ 4.405684] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 08:05:03.887415 [ 4.414055] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 08:05:03.887440 [ 4.422400] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 08:05:03.899423 [ 4.433681] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 08:05:03.911421 [ 4.442439] PCI host bridge to bus 0000:00 Jun 28 08:05:03.911440 [ 4.445682] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 28 08:05:03.923422 [ 4.453682] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 28 08:05:03.935418 [ 4.461680] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 28 08:05:03.935451 [ 4.469680] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 28 08:05:03.947431 [ 4.477680] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 28 08:05:03.959420 [ 4.489681] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 28 08:05:03.959440 [ 4.493710] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 28 08:05:03.971416 [ 4.501858] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 28 08:05:03.983408 [ 4.509773] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 28 08:05:03.983431 [ 4.513821] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 28 08:05:03.995410 [ 4.521772] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 28 08:05:03.995433 [ 4.529819] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 08:05:04.007413 [ 4.533771] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 28 08:05:04.007435 [ 4.541824] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 28 08:05:04.019419 [ 4.549772] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 28 08:05:04.031409 [ 4.557822] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 28 08:05:04.031431 [ 4.561771] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 28 08:05:04.043413 [ 4.569810] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 08:05:04.043435 [ 4.577818] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 08:05:04.055416 [ 4.581838] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 08:05:04.055437 [ 4.589800] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 08:05:04.067419 [ 4.597701] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 28 08:05:04.079415 [ 4.605842] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 28 08:05:04.079437 [ 4.609954] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 28 08:05:04.091414 [ 4.617707] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 28 08:05:04.091435 [ 4.625696] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 28 08:05:04.103415 [ 4.629696] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 28 08:05:04.103437 [ 4.637698] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 28 08:05:04.115415 [ 4.641697] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 28 08:05:04.115436 [ 4.649697] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 28 08:05:04.127417 [ 4.657731] pci 0000:00:11.4: PME# supported from D3hot Jun 28 08:05:04.127438 [ 4.661779] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 28 08:05:04.139417 [ 4.669714] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 28 08:05:04.151414 [ 4.677786] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 28 08:05:04.151436 [ 4.685765] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 28 08:05:04.163413 [ 4.689714] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 28 08:05:04.163437 [ 4.697787] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 28 08:05:04.175417 [ 4.705780] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 28 08:05:04.187411 [ 4.713708] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 28 08:05:04.187433 [ 4.721818] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 28 08:05:04.199411 [ 4.725800] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 28 08:05:04.199433 [ 4.733796] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 28 08:05:04.211418 [ 4.741708] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 28 08:05:04.211438 [ 4.745684] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 28 08:05:04.223418 [ 4.753782] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 28 08:05:04.235454 [ 4.761803] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 28 08:05:04.235478 [ 4.765702] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 28 08:05:04.260666 [ 4.773684] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 28 08:05:04.260703 [ 4.777786] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 28 08:05:04.260735 [ 4.785709] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 28 08:05:04.260749 [ 4.793819] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 28 08:05:04.271422 [ 4.801783] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 28 08:05:04.271444 [ 4.805944] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 28 08:05:04.283420 [ 4.813705] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 28 08:05:04.295412 [ 4.821697] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 28 08:05:04.295433 [ 4.825695] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 28 08:05:04.307413 [ 4.833695] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 28 08:05:04.307435 [ 4.837695] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 28 08:05:04.319418 [ 4.845695] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 28 08:05:04.319440 [ 4.853725] pci 0000:00:1f.2: PME# supported from D3hot Jun 28 08:05:04.331411 [ 4.857919] acpiphp: Slot [0] registered Jun 28 08:05:04.331430 [ 4.861722] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 28 08:05:04.343412 [ 4.869709] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 28 08:05:04.343434 [ 4.877710] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 28 08:05:04.355424 [ 4.881697] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 28 08:05:04.355446 [ 4.889725] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 28 08:05:04.367428 [ 4.897769] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 28 08:05:04.379414 [ 4.905716] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 28 08:05:04.379440 [ 4.913681] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 28 08:05:04.391426 [ 4.925702] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 28 08:05:04.403421 [ 4.933680] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 28 08:05:04.415419 [ 4.945898] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 28 08:05:04.427412 [ 4.953705] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 28 08:05:04.427435 [ 4.957710] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 28 08:05:04.439414 [ 4.965695] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 28 08:05:04.439437 [ 4.973725] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 28 08:05:04.451415 [ 4.981752] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 28 08:05:04.451437 [ 4.985709] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 28 08:05:04.463429 [ 4.997680] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 28 08:05:04.475426 [ 5.009701] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 28 08:05:04.487422 [ 5.017680] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 28 08:05:04.499418 [ 5.029835] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 28 08:05:04.499439 [ 5.033682] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 28 08:05:04.511424 [ 5.041682] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 28 08:05:04.523414 [ 5.049683] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 08:05:04.523440 [ 5.057860] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 28 08:05:04.535418 [ 5.065842] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 28 08:05:04.535438 [ 5.069853] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 28 08:05:04.547426 [ 5.077702] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 28 08:05:04.547455 [ 5.081701] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 28 08:05:04.559419 [ 5.089700] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 28 08:05:04.571414 [ 5.097707] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 28 08:05:04.571437 [ 5.105684] pci 0000:05:00.0: enabling Extended Tags Jun 28 08:05:04.583415 [ 5.109702] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 28 08:05:04.595415 [ 5.121680] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 28 08:05:04.595438 [ 5.129709] pci 0000:05:00.0: supports D1 D2 Jun 28 08:05:04.607416 [ 5.133777] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 28 08:05:04.607437 [ 5.141682] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 28 08:05:04.619417 [ 5.145681] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 28 08:05:04.619439 [ 5.153844] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 28 08:05:04.631416 [ 5.161726] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 28 08:05:04.631436 [ 5.165759] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 28 08:05:04.643418 [ 5.173720] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 28 08:05:04.655417 [ 5.181703] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 28 08:05:04.655439 [ 5.185703] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 28 08:05:04.667412 [ 5.193769] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 28 08:05:04.667434 [ 5.201707] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 28 08:05:04.679421 [ 5.209857] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 28 08:05:04.691410 [ 5.217684] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 28 08:05:04.691433 [ 5.226537] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 28 08:05:04.703416 [ 5.233685] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 08:05:04.715411 [ 5.242050] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 08:05:04.715436 [ 5.250382] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 08:05:04.727427 [ 5.261681] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 08:05:04.739421 [ 5.270012] PCI host bridge to bus 0000:80 Jun 28 08:05:04.739440 [ 5.273682] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 28 08:05:04.751420 [ 5.281680] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 28 08:05:04.763418 [ 5.289680] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 28 08:05:04.763443 [ 5.297682] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 28 08:05:04.775418 [ 5.305704] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 08:05:04.787408 [ 5.313779] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 28 08:05:04.787431 [ 5.317826] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 08:05:04.799415 [ 5.325814] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 08:05:04.799437 [ 5.333846] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 08:05:04.811417 [ 5.337803] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 08:05:04.811438 [ 5.345701] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 28 08:05:04.823414 [ 5.354009] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 28 08:05:04.823435 [ 5.358168] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 28 08:05:04.835418 [ 5.365735] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 28 08:05:04.847413 [ 5.373733] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 28 08:05:04.847435 [ 5.381733] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 28 08:05:04.859423 [ 5.385733] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 28 08:05:04.859453 [ 5.393680] ACPI: PCI: Interrupt link LNKE disabled Jun 28 08:05:04.871415 [ 5.397733] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 28 08:05:04.871437 [ 5.405680] ACPI: PCI: Interrupt link LNKF disabled Jun 28 08:05:04.883416 [ 5.409732] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 28 08:05:04.883438 [ 5.417682] ACPI: PCI: Interrupt link LNKG disabled Jun 28 08:05:04.895415 [ 5.421733] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 28 08:05:04.895438 [ 5.429680] ACPI: PCI: Interrupt link LNKH disabled Jun 28 08:05:04.907416 [ 5.434032] iommu: Default domain type: Translated Jun 28 08:05:04.907436 [ 5.441682] iommu: DMA domain TLB invalidation policy: lazy mode Jun 28 08:05:04.919417 [ 5.445806] pps_core: LinuxPPS API ver. 1 registered Jun 28 08:05:04.919438 [ 5.453680] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 28 08:05:04.931425 [ 5.461682] PTP clock support registered Jun 28 08:05:04.943406 [ 5.469700] EDAC MC: Ver: 3.0.0 Jun 28 08:05:04.943425 [ 5.473769] NetLabel: Initializing Jun 28 08:05:04.943437 [ 5.477564] NetLabel: domain hash size = 128 Jun 28 08:05:04.955413 [ 5.481681] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 28 08:05:04.955435 [ 5.485720] NetLabel: unlabeled traffic allowed by default Jun 28 08:05:04.967393 [ 5.493681] PCI: Using ACPI for IRQ routing Jun 28 08:05:04.967413 [ 5.502394] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 28 08:05:04.979419 [ 5.505679] pci 0000:08:00.0: vgaarb: bridge control possible Jun 28 08:05:04.991413 [ 5.505679] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 28 08:05:04.991440 [ 5.525682] vgaarb: loaded Jun 28 08:05:05.003408 [ 5.530248] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 28 08:05:05.003431 [ 5.537684] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 28 08:05:05.015405 [ 5.545755] clocksource: Switched to clocksource tsc-early Jun 28 08:05:05.027411 [ 5.552109] VFS: Disk quotas dquot_6.6.0 Jun 28 08:05:05.027432 [ 5.556527] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 28 08:05:05.039407 [ 5.564399] AppArmor: AppArmor Filesystem Enabled Jun 28 08:05:05.039428 [ 5.569678] pnp: PnP ACPI init Jun 28 08:05:05.039440 [ 5.573543] system 00:01: [io 0x0500-0x057f] has been reserved Jun 28 08:05:05.051417 [ 5.580146] system 00:01: [io 0x0400-0x047f] has been reserved Jun 28 08:05:05.051438 [ 5.586753] system 00:01: [io 0x0580-0x059f] has been reserved Jun 28 08:05:05.063420 [ 5.593360] system 00:01: [io 0x0600-0x061f] has been reserved Jun 28 08:05:05.075411 [ 5.599966] system 00:01: [io 0x0880-0x0883] has been reserved Jun 28 08:05:05.075433 [ 5.606575] system 00:01: [io 0x0800-0x081f] has been reserved Jun 28 08:05:05.087414 [ 5.613182] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 28 08:05:05.087437 [ 5.620566] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 28 08:05:05.099418 [ 5.627950] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 28 08:05:05.099440 [ 5.635334] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 28 08:05:05.111422 [ 5.642709] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 28 08:05:05.123415 [ 5.650084] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 28 08:05:05.123437 [ 5.657461] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 28 08:05:05.135406 [ 5.665769] pnp: PnP ACPI: found 4 devices Jun 28 08:05:05.135425 [ 5.676792] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 28 08:05:05.159414 [ 5.686821] NET: Registered PF_INET protocol family Jun 28 08:05:05.159434 [ 5.692881] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 28 08:05:05.171405 [ 5.706336] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 28 08:05:05.183423 [ 5.716286] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 28 08:05:05.195417 [ 5.726112] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 28 08:05:05.207416 [ 5.737312] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 28 08:05:05.219414 [ 5.746017] TCP: Hash tables configured (established 524288 bind 65536) Jun 28 08:05:05.219437 [ 5.754142] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 28 08:05:05.231421 [ 5.763356] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 28 08:05:05.243416 [ 5.771631] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 28 08:05:05.255409 [ 5.780245] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 28 08:05:05.255431 [ 5.786574] NET: Registered PF_XDP protocol family Jun 28 08:05:05.267411 [ 5.791980] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 28 08:05:05.267432 [ 5.797816] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 28 08:05:05.279419 [ 5.804625] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 28 08:05:05.279442 [ 5.812210] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 08:05:05.291427 [ 5.821445] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 28 08:05:05.291447 [ 5.827001] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 28 08:05:05.303419 [ 5.832566] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 28 08:05:05.303439 [ 5.838106] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 28 08:05:05.315417 [ 5.844916] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 28 08:05:05.327415 [ 5.852510] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 28 08:05:05.327436 [ 5.858075] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 28 08:05:05.327450 [ 5.863643] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 28 08:05:05.339397 [ 5.869193] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 28 08:05:05.351419 [ 5.876789] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 28 08:05:05.351442 [ 5.883689] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 28 08:05:05.363414 [ 5.890577] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 28 08:05:05.363437 [ 5.898249] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 28 08:05:05.375420 [ 5.905922] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 28 08:05:05.387418 [ 5.914178] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 28 08:05:05.387439 [ 5.920399] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 28 08:05:05.399417 [ 5.927393] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 08:05:05.411411 [ 5.936037] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 28 08:05:05.411433 [ 5.942257] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 28 08:05:05.423412 [ 5.949252] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 28 08:05:05.423434 [ 5.956364] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 28 08:05:05.435414 [ 5.961932] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 28 08:05:05.435437 [ 5.968831] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 28 08:05:05.447417 [ 5.976504] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 28 08:05:05.459400 [ 5.985076] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 28 08:05:05.459424 [ 6.016143] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22638 usecs Jun 28 08:05:05.495386 [ 6.048133] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23158 usecs Jun 28 08:05:05.531413 [ 6.056405] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 28 08:05:05.531444 [ 6.063601] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 28 08:05:05.543416 [ 6.071530] DMAR: No SATC found Jun 28 08:05:05.543435 [ 6.071541] Trying to unpack rootfs image as initramfs... Jun 28 08:05:05.555413 [ 6.075036] DMAR: dmar0: Using Queued invalidation Jun 28 08:05:05.555433 [ 6.075050] DMAR: dmar1: Using Queued invalidation Jun 28 08:05:05.567404 [ 6.091912] pci 0000:80:02.0: Adding to iommu group 0 Jun 28 08:05:05.567425 [ 6.098451] pci 0000:ff:08.0: Adding to iommu group 1 Jun 28 08:05:05.579409 [ 6.104126] pci 0000:ff:08.2: Adding to iommu group 1 Jun 28 08:05:05.579430 [ 6.109802] pci 0000:ff:08.3: Adding to iommu group 2 Jun 28 08:05:05.579443 [ 6.115536] pci 0000:ff:09.0: Adding to iommu group 3 Jun 28 08:05:05.591418 [ 6.121210] pci 0000:ff:09.2: Adding to iommu group 3 Jun 28 08:05:05.591438 [ 6.126873] pci 0000:ff:09.3: Adding to iommu group 4 Jun 28 08:05:05.603417 [ 6.132661] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 28 08:05:05.603438 [ 6.138336] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 28 08:05:05.615418 [ 6.144011] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 28 08:05:05.615439 [ 6.149683] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 28 08:05:05.627418 [ 6.155586] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 28 08:05:05.627438 [ 6.161260] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 28 08:05:05.639416 [ 6.166937] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 28 08:05:05.639437 [ 6.172616] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 28 08:05:05.651415 [ 6.178291] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 28 08:05:05.651435 [ 6.183969] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 28 08:05:05.663415 [ 6.189645] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 28 08:05:05.663436 [ 6.195322] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 28 08:05:05.675414 [ 6.201168] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 28 08:05:05.675435 [ 6.206848] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 28 08:05:05.687410 [ 6.212524] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 28 08:05:05.687431 [ 6.218204] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 28 08:05:05.699411 [ 6.223884] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 28 08:05:05.699432 [ 6.229561] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 28 08:05:05.699446 [ 6.235436] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 28 08:05:05.711417 [ 6.241118] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 28 08:05:05.711437 [ 6.246787] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 28 08:05:05.723418 [ 6.252464] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 28 08:05:05.723438 [ 6.258142] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 28 08:05:05.735414 [ 6.263820] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 28 08:05:05.735435 [ 6.269499] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 28 08:05:05.747413 [ 6.275317] pci 0000:ff:10.0: Adding to iommu group 9 Jun 28 08:05:05.747434 [ 6.280996] pci 0000:ff:10.1: Adding to iommu group 9 Jun 28 08:05:05.759416 [ 6.286674] pci 0000:ff:10.5: Adding to iommu group 9 Jun 28 08:05:05.759436 [ 6.292356] pci 0000:ff:10.6: Adding to iommu group 9 Jun 28 08:05:05.771417 [ 6.298035] pci 0000:ff:10.7: Adding to iommu group 9 Jun 28 08:05:05.771438 [ 6.303826] pci 0000:ff:12.0: Adding to iommu group 10 Jun 28 08:05:05.783414 [ 6.309605] pci 0000:ff:12.1: Adding to iommu group 10 Jun 28 08:05:05.783435 [ 6.315381] pci 0000:ff:12.4: Adding to iommu group 10 Jun 28 08:05:05.795413 [ 6.321161] pci 0000:ff:12.5: Adding to iommu group 10 Jun 28 08:05:05.795434 [ 6.326938] pci 0000:ff:13.0: Adding to iommu group 11 Jun 28 08:05:05.807413 [ 6.332716] pci 0000:ff:13.1: Adding to iommu group 12 Jun 28 08:05:05.807434 [ 6.338487] pci 0000:ff:13.2: Adding to iommu group 13 Jun 28 08:05:05.819410 [ 6.344262] pci 0000:ff:13.3: Adding to iommu group 14 Jun 28 08:05:05.819431 [ 6.350093] pci 0000:ff:13.6: Adding to iommu group 15 Jun 28 08:05:05.831419 [ 6.355869] pci 0000:ff:13.7: Adding to iommu group 15 Jun 28 08:05:05.831441 [ 6.361645] pci 0000:ff:14.0: Adding to iommu group 16 Jun 28 08:05:05.831455 [ 6.367420] pci 0000:ff:14.1: Adding to iommu group 17 Jun 28 08:05:05.843422 [ 6.373194] pci 0000:ff:14.2: Adding to iommu group 18 Jun 28 08:05:05.843443 [ 6.378968] pci 0000:ff:14.3: Adding to iommu group 19 Jun 28 08:05:05.855418 [ 6.384856] pci 0000:ff:14.4: Adding to iommu group 20 Jun 28 08:05:05.855438 [ 6.390636] pci 0000:ff:14.5: Adding to iommu group 20 Jun 28 08:05:05.867416 [ 6.396407] pci 0000:ff:14.6: Adding to iommu group 20 Jun 28 08:05:05.867437 [ 6.402186] pci 0000:ff:14.7: Adding to iommu group 20 Jun 28 08:05:05.879417 [ 6.407963] pci 0000:ff:16.0: Adding to iommu group 21 Jun 28 08:05:05.879437 [ 6.413743] pci 0000:ff:16.1: Adding to iommu group 22 Jun 28 08:05:05.891415 [ 6.419515] pci 0000:ff:16.2: Adding to iommu group 23 Jun 28 08:05:05.891436 [ 6.425291] pci 0000:ff:16.3: Adding to iommu group 24 Jun 28 08:05:05.903414 [ 6.431120] pci 0000:ff:16.6: Adding to iommu group 25 Jun 28 08:05:05.903435 [ 6.436922] pci 0000:ff:16.7: Adding to iommu group 25 Jun 28 08:05:05.915416 [ 6.441443] Freeing initrd memory: 39596K Jun 28 08:05:05.915435 [ 6.442716] pci 0000:ff:17.0: Adding to iommu group 26 Jun 28 08:05:05.927411 [ 6.452905] pci 0000:ff:17.1: Adding to iommu group 27 Jun 28 08:05:05.927432 [ 6.458675] pci 0000:ff:17.2: Adding to iommu group 28 Jun 28 08:05:05.939411 [ 6.464441] pci 0000:ff:17.3: Adding to iommu group 29 Jun 28 08:05:05.939432 [ 6.470328] pci 0000:ff:17.4: Adding to iommu group 30 Jun 28 08:05:05.951410 [ 6.476108] pci 0000:ff:17.5: Adding to iommu group 30 Jun 28 08:05:05.951431 [ 6.481886] pci 0000:ff:17.6: Adding to iommu group 30 Jun 28 08:05:05.963416 [ 6.487664] pci 0000:ff:17.7: Adding to iommu group 30 Jun 28 08:05:05.963438 [ 6.493575] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 28 08:05:05.963452 [ 6.499355] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 28 08:05:05.975417 [ 6.505140] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 28 08:05:05.975437 [ 6.510919] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 28 08:05:05.987418 [ 6.516697] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 28 08:05:05.987439 [ 6.522524] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 28 08:05:05.999418 [ 6.528313] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 28 08:05:05.999439 [ 6.534142] pci 0000:7f:08.0: Adding to iommu group 33 Jun 28 08:05:06.011421 [ 6.539937] pci 0000:7f:08.2: Adding to iommu group 33 Jun 28 08:05:06.011441 [ 6.545707] pci 0000:7f:08.3: Adding to iommu group 34 Jun 28 08:05:06.023418 [ 6.551529] pci 0000:7f:09.0: Adding to iommu group 35 Jun 28 08:05:06.023438 [ 6.557302] pci 0000:7f:09.2: Adding to iommu group 35 Jun 28 08:05:06.035413 [ 6.563072] pci 0000:7f:09.3: Adding to iommu group 36 Jun 28 08:05:06.035434 [ 6.568962] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 28 08:05:06.047419 [ 6.574742] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 28 08:05:06.047439 [ 6.580521] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 28 08:05:06.059414 [ 6.586303] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 28 08:05:06.059435 [ 6.592297] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 28 08:05:06.071414 [ 6.598079] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 28 08:05:06.071435 [ 6.603862] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 28 08:05:06.083420 [ 6.609644] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 28 08:05:06.083441 [ 6.615425] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 28 08:05:06.095412 [ 6.621205] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 28 08:05:06.095434 [ 6.626987] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 28 08:05:06.107409 [ 6.632775] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 28 08:05:06.107430 [ 6.638714] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 28 08:05:06.119421 [ 6.644499] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 28 08:05:06.119442 [ 6.650284] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 28 08:05:06.131409 [ 6.656074] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 28 08:05:06.131430 [ 6.661856] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 28 08:05:06.143409 [ 6.667636] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 28 08:05:06.143431 [ 6.673601] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 28 08:05:06.143446 [ 6.679383] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 28 08:05:06.155422 [ 6.685166] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 28 08:05:06.155442 [ 6.690953] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 28 08:05:06.167419 [ 6.696735] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 28 08:05:06.167439 [ 6.702518] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 28 08:05:06.179414 [ 6.708299] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 28 08:05:06.179435 [ 6.714208] pci 0000:7f:10.0: Adding to iommu group 41 Jun 28 08:05:06.191419 [ 6.719991] pci 0000:7f:10.1: Adding to iommu group 41 Jun 28 08:05:06.191439 [ 6.725775] pci 0000:7f:10.5: Adding to iommu group 41 Jun 28 08:05:06.203414 [ 6.731557] pci 0000:7f:10.6: Adding to iommu group 41 Jun 28 08:05:06.203435 [ 6.737339] pci 0000:7f:10.7: Adding to iommu group 41 Jun 28 08:05:06.215414 [ 6.743221] pci 0000:7f:12.0: Adding to iommu group 42 Jun 28 08:05:06.215435 [ 6.749003] pci 0000:7f:12.1: Adding to iommu group 42 Jun 28 08:05:06.227414 [ 6.754786] pci 0000:7f:12.4: Adding to iommu group 42 Jun 28 08:05:06.227435 [ 6.760570] pci 0000:7f:12.5: Adding to iommu group 42 Jun 28 08:05:06.239419 [ 6.766340] pci 0000:7f:13.0: Adding to iommu group 43 Jun 28 08:05:06.239439 [ 6.772100] pci 0000:7f:13.1: Adding to iommu group 44 Jun 28 08:05:06.251415 [ 6.777869] pci 0000:7f:13.2: Adding to iommu group 45 Jun 28 08:05:06.251436 [ 6.783636] pci 0000:7f:13.3: Adding to iommu group 46 Jun 28 08:05:06.263412 [ 6.789462] pci 0000:7f:13.6: Adding to iommu group 47 Jun 28 08:05:06.263433 [ 6.795247] pci 0000:7f:13.7: Adding to iommu group 47 Jun 28 08:05:06.275413 [ 6.801014] pci 0000:7f:14.0: Adding to iommu group 48 Jun 28 08:05:06.275434 [ 6.806782] pci 0000:7f:14.1: Adding to iommu group 49 Jun 28 08:05:06.287411 [ 6.812552] pci 0000:7f:14.2: Adding to iommu group 50 Jun 28 08:05:06.287432 [ 6.818319] pci 0000:7f:14.3: Adding to iommu group 51 Jun 28 08:05:06.299410 [ 6.824200] pci 0000:7f:14.4: Adding to iommu group 52 Jun 28 08:05:06.299431 [ 6.829985] pci 0000:7f:14.5: Adding to iommu group 52 Jun 28 08:05:06.311411 [ 6.835771] pci 0000:7f:14.6: Adding to iommu group 52 Jun 28 08:05:06.311433 [ 6.841557] pci 0000:7f:14.7: Adding to iommu group 52 Jun 28 08:05:06.311447 [ 6.847327] pci 0000:7f:16.0: Adding to iommu group 53 Jun 28 08:05:06.323420 [ 6.853094] pci 0000:7f:16.1: Adding to iommu group 54 Jun 28 08:05:06.323441 [ 6.858863] pci 0000:7f:16.2: Adding to iommu group 55 Jun 28 08:05:06.335416 [ 6.864631] pci 0000:7f:16.3: Adding to iommu group 56 Jun 28 08:05:06.335436 [ 6.870457] pci 0000:7f:16.6: Adding to iommu group 57 Jun 28 08:05:06.347421 [ 6.876244] pci 0000:7f:16.7: Adding to iommu group 57 Jun 28 08:05:06.347441 [ 6.882012] pci 0000:7f:17.0: Adding to iommu group 58 Jun 28 08:05:06.359416 [ 6.887780] pci 0000:7f:17.1: Adding to iommu group 59 Jun 28 08:05:06.359437 [ 6.893549] pci 0000:7f:17.2: Adding to iommu group 60 Jun 28 08:05:06.371415 [ 6.899320] pci 0000:7f:17.3: Adding to iommu group 61 Jun 28 08:05:06.371435 [ 6.905202] pci 0000:7f:17.4: Adding to iommu group 62 Jun 28 08:05:06.383416 [ 6.910991] pci 0000:7f:17.5: Adding to iommu group 62 Jun 28 08:05:06.383437 [ 6.916779] pci 0000:7f:17.6: Adding to iommu group 62 Jun 28 08:05:06.395412 [ 6.922566] pci 0000:7f:17.7: Adding to iommu group 62 Jun 28 08:05:06.395433 [ 6.928468] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 28 08:05:06.407421 [ 6.934256] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 28 08:05:06.407442 [ 6.940048] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 28 08:05:06.419413 [ 6.945836] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 28 08:05:06.419434 [ 6.951616] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 28 08:05:06.431415 [ 6.957439] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 28 08:05:06.431435 [ 6.963229] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 28 08:05:06.443427 [ 6.968997] pci 0000:00:00.0: Adding to iommu group 65 Jun 28 08:05:06.443447 [ 6.974767] pci 0000:00:01.0: Adding to iommu group 66 Jun 28 08:05:06.455417 [ 6.980527] pci 0000:00:01.1: Adding to iommu group 67 Jun 28 08:05:06.455439 [ 6.986301] pci 0000:00:02.0: Adding to iommu group 68 Jun 28 08:05:06.467411 [ 6.992069] pci 0000:00:02.2: Adding to iommu group 69 Jun 28 08:05:06.467432 [ 6.997837] pci 0000:00:03.0: Adding to iommu group 70 Jun 28 08:05:06.479408 [ 7.003604] pci 0000:00:05.0: Adding to iommu group 71 Jun 28 08:05:06.479430 [ 7.009373] pci 0000:00:05.1: Adding to iommu group 72 Jun 28 08:05:06.479444 [ 7.015141] pci 0000:00:05.2: Adding to iommu group 73 Jun 28 08:05:06.491421 [ 7.020908] pci 0000:00:05.4: Adding to iommu group 74 Jun 28 08:05:06.491441 [ 7.026676] pci 0000:00:11.0: Adding to iommu group 75 Jun 28 08:05:06.503416 [ 7.032474] pci 0000:00:11.4: Adding to iommu group 76 Jun 28 08:05:06.503436 [ 7.038297] pci 0000:00:16.0: Adding to iommu group 77 Jun 28 08:05:06.515416 [ 7.044093] pci 0000:00:16.1: Adding to iommu group 77 Jun 28 08:05:06.515436 [ 7.049853] pci 0000:00:1a.0: Adding to iommu group 78 Jun 28 08:05:06.527415 [ 7.055622] pci 0000:00:1c.0: Adding to iommu group 79 Jun 28 08:05:06.527436 [ 7.061392] pci 0000:00:1c.3: Adding to iommu group 80 Jun 28 08:05:06.539415 [ 7.067151] pci 0000:00:1d.0: Adding to iommu group 81 Jun 28 08:05:06.539435 [ 7.072975] pci 0000:00:1f.0: Adding to iommu group 82 Jun 28 08:05:06.551413 [ 7.078769] pci 0000:00:1f.2: Adding to iommu group 82 Jun 28 08:05:06.551434 [ 7.084539] pci 0000:01:00.0: Adding to iommu group 83 Jun 28 08:05:06.563415 [ 7.090309] pci 0000:01:00.1: Adding to iommu group 84 Jun 28 08:05:06.563435 [ 7.096079] pci 0000:05:00.0: Adding to iommu group 85 Jun 28 08:05:06.575416 [ 7.101847] pci 0000:08:00.0: Adding to iommu group 86 Jun 28 08:05:06.575437 [ 7.107618] pci 0000:80:05.0: Adding to iommu group 87 Jun 28 08:05:06.587412 [ 7.113378] pci 0000:80:05.1: Adding to iommu group 88 Jun 28 08:05:06.587433 [ 7.119146] pci 0000:80:05.2: Adding to iommu group 89 Jun 28 08:05:06.599390 [ 7.124914] pci 0000:80:05.4: Adding to iommu group 90 Jun 28 08:05:06.599411 [ 7.181989] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 28 08:05:06.659423 [ 7.189185] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 28 08:05:06.671408 [ 7.196373] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 28 08:05:06.671434 [ 7.206433] Initialise system trusted keyrings Jun 28 08:05:06.683416 [ 7.211406] Key type blacklist registered Jun 28 08:05:06.683436 [ 7.215979] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 28 08:05:06.695410 [ 7.224903] zbud: loaded Jun 28 08:05:06.695428 [ 7.228096] integrity: Platform Keyring initialized Jun 28 08:05:06.707413 [ 7.233545] integrity: Machine keyring initialized Jun 28 08:05:06.707434 [ 7.238892] Key type asymmetric registered Jun 28 08:05:06.707446 [ 7.243465] Asymmetric key parser 'x509' registered Jun 28 08:05:06.719388 [ 7.255370] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 28 08:05:06.731424 [ 7.261807] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 28 08:05:06.743408 [ 7.270153] io scheduler mq-deadline registered Jun 28 08:05:06.743428 [ 7.277119] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 28 08:05:06.755422 [ 7.283619] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 28 08:05:06.755444 [ 7.290143] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 28 08:05:06.767421 [ 7.296659] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 28 08:05:06.767442 [ 7.303183] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 28 08:05:06.779419 [ 7.309672] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 28 08:05:06.791415 [ 7.316196] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 28 08:05:06.791437 [ 7.322702] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 28 08:05:06.803411 [ 7.329216] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 28 08:05:06.803433 [ 7.335712] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 28 08:05:06.815416 [ 7.342159] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 28 08:05:06.815438 [ 7.348798] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 28 08:05:06.827411 [ 7.355738] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 28 08:05:06.827432 [ 7.362249] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 28 08:05:06.839417 [ 7.368870] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 28 08:05:06.851396 [ 7.376459] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 28 08:05:06.851417 [ 7.395170] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 28 08:05:06.875417 [ 7.403532] pstore: Registered erst as persistent store backend Jun 28 08:05:06.875438 [ 7.410311] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 28 08:05:06.887418 [ 7.417451] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 28 08:05:06.899410 [ 7.426601] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 28 08:05:06.899435 [ 7.435978] Linux agpgart interface v0.103 Jun 28 08:05:06.911416 [ 7.440774] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 28 08:05:06.923390 [ 7.456455] i8042: PNP: No PS/2 controller found. Jun 28 08:05:06.935412 [ 7.461819] mousedev: PS/2 mouse device common for all mice Jun 28 08:05:06.935434 [ 7.468062] rtc_cmos 00:00: RTC can wake from S4 Jun 28 08:05:06.947413 [ 7.473517] rtc_cmos 00:00: registered as rtc0 Jun 28 08:05:06.947433 [ 7.478523] rtc_cmos 00:00: setting system clock to 2024-06-28T08:05:06 UTC (1719561906) Jun 28 08:05:06.959421 [ 7.487580] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 28 08:05:06.959443 [ 7.497695] intel_pstate: Intel P-state driver initializing Jun 28 08:05:06.971395 [ 7.516962] ledtrig-cpu: registered to indicate activity on CPUs Jun 28 08:05:06.995387 [ 7.533488] NET: Registered PF_INET6 protocol family Jun 28 08:05:07.007387 [ 7.546296] Segment Routing with IPv6 Jun 28 08:05:07.019404 [ 7.550391] In-situ OAM (IOAM) with IPv6 Jun 28 08:05:07.019423 [ 7.554786] mip6: Mobile IPv6 Jun 28 08:05:07.031414 [ 7.558099] NET: Registered PF_PACKET protocol family Jun 28 08:05:07.031436 [ 7.563826] mpls_gso: MPLS GSO support Jun 28 08:05:07.043376 [ 7.575542] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 28 08:05:07.055394 [ 7.584124] microcode: Microcode Update Driver: v2.2. Jun 28 08:05:07.067413 [ 7.587069] resctrl: L3 allocation detected Jun 28 08:05:07.067433 [ 7.597376] resctrl: L3 monitoring detected Jun 28 08:05:07.067445 [ 7.602047] IPI shorthand broadcast: enabled Jun 28 08:05:07.079417 [ 7.606836] sched_clock: Marking stable (5666779409, 1940029998)->(7975281470, -368472063) Jun 28 08:05:07.091390 [ 7.617997] registered taskstats version 1 Jun 28 08:05:07.091410 [ 7.622589] Loading compiled-in X.509 certificates Jun 28 08:05:07.103358 [ 7.646994] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 28 08:05:07.127420 [ 7.656722] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 28 08:05:07.139391 [ 7.674503] zswap: loaded using pool lzo/zbud Jun 28 08:05:07.151424 [ 7.679810] Key type .fscrypt registered Jun 28 08:05:07.151444 [ 7.684183] Key type fscrypt-provisioning registered Jun 28 08:05:07.163398 [ 7.690082] pstore: Using crash dump compression: deflate Jun 28 08:05:07.163419 [ 7.702530] Key type encrypted registered Jun 28 08:05:07.175403 [ 7.707012] AppArmor: AppArmor sha1 policy hashing enabled Jun 28 08:05:07.187415 [ 7.713145] ima: No TPM chip found, activating TPM-bypass! Jun 28 08:05:07.187437 [ 7.719267] ima: Allocated hash algorithm: sha256 Jun 28 08:05:07.199414 [ 7.724525] ima: No architecture policies found Jun 28 08:05:07.199434 [ 7.729589] evm: Initialising EVM extended attributes: Jun 28 08:05:07.199449 [ 7.735323] evm: security.selinux Jun 28 08:05:07.211416 [ 7.739021] evm: security.SMACK64 (disabled) Jun 28 08:05:07.211436 [ 7.743786] evm: security.SMACK64EXEC (disabled) Jun 28 08:05:07.223415 [ 7.748938] evm: security.SMACK64TRANSMUTE (disabled) Jun 28 08:05:07.223437 [ 7.754575] evm: security.SMACK64MMAP (disabled) Jun 28 08:05:07.235417 [ 7.759728] evm: security.apparmor Jun 28 08:05:07.235437 [ 7.763521] evm: security.ima Jun 28 08:05:07.235448 [ 7.766831] evm: security.capability Jun 28 08:05:07.235459 [ 7.770819] evm: HMAC attrs: 0x1 Jun 28 08:05:07.247383 [ 7.865136] clk: Disabling unused clocks Jun 28 08:05:07.343406 [ 7.871020] Freeing unused decrypted memory: 2036K Jun 28 08:05:07.343427 [ 7.877510] Freeing unused kernel image (initmem) memory: 2796K Jun 28 08:05:07.355417 [ 7.884208] Write protecting the kernel read-only data: 26624k Jun 28 08:05:07.355439 [ 7.891826] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 28 08:05:07.367414 [ 7.899794] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 28 08:05:07.379380 [ 7.952551] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 28 08:05:07.427416 [ 7.959740] x86/mm: Checking user space page tables Jun 28 08:05:07.439367 [ 8.007158] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 28 08:05:07.487393 [ 8.014351] Run /init as init process Jun 28 08:05:07.487412 Loading, please wait... Jun 28 08:05:07.499370 Starting systemd-udevd version 252.22-1~deb12u1 Jun 28 08:05:07.523378 [ 8.222267] dca service started, version 1.12.1 Jun 28 08:05:07.691386 [ 8.224052] tsc: Refined TSC clocksource calibration: 1995.190 MHz Jun 28 08:05:07.703419 [ 8.234288] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Jun 28 08:05:07.715421 [ 8.245570] clocksource: Switched to clocksource tsc Jun 28 08:05:07.715441 [ 8.261560] SCSI subsystem initialized Jun 28 08:05:07.739401 [ 8.268590] igb: Intel(R) Gigabit Ethernet Network Driver Jun 28 08:05:07.739423 [ 8.274620] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 28 08:05:07.751417 [ 8.281343] ACPI: bus type USB registered Jun 28 08:05:07.751437 [ 8.281573] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 28 08:05:07.763419 [ 8.285847] usbcore: registered new interface driver usbfs Jun 28 08:05:07.775411 [ 8.299726] usbcore: registered new interface driver hub Jun 28 08:05:07.775433 [ 8.305735] usbcore: registered new device driver usb Jun 28 08:05:07.775447 [ 8.311449] megasas: 07.719.03.00-rc1 Jun 28 08:05:07.787417 [ 8.316003] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 28 08:05:07.787439 [ 8.322362] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 28 08:05:07.799422 [ 8.331459] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 28 08:05:07.811411 [ 8.340063] igb 0000:01:00.0: added PHC on eth0 Jun 28 08:05:07.811431 [ 8.345134] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 28 08:05:07.823418 [ 8.352810] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 28 08:05:07.835413 [ 8.360838] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 28 08:05:07.835442 [ 8.366573] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 28 08:05:07.847415 [ 8.376163] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 28 08:05:07.859411 [ 8.384854] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 28 08:05:07.859436 [ 8.392436] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 28 08:05:07.871418 [ 8.398848] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 28 08:05:07.883410 [ 8.410936] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 28 08:05:07.895410 [ 8.419585] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 28 08:05:07.895434 [ 8.426489] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 28 08:05:07.907419 [ 8.437532] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 28 08:05:07.907439 [ 8.443378] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 28 08:05:07.919426 [ 8.451644] ehci-pci 0000:00:1a.0: debug port 2 Jun 28 08:05:07.931394 [ 8.460635] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 28 08:05:07.931416 [ 8.467572] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 28 08:05:07.943421 [ 8.475709] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 28 08:05:07.955421 [ 8.484747] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 28 08:05:07.967415 [ 8.493208] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 28 08:05:07.967437 [ 8.499699] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 28 08:05:07.979421 [ 8.508929] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 28 08:05:07.991417 [ 8.516991] usb usb1: Product: EHCI Host Controller Jun 28 08:05:07.991438 [ 8.522433] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 28 08:05:08.003395 [ 8.529233] usb usb1: SerialNumber: 0000:00:1a.0 Jun 28 08:05:08.003415 [ 8.544052] hub 1-0:1.0: USB hub found Jun 28 08:05:08.015396 [ 8.548242] hub 1-0:1.0: 2 ports detected Jun 28 08:05:08.027413 [ 8.553122] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 28 08:05:08.027434 [ 8.558983] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 28 08:05:08.039415 [ 8.568131] ehci-pci 0000:00:1d.0: debug port 2 Jun 28 08:05:08.039435 [ 8.573202] igb 0000:01:00.1: added PHC on eth1 Jun 28 08:05:08.051415 [ 8.578267] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 28 08:05:08.051438 [ 8.585939] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 28 08:05:08.063422 [ 8.593975] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 28 08:05:08.075402 [ 8.599712] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 28 08:05:08.075427 [ 8.612328] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 28 08:05:08.087412 [ 8.618682] scsi host1: ahci Jun 28 08:05:08.087430 [ 8.622210] scsi host2: ahci Jun 28 08:05:08.099412 [ 8.623184] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 28 08:05:08.099434 [ 8.625671] scsi host3: ahci Jun 28 08:05:08.099445 [ 8.635512] scsi host4: ahci Jun 28 08:05:08.111412 [ 8.638729] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 28 08:05:08.111434 [ 8.645194] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 28 08:05:08.123424 [ 8.654421] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 28 08:05:08.135417 [ 8.662482] usb usb2: Product: EHCI Host Controller Jun 28 08:05:08.135437 [ 8.667925] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 28 08:05:08.147418 [ 8.674729] usb usb2: SerialNumber: 0000:00:1d.0 Jun 28 08:05:08.147438 [ 8.679883] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 28 08:05:08.159427 [ 8.688331] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 28 08:05:08.159450 [ 8.695132] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 28 08:05:08.171425 [ 8.696337] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 28 08:05:08.183416 [ 8.703097] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 28 08:05:08.183439 [ 8.703099] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 28 08:05:08.195417 [ 8.703100] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 28 08:05:08.207412 [ 8.703101] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 28 08:05:08.207436 [ 8.703102] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 28 08:05:08.219418 [ 8.703149] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Jun 28 08:05:08.231411 [ 8.755654] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Jun 28 08:05:08.231436 [ 8.764007] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Jun 28 08:05:08.243424 [ 8.772359] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Jun 28 08:05:08.255406 [ 8.782460] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 28 08:05:08.267413 [ 8.791590] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 28 08:05:08.267439 [ 8.800089] hub 2-0:1.0: USB hub found Jun 28 08:05:08.279412 [ 8.804281] hub 2-0:1.0: 2 ports detected Jun 28 08:05:08.279432 [ 8.809146] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 28 08:05:08.291416 [ 8.819817] megaraid_sas 0000:05:00.0: INIT adapter done Jun 28 08:05:08.291436 [ 8.865068] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 28 08:05:08.339412 [ 8.873728] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 28 08:05:08.351422 [ 8.880250] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 28 08:05:08.351449 [ 8.886847] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 28 08:05:08.363418 [ 8.893896] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 28 08:05:08.375421 [ 8.905452] scsi host0: Avago SAS based MegaRAID driver Jun 28 08:05:08.375442 [ 8.911561] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 28 08:05:08.387418 [ 8.919014] scsi host5: ahci Jun 28 08:05:08.387436 [ 8.922507] scsi host6: ahci Jun 28 08:05:08.399416 [ 8.925016] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 28 08:05:08.399442 [ 8.926005] scsi host7: ahci Jun 28 08:05:08.411410 [ 8.938272] scsi host8: ahci Jun 28 08:05:08.411427 [ 8.941758] scsi host9: ahci Jun 28 08:05:08.411438 [ 8.945264] scsi host10: ahci Jun 28 08:05:08.423414 [ 8.948637] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 28 08:05:08.423439 [ 8.956985] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 28 08:05:08.435420 [ 8.965354] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 28 08:05:08.447416 [ 8.973723] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 28 08:05:08.447441 [ 8.982093] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 28 08:05:08.459438 [ 8.990486] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 28 08:05:08.471379 [ 9.084501] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 28 08:05:08.567418 [ 9.093644] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 28 08:05:08.567441 [ 9.095125] ata2: SATA link down (SStatus 0 SControl 300) Jun 28 08:05:08.579416 [ 9.102003] hub 1-1:1.0: USB hub found Jun 28 08:05:08.579435 [ 9.107679] ata1: SATA link down (SStatus 0 SControl 300) Jun 28 08:05:08.591414 [ 9.112029] hub 1-1:1.0: 6 ports detected Jun 28 08:05:08.591441 [ 9.117901] ata3: SATA link down (SStatus 0 SControl 300) Jun 28 08:05:08.603415 [ 9.124040] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 28 08:05:08.603438 [ 9.128412] ata4: SATA link down (SStatus 0 SControl 300) Jun 28 08:05:08.615372 [ 9.288709] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 28 08:05:08.771415 [ 9.297857] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 28 08:05:08.771439 [ 9.306245] hub 2-1:1.0: USB hub found Jun 28 08:05:08.783412 [ 9.310527] hub 2-1:1.0: 8 ports detected Jun 28 08:05:08.783431 [ 9.315188] ata10: SATA link down (SStatus 0 SControl 300) Jun 28 08:05:08.795414 [ 9.321349] ata8: SATA link down (SStatus 0 SControl 300) Jun 28 08:05:08.795436 [ 9.327400] ata5: SATA link down (SStatus 0 SControl 300) Jun 28 08:05:08.807414 [ 9.333451] ata6: SATA link down (SStatus 0 SControl 300) Jun 28 08:05:08.807436 [ 9.339499] ata7: SATA link down (SStatus 0 SControl 300) Jun 28 08:05:08.819396 [ 9.345561] ata9: SATA link down (SStatus 0 SControl 300) Jun 28 08:05:08.819417 [ 9.376585] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 28 08:05:08.855417 [ 9.385344] sd 0:0:8:0: [sda] Write Protect is off Jun 28 08:05:08.855437 [ 9.391267] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 28 08:05:08.867421 [ 9.401441] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 28 08:05:08.879388 [ 9.418093] sda: sda1 sda2 < sda5 > Jun 28 08:05:08.891403 [ 9.422297] sd 0:0:8:0: [sda] Attached SCSI disk Jun 28 08:05:08.903360 [ 9.564902] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 28 08:05:09.047425 [ 9.578540] device-mapper: uevent: version 1.0.3 Jun 28 08:05:09.059399 [ 9.583790] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 28 08:05:09.059427 [ 9.616085] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 28 08:05:09.095383 [ 9.732842] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 28 08:05:09.215412 [ 9.742186] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 28 08:05:09.215438 [ 9.750902] hub 2-1.4:1.0: USB hub found Jun 28 08:05:09.227401 [ 9.755407] hub 2-1.4:1.0: 2 ports detected Jun 28 08:05:09.227421 [ 9.844099] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 28 08:05:09.323387 Begin: Loading essential drivers ... done. Jun 28 08:05:09.359429 Begin: Running /scripts/init-premount ... done. Jun 28 08:05:09.359448 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 28 08:05:09.371414 Begin: Running /scripts/local-premount ... done. Jun 28 08:05:09.383361 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 28 08:05:09.395403 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 28 08:05:09.407417 [ 9.963251] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 28 08:05:09.443418 [ 9.972597] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 28 08:05:09.455415 [ 9.980782] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 28 08:05:09.455437 [ 9.987106] usb 2-1.6: Manufacturer: Avocent Jun 28 08:05:09.467412 [ 9.991879] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 28 08:05:09.467433 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566872/4882432 blocks Jun 28 08:05:09.479400 done. Jun 28 08:05:09.479415 [ 10.006235] hid: raw HID events driver (C) Jiri Kosina Jun 28 08:05:09.479430 [ 10.019227] usbcore: registered new interface driver usbhid Jun 28 08:05:09.491402 [ 10.025464] usbhid: USB HID core driver Jun 28 08:05:09.503409 [ 10.032013] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 28 08:05:09.515412 [ 10.077489] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 28 08:05:09.551409 [ 10.089009] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 08:05:09.563416 done. Jun 28 08:05:09.563430 [ 10.104365] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 28 08:05:09.587424 Begin: Running /[ 10.119766] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 28 08:05:09.611418 scripts/local-bo[ 10.136282] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 28 08:05:09.623421 ttom ... done. Jun 28 08:05:09.623437 [ 10.152877] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 28 08:05:09.635433 Begin: Running /[ 10.169364] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 28 08:05:09.659389 scripts/init-bottom ... done. Jun 28 08:05:09.659406 [ 10.236883] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 28 08:05:09.719374 INIT: version 3.06 booting Jun 28 08:05:09.863361 INIT: No inittab.d directory found Jun 28 08:05:09.911358 Using makefile-style concurrent boot in runlevel S. Jun 28 08:05:10.007388 Starting hotplug events dispatcher: systemd-udevd. Jun 28 08:05:10.571382 Synthesizing the initial hotplug events (subsystems)...done. Jun 28 08:05:10.583373 Synthesizing the initial hotplug events (devices)...done. Jun 28 08:05:10.739363 Waiting for /dev to be fully populated...[ 11.299311] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 28 08:05:10.775423 [ 11.308736] ACPI: button: Power Button [PWRB] Jun 28 08:05:10.787412 [ 11.313718] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 28 08:05:10.787438 [ 11.314481] ACPI: AC: AC Adapter [P111] (on-line) Jun 28 08:05:10.799410 [ 11.328227] power_meter ACPI000D:00: Found ACPI power meter. Jun 28 08:05:10.799432 [ 11.334583] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 28 08:05:10.811422 [ 11.336086] ACPI: button: Power Button [PWRF] Jun 28 08:05:10.811441 [ 11.342123] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 28 08:05:10.835368 [ 11.387632] IPMI message handler: version 39.2 Jun 28 08:05:10.859387 [ 11.466933] ipmi device interface Jun 28 08:05:10.943405 [ 11.472326] power_meter ACPI000D:01: Found ACPI power meter. Jun 28 08:05:10.943427 [ 11.478698] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 28 08:05:10.955426 [ 11.486222] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 28 08:05:10.967416 [ 11.560546] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 28 08:05:11.039415 [ 11.569302] ipmi_si: IPMI System Interface driver Jun 28 08:05:11.039435 [ 11.574611] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 28 08:05:11.051423 [ 11.581715] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 28 08:05:11.063418 [ 11.589789] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 28 08:05:11.063440 [ 11.596418] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 28 08:05:11.075414 [ 11.603156] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 28 08:05:11.087394 [ 11.616177] iTCO_vendor_support: vendor-support=0 Jun 28 08:05:11.087415 [ 11.616237] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 28 08:05:11.099422 [ 11.616312] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 28 08:05:11.099444 [ 11.652058] ACPI: bus type drm_connector registered Jun 28 08:05:11.123400 [ 11.657716] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 28 08:05:11.135426 [ 11.657819] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 28 08:05:11.147424 [ 11.677843] ipmi_si: Adding ACPI-specified kcs state machine Jun 28 08:05:11.159412 [ 11.684239] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 28 08:05:11.159441 [ 11.699002] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 28 08:05:11.183413 [ 11.707841] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 28 08:05:11.183435 [ 11.714156] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 28 08:05:11.195359 [ 11.758793] cryptd: max_cpu_qlen set to 1000 Jun 28 08:05:11.231382 [ 11.802398] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 28 08:05:11.279394 [ 11.817160] Console: switching to colour dummy device 80x25 Jun 28 08:05:11.291395 [ 11.826688] AVX2 version of gcm_enc/dec engaged. Jun 28 08:05:11.303421 [ 11.827901] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 28 08:05:11.315394 [ 11.840286] AES CTR mode by8 optimization enabled Jun 28 08:05:11.315414 [ 11.845535] fbcon: mgag200drmfb (fb0) is primary device Jun 28 08:05:11.399392 [ 11.904629] Console: switching to colour frame buffer device 128x48 Jun 28 08:05:11.411421 [ 11.942254] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 28 08:05:11.423372 [ 12.069587] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 28 08:05:11.555369 [ 12.131528] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 28 08:05:11.603394 [ 12.167634] ipmi_ssif: IPMI SSIF Interface driver Jun 28 08:05:11.639387 [ 12.271231] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 28 08:05:11.759412 [ 12.283556] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 28 08:05:11.771414 [ 12.295829] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 28 08:05:11.783412 [ 12.308113] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 28 08:05:11.795382 [ 12.320361] EDAC sbridge: Ver: 1.1.2 Jun 28 08:05:11.795401 [ 12.392553] intel_rapl_common: Found RAPL domain package Jun 28 08:05:11.867413 [ 12.398494] intel_rapl_common: Found RAPL domain dram Jun 28 08:05:11.879412 [ 12.404154] intel_rapl_common: DRAM domain energy unit 15300pj Jun 28 08:05:11.879434 [ 12.410908] intel_rapl_common: Found RAPL domain package Jun 28 08:05:11.891413 [ 12.416848] intel_rapl_common: Found RAPL domain dram Jun 28 08:05:11.891435 [ 12.422488] intel_rapl_common: DRAM domain energy unit 15300pj Jun 28 08:05:11.903366 done. Jun 28 08:05:12.035362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 28 08:05:12.467405 done. Jun 28 08:05:12.479362 [ 13.050467] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 28 08:05:12.527400 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 28 08:05:12.539386 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 28 08:05:12.959451 done. Jun 28 08:05:12.959466 Cleaning up temporary files... /tmp Jun 28 08:05:12.983456 . Jun 28 08:05:12.983470 [ 13.540680] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 28 08:05:13.019485 [ 13.550957] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 08:05:13.031462 [ 13.585149] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 28 08:05:13.067477 Mounting local filesystems...done. Jun 28 08:05:13.115476 Activating swapfile swap, if any...done. Jun 28 08:05:13.115495 Cleaning up temporary files.... Jun 28 08:05:13.115506 Starting Setting kernel variables: sysctl. Jun 28 08:05:13.163462 [ 13.862265] audit: type=1400 audit(1719561913.315:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1666 comm="apparmor_parser" Jun 28 08:05:13.343506 [ 13.879065] audit: type=1400 audit(1719561913.319:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1668 comm="apparmor_parser" Jun 28 08:05:13.367497 [ 13.896247] audit: type=1400 audit(1719561913.319:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1668 comm="apparmor_parser" Jun 28 08:05:13.379504 [ 13.914014] audit: type=1400 audit(1719561913.347:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1670 comm="apparmor_parser" Jun 28 08:05:13.403496 [ 13.930918] audit: type=1400 audit(1719561913.347:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1670 comm="apparmor_parser" Jun 28 08:05:13.415501 [ 13.947619] audit: type=1400 audit(1719561913.351:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1670 comm="apparmor_parser" Jun 28 08:05:13.439491 [ 13.959556] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 28 08:05:13.451536 [ 13.964207] audit: type=1400 audit(1719561913.399:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1671 comm="apparmor_parser" Jun 28 08:05:13.463498 [ 13.976553] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 28 08:05:13.475452 [ 14.027570] audit: type=1400 audit(1719561913.479:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1669 comm="apparmor_parser" Jun 28 08:05:13.523490 [ 14.047663] audit: type=1400 audit(1719561913.483:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1669 comm="apparmor_parser" Jun 28 08:05:13.535500 [ 14.067167] audit: type=1400 audit(1719561913.483:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1669 comm="apparmor_parser" Jun 28 08:05:13.559424 Starting: AppArmorLoading AppArmor profiles...done. Jun 28 08:05:13.559445 . Jun 28 08:05:13.559452 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 28 08:05:13.619414 Copyright 2004-2022 Internet Systems Consortium. Jun 28 08:05:13.619434 All rights reserved. Jun 28 08:05:13.619444 For info, please visit https://www.isc.org/software/dhcp/ Jun 28 08:05:13.631413 Jun 28 08:05:13.631427 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 28 08:05:13.631441 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 28 08:05:13.643412 Sending on Socket/fallback Jun 28 08:05:13.643430 Created duid "\000\001\000\001.\021+9p\333\230p\015\256". Jun 28 08:05:13.643444 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 8 Jun 28 08:05:13.655414 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 28 08:05:13.655434 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 28 08:05:13.667413 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 28 08:05:13.667432 bound to 10.149.64.170 -- renewal in 240 seconds. Jun 28 08:05:13.679399 done. Jun 28 08:05:13.679414 Cleaning up temporary files.... Jun 28 08:05:13.679425 Starting nftables: none Jun 28 08:05:13.679435 . Jun 28 08:05:13.739360 INIT: Entering runlevel: 2 Jun 28 08:05:13.775361 Using makefile-style concurrent boot in runlevel 2. Jun 28 08:05:13.799387 Starting Apache httpd web server: apache2. Jun 28 08:05:15.011372 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 28 08:05:15.107378 failed. Jun 28 08:05:15.107393 Starting periodic command scheduler: cron. Jun 28 08:05:15.203405 Starting NTP server: ntpd2024-06-28T08:05:15 ntpd[1930]: INIT: ntpd ntpsec-1.2.2: Starting Jun 28 08:05:15.215424 2024-06-28T08:05:15 ntpd[1930]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 28 08:05:15.227394 . Jun 28 08:05:15.227408 Starting system message bus: dbus. Jun 28 08:05:15.263380 Starting OpenBSD Secure Shell server: sshd. Jun 28 08:05:15.503382 Jun 28 08:05:16.511357 Debian GNU/Linux 12 himrod0 ttyS0 Jun 28 08:05:16.523423 Jun 28 08:05:16.523438 himrod0 login: [ 67.648189] Adding 10485756k swap on /dev/mapper/himrod0--vg-swap_osstest_build. Priority:-3 extents:1 across:10485756k FS Jun 28 08:06:07.127427 [ 231.954709] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 28 08:08:51.435418 [ 232.319090] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 08:08:51.807369 [ 232.718513] EXT4-fs (dm-2): unmounting filesystem. Jun 28 08:08:52.203368 [ 232.737884] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 28 08:08:52.215409 [ 233.096213] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 08:08:52.575413 [ 3363.055188] kvm: exiting hardware virtualization Jun 28 09:01:02.603370 [ 3364.038854] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 28 09:01:03.587398 [ 3364.091210] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 28 09:01:03.635419 [ 3364.096979] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 28 09:01:03.647367 [ 3364.141209] ACPI: PM: Preparing to enter system sleep state S5 Jun 28 09:01:03.683395 [ 3364.152341] reboot: Restarting system Jun 28 09:01:03.695398 [ 3364.156443] reboot: machine restart Jun 28 09:01:03.695417 Jun 28 09:01:03.945722 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 28 09:01:25.379377  Jun 28 09:01:54.779409 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 28 09:02:07.995395  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 09:02:08.271389  €  Jun 28 09:02:08.439367 Initializing Int Jun 28 09:02:08.487377 el(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 09:02:08.547392  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility Initializing Intel(R) Boot Agent GE v1.5.85  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 28 09:02:42.051394 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 28 09:02:46.355378 PXELINUX 6.04 PXE 20190226 Copyright (C) 1 Jun 28 09:02:46.355401 994-2015 H. Peter Anvin et al Jun 28 09:02:46.367407 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 28 09:02:47.291382 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 28 09:02:51.711363 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (De Jun 28 09:02:53.547453 bian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 28 09:02:53.559442 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=46916 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 28 09:02:53.619421 [ 0.000000] BIOS-provided physical RAM map: Jun 28 09:02:53.619439 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 28 09:02:53.631420 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 28 09:02:53.643414 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 28 09:02:53.643434 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 28 09:02:53.655420 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 28 09:02:53.667422 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 28 09:02:53.667444 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 28 09:02:53.679423 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 28 09:02:53.691413 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 28 09:02:53.691436 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 28 09:02:53.703418 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 28 09:02:53.715411 [ 0.000000] NX (Execute Disable) protection: active Jun 28 09:02:53.715433 [ 0.000000] SMBIOS 3.0.0 present. Jun 28 09:02:53.715445 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 28 09:02:53.727422 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 28 09:02:53.739414 [ 0.000000] tsc: Detected 1995.077 MHz processor Jun 28 09:02:53.739434 [ 0.001171] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 28 09:02:53.751427 [ 0.001371] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 28 09:02:53.751451 [ 0.002354] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 28 09:02:53.763414 [ 0.013431] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 28 09:02:53.763436 [ 0.013452] Using GB pages for direct mapping Jun 28 09:02:53.775416 [ 0.013777] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 28 09:02:53.775436 [ 0.013780] ACPI: Early table checksum verification disabled Jun 28 09:02:53.787412 [ 0.013783] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 28 09:02:53.787433 [ 0.013788] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:02:53.799421 [ 0.013795] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:02:53.811417 [ 0.013801] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 28 09:02:53.811443 [ 0.013805] ACPI: FACS 0x000000006FD6BF80 000040 Jun 28 09:02:53.823418 [ 0.013809] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:02:53.835419 [ 0.013812] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:02:53.835445 [ 0.013817] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:02:53.847424 [ 0.013821] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 28 09:02:53.859423 [ 0.013825] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 28 09:02:53.871420 [ 0.013829] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 28 09:02:53.883415 [ 0.013833] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 09:02:53.883441 [ 0.013836] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 09:02:53.895425 [ 0.013840] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 09:02:53.907423 [ 0.013844] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 09:02:53.919419 [ 0.013848] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 28 09:02:53.931414 [ 0.013851] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 28 09:02:53.931441 [ 0.013855] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 09:02:53.943424 [ 0.013859] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 28 09:02:53.955421 [ 0.013863] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 28 09:02:53.967418 [ 0.013866] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 28 09:02:53.979412 [ 0.013870] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 09:02:53.979446 [ 0.013874] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 09:02:53.991423 [ 0.013878] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 09:02:54.003424 [ 0.013881] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 09:02:54.015417 [ 0.013885] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 09:02:54.027417 [ 0.013888] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 28 09:02:54.027441 [ 0.013890] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 28 09:02:54.039416 [ 0.013891] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 28 09:02:54.051415 [ 0.013893] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 28 09:02:54.051439 [ 0.013894] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 28 09:02:54.063417 [ 0.013895] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 28 09:02:54.063441 [ 0.013896] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 28 09:02:54.075421 [ 0.013897] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 28 09:02:54.087421 [ 0.013898] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 28 09:02:54.087444 [ 0.013899] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 28 09:02:54.099423 [ 0.013900] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 28 09:02:54.111416 [ 0.013901] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 28 09:02:54.111440 [ 0.013902] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 28 09:02:54.123422 [ 0.013903] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 28 09:02:54.135414 [ 0.013904] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 28 09:02:54.135439 [ 0.013906] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 28 09:02:54.147421 [ 0.013907] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 28 09:02:54.159418 [ 0.013908] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 28 09:02:54.159442 [ 0.013909] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 28 09:02:54.171422 [ 0.013910] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 28 09:02:54.183417 [ 0.013911] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 28 09:02:54.183441 [ 0.013912] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 28 09:02:54.195419 [ 0.013913] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 28 09:02:54.207418 [ 0.013914] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 28 09:02:54.207442 [ 0.013946] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 28 09:02:54.219418 [ 0.013948] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 28 09:02:54.219438 [ 0.013949] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 28 09:02:54.231412 [ 0.013950] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 28 09:02:54.231433 [ 0.013951] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 28 09:02:54.231446 [ 0.013952] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 28 09:02:54.243414 [ 0.013953] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 28 09:02:54.243435 [ 0.013954] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 28 09:02:54.255414 [ 0.013955] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 28 09:02:54.255434 [ 0.013956] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 28 09:02:54.255447 [ 0.013957] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 28 09:02:54.267415 [ 0.013958] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 28 09:02:54.267435 [ 0.013959] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 28 09:02:54.279415 [ 0.013960] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 28 09:02:54.279435 [ 0.013961] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 28 09:02:54.279460 [ 0.013962] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 28 09:02:54.291420 [ 0.013962] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 28 09:02:54.291439 [ 0.013963] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 28 09:02:54.303415 [ 0.013964] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 28 09:02:54.303435 [ 0.013965] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 28 09:02:54.315411 [ 0.013966] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 28 09:02:54.315432 [ 0.013967] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 28 09:02:54.315445 [ 0.013968] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 28 09:02:54.327417 [ 0.013969] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 28 09:02:54.327437 [ 0.013969] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 28 09:02:54.339414 [ 0.013970] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 28 09:02:54.339435 [ 0.013971] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 28 09:02:54.339447 [ 0.013972] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 28 09:02:54.351421 [ 0.013973] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 28 09:02:54.351440 [ 0.013974] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 28 09:02:54.363414 [ 0.013975] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 28 09:02:54.363434 [ 0.013976] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 28 09:02:54.363447 [ 0.013977] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 28 09:02:54.375419 [ 0.013978] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 28 09:02:54.375438 [ 0.013978] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 28 09:02:54.387415 [ 0.013979] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 28 09:02:54.387435 [ 0.013980] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 28 09:02:54.399414 [ 0.013981] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 28 09:02:54.399434 [ 0.013982] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 28 09:02:54.399448 [ 0.013983] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 28 09:02:54.411417 [ 0.013984] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 28 09:02:54.411437 [ 0.013985] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 28 09:02:54.423414 [ 0.013986] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 28 09:02:54.423435 [ 0.013986] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 28 09:02:54.423447 [ 0.013987] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 28 09:02:54.435417 [ 0.013988] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 28 09:02:54.435436 [ 0.013989] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 28 09:02:54.447415 [ 0.013990] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 28 09:02:54.447434 [ 0.013991] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 28 09:02:54.459410 [ 0.013992] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 28 09:02:54.459431 [ 0.013993] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 28 09:02:54.459443 [ 0.013994] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 28 09:02:54.471417 [ 0.013995] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 28 09:02:54.471437 [ 0.013996] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 28 09:02:54.483415 [ 0.013997] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 28 09:02:54.483435 [ 0.013998] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 28 09:02:54.483448 [ 0.014008] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 28 09:02:54.495422 [ 0.014011] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 28 09:02:54.507412 [ 0.014013] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 28 09:02:54.507435 [ 0.014024] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 28 09:02:54.519426 [ 0.014039] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 28 09:02:54.531415 [ 0.014070] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 28 09:02:54.531438 [ 0.014467] Zone ranges: Jun 28 09:02:54.531449 [ 0.014468] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 09:02:54.543418 [ 0.014470] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 28 09:02:54.555414 [ 0.014472] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 28 09:02:54.555436 [ 0.014474] Device empty Jun 28 09:02:54.555447 [ 0.014475] Movable zone start for each node Jun 28 09:02:54.567425 [ 0.014479] Early memory node ranges Jun 28 09:02:54.567445 [ 0.014480] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 28 09:02:54.579416 [ 0.014482] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 28 09:02:54.579437 [ 0.014484] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 28 09:02:54.591418 [ 0.014489] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 28 09:02:54.603411 [ 0.014495] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 28 09:02:54.603434 [ 0.014499] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 28 09:02:54.615420 [ 0.014508] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 09:02:54.615442 [ 0.014573] On node 0, zone DMA: 102 pages in unavailable ranges Jun 28 09:02:54.627421 [ 0.021871] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 28 09:02:54.639414 [ 0.022559] ACPI: PM-Timer IO Port: 0x408 Jun 28 09:02:54.639434 [ 0.022575] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 28 09:02:54.639449 [ 0.022577] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 28 09:02:54.651419 [ 0.022578] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 28 09:02:54.663413 [ 0.022579] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 28 09:02:54.663436 [ 0.022580] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 28 09:02:54.675416 [ 0.022581] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 28 09:02:54.675438 [ 0.022582] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 28 09:02:54.687415 [ 0.022583] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 28 09:02:54.687437 [ 0.022585] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 28 09:02:54.699418 [ 0.022586] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 28 09:02:54.699440 [ 0.022587] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 28 09:02:54.711417 [ 0.022588] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 28 09:02:54.711439 [ 0.022589] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 28 09:02:54.723422 [ 0.022589] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 28 09:02:54.735413 [ 0.022590] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 28 09:02:54.735436 [ 0.022591] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 28 09:02:54.747416 [ 0.022592] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 28 09:02:54.747438 [ 0.022594] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 28 09:02:54.759417 [ 0.022595] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 28 09:02:54.759439 [ 0.022596] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 28 09:02:54.771420 [ 0.022597] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 28 09:02:54.771442 [ 0.022598] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 28 09:02:54.783423 [ 0.022599] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 28 09:02:54.795415 [ 0.022600] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 28 09:02:54.795438 [ 0.022601] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 28 09:02:54.807414 [ 0.022602] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 28 09:02:54.807437 [ 0.022603] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 28 09:02:54.819415 [ 0.022604] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 28 09:02:54.819437 [ 0.022605] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 28 09:02:54.831418 [ 0.022606] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 28 09:02:54.831440 [ 0.022607] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 28 09:02:54.843421 [ 0.022608] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 28 09:02:54.843442 [ 0.022609] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 28 09:02:54.855421 [ 0.022610] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 28 09:02:54.867423 [ 0.022611] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 28 09:02:54.867446 [ 0.022612] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 28 09:02:54.879415 [ 0.022613] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 28 09:02:54.879438 [ 0.022614] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 28 09:02:54.891417 [ 0.022615] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 28 09:02:54.891439 [ 0.022616] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 28 09:02:54.903419 [ 0.022617] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 28 09:02:54.903441 [ 0.022618] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 28 09:02:54.915421 [ 0.022619] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 28 09:02:54.927413 [ 0.022620] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 28 09:02:54.927436 [ 0.022621] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 28 09:02:54.939413 [ 0.022622] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 28 09:02:54.939436 [ 0.022623] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 28 09:02:54.951417 [ 0.022624] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 28 09:02:54.951439 [ 0.022625] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 28 09:02:54.963417 [ 0.022626] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 28 09:02:54.963439 [ 0.022627] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 28 09:02:54.975420 [ 0.022628] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 28 09:02:54.987425 [ 0.022629] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 28 09:02:54.987449 [ 0.022630] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 28 09:02:54.999412 [ 0.022631] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 28 09:02:54.999434 [ 0.022632] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 28 09:02:55.011416 [ 0.022642] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 28 09:02:55.011439 [ 0.022648] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 28 09:02:55.023418 [ 0.022653] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 28 09:02:55.035415 [ 0.022656] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 28 09:02:55.035438 [ 0.022658] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 28 09:02:55.047418 [ 0.022665] ACPI: Using ACPI (MADT) for SMP configuration information Jun 28 09:02:55.047440 [ 0.022666] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 28 09:02:55.059421 [ 0.022671] TSC deadline timer available Jun 28 09:02:55.059440 [ 0.022672] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 28 09:02:55.071417 [ 0.022690] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 09:02:55.071443 [ 0.022692] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 28 09:02:55.083425 [ 0.022694] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 28 09:02:55.095419 [ 0.022695] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 28 09:02:55.107417 [ 0.022697] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 28 09:02:55.107443 [ 0.022698] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 28 09:02:55.119425 [ 0.022699] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 28 09:02:55.131418 [ 0.022701] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 28 09:02:55.131443 [ 0.022702] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 28 09:02:55.143423 [ 0.022703] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 28 09:02:55.155420 [ 0.022704] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 28 09:02:55.155445 [ 0.022705] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 28 09:02:55.167434 [ 0.022707] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 28 09:02:55.179415 [ 0.022709] Booting paravirtualized kernel on bare hardware Jun 28 09:02:55.179436 [ 0.022711] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 28 09:02:55.191425 [ 0.028872] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 28 09:02:55.203421 [ 0.033176] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 28 09:02:55.215415 [ 0.033277] Fallback order for Node 0: 0 1 Jun 28 09:02:55.215434 [ 0.033281] Fallback order for Node 1: 1 0 Jun 28 09:02:55.215447 [ 0.033288] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 28 09:02:55.227419 [ 0.033290] Policy zone: Normal Jun 28 09:02:55.227437 [ 0.033291] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=46916 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 28 09:02:55.287424 [ 0.033679] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=46916 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 28 09:02:55.335425 [ 0.033705] random: crng init done Jun 28 09:02:55.335443 [ 0.033707] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 28 09:02:55.347422 [ 0.033708] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 28 09:02:55.359415 [ 0.033709] printk: log_buf_len min size: 131072 bytes Jun 28 09:02:55.359435 [ 0.034484] printk: log_buf_len: 524288 bytes Jun 28 09:02:55.371415 [ 0.034486] printk: early log buf free: 113024(86%) Jun 28 09:02:55.371436 [ 0.035312] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 28 09:02:55.383415 [ 0.035322] software IO TLB: area num 64. Jun 28 09:02:55.383435 [ 0.095492] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 28 09:02:55.395428 [ 0.096057] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 28 09:02:55.407420 [ 0.096092] Kernel/User page tables isolation: enabled Jun 28 09:02:55.419412 [ 0.096165] ftrace: allocating 40188 entries in 157 pages Jun 28 09:02:55.419434 [ 0.105494] ftrace: allocated 157 pages with 5 groups Jun 28 09:02:55.419448 [ 0.106455] Dynamic Preempt: voluntary Jun 28 09:02:55.431416 [ 0.106698] rcu: Preemptible hierarchical RCU implementation. Jun 28 09:02:55.431437 [ 0.106699] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 28 09:02:55.443423 [ 0.106701] Trampoline variant of Tasks RCU enabled. Jun 28 09:02:55.443444 [ 0.106702] Rude variant of Tasks RCU enabled. Jun 28 09:02:55.455417 [ 0.106703] Tracing variant of Tasks RCU enabled. Jun 28 09:02:55.455437 [ 0.106704] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 28 09:02:55.467425 [ 0.106705] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 28 09:02:55.479418 [ 0.112646] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 28 09:02:55.479440 [ 0.112915] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 09:02:55.491427 [ 0.117258] Console: colour VGA+ 80x25 Jun 28 09:02:55.491447 [ 2.066639] printk: console [ttyS0] enabled Jun 28 09:02:55.503417 [ 2.071446] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 28 09:02:55.515411 [ 2.083969] ACPI: Core revision 20220331 Jun 28 09:02:55.515431 [ 2.088659] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 28 09:02:55.527419 [ 2.098864] APIC: Switch to symmetric I/O mode setup Jun 28 09:02:55.527439 [ 2.104416] DMAR: Host address width 46 Jun 28 09:02:55.539415 [ 2.108703] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 28 09:02:55.539436 [ 2.114642] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 28 09:02:55.551422 [ 2.123583] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 28 09:02:55.551442 [ 2.129520] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 28 09:02:55.563424 [ 2.138460] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 28 09:02:55.575417 [ 2.145461] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 28 09:02:55.575438 [ 2.152462] DMAR: ATSR flags: 0x0 Jun 28 09:02:55.587414 [ 2.156167] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 28 09:02:55.587437 [ 2.163167] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 28 09:02:55.599416 [ 2.170168] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 28 09:02:55.599439 [ 2.177265] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 28 09:02:55.611423 [ 2.184364] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 28 09:02:55.623413 [ 2.191462] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 28 09:02:55.623434 [ 2.197492] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 28 09:02:55.635420 [ 2.197493] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 28 09:02:55.635446 [ 2.214912] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 28 09:02:55.647411 [ 2.220839] x2apic: IRQ remapping doesn't support X2APIC mode Jun 28 09:02:55.659411 [ 2.227259] Switched APIC routing to physical flat. Jun 28 09:02:55.659432 [ 2.233369] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 28 09:02:55.671373 [ 2.258879] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398407a3b42, max_idle_ns: 881590803260 ns Jun 28 09:02:55.695424 [ 2.270630] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.15 BogoMIPS (lpj=7980308) Jun 28 09:02:55.707423 [ 2.274656] CPU0: Thermal monitoring enabled (TM1) Jun 28 09:02:55.719413 [ 2.278709] process: using mwait in idle threads Jun 28 09:02:55.719433 [ 2.282630] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 28 09:02:55.731415 [ 2.286629] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 28 09:02:55.731438 [ 2.290631] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 28 09:02:55.743419 [ 2.294632] Spectre V2 : Mitigation: Retpolines Jun 28 09:02:55.743439 [ 2.298628] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 28 09:02:55.755424 [ 2.302628] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 28 09:02:55.767416 [ 2.306628] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 28 09:02:55.767439 [ 2.310631] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 28 09:02:55.779424 [ 2.314629] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 28 09:02:55.791416 [ 2.318631] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 28 09:02:55.803410 [ 2.322634] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 28 09:02:55.803434 [ 2.326629] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 28 09:02:55.815424 [ 2.330629] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 28 09:02:55.815450 [ 2.334632] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 28 09:02:55.827428 [ 2.338629] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 28 09:02:55.839416 [ 2.342628] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 28 09:02:55.839439 [ 2.346629] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 28 09:02:55.851418 [ 2.350629] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 28 09:02:55.863378 [ 2.374064] Freeing SMP alternatives memory: 36K Jun 28 09:02:55.887414 [ 2.374629] pid_max: default: 57344 minimum: 448 Jun 28 09:02:55.887435 [ 2.378740] LSM: Security Framework initializing Jun 28 09:02:55.887449 [ 2.382658] landlock: Up and running. Jun 28 09:02:55.899417 [ 2.386628] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 28 09:02:55.899439 [ 2.390669] AppArmor: AppArmor initialized Jun 28 09:02:55.911417 [ 2.394630] TOMOYO Linux initialized Jun 28 09:02:55.911436 [ 2.398634] LSM support for eBPF active Jun 28 09:02:55.923364 [ 2.423326] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 28 09:02:55.947387 [ 2.437920] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 28 09:02:55.959433 [ 2.438959] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 28 09:02:55.971420 [ 2.442917] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 28 09:02:55.983419 [ 2.451683] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 28 09:02:55.995417 [ 2.454887] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 09:02:56.007416 [ 2.458630] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 09:02:56.007439 [ 2.462664] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 09:02:56.019423 [ 2.466629] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 09:02:56.019445 [ 2.470656] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 09:02:56.031420 [ 2.474629] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 09:02:56.043422 [ 2.478648] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 28 09:02:56.055415 [ 2.482630] ... version: 3 Jun 28 09:02:56.055434 [ 2.486629] ... bit width: 48 Jun 28 09:02:56.055447 [ 2.490629] ... generic registers: 4 Jun 28 09:02:56.067414 [ 2.494629] ... value mask: 0000ffffffffffff Jun 28 09:02:56.067434 [ 2.498629] ... max period: 00007fffffffffff Jun 28 09:02:56.079415 [ 2.502629] ... fixed-purpose events: 3 Jun 28 09:02:56.079435 [ 2.506629] ... event mask: 000000070000000f Jun 28 09:02:56.091410 [ 2.510811] signal: max sigframe size: 1776 Jun 28 09:02:56.091430 [ 2.514648] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 28 09:02:56.103417 [ 2.518655] rcu: Hierarchical SRCU implementation. Jun 28 09:02:56.103438 [ 2.522629] rcu: Max phase no-delay instances is 1000. Jun 28 09:02:56.115391 [ 2.532467] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 28 09:02:56.127408 [ 2.535473] smp: Bringing up secondary CPUs ... Jun 28 09:02:56.127428 [ 2.538774] x86: Booting SMP configuration: Jun 28 09:02:56.139375 [ 2.542632] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 28 09:02:56.163412 [ 2.566631] .... node #1, CPUs: #14 Jun 28 09:02:56.175415 [ 2.057673] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 28 09:02:56.175437 [ 2.662765] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 28 09:02:56.307401 [ 2.690631] .... node #0, CPUs: #28 Jun 28 09:02:56.319412 [ 2.692244] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 28 09:02:56.331425 [ 2.698632] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 28 09:02:56.355413 [ 2.702629] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 28 09:02:56.367401 [ 2.706808] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 28 09:02:56.403372 [ 2.730632] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 28 09:02:56.439417 [ 2.756367] smp: Brought up 2 nodes, 56 CPUs Jun 28 09:02:56.439436 [ 2.762631] smpboot: Max logical packages: 2 Jun 28 09:02:56.439449 [ 2.766631] smpboot: Total of 56 processors activated (223498.36 BogoMIPS) Jun 28 09:02:56.451398 [ 2.882734] node 0 deferred pages initialised in 108ms Jun 28 09:02:56.595396 [ 2.890646] node 1 deferred pages initialised in 116ms Jun 28 09:02:56.607392 [ 2.901883] devtmpfs: initialized Jun 28 09:02:56.619451 [ 2.902693] x86/mm: Memory block size: 2048MB Jun 28 09:02:56.619472 [ 2.907300] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 28 09:02:56.631416 [ 2.910828] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 28 09:02:56.643418 [ 2.914954] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 28 09:02:56.655404 [ 2.918866] pinctrl core: initialized pinctrl subsystem Jun 28 09:02:56.655426 [ 2.924694] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 28 09:02:56.667412 [ 2.927724] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 28 09:02:56.679399 [ 2.931508] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 28 09:02:56.679427 [ 2.935505] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 28 09:02:56.691427 [ 2.938640] audit: initializing netlink subsys (disabled) Jun 28 09:02:56.703411 [ 2.942672] audit: type=2000 audit(1719565373.776:1): state=initialized audit_enabled=0 res=1 Jun 28 09:02:56.703439 [ 2.942829] thermal_sys: Registered thermal governor 'fair_share' Jun 28 09:02:56.715423 [ 2.946631] thermal_sys: Registered thermal governor 'bang_bang' Jun 28 09:02:56.742708 [ 2.950629] thermal_sys: Registered thermal governor 'step_wise' Jun 28 09:02:56.742737 [ 2.954630] thermal_sys: Registered thermal governor 'user_space' Jun 28 09:02:56.742768 [ 2.958629] thermal_sys: Registered thermal governor 'power_allocator' Jun 28 09:02:56.742783 [ 2.962685] cpuidle: using governor ladder Jun 28 09:02:56.751414 [ 2.974652] cpuidle: using governor menu Jun 28 09:02:56.751433 [ 2.978739] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 28 09:02:56.763417 [ 2.982630] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 28 09:02:56.763439 [ 2.986767] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 28 09:02:56.775424 [ 2.990630] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 28 09:02:56.787414 [ 2.994652] PCI: Using configuration type 1 for base access Jun 28 09:02:56.787436 [ 3.000340] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 28 09:02:56.799409 [ 3.003756] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 28 09:02:56.811423 [ 3.014714] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 28 09:02:56.823416 [ 3.022630] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 28 09:02:56.823438 [ 3.026630] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 28 09:02:56.835432 [ 3.034629] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 28 09:02:56.847410 [ 3.042814] ACPI: Added _OSI(Module Device) Jun 28 09:02:56.847430 [ 3.046630] ACPI: Added _OSI(Processor Device) Jun 28 09:02:56.859409 [ 3.054629] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 28 09:02:56.859430 [ 3.058630] ACPI: Added _OSI(Processor Aggregator Device) Jun 28 09:02:56.859445 [ 3.110736] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 28 09:02:56.919398 [ 3.118245] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 28 09:02:56.931383 [ 3.131426] ACPI: Dynamic OEM Table Load: Jun 28 09:02:56.931404 [ 3.166522] ACPI: Interpreter enabled Jun 28 09:02:56.967379 [ 3.170644] ACPI: PM: (supports S0 S5) Jun 28 09:02:56.979421 [ 3.174629] ACPI: Using IOAPIC for interrupt routing Jun 28 09:02:56.979442 [ 3.178731] HEST: Table parsing has been initialized. Jun 28 09:02:56.991411 [ 3.187231] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 28 09:02:57.003415 [ 3.194632] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 28 09:02:57.003444 [ 3.202629] PCI: Using E820 reservations for host bridge windows Jun 28 09:02:57.015413 [ 3.211397] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 28 09:02:57.015434 [ 3.258908] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 28 09:02:57.063403 [ 3.262633] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 09:02:57.075416 [ 3.276593] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 09:02:57.087418 [ 3.283524] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 09:02:57.099418 [ 3.294630] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 09:02:57.111417 [ 3.302674] PCI host bridge to bus 0000:ff Jun 28 09:02:57.111437 [ 3.306631] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 28 09:02:57.123415 [ 3.314630] pci_bus 0000:ff: root bus resource [bus ff] Jun 28 09:02:57.123436 [ 3.322643] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 09:02:57.135414 [ 3.326697] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 09:02:57.135436 [ 3.334686] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 09:02:57.147414 [ 3.342701] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 09:02:57.147436 [ 3.346681] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 09:02:57.159418 [ 3.354690] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 09:02:57.171416 [ 3.362697] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 09:02:57.171439 [ 3.370680] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 09:02:57.183412 [ 3.374677] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 09:02:57.183434 [ 3.382677] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 09:02:57.195413 [ 3.390682] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 09:02:57.195435 [ 3.394677] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 09:02:57.207415 [ 3.402678] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 09:02:57.207436 [ 3.410684] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 09:02:57.219423 [ 3.414677] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 09:02:57.231410 [ 3.422678] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 09:02:57.231432 [ 3.430685] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 09:02:57.243412 [ 3.434677] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 09:02:57.243434 [ 3.442678] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 09:02:57.255416 [ 3.450677] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 09:02:57.255437 [ 3.454677] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 09:02:57.267427 [ 3.462686] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 09:02:57.279410 [ 3.470677] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 09:02:57.279433 [ 3.478676] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 09:02:57.291413 [ 3.482679] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 09:02:57.291434 [ 3.490679] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 09:02:57.303415 [ 3.498677] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 09:02:57.303437 [ 3.502677] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 09:02:57.315417 [ 3.510678] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 09:02:57.315438 [ 3.518685] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 09:02:57.327422 [ 3.522679] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 09:02:57.339418 [ 3.530679] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 09:02:57.339440 [ 3.538685] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 09:02:57.351414 [ 3.542682] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 09:02:57.351435 [ 3.550678] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 09:02:57.363415 [ 3.558678] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 09:02:57.363437 [ 3.562678] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 09:02:57.375418 [ 3.570673] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 09:02:57.387411 [ 3.578681] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 09:02:57.387433 [ 3.586665] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 09:02:57.399411 [ 3.590686] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 09:02:57.399433 [ 3.598724] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 09:02:57.411417 [ 3.606699] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 09:02:57.411439 [ 3.610699] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 09:02:57.423414 [ 3.618695] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 09:02:57.423436 [ 3.626687] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 09:02:57.435419 [ 3.630683] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 09:02:57.447410 [ 3.638697] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 09:02:57.447432 [ 3.646698] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 09:02:57.459412 [ 3.650698] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 09:02:57.459434 [ 3.658694] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 09:02:57.471414 [ 3.666680] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 09:02:57.471435 [ 3.674683] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 09:02:57.483423 [ 3.678689] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 09:02:57.495410 [ 3.686685] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 09:02:57.495432 [ 3.694728] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 09:02:57.507411 [ 3.698700] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 09:02:57.507432 [ 3.706697] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 09:02:57.519417 [ 3.714697] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 09:02:57.519438 [ 3.718681] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 09:02:57.531416 [ 3.726686] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 09:02:57.531437 [ 3.734740] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 09:02:57.543417 [ 3.738699] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 09:02:57.555411 [ 3.746700] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 09:02:57.555433 [ 3.754696] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 09:02:57.567423 [ 3.762689] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 09:02:57.567445 [ 3.766681] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 09:02:57.579415 [ 3.774682] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 09:02:57.579437 [ 3.782690] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 09:02:57.591421 [ 3.786689] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 09:02:57.603413 [ 3.794680] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 09:02:57.603435 [ 3.802682] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 09:02:57.615412 [ 3.806665] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 09:02:57.615434 [ 3.814685] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 09:02:57.627413 [ 3.822683] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 09:02:57.627434 [ 3.826776] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 28 09:02:57.639420 [ 3.834632] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 09:02:57.651416 [ 3.847094] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 09:02:57.651442 [ 3.855527] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 09:02:57.663419 [ 3.862630] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 09:02:57.675421 [ 3.870670] PCI host bridge to bus 0000:7f Jun 28 09:02:57.675440 [ 3.878629] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 28 09:02:57.687421 [ 3.886629] pci_bus 0000:7f: root bus resource [bus 7f] Jun 28 09:02:57.699413 [ 3.890639] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 09:02:57.699435 [ 3.898683] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 09:02:57.711421 [ 3.902691] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 09:02:57.711442 [ 3.910695] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 09:02:57.723416 [ 3.918678] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 09:02:57.723437 [ 3.922680] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 09:02:57.735417 [ 3.930694] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 09:02:57.747409 [ 3.938675] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 09:02:57.747432 [ 3.946674] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 09:02:57.759413 [ 3.950674] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 09:02:57.759435 [ 3.958686] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 09:02:57.771413 [ 3.966677] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 09:02:57.771435 [ 3.970674] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 09:02:57.783421 [ 3.978676] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 09:02:57.783442 [ 3.986674] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 09:02:57.795421 [ 3.991683] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 09:02:57.807413 [ 3.998676] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 09:02:57.807435 [ 4.006674] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 09:02:57.819414 [ 4.010686] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 09:02:57.819436 [ 4.018675] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 09:02:57.831414 [ 4.026676] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 09:02:57.831436 [ 4.030675] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 09:02:57.843419 [ 4.038676] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 09:02:57.855413 [ 4.046675] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 09:02:57.855435 [ 4.054679] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 09:02:57.867411 [ 4.058675] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 09:02:57.867442 [ 4.066684] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 09:02:57.879415 [ 4.074674] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 09:02:57.879436 [ 4.078678] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 09:02:57.891420 [ 4.086677] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 09:02:57.891441 [ 4.094675] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 09:02:57.903424 [ 4.098678] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 09:02:57.915419 [ 4.106675] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 09:02:57.915442 [ 4.114677] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 09:02:57.927412 [ 4.118688] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 09:02:57.927434 [ 4.126675] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 09:02:57.939417 [ 4.134676] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 09:02:57.939438 [ 4.138663] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 09:02:57.951418 [ 4.146680] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 09:02:57.963420 [ 4.154663] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 09:02:57.963443 [ 4.162690] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 09:02:57.975412 [ 4.166724] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 09:02:57.975434 [ 4.174707] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 09:02:57.987416 [ 4.182691] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 09:02:57.987437 [ 4.186698] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 09:02:57.999417 [ 4.194679] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 09:02:57.999438 [ 4.202679] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 09:02:58.011417 [ 4.206691] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 09:02:58.023413 [ 4.214693] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 09:02:58.023435 [ 4.222692] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 09:02:58.035414 [ 4.226696] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 09:02:58.035435 [ 4.234677] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 09:02:58.047417 [ 4.242678] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 09:02:58.047438 [ 4.250682] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 09:02:58.059418 [ 4.254681] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 09:02:58.071410 [ 4.262723] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 09:02:58.071432 [ 4.270702] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 09:02:58.083414 [ 4.274693] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 09:02:58.083436 [ 4.282703] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 09:02:58.095418 [ 4.290680] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 09:02:58.095439 [ 4.294683] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 09:02:58.107416 [ 4.302724] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 09:02:58.119409 [ 4.310694] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 09:02:58.119431 [ 4.314692] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 09:02:58.131414 [ 4.322690] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 09:02:58.131436 [ 4.330678] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 09:02:58.143414 [ 4.338687] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 09:02:58.143436 [ 4.342679] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 09:02:58.155416 [ 4.350688] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 09:02:58.155437 [ 4.358676] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 09:02:58.167429 [ 4.362677] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 09:02:58.179413 [ 4.370677] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 09:02:58.179435 [ 4.378663] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 09:02:58.191413 [ 4.382683] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 09:02:58.191434 [ 4.390685] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 09:02:58.203381 [ 4.412668] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 28 09:02:58.227420 [ 4.418632] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 09:02:58.227449 [ 4.426952] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 09:02:58.239420 [ 4.439240] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 09:02:58.251421 [ 4.446629] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 09:02:58.263414 [ 4.455320] PCI host bridge to bus 0000:00 Jun 28 09:02:58.263433 [ 4.462632] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 28 09:02:58.275416 [ 4.466629] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 28 09:02:58.275439 [ 4.474630] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 28 09:02:58.287424 [ 4.482629] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 28 09:02:58.299422 [ 4.494629] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 28 09:02:58.311412 [ 4.502629] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 28 09:02:58.311433 [ 4.506657] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 28 09:02:58.323417 [ 4.514768] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 28 09:02:58.323439 [ 4.522684] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 28 09:02:58.335413 [ 4.526760] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 28 09:02:58.335434 [ 4.534682] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 28 09:02:58.347416 [ 4.542758] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 09:02:58.347438 [ 4.546682] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 28 09:02:58.359417 [ 4.554764] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 28 09:02:58.371412 [ 4.562682] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 28 09:02:58.371434 [ 4.570763] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 28 09:02:58.383415 [ 4.574682] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 28 09:02:58.383436 [ 4.582747] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 09:02:58.395413 [ 4.590726] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 09:02:58.395435 [ 4.594746] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 09:02:58.407419 [ 4.602709] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 09:02:58.419410 [ 4.610636] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 28 09:02:58.419432 [ 4.618732] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 28 09:02:58.431411 [ 4.622828] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 28 09:02:58.431433 [ 4.630642] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 28 09:02:58.443417 [ 4.638636] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 28 09:02:58.443437 [ 4.642637] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 28 09:02:58.455416 [ 4.650636] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 28 09:02:58.455437 [ 4.654636] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 28 09:02:58.467420 [ 4.662636] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 28 09:02:58.467442 [ 4.670671] pci 0000:00:11.4: PME# supported from D3hot Jun 28 09:02:58.479420 [ 4.674722] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 28 09:02:58.491414 [ 4.682645] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 28 09:02:58.491449 [ 4.690690] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 28 09:02:58.503416 [ 4.694707] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 28 09:02:58.503438 [ 4.702646] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 28 09:02:58.515422 [ 4.710689] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 28 09:02:58.527413 [ 4.718722] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 28 09:02:58.527435 [ 4.726643] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 28 09:02:58.539415 [ 4.730712] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 28 09:02:58.539437 [ 4.738739] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 28 09:02:58.551414 [ 4.746707] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 28 09:02:58.551436 [ 4.754654] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 28 09:02:58.563418 [ 4.758630] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 28 09:02:58.575409 [ 4.766726] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 28 09:02:58.575431 [ 4.770708] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 28 09:02:58.587414 [ 4.778650] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 28 09:02:58.587435 [ 4.782630] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 28 09:02:58.599414 [ 4.790729] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 28 09:02:58.599436 [ 4.798643] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 28 09:02:58.611416 [ 4.806712] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 28 09:02:58.611437 [ 4.810724] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 28 09:02:58.623417 [ 4.818821] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 28 09:02:58.635413 [ 4.826641] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 28 09:02:58.635435 [ 4.830635] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 28 09:02:58.647417 [ 4.838635] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 28 09:02:58.647438 [ 4.846635] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 28 09:02:58.659414 [ 4.850635] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 28 09:02:58.659435 [ 4.858635] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 28 09:02:58.671412 [ 4.862664] pci 0000:00:1f.2: PME# supported from D3hot Jun 28 09:02:58.671433 [ 4.870858] acpiphp: Slot [0] registered Jun 28 09:02:58.683413 [ 4.874671] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 28 09:02:58.683435 [ 4.882640] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 28 09:02:58.695415 [ 4.886642] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 28 09:02:58.695436 [ 4.894635] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 28 09:02:58.707418 [ 4.902646] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 28 09:02:58.719412 [ 4.910696] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 28 09:02:58.719434 [ 4.914653] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 28 09:02:58.731421 [ 4.926630] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 28 09:02:58.743415 [ 4.938641] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 28 09:02:58.755413 [ 4.946630] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 28 09:02:58.767408 [ 4.958799] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 28 09:02:58.767430 [ 4.962640] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 28 09:02:58.779415 [ 4.970641] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 28 09:02:58.779436 [ 4.978635] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 28 09:02:58.791414 [ 4.986650] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 28 09:02:58.791444 [ 4.990702] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 28 09:02:58.803419 [ 4.998650] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 28 09:02:58.815419 [ 5.006630] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 28 09:02:58.827417 [ 5.018641] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 28 09:02:58.827443 [ 5.026629] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 28 09:02:58.839426 [ 5.038776] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 28 09:02:58.851417 [ 5.046631] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 28 09:02:58.863413 [ 5.054630] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 28 09:02:58.863437 [ 5.062631] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 09:02:58.875421 [ 5.070783] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 28 09:02:58.875441 [ 5.074789] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 28 09:02:58.887415 [ 5.082792] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 28 09:02:58.887436 [ 5.086637] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 28 09:02:58.899419 [ 5.094636] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 28 09:02:58.911414 [ 5.102635] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 28 09:02:58.911436 [ 5.110637] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 28 09:02:58.923416 [ 5.118633] pci 0000:05:00.0: enabling Extended Tags Jun 28 09:02:58.923437 [ 5.122640] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 28 09:02:58.935425 [ 5.134630] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 28 09:02:58.947419 [ 5.142658] pci 0000:05:00.0: supports D1 D2 Jun 28 09:02:58.947439 [ 5.146727] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 28 09:02:58.959415 [ 5.150630] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 28 09:02:58.959437 [ 5.158630] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 28 09:02:58.971416 [ 5.166779] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 28 09:02:58.971436 [ 5.174671] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 28 09:02:58.983417 [ 5.178701] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 28 09:02:58.995408 [ 5.186654] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 28 09:02:58.995432 [ 5.190642] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 28 09:02:59.007416 [ 5.198643] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 28 09:02:59.007438 [ 5.206682] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 28 09:02:59.019418 [ 5.214654] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 28 09:02:59.031412 [ 5.222800] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 28 09:02:59.031432 [ 5.226634] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 28 09:02:59.043413 [ 5.235417] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 28 09:02:59.043436 [ 5.242632] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 09:02:59.055428 [ 5.254947] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 09:02:59.067415 [ 5.263228] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 09:02:59.079419 [ 5.270629] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 09:02:59.091411 [ 5.282959] PCI host bridge to bus 0000:80 Jun 28 09:02:59.091432 [ 5.286630] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 28 09:02:59.103412 [ 5.294629] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 28 09:02:59.103446 [ 5.302629] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 28 09:02:59.115420 [ 5.310629] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 28 09:02:59.115440 [ 5.318652] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 09:02:59.127419 [ 5.322690] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 28 09:02:59.139409 [ 5.330767] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 09:02:59.139431 [ 5.338721] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 09:02:59.151412 [ 5.342754] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 09:02:59.151433 [ 5.350712] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 09:02:59.163415 [ 5.358636] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 28 09:02:59.163437 [ 5.366885] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 28 09:02:59.175414 [ 5.371104] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 28 09:02:59.187409 [ 5.378681] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 28 09:02:59.187432 [ 5.382680] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 28 09:02:59.199413 [ 5.390679] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 28 09:02:59.199436 [ 5.398679] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 28 09:02:59.211388 [ 5.402629] ACPI: PCI: Interrupt link LNKE disabled Jun 28 09:02:59.211408 [ 5.410679] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 28 09:02:59.223417 [ 5.414629] ACPI: PCI: Interrupt link LNKF disabled Jun 28 09:02:59.223438 [ 5.422678] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 28 09:02:59.235418 [ 5.430629] ACPI: PCI: Interrupt link LNKG disabled Jun 28 09:02:59.235439 [ 5.434678] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 28 09:02:59.247420 [ 5.442630] ACPI: PCI: Interrupt link LNKH disabled Jun 28 09:02:59.247440 [ 5.446936] iommu: Default domain type: Translated Jun 28 09:02:59.259414 [ 5.450630] iommu: DMA domain TLB invalidation policy: lazy mode Jun 28 09:02:59.259436 [ 5.458749] pps_core: LinuxPPS API ver. 1 registered Jun 28 09:02:59.271416 [ 5.462629] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 28 09:02:59.283412 [ 5.474631] PTP clock support registered Jun 28 09:02:59.283432 [ 5.478649] EDAC MC: Ver: 3.0.0 Jun 28 09:02:59.283444 [ 5.482701] NetLabel: Initializing Jun 28 09:02:59.295414 [ 5.486495] NetLabel: domain hash size = 128 Jun 28 09:02:59.295435 [ 5.490629] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 28 09:02:59.307414 [ 5.498647] NetLabel: unlabeled traffic allowed by default Jun 28 09:02:59.307436 [ 5.502630] PCI: Using ACPI for IRQ routing Jun 28 09:02:59.319385 [ 5.515356] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 28 09:02:59.319409 [ 5.518628] pci 0000:08:00.0: vgaarb: bridge control possible Jun 28 09:02:59.331421 [ 5.518628] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 28 09:02:59.343416 [ 5.534630] vgaarb: loaded Jun 28 09:02:59.343433 [ 5.537745] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 28 09:02:59.355402 [ 5.546629] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 28 09:02:59.355424 [ 5.556801] clocksource: Switched to clocksource tsc-early Jun 28 09:02:59.367417 [ 5.561071] VFS: Disk quotas dquot_6.6.0 Jun 28 09:02:59.367437 [ 5.565489] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 28 09:02:59.379417 [ 5.573377] AppArmor: AppArmor Filesystem Enabled Jun 28 09:02:59.379437 [ 5.578642] pnp: PnP ACPI init Jun 28 09:02:59.391411 [ 5.582500] system 00:01: [io 0x0500-0x057f] has been reserved Jun 28 09:02:59.391433 [ 5.589114] system 00:01: [io 0x0400-0x047f] has been reserved Jun 28 09:02:59.403417 [ 5.595723] system 00:01: [io 0x0580-0x059f] has been reserved Jun 28 09:02:59.403446 [ 5.602324] system 00:01: [io 0x0600-0x061f] has been reserved Jun 28 09:02:59.415418 [ 5.608924] system 00:01: [io 0x0880-0x0883] has been reserved Jun 28 09:02:59.415440 [ 5.615533] system 00:01: [io 0x0800-0x081f] has been reserved Jun 28 09:02:59.427417 [ 5.622145] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 28 09:02:59.439417 [ 5.629531] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 28 09:02:59.439439 [ 5.636915] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 28 09:02:59.451415 [ 5.644298] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 28 09:02:59.451438 [ 5.651681] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 28 09:02:59.463393 [ 5.659065] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 28 09:02:59.475411 [ 5.666449] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 28 09:02:59.475433 [ 5.674748] pnp: PnP ACPI: found 4 devices Jun 28 09:02:59.487384 [ 5.685770] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 28 09:02:59.499429 [ 5.695794] NET: Registered PF_INET protocol family Jun 28 09:02:59.511399 [ 5.701851] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 28 09:02:59.511426 [ 5.715277] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 28 09:02:59.535407 [ 5.725224] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 28 09:02:59.535433 [ 5.735037] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 28 09:02:59.547421 [ 5.746238] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 28 09:02:59.559421 [ 5.754944] TCP: Hash tables configured (established 524288 bind 65536) Jun 28 09:02:59.571412 [ 5.763053] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 28 09:02:59.571438 [ 5.772273] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 28 09:02:59.583418 [ 5.780557] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 28 09:02:59.595416 [ 5.789162] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 28 09:02:59.595438 [ 5.795487] NET: Registered PF_XDP protocol family Jun 28 09:02:59.607417 [ 5.800897] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 28 09:02:59.607437 [ 5.806735] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 28 09:02:59.619417 [ 5.813539] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 28 09:02:59.631416 [ 5.821119] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 09:02:59.631442 [ 5.830350] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 28 09:02:59.643415 [ 5.835897] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 28 09:02:59.643435 [ 5.841442] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 28 09:02:59.655419 [ 5.846983] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 28 09:02:59.655441 [ 5.853786] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 28 09:02:59.667419 [ 5.861367] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 28 09:02:59.667440 [ 5.866915] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 28 09:02:59.679416 [ 5.872466] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 28 09:02:59.679437 [ 5.878009] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 28 09:02:59.691460 [ 5.885592] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 28 09:02:59.703410 [ 5.892493] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 28 09:02:59.703434 [ 5.899384] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 28 09:02:59.715417 [ 5.907058] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 28 09:02:59.715440 [ 5.914731] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 28 09:02:59.727430 [ 5.922989] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 28 09:02:59.739412 [ 5.929211] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 28 09:02:59.739434 [ 5.936207] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 09:02:59.751417 [ 5.944852] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 28 09:02:59.751438 [ 5.951070] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 28 09:02:59.763420 [ 5.958066] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 28 09:02:59.775410 [ 5.965177] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 28 09:02:59.775431 [ 5.970724] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 28 09:02:59.787414 [ 5.977627] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 28 09:02:59.787437 [ 5.985302] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 28 09:02:59.799419 [ 5.993881] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 28 09:02:59.811364 [ 6.025784] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23454 usecs Jun 28 09:02:59.835405 [ 6.057792] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23178 usecs Jun 28 09:02:59.871433 [ 6.066069] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 28 09:02:59.883412 [ 6.073267] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 28 09:02:59.883436 [ 6.081195] DMAR: No SATC found Jun 28 09:02:59.895411 [ 6.081224] Trying to unpack rootfs image as initramfs... Jun 28 09:02:59.895433 [ 6.084702] DMAR: dmar0: Using Queued invalidation Jun 28 09:02:59.895447 [ 6.084717] DMAR: dmar1: Using Queued invalidation Jun 28 09:02:59.907412 [ 6.101553] pci 0000:80:02.0: Adding to iommu group 0 Jun 28 09:02:59.907433 [ 6.108017] pci 0000:ff:08.0: Adding to iommu group 1 Jun 28 09:02:59.919416 [ 6.113693] pci 0000:ff:08.2: Adding to iommu group 1 Jun 28 09:02:59.919436 [ 6.119371] pci 0000:ff:08.3: Adding to iommu group 2 Jun 28 09:02:59.931416 [ 6.125095] pci 0000:ff:09.0: Adding to iommu group 3 Jun 28 09:02:59.931436 [ 6.130766] pci 0000:ff:09.2: Adding to iommu group 3 Jun 28 09:02:59.943416 [ 6.136436] pci 0000:ff:09.3: Adding to iommu group 4 Jun 28 09:02:59.943436 [ 6.142214] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 28 09:02:59.955416 [ 6.147876] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 28 09:02:59.955436 [ 6.153545] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 28 09:02:59.967415 [ 6.159214] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 28 09:02:59.967436 [ 6.165104] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 28 09:02:59.979414 [ 6.170774] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 28 09:02:59.979434 [ 6.176443] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 28 09:02:59.991411 [ 6.182116] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 28 09:02:59.991432 [ 6.187788] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 28 09:03:00.003415 [ 6.193458] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 28 09:03:00.003436 [ 6.199127] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 28 09:03:00.015410 [ 6.204796] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 28 09:03:00.015432 [ 6.210629] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 28 09:03:00.015445 [ 6.216302] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 28 09:03:00.027416 [ 6.221974] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 28 09:03:00.027437 [ 6.227648] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 28 09:03:00.039417 [ 6.233312] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 28 09:03:00.039437 [ 6.238985] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 28 09:03:00.051415 [ 6.244846] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 28 09:03:00.051436 [ 6.250519] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 28 09:03:00.063416 [ 6.256191] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 28 09:03:00.063436 [ 6.261864] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 28 09:03:00.075427 [ 6.267539] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 28 09:03:00.075448 [ 6.273211] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 28 09:03:00.087411 [ 6.278883] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 28 09:03:00.087431 [ 6.284690] pci 0000:ff:10.0: Adding to iommu group 9 Jun 28 09:03:00.099420 [ 6.290364] pci 0000:ff:10.1: Adding to iommu group 9 Jun 28 09:03:00.099441 [ 6.296038] pci 0000:ff:10.5: Adding to iommu group 9 Jun 28 09:03:00.111603 [ 6.301713] pci 0000:ff:10.6: Adding to iommu group 9 Jun 28 09:03:00.111624 [ 6.307388] pci 0000:ff:10.7: Adding to iommu group 9 Jun 28 09:03:00.123526 [ 6.313168] pci 0000:ff:12.0: Adding to iommu group 10 Jun 28 09:03:00.123547 [ 6.318941] pci 0000:ff:12.1: Adding to iommu group 10 Jun 28 09:03:00.135515 [ 6.324714] pci 0000:ff:12.4: Adding to iommu group 10 Jun 28 09:03:00.135536 [ 6.330487] pci 0000:ff:12.5: Adding to iommu group 10 Jun 28 09:03:00.135550 [ 6.336258] pci 0000:ff:13.0: Adding to iommu group 11 Jun 28 09:03:00.147525 [ 6.342025] pci 0000:ff:13.1: Adding to iommu group 12 Jun 28 09:03:00.147546 [ 6.347794] pci 0000:ff:13.2: Adding to iommu group 13 Jun 28 09:03:00.159523 [ 6.353566] pci 0000:ff:13.3: Adding to iommu group 14 Jun 28 09:03:00.159543 [ 6.359391] pci 0000:ff:13.6: Adding to iommu group 15 Jun 28 09:03:00.171524 [ 6.365168] pci 0000:ff:13.7: Adding to iommu group 15 Jun 28 09:03:00.171544 [ 6.370937] pci 0000:ff:14.0: Adding to iommu group 16 Jun 28 09:03:00.183543 [ 6.376705] pci 0000:ff:14.1: Adding to iommu group 17 Jun 28 09:03:00.183564 [ 6.382475] pci 0000:ff:14.2: Adding to iommu group 18 Jun 28 09:03:00.195412 [ 6.388245] pci 0000:ff:14.3: Adding to iommu group 19 Jun 28 09:03:00.195433 [ 6.394123] pci 0000:ff:14.4: Adding to iommu group 20 Jun 28 09:03:00.207415 [ 6.399898] pci 0000:ff:14.5: Adding to iommu group 20 Jun 28 09:03:00.207436 [ 6.405673] pci 0000:ff:14.6: Adding to iommu group 20 Jun 28 09:03:00.219418 [ 6.411452] pci 0000:ff:14.7: Adding to iommu group 20 Jun 28 09:03:00.219439 [ 6.417221] pci 0000:ff:16.0: Adding to iommu group 21 Jun 28 09:03:00.231413 [ 6.422994] pci 0000:ff:16.1: Adding to iommu group 22 Jun 28 09:03:00.231434 [ 6.428763] pci 0000:ff:16.2: Adding to iommu group 23 Jun 28 09:03:00.243416 [ 6.434535] pci 0000:ff:16.3: Adding to iommu group 24 Jun 28 09:03:00.243437 [ 6.440359] pci 0000:ff:16.6: Adding to iommu group 25 Jun 28 09:03:00.255412 [ 6.446140] pci 0000:ff:16.7: Adding to iommu group 25 Jun 28 09:03:00.255433 [ 6.451910] pci 0000:ff:17.0: Adding to iommu group 26 Jun 28 09:03:00.267412 [ 6.457687] pci 0000:ff:17.1: Adding to iommu group 27 Jun 28 09:03:00.267433 [ 6.463457] pci 0000:ff:17.2: Adding to iommu group 28 Jun 28 09:03:00.279410 [ 6.469228] pci 0000:ff:17.3: Adding to iommu group 29 Jun 28 09:03:00.279431 [ 6.475106] pci 0000:ff:17.4: Adding to iommu group 30 Jun 28 09:03:00.291414 [ 6.480884] pci 0000:ff:17.5: Adding to iommu group 30 Jun 28 09:03:00.291435 [ 6.486663] pci 0000:ff:17.6: Adding to iommu group 30 Jun 28 09:03:00.291449 [ 6.492442] pci 0000:ff:17.7: Adding to iommu group 30 Jun 28 09:03:00.303415 [ 6.498347] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 28 09:03:00.303435 [ 6.504127] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 28 09:03:00.315416 [ 6.509898] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 28 09:03:00.315436 [ 6.515676] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 28 09:03:00.327417 [ 6.521454] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 28 09:03:00.327438 [ 6.527278] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 28 09:03:00.339418 [ 6.533056] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 28 09:03:00.339439 [ 6.538882] pci 0000:7f:08.0: Adding to iommu group 33 Jun 28 09:03:00.351414 [ 6.544668] pci 0000:7f:08.2: Adding to iommu group 33 Jun 28 09:03:00.351435 [ 6.550442] pci 0000:7f:08.3: Adding to iommu group 34 Jun 28 09:03:00.363421 [ 6.556266] pci 0000:7f:09.0: Adding to iommu group 35 Jun 28 09:03:00.363442 [ 6.562046] pci 0000:7f:09.2: Adding to iommu group 35 Jun 28 09:03:00.375414 [ 6.567817] pci 0000:7f:09.3: Adding to iommu group 36 Jun 28 09:03:00.375434 [ 6.573700] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 28 09:03:00.387414 [ 6.579480] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 28 09:03:00.387434 [ 6.585260] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 28 09:03:00.399413 [ 6.591042] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 28 09:03:00.399434 [ 6.597031] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 28 09:03:00.411414 [ 6.602815] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 28 09:03:00.411435 [ 6.608596] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 28 09:03:00.423414 [ 6.614378] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 28 09:03:00.423435 [ 6.620158] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 28 09:03:00.435413 [ 6.625938] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 28 09:03:00.435434 [ 6.631719] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 28 09:03:00.447412 [ 6.637500] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 28 09:03:00.447433 [ 6.643427] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 28 09:03:00.459421 [ 6.649201] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 28 09:03:00.459442 [ 6.654984] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 28 09:03:00.471413 [ 6.660767] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 28 09:03:00.471434 [ 6.666550] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 28 09:03:00.471448 [ 6.672332] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 28 09:03:00.483420 [ 6.678296] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 28 09:03:00.483440 [ 6.684080] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 28 09:03:00.495417 [ 6.689863] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 28 09:03:00.495438 [ 6.695646] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 28 09:03:00.507415 [ 6.701429] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 28 09:03:00.507436 [ 6.707210] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 28 09:03:00.519415 [ 6.712992] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 28 09:03:00.519435 [ 6.718897] pci 0000:7f:10.0: Adding to iommu group 41 Jun 28 09:03:00.531415 [ 6.724680] pci 0000:7f:10.1: Adding to iommu group 41 Jun 28 09:03:00.531435 [ 6.730465] pci 0000:7f:10.5: Adding to iommu group 41 Jun 28 09:03:00.543415 [ 6.736247] pci 0000:7f:10.6: Adding to iommu group 41 Jun 28 09:03:00.543435 [ 6.742033] pci 0000:7f:10.7: Adding to iommu group 41 Jun 28 09:03:00.555417 [ 6.747909] pci 0000:7f:12.0: Adding to iommu group 42 Jun 28 09:03:00.555438 [ 6.753698] pci 0000:7f:12.1: Adding to iommu group 42 Jun 28 09:03:00.567413 [ 6.759486] pci 0000:7f:12.4: Adding to iommu group 42 Jun 28 09:03:00.567434 [ 6.765272] pci 0000:7f:12.5: Adding to iommu group 42 Jun 28 09:03:00.579414 [ 6.771041] pci 0000:7f:13.0: Adding to iommu group 43 Jun 28 09:03:00.579435 [ 6.776815] pci 0000:7f:13.1: Adding to iommu group 44 Jun 28 09:03:00.591424 [ 6.782584] pci 0000:7f:13.2: Adding to iommu group 45 Jun 28 09:03:00.591445 [ 6.788353] pci 0000:7f:13.3: Adding to iommu group 46 Jun 28 09:03:00.603416 [ 6.794175] pci 0000:7f:13.6: Adding to iommu group 47 Jun 28 09:03:00.603437 [ 6.799962] pci 0000:7f:13.7: Adding to iommu group 47 Jun 28 09:03:00.615420 [ 6.805734] pci 0000:7f:14.0: Adding to iommu group 48 Jun 28 09:03:00.615441 [ 6.811504] pci 0000:7f:14.1: Adding to iommu group 49 Jun 28 09:03:00.627412 [ 6.817276] pci 0000:7f:14.2: Adding to iommu group 50 Jun 28 09:03:00.627433 [ 6.823044] pci 0000:7f:14.3: Adding to iommu group 51 Jun 28 09:03:00.639411 [ 6.828922] pci 0000:7f:14.4: Adding to iommu group 52 Jun 28 09:03:00.639433 [ 6.834710] pci 0000:7f:14.5: Adding to iommu group 52 Jun 28 09:03:00.639447 [ 6.840494] pci 0000:7f:14.6: Adding to iommu group 52 Jun 28 09:03:00.651423 [ 6.846282] pci 0000:7f:14.7: Adding to iommu group 52 Jun 28 09:03:00.651444 [ 6.852053] pci 0000:7f:16.0: Adding to iommu group 53 Jun 28 09:03:00.663417 [ 6.857823] pci 0000:7f:16.1: Adding to iommu group 54 Jun 28 09:03:00.663437 [ 6.863599] pci 0000:7f:16.2: Adding to iommu group 55 Jun 28 09:03:00.675416 [ 6.869372] pci 0000:7f:16.3: Adding to iommu group 56 Jun 28 09:03:00.675437 [ 6.875198] pci 0000:7f:16.6: Adding to iommu group 57 Jun 28 09:03:00.687416 [ 6.880995] pci 0000:7f:16.7: Adding to iommu group 57 Jun 28 09:03:00.687437 [ 6.885507] Freeing initrd memory: 39752K Jun 28 09:03:00.699415 [ 6.886785] pci 0000:7f:17.0: Adding to iommu group 58 Jun 28 09:03:00.699435 [ 6.896983] pci 0000:7f:17.1: Adding to iommu group 59 Jun 28 09:03:00.711414 [ 6.902754] pci 0000:7f:17.2: Adding to iommu group 60 Jun 28 09:03:00.711435 [ 6.908516] pci 0000:7f:17.3: Adding to iommu group 61 Jun 28 09:03:00.723411 [ 6.914395] pci 0000:7f:17.4: Adding to iommu group 62 Jun 28 09:03:00.723432 [ 6.920185] pci 0000:7f:17.5: Adding to iommu group 62 Jun 28 09:03:00.735411 [ 6.925977] pci 0000:7f:17.6: Adding to iommu group 62 Jun 28 09:03:00.735432 [ 6.931771] pci 0000:7f:17.7: Adding to iommu group 62 Jun 28 09:03:00.747408 [ 6.937679] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 28 09:03:00.747429 [ 6.943466] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 28 09:03:00.759410 [ 6.949256] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 28 09:03:00.759431 [ 6.955045] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 28 09:03:00.771410 [ 6.960824] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 28 09:03:00.771431 [ 6.966643] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 28 09:03:00.771445 [ 6.972433] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 28 09:03:00.783418 [ 6.978202] pci 0000:00:00.0: Adding to iommu group 65 Jun 28 09:03:00.783438 [ 6.983972] pci 0000:00:01.0: Adding to iommu group 66 Jun 28 09:03:00.795416 [ 6.989743] pci 0000:00:01.1: Adding to iommu group 67 Jun 28 09:03:00.795436 [ 6.995515] pci 0000:00:02.0: Adding to iommu group 68 Jun 28 09:03:00.807418 [ 7.001295] pci 0000:00:02.2: Adding to iommu group 69 Jun 28 09:03:00.807438 [ 7.007066] pci 0000:00:03.0: Adding to iommu group 70 Jun 28 09:03:00.819418 [ 7.012836] pci 0000:00:05.0: Adding to iommu group 71 Jun 28 09:03:00.819438 [ 7.018607] pci 0000:00:05.1: Adding to iommu group 72 Jun 28 09:03:00.831415 [ 7.024367] pci 0000:00:05.2: Adding to iommu group 73 Jun 28 09:03:00.831435 [ 7.030136] pci 0000:00:05.4: Adding to iommu group 74 Jun 28 09:03:00.843415 [ 7.035906] pci 0000:00:11.0: Adding to iommu group 75 Jun 28 09:03:00.843435 [ 7.041706] pci 0000:00:11.4: Adding to iommu group 76 Jun 28 09:03:00.855412 [ 7.047530] pci 0000:00:16.0: Adding to iommu group 77 Jun 28 09:03:00.855433 [ 7.053322] pci 0000:00:16.1: Adding to iommu group 77 Jun 28 09:03:00.867419 [ 7.059090] pci 0000:00:1a.0: Adding to iommu group 78 Jun 28 09:03:00.867440 [ 7.064861] pci 0000:00:1c.0: Adding to iommu group 79 Jun 28 09:03:00.879412 [ 7.070631] pci 0000:00:1c.3: Adding to iommu group 80 Jun 28 09:03:00.879432 [ 7.076399] pci 0000:00:1d.0: Adding to iommu group 81 Jun 28 09:03:00.891411 [ 7.082224] pci 0000:00:1f.0: Adding to iommu group 82 Jun 28 09:03:00.891432 [ 7.088017] pci 0000:00:1f.2: Adding to iommu group 82 Jun 28 09:03:00.903412 [ 7.093791] pci 0000:01:00.0: Adding to iommu group 83 Jun 28 09:03:00.903433 [ 7.099561] pci 0000:01:00.1: Adding to iommu group 84 Jun 28 09:03:00.915412 [ 7.105331] pci 0000:05:00.0: Adding to iommu group 85 Jun 28 09:03:00.915433 [ 7.111101] pci 0000:08:00.0: Adding to iommu group 86 Jun 28 09:03:00.927409 [ 7.116872] pci 0000:80:05.0: Adding to iommu group 87 Jun 28 09:03:00.927431 [ 7.122641] pci 0000:80:05.1: Adding to iommu group 88 Jun 28 09:03:00.927445 [ 7.128411] pci 0000:80:05.2: Adding to iommu group 89 Jun 28 09:03:00.939423 [ 7.134181] pci 0000:80:05.4: Adding to iommu group 90 Jun 28 09:03:00.939444 [ 7.191273] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 28 09:03:00.999406 [ 7.198471] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 28 09:03:01.011422 [ 7.205661] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 28 09:03:01.023411 [ 7.215731] Initialise system trusted keyrings Jun 28 09:03:01.023431 [ 7.220707] Key type blacklist registered Jun 28 09:03:01.035403 [ 7.225275] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 28 09:03:01.035427 [ 7.234116] zbud: loaded Jun 28 09:03:01.047413 [ 7.237273] integrity: Platform Keyring initialized Jun 28 09:03:01.047434 [ 7.242726] integrity: Machine keyring initialized Jun 28 09:03:01.047447 [ 7.248075] Key type asymmetric registered Jun 28 09:03:01.059407 [ 7.252647] Asymmetric key parser 'x509' registered Jun 28 09:03:01.059427 [ 7.261462] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 28 09:03:01.071413 [ 7.267904] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 28 09:03:01.083406 [ 7.276242] io scheduler mq-deadline registered Jun 28 09:03:01.083426 [ 7.283238] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 28 09:03:01.095417 [ 7.289769] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 28 09:03:01.095438 [ 7.296236] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 28 09:03:01.107418 [ 7.302737] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 28 09:03:01.119413 [ 7.309199] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 28 09:03:01.119435 [ 7.315687] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 28 09:03:01.131488 [ 7.322144] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 28 09:03:01.131510 [ 7.328651] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 28 09:03:01.143490 [ 7.335106] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 28 09:03:01.143512 [ 7.341591] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 28 09:03:01.155489 [ 7.348014] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 28 09:03:01.155511 [ 7.354621] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 28 09:03:01.167488 [ 7.361487] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 28 09:03:01.167510 [ 7.367988] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 28 09:03:01.179491 [ 7.374502] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 28 09:03:01.191469 [ 7.382083] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 28 09:03:01.191491 [ 7.400411] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 28 09:03:01.215494 [ 7.408772] pstore: Registered erst as persistent store backend Jun 28 09:03:01.215515 [ 7.415552] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 28 09:03:01.227498 [ 7.422693] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 28 09:03:01.239483 [ 7.431856] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 28 09:03:01.239508 [ 7.441201] Linux agpgart interface v0.103 Jun 28 09:03:01.251487 [ 7.445985] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 28 09:03:01.263466 [ 7.461467] i8042: PNP: No PS/2 controller found. Jun 28 09:03:01.275489 [ 7.466833] mousedev: PS/2 mouse device common for all mice Jun 28 09:03:01.275511 [ 7.473076] rtc_cmos 00:00: RTC can wake from S4 Jun 28 09:03:01.287487 [ 7.478538] rtc_cmos 00:00: registered as rtc0 Jun 28 09:03:01.287507 [ 7.483544] rtc_cmos 00:00: setting system clock to 2024-06-28T09:03:01 UTC (1719565381) Jun 28 09:03:01.299497 [ 7.492602] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 28 09:03:01.299520 [ 7.502805] intel_pstate: Intel P-state driver initializing Jun 28 09:03:01.311471 [ 7.519350] ledtrig-cpu: registered to indicate activity on CPUs Jun 28 09:03:01.335457 [ 7.535740] NET: Registered PF_INET6 protocol family Jun 28 09:03:01.347471 [ 7.545782] Segment Routing with IPv6 Jun 28 09:03:01.359489 [ 7.549896] In-situ OAM (IOAM) with IPv6 Jun 28 09:03:01.359509 [ 7.554287] mip6: Mobile IPv6 Jun 28 09:03:01.359520 [ 7.557598] NET: Registered PF_PACKET protocol family Jun 28 09:03:01.371470 [ 7.563365] mpls_gso: MPLS GSO support Jun 28 09:03:01.371490 [ 7.575408] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 28 09:03:01.383472 [ 7.583887] microcode: Microcode Update Driver: v2.2. Jun 28 09:03:01.395488 [ 7.586658] resctrl: L3 allocation detected Jun 28 09:03:01.407483 [ 7.596965] resctrl: L3 monitoring detected Jun 28 09:03:01.407504 [ 7.601635] IPI shorthand broadcast: enabled Jun 28 09:03:01.407517 [ 7.606421] sched_clock: Marking stable (5552726336, 2053673857)->(7984052587, -377652394) Jun 28 09:03:01.419491 [ 7.617529] registered taskstats version 1 Jun 28 09:03:01.431469 [ 7.622117] Loading compiled-in X.509 certificates Jun 28 09:03:01.431490 [ 7.644860] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 28 09:03:01.455497 [ 7.654607] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 28 09:03:01.467485 [ 7.674913] zswap: loaded using pool lzo/zbud Jun 28 09:03:01.479463 [ 7.680333] Key type .fscrypt registered Jun 28 09:03:01.491490 [ 7.684705] Key type fscrypt-provisioning registered Jun 28 09:03:01.491511 [ 7.690711] pstore: Using crash dump compression: deflate Jun 28 09:03:01.503484 [ 7.699085] Key type encrypted registered Jun 28 09:03:01.503503 [ 7.703570] AppArmor: AppArmor sha1 policy hashing enabled Jun 28 09:03:01.515493 [ 7.709730] ima: No TPM chip found, activating TPM-bypass! Jun 28 09:03:01.515515 [ 7.715852] ima: Allocated hash algorithm: sha256 Jun 28 09:03:01.527493 [ 7.721108] ima: No architecture policies found Jun 28 09:03:01.527513 [ 7.726170] evm: Initialising EVM extended attributes: Jun 28 09:03:01.539493 [ 7.731903] evm: security.selinux Jun 28 09:03:01.539512 [ 7.735602] evm: security.SMACK64 (disabled) Jun 28 09:03:01.539525 [ 7.740366] evm: security.SMACK64EXEC (disabled) Jun 28 09:03:01.551494 [ 7.745517] evm: security.SMACK64TRANSMUTE (disabled) Jun 28 09:03:01.551515 [ 7.751155] evm: security.SMACK64MMAP (disabled) Jun 28 09:03:01.563495 [ 7.756309] evm: security.apparmor Jun 28 09:03:01.563514 [ 7.760104] evm: security.ima Jun 28 09:03:01.563525 [ 7.763415] evm: security.capability Jun 28 09:03:01.575468 [ 7.767403] evm: HMAC attrs: 0x1 Jun 28 09:03:01.575487 [ 7.860459] Freeing unused decrypted memory: 2036K Jun 28 09:03:01.671489 [ 7.866704] Freeing unused kernel image (initmem) memory: 2792K Jun 28 09:03:01.683438 [ 7.889725] Write protecting the kernel read-only data: 26624k Jun 28 09:03:01.695473 [ 7.897150] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 28 09:03:01.707493 [ 7.904992] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 28 09:03:01.719459 [ 7.955882] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 28 09:03:01.767498 [ 7.963071] x86/mm: Checking user space page tables Jun 28 09:03:01.779433 [ 8.009199] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 28 09:03:01.815476 [ 8.016396] Run /init as init process Jun 28 09:03:01.827456 [ 8.179468] dca service started, version 1.12.1 Jun 28 09:03:01.995432 [ 8.199023] igb: Intel(R) Gigabit Ethernet Network Driver Jun 28 09:03:02.007482 [ 8.205071] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 28 09:03:02.019485 [ 8.211953] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 28 09:03:02.019508 [ 8.220100] ACPI: bus type USB registered Jun 28 09:03:02.031492 [ 8.224600] usbcore: registered new interface driver usbfs Jun 28 09:03:02.031514 [ 8.230732] usbcore: registered new interface driver hub Jun 28 09:03:02.043490 [ 8.236700] usbcore: registered new device driver usb Jun 28 09:03:02.043511 [ 8.246861] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 28 09:03:02.055484 [ 8.249687] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 28 09:03:02.067492 [ 8.252706] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 28 09:03:02.067517 [ 8.259661] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 28 09:03:02.079503 [ 8.267919] ehci-pci 0000:00:1a.0: debug port 2 Jun 28 09:03:02.091492 [ 8.284103] clocksource: Switched to clocksource tsc Jun 28 09:03:02.091513 [ 8.289338] igb 0000:01:00.0: added PHC on eth0 Jun 28 09:03:02.103489 [ 8.294708] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 28 09:03:02.103513 [ 8.302381] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 28 09:03:02.115495 [ 8.310419] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 28 09:03:02.115515 [ 8.316155] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 28 09:03:02.127499 [ 8.324621] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 28 09:03:02.139480 [ 8.331425] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 28 09:03:02.139504 [ 8.345734] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 28 09:03:02.151470 [ 8.352197] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 28 09:03:02.163501 [ 8.361427] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 28 09:03:02.175498 [ 8.369488] usb usb1: Product: EHCI Host Controller Jun 28 09:03:02.175518 [ 8.374933] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 28 09:03:02.187490 [ 8.381732] usb usb1: SerialNumber: 0000:00:1a.0 Jun 28 09:03:02.187511 [ 8.387070] hub 1-0:1.0: USB hub found Jun 28 09:03:02.199449 [ 8.400567] hub 1-0:1.0: 2 ports detected Jun 28 09:03:02.211491 [ 8.405316] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 28 09:03:02.211511 [ 8.411176] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 28 09:03:02.223495 [ 8.420266] ehci-pci 0000:00:1d.0: debug port 2 Jun 28 09:03:02.235488 [ 8.425336] igb 0000:01:00.1: added PHC on eth1 Jun 28 09:03:02.235509 [ 8.430400] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 28 09:03:02.247490 [ 8.438074] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 28 09:03:02.247514 [ 8.446110] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 28 09:03:02.259489 [ 8.451844] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 28 09:03:02.259515 [ 8.464219] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 28 09:03:02.271470 [ 8.472242] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 28 09:03:02.283469 [ 8.485738] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 28 09:03:02.295489 [ 8.492206] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 28 09:03:02.307496 [ 8.501437] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 28 09:03:02.319492 [ 8.502152] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 28 09:03:02.319515 [ 8.509489] usb usb2: Product: EHCI Host Controller Jun 28 09:03:02.331488 [ 8.509491] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 28 09:03:02.331512 [ 8.509492] usb usb2: SerialNumber: 0000:00:1d.0 Jun 28 09:03:02.343481 [ 8.509652] hub 2-0:1.0: USB hub found Jun 28 09:03:02.343501 [ 8.537705] hub 2-0:1.0: 2 ports detected Jun 28 09:03:02.343513 Starting system log daemon: syslogd, klogd. Jun 28 09:03:02.391466 /var/run/utmp: No such file or directory Jun 28 09:03:02.751462 [?1h=(B   Jun 28 09:03:02.787500  Jun 28 09:03:02.799489 [  (-*) ][ Jun 28  9:03 ] Jun 28 09:03:02.811494 [  (0*start) ][ Jun 28  9:03 ] Jun 28 09:03:02.823496 [  (0*start) ][ Jun 28  9:03 ] Jun 28 09:03:02.847485 [  (0*start) ][ Jun 28  9:03 ] Jun 28 09:03:02.859486 [  (0*start) ][ Jun 28  9:03 ]                        [  (0*start) ][ Jun 28  9:03 ][  (0*start) ][ Jun 28  9:03 ] Jun 28 09:03:02.919499 [ 0- start  (2*shell) ][ Jun 28  9:03 ] Jun 28 09:03:02.943490 [ 0- start  (2*shell) ][ Jun 28  9:03 ] Jun 28 09:03:02.955499 [ 0- start  (2*shell) ][ Jun 28  9:03 ] Jun 28 09:03:02.967494 [ 0- start  (2*shell) ][ Jun 28  9:03 ]                        [ 0- start  (2*shell) ][ Jun 28  9:03 ][ 0- start  (2*shell) ][ Jun 28  9:03 ] Jun 28 09:03:03.039490 [ 0 start 2- shell  (3*shell) ][ Jun 28  9:03 ] Jun 28 09:03:03.051494 [ 0 start 2- shell  (3*shell) ][ Jun 28  9:03 ] Jun 28 09:03:03.063500 [ 0 start 2- shell  (3*shell) ][ Jun 28  9:03 ] Jun 28 09:03:03.075496 [ 0 start 2- shell  (3*shell) ][ Jun 28  9:03 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 28  9:03 ][ 0 start 2- shell  (3*shell) ][ Jun 28  9:03 ] Jun 28 09:03:03.147494 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  9:03 ] Jun 28 09:03:03.159504 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  9:03 ] Jun 28 09:03:03.171498 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  9:03 ] Jun 28 09:03:03.195488 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  9:03 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  9:03 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 28  9:03 ] Jun 28 09:03:03.255498 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  9:03 ] Jun 28 09:03:03.267500 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  9:03 ] Jun 28 09:03:03.291489 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  9:03 ] Jun 28 09:03:03.303493 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  9:03 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  9:03 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28  9:03 ] Jun 28 09:03:03.363501 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  9:03 ] Jun 28 09:03:03.387488 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  9:03 ] Jun 28 09:03:03.399484 Detecting network hardware ... 2%... 95%... 100% Jun 28 09:03:03.399504 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  9:03 ] Jun 28 09:03:03.783470 Jun 28 09:03:03.783479 Detecting link on enx70db98700dae; please wait... ... 0% Jun 28 09:03:05.971363 Detecting link on enx70db98700dae; please wait... ... 0% Jun 28 09:03:06.319377 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Jun 28 09:03:08.083387 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 28 09:03:14.095388 Configuring the network with DHCP ... 0%... 100% Jun 28 09:03:16.219467 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 28 09:03:18.859481 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 28 09:03:27.635367 Setting up the clock ... 0%... 100% Jun 28 09:03:28.319368 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 28 09:03:29.615365 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 28 09:03:33.083376 Loading additional components ... 25%... 50%... 75%... 100% Jun 28 09:03:33.635376 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 28 09:03:35.531411 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 28 09:03:37.619375 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 28 09:03:38.711363 Partitions formatting ... 33% Jun 28 09:03:39.743378 Partitions formatting Jun 28 09:03:42.879357 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  9:04 ]... 40%... 50%... 60%...  Jun 28 09:04:46.823380  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  9:05 ]... 91%... 100% Jun 28 09:05:47.371439 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jun 28 09:05:56.215444 ... 82%... 92%... 100% Jun 28 09:05:56.899443 Select and install software ... 1%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  9:06 ]... 10%... 13%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  9:07 ]... Jun 28 09:07:05.027369 . 60%... 70%... 80%... 90%... 100% Jun 28 09:07:48.607367 Installing GRUB boot loader ... 16%... 33%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28  9:08 ]... 66%... 83%... 100% Jun 28 09:08:08.279369 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 28 09:08:34.135373  50%... 61%... 73%... 80%... 92% The system is g Sent SIGTERM to all processes Jun 28 09:08:36.547389 Sent SIGKILL to all processes Jun 28 09:08:37.543377 Requesting system reboot Jun 28 09:08:37.555371 [ 345.767952] reboot: Restarting system Jun 28 09:08:39.583383 Jun 28 09:08:39.833691 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 28 09:09:01.643373  Jun 28 09:09:30.975511 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 28 09:09:44.415470  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 09:09:44.691469  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 09:09:44.967475  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 28 09:10:18.479473 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 28 09:10:22.563530 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 28 09:10:22.563552 Booting from local disk... Jun 28 09:10:22.563562 Jun 28 09:10:22.563568 [1 Jun 28 09:10:27.123505 ;1H[?25lGNU GRUB version 2.06-13+deb12u1 Jun 28 09:10:27.135553 Jun 28 09:10:27.135565 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 28 09:10:27.183552 Press enter to boot the selected OS, `e' to edit the commands Jun 28 09:10:27.195549 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 28 09:10:32.319585 Jun 28 09:10:32.319598 Loading Linux 6.1.0-21-amd64 ... Jun 28 09:10:33.123511 Loading initial ramdisk ... Jun 28 09:10:42.807504 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 28 09:11:33.175420 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 28 09:11:33.187429 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 28 09:11:33.199427 [ 0.000000] BIOS-provided physical RAM map: Jun 28 09:11:33.211418 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 28 09:11:33.211440 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 28 09:11:33.223426 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 28 09:11:33.235419 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 28 09:11:33.235440 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 28 09:11:33.247421 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 28 09:11:33.259420 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 28 09:11:33.259441 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 28 09:11:33.271421 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 28 09:11:33.283414 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 28 09:11:33.283435 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 28 09:11:33.295421 [ 0.000000] NX (Execute Disable) protection: active Jun 28 09:11:33.295442 [ 0.000000] SMBIOS 3.0.0 present. Jun 28 09:11:33.307420 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 28 09:11:33.319413 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 28 09:11:33.319435 [ 0.000000] tsc: Detected 1995.292 MHz processor Jun 28 09:11:33.319449 [ 0.001068] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 28 09:11:33.331420 [ 0.001296] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 28 09:11:33.343415 [ 0.002399] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 28 09:11:33.343445 [ 0.013379] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 28 09:11:33.355417 [ 0.013413] Using GB pages for direct mapping Jun 28 09:11:33.355437 [ 0.013578] RAMDISK: [mem 0x33299000-0x35943fff] Jun 28 09:11:33.355451 [ 0.013585] ACPI: Early table checksum verification disabled Jun 28 09:11:33.367419 [ 0.013590] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 28 09:11:33.379413 [ 0.013595] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:11:33.379440 [ 0.013604] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:11:33.391422 [ 0.013611] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 28 09:11:33.403424 [ 0.013615] ACPI: FACS 0x000000006FD6BF80 000040 Jun 28 09:11:33.403444 [ 0.013619] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:11:33.415432 [ 0.013623] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:11:33.427426 [ 0.013626] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:11:33.439421 [ 0.013631] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 28 09:11:33.451413 [ 0.013635] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 28 09:11:33.451440 [ 0.013639] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 28 09:11:33.463426 [ 0.013643] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 09:11:33.475437 [ 0.013647] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 09:11:33.487453 [ 0.013650] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 09:11:33.487479 [ 0.013654] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 09:11:33.499424 [ 0.013658] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 28 09:11:33.511423 [ 0.013662] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 28 09:11:33.523418 [ 0.013666] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 09:11:33.535417 [ 0.013670] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 28 09:11:33.535443 [ 0.013674] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 28 09:11:33.547431 [ 0.013678] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 28 09:11:33.559437 [ 0.013682] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 09:11:33.571419 [ 0.013685] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 09:11:33.583413 [ 0.013689] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 09:11:33.583439 [ 0.013693] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 09:11:33.595423 [ 0.013697] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 09:11:33.607421 [ 0.013700] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 28 09:11:33.619414 [ 0.013702] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 28 09:11:33.619438 [ 0.013703] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 28 09:11:33.631419 [ 0.013704] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 28 09:11:33.643413 [ 0.013706] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 28 09:11:33.643436 [ 0.013707] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 28 09:11:33.655420 [ 0.013708] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 28 09:11:33.667419 [ 0.013709] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 28 09:11:33.667444 [ 0.013710] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 28 09:11:33.679421 [ 0.013711] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 28 09:11:33.691438 [ 0.013712] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 28 09:11:33.691463 [ 0.013713] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 28 09:11:33.703416 [ 0.013715] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 28 09:11:33.715414 [ 0.013716] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 28 09:11:33.715438 [ 0.013717] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 28 09:11:33.727421 [ 0.013718] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 28 09:11:33.727445 [ 0.013720] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 28 09:11:33.739465 [ 0.013721] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 28 09:11:33.751425 [ 0.013722] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 28 09:11:33.751448 [ 0.013723] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 28 09:11:33.763421 [ 0.013725] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 28 09:11:33.775421 [ 0.013726] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 28 09:11:33.775445 [ 0.013727] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 28 09:11:33.787419 [ 0.013728] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 28 09:11:33.799416 [ 0.013781] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 28 09:11:33.799436 [ 0.013783] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 28 09:11:33.811412 [ 0.013784] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 28 09:11:33.811432 [ 0.013785] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 28 09:11:33.811445 [ 0.013786] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 28 09:11:33.823419 [ 0.013787] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 28 09:11:33.823438 [ 0.013788] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 28 09:11:33.835413 [ 0.013789] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 28 09:11:33.835433 [ 0.013791] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 28 09:11:33.835446 [ 0.013792] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 28 09:11:33.847418 [ 0.013793] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 28 09:11:33.847438 [ 0.013794] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 28 09:11:33.859417 [ 0.013795] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 28 09:11:33.859437 [ 0.013796] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 28 09:11:33.871414 [ 0.013797] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 28 09:11:33.871436 [ 0.013798] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 28 09:11:33.871449 [ 0.013799] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 28 09:11:33.883417 [ 0.013800] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 28 09:11:33.883436 [ 0.013801] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 28 09:11:33.895412 [ 0.013801] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 28 09:11:33.895433 [ 0.013802] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 28 09:11:33.895445 [ 0.013803] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 28 09:11:33.907418 [ 0.013804] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 28 09:11:33.907437 [ 0.013805] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 28 09:11:33.919416 [ 0.013806] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 28 09:11:33.919436 [ 0.013807] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 28 09:11:33.919448 [ 0.013808] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 28 09:11:33.931421 [ 0.013809] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 28 09:11:33.931440 [ 0.013810] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 28 09:11:33.943427 [ 0.013811] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 28 09:11:33.943447 [ 0.013812] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 28 09:11:33.955428 [ 0.013813] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 28 09:11:33.955449 [ 0.013814] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 28 09:11:33.955462 [ 0.013815] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 28 09:11:33.967415 [ 0.013816] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 28 09:11:33.967435 [ 0.013817] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 28 09:11:33.979413 [ 0.013818] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 28 09:11:33.979434 [ 0.013819] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 28 09:11:33.979447 [ 0.013820] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 28 09:11:33.991416 [ 0.013821] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 28 09:11:33.991436 [ 0.013821] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 28 09:11:34.003415 [ 0.013822] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 28 09:11:34.003435 [ 0.013823] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 28 09:11:34.003448 [ 0.013824] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 28 09:11:34.015417 [ 0.013825] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 28 09:11:34.015436 [ 0.013826] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 28 09:11:34.027416 [ 0.013827] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 28 09:11:34.027436 [ 0.013828] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 28 09:11:34.039412 [ 0.013829] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 28 09:11:34.039433 [ 0.013830] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 28 09:11:34.039446 [ 0.013831] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 28 09:11:34.051417 [ 0.013832] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 28 09:11:34.051436 [ 0.013833] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 28 09:11:34.063417 [ 0.013834] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 28 09:11:34.063437 [ 0.013836] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 28 09:11:34.063450 [ 0.013837] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 28 09:11:34.075418 [ 0.013847] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 28 09:11:34.075440 [ 0.013850] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 28 09:11:34.087419 [ 0.013852] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 28 09:11:34.099412 [ 0.013864] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 28 09:11:34.111414 [ 0.013879] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 28 09:11:34.111437 [ 0.013910] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 28 09:11:34.123413 [ 0.014306] Zone ranges: Jun 28 09:11:34.123431 [ 0.014308] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 09:11:34.123445 [ 0.014310] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 28 09:11:34.135423 [ 0.014313] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 28 09:11:34.147412 [ 0.014315] Device empty Jun 28 09:11:34.147430 [ 0.014317] Movable zone start for each node Jun 28 09:11:34.147443 [ 0.014320] Early memory node ranges Jun 28 09:11:34.159423 [ 0.014321] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 28 09:11:34.159445 [ 0.014323] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 28 09:11:34.171416 [ 0.014325] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 28 09:11:34.171438 [ 0.014330] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 28 09:11:34.183423 [ 0.014337] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 28 09:11:34.195413 [ 0.014341] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 28 09:11:34.195436 [ 0.014347] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 09:11:34.207417 [ 0.014433] On node 0, zone DMA: 102 pages in unavailable ranges Jun 28 09:11:34.207438 [ 0.021045] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 28 09:11:34.219419 [ 0.021746] ACPI: PM-Timer IO Port: 0x408 Jun 28 09:11:34.219439 [ 0.021765] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 28 09:11:34.231417 [ 0.021767] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 28 09:11:34.231447 [ 0.021768] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 28 09:11:34.243421 [ 0.021769] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 28 09:11:34.255416 [ 0.021770] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 28 09:11:34.255439 [ 0.021771] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 28 09:11:34.267418 [ 0.021772] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 28 09:11:34.267440 [ 0.021773] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 28 09:11:34.279417 [ 0.021775] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 28 09:11:34.279440 [ 0.021776] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 28 09:11:34.291416 [ 0.021777] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 28 09:11:34.291438 [ 0.021778] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 28 09:11:34.303421 [ 0.021779] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 28 09:11:34.303442 [ 0.021780] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 28 09:11:34.315420 [ 0.021781] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 28 09:11:34.327416 [ 0.021782] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 28 09:11:34.327438 [ 0.021784] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 28 09:11:34.339414 [ 0.021785] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 28 09:11:34.339436 [ 0.021786] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 28 09:11:34.351418 [ 0.021787] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 28 09:11:34.351440 [ 0.021788] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 28 09:11:34.363427 [ 0.021789] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 28 09:11:34.363450 [ 0.021790] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 28 09:11:34.375419 [ 0.021791] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 28 09:11:34.387414 [ 0.021792] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 28 09:11:34.387437 [ 0.021793] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 28 09:11:34.399414 [ 0.021794] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 28 09:11:34.399436 [ 0.021795] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 28 09:11:34.411417 [ 0.021796] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 28 09:11:34.411439 [ 0.021797] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 28 09:11:34.423422 [ 0.021798] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 28 09:11:34.423444 [ 0.021799] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 28 09:11:34.435420 [ 0.021800] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 28 09:11:34.435441 [ 0.021801] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 28 09:11:34.447424 [ 0.021802] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 28 09:11:34.459412 [ 0.021803] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 28 09:11:34.459435 [ 0.021804] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 28 09:11:34.471416 [ 0.021805] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 28 09:11:34.471438 [ 0.021806] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 28 09:11:34.483416 [ 0.021807] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 28 09:11:34.483438 [ 0.021808] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 28 09:11:34.495421 [ 0.021809] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 28 09:11:34.495442 [ 0.021810] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 28 09:11:34.507419 [ 0.021811] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 28 09:11:34.519414 [ 0.021812] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 28 09:11:34.519437 [ 0.021813] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 28 09:11:34.531422 [ 0.021814] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 28 09:11:34.531453 [ 0.021815] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 28 09:11:34.543415 [ 0.021816] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 28 09:11:34.543437 [ 0.021818] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 28 09:11:34.555417 [ 0.021819] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 28 09:11:34.555439 [ 0.021820] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 28 09:11:34.567426 [ 0.021821] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 28 09:11:34.579411 [ 0.021822] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 28 09:11:34.579435 [ 0.021823] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 28 09:11:34.591412 [ 0.021824] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 28 09:11:34.591435 [ 0.021835] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 28 09:11:34.603417 [ 0.021841] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 28 09:11:34.603441 [ 0.021846] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 28 09:11:34.615422 [ 0.021850] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 28 09:11:34.627413 [ 0.021852] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 28 09:11:34.627436 [ 0.021859] ACPI: Using ACPI (MADT) for SMP configuration information Jun 28 09:11:34.639422 [ 0.021860] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 28 09:11:34.639443 [ 0.021865] TSC deadline timer available Jun 28 09:11:34.651414 [ 0.021867] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 28 09:11:34.651435 [ 0.021886] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 09:11:34.663422 [ 0.021889] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 28 09:11:34.675415 [ 0.021891] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 28 09:11:34.675440 [ 0.021892] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 28 09:11:34.687424 [ 0.021894] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 28 09:11:34.699419 [ 0.021895] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 28 09:11:34.699445 [ 0.021896] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 28 09:11:34.711423 [ 0.021898] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 28 09:11:34.723419 [ 0.021899] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 28 09:11:34.735412 [ 0.021900] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 28 09:11:34.735438 [ 0.021901] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 28 09:11:34.747421 [ 0.021902] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 28 09:11:34.759416 [ 0.021905] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 28 09:11:34.759438 [ 0.021906] Booting paravirtualized kernel on bare hardware Jun 28 09:11:34.771422 [ 0.021909] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 28 09:11:34.783416 [ 0.028208] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 28 09:11:34.783442 [ 0.032543] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 28 09:11:34.795427 [ 0.032644] Fallback order for Node 0: 0 1 Jun 28 09:11:34.795447 [ 0.032648] Fallback order for Node 1: 1 0 Jun 28 09:11:34.807426 [ 0.032655] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 28 09:11:34.807449 [ 0.032657] Policy zone: Normal Jun 28 09:11:34.819417 [ 0.032659] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 28 09:11:34.831421 [ 0.032721] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 28 09:11:34.843424 [ 0.032732] random: crng init done Jun 28 09:11:34.843444 [ 0.032734] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 28 09:11:34.855416 [ 0.032735] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 28 09:11:34.855439 [ 0.032736] printk: log_buf_len min size: 131072 bytes Jun 28 09:11:34.867420 [ 0.033510] printk: log_buf_len: 524288 bytes Jun 28 09:11:34.867439 [ 0.033511] printk: early log buf free: 114208(87%) Jun 28 09:11:34.879415 [ 0.034340] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 28 09:11:34.879437 [ 0.034352] software IO TLB: area num 64. Jun 28 09:11:34.891419 [ 0.092450] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 28 09:11:34.903414 [ 0.093035] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 28 09:11:34.915421 [ 0.093071] Kernel/User page tables isolation: enabled Jun 28 09:11:34.915442 [ 0.093149] ftrace: allocating 40220 entries in 158 pages Jun 28 09:11:34.927415 [ 0.103595] ftrace: allocated 158 pages with 5 groups Jun 28 09:11:34.927436 [ 0.104779] Dynamic Preempt: voluntary Jun 28 09:11:34.927449 [ 0.105018] rcu: Preemptible hierarchical RCU implementation. Jun 28 09:11:34.939419 [ 0.105019] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 28 09:11:34.951416 [ 0.105021] Trampoline variant of Tasks RCU enabled. Jun 28 09:11:34.951437 [ 0.105022] Rude variant of Tasks RCU enabled. Jun 28 09:11:34.963412 [ 0.105023] Tracing variant of Tasks RCU enabled. Jun 28 09:11:34.963433 [ 0.105024] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 28 09:11:34.975426 [ 0.105026] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 28 09:11:34.975450 [ 0.110959] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 28 09:11:34.987419 [ 0.111230] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 09:11:34.999409 [ 0.117874] Console: colour VGA+ 80x25 Jun 28 09:11:34.999429 [ 1.951453] printk: console [ttyS0] enabled Jun 28 09:11:34.999442 [ 1.956257] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 28 09:11:35.011425 [ 1.968779] ACPI: Core revision 20220331 Jun 28 09:11:35.023417 [ 1.973471] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 28 09:11:35.035417 [ 1.983676] APIC: Switch to symmetric I/O mode setup Jun 28 09:11:35.035438 [ 1.989228] DMAR: Host address width 46 Jun 28 09:11:35.035450 [ 1.993516] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 28 09:11:35.047416 [ 1.999458] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 28 09:11:35.059466 [ 2.008399] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 28 09:11:35.059487 [ 2.014336] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 28 09:11:35.071456 [ 2.023277] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 28 09:11:35.071478 [ 2.030278] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 28 09:11:35.083419 [ 2.037278] DMAR: ATSR flags: 0x0 Jun 28 09:11:35.083437 [ 2.040980] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 28 09:11:35.095419 [ 2.047981] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 28 09:11:35.107410 [ 2.054983] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 28 09:11:35.107434 [ 2.062079] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 28 09:11:35.119414 [ 2.069175] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 28 09:11:35.119438 [ 2.076271] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 28 09:11:35.131417 [ 2.082300] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 28 09:11:35.131449 [ 2.082301] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 28 09:11:35.143417 [ 2.099680] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 28 09:11:35.155416 [ 2.105606] x2apic: IRQ remapping doesn't support X2APIC mode Jun 28 09:11:35.155438 [ 2.112027] Switched APIC routing to physical flat. Jun 28 09:11:35.167405 [ 2.118141] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 28 09:11:35.167427 [ 2.143674] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39859d1d448, max_idle_ns: 881590450950 ns Jun 28 09:11:35.203420 [ 2.155425] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.58 BogoMIPS (lpj=7981168) Jun 28 09:11:35.215425 [ 2.159457] CPU0: Thermal monitoring enabled (TM1) Jun 28 09:11:35.215445 [ 2.163503] process: using mwait in idle threads Jun 28 09:11:35.227415 [ 2.167426] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 28 09:11:35.227437 [ 2.171423] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 28 09:11:35.239418 [ 2.175426] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 28 09:11:35.251412 [ 2.179424] Spectre V2 : Mitigation: Retpolines Jun 28 09:11:35.251433 [ 2.183423] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 28 09:11:35.263423 [ 2.187423] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 28 09:11:35.263445 [ 2.191423] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 28 09:11:35.275420 [ 2.195424] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 28 09:11:35.287420 [ 2.199423] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 28 09:11:35.287442 [ 2.203424] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 28 09:11:35.299424 [ 2.207428] MDS: Mitigation: Clear CPU buffers Jun 28 09:11:35.311415 [ 2.211423] TAA: Mitigation: Clear CPU buffers Jun 28 09:11:35.311435 [ 2.215423] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 28 09:11:35.323411 [ 2.219428] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 28 09:11:35.323437 [ 2.223423] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 28 09:11:35.335418 [ 2.227423] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 28 09:11:35.335441 [ 2.231424] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 28 09:11:35.347418 [ 2.235423] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 28 09:11:35.359384 [ 2.260824] Freeing SMP alternatives memory: 36K Jun 28 09:11:35.383425 [ 2.263424] pid_max: default: 57344 minimum: 448 Jun 28 09:11:35.383445 [ 2.267539] LSM: Security Framework initializing Jun 28 09:11:35.395413 [ 2.271454] landlock: Up and running. Jun 28 09:11:35.395432 [ 2.275423] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 28 09:11:35.407419 [ 2.279465] AppArmor: AppArmor initialized Jun 28 09:11:35.407439 [ 2.283425] TOMOYO Linux initialized Jun 28 09:11:35.407451 [ 2.287429] LSM support for eBPF active Jun 28 09:11:35.419371 [ 2.310192] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 28 09:11:35.443391 [ 2.320898] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 28 09:11:35.467410 [ 2.323763] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 28 09:11:35.467437 [ 2.327713] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 28 09:11:35.479417 [ 2.332712] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 28 09:11:35.491420 [ 2.335681] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 09:11:35.503419 [ 2.339424] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 09:11:35.503448 [ 2.343459] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 09:11:35.515423 [ 2.347423] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 09:11:35.527416 [ 2.351450] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 09:11:35.527441 [ 2.355423] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 09:11:35.539417 [ 2.359442] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 28 09:11:35.551420 [ 2.363426] ... version: 3 Jun 28 09:11:35.551438 [ 2.367423] ... bit width: 48 Jun 28 09:11:35.563413 [ 2.371423] ... generic registers: 4 Jun 28 09:11:35.563432 [ 2.375423] ... value mask: 0000ffffffffffff Jun 28 09:11:35.563446 [ 2.379423] ... max period: 00007fffffffffff Jun 28 09:11:35.575421 [ 2.383423] ... fixed-purpose events: 3 Jun 28 09:11:35.575440 [ 2.387423] ... event mask: 000000070000000f Jun 28 09:11:35.587413 [ 2.391614] signal: max sigframe size: 1776 Jun 28 09:11:35.587433 [ 2.395448] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 28 09:11:35.599426 [ 2.399452] rcu: Hierarchical SRCU implementation. Jun 28 09:11:35.599446 [ 2.403424] rcu: Max phase no-delay instances is 1000. Jun 28 09:11:35.611394 [ 2.413151] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 28 09:11:35.623416 [ 2.416293] smp: Bringing up secondary CPUs ... Jun 28 09:11:35.635379 [ 2.419582] x86: Booting SMP configuration: Jun 28 09:11:35.635400 [ 2.423428] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 28 09:11:35.719381 [ 2.495428] .... node #1, CPUs: #14 Jun 28 09:11:35.719400 [ 1.944153] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 28 09:11:35.731395 [ 2.595607] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 28 09:11:35.911409 [ 2.667424] .... node #0, CPUs: #28 Jun 28 09:11:35.911428 [ 2.669405] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 28 09:11:35.937553 [ 2.675424] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 28 09:11:35.947430 [ 2.679423] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 28 09:11:35.959431 [ 2.683631] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 28 09:11:35.995399 [ 2.707427] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 28 09:11:36.031420 [ 2.733334] smp: Brought up 2 nodes, 56 CPUs Jun 28 09:11:36.031439 [ 2.739425] smpboot: Max logical packages: 2 Jun 28 09:11:36.043416 [ 2.743426] smpboot: Total of 56 processors activated (223518.21 BogoMIPS) Jun 28 09:11:36.043440 [ 2.859541] node 0 deferred pages initialised in 108ms Jun 28 09:11:36.199398 [ 2.867439] node 1 deferred pages initialised in 116ms Jun 28 09:11:36.199419 [ 2.877192] devtmpfs: initialized Jun 28 09:11:36.211412 [ 2.879530] x86/mm: Memory block size: 2048MB Jun 28 09:11:36.211432 [ 2.884026] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 28 09:11:36.223429 [ 2.887631] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 28 09:11:36.235420 [ 2.891726] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 28 09:11:36.247407 [ 2.895673] pinctrl core: initialized pinctrl subsystem Jun 28 09:11:36.247428 [ 2.901499] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 28 09:11:36.259411 [ 2.904459] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 28 09:11:36.271412 [ 2.908299] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 28 09:11:36.271439 [ 2.912299] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 28 09:11:36.283426 [ 2.915435] audit: initializing netlink subsys (disabled) Jun 28 09:11:36.295415 [ 2.919457] audit: type=2000 audit(1719565893.868:1): state=initialized audit_enabled=0 res=1 Jun 28 09:11:36.307412 [ 2.919628] thermal_sys: Registered thermal governor 'fair_share' Jun 28 09:11:36.307434 [ 2.923427] thermal_sys: Registered thermal governor 'bang_bang' Jun 28 09:11:36.319413 [ 2.927424] thermal_sys: Registered thermal governor 'step_wise' Jun 28 09:11:36.319436 [ 2.931425] thermal_sys: Registered thermal governor 'user_space' Jun 28 09:11:36.331418 [ 2.935424] thermal_sys: Registered thermal governor 'power_allocator' Jun 28 09:11:36.331440 [ 2.939462] cpuidle: using governor ladder Jun 28 09:11:36.343414 [ 2.951434] cpuidle: using governor menu Jun 28 09:11:36.343433 [ 2.955462] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 28 09:11:36.355421 [ 2.959426] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 28 09:11:36.367411 [ 2.963565] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 28 09:11:36.367439 [ 2.967426] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 28 09:11:36.379421 [ 2.971445] PCI: Using configuration type 1 for base access Jun 28 09:11:36.391392 [ 2.977140] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 28 09:11:36.391415 [ 2.980616] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 28 09:11:36.403428 [ 2.991499] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 28 09:11:36.415419 [ 2.999426] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 28 09:11:36.427414 [ 3.003424] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 28 09:11:36.427438 [ 3.011423] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 28 09:11:36.439416 [ 3.019622] ACPI: Added _OSI(Module Device) Jun 28 09:11:36.439436 [ 3.023425] ACPI: Added _OSI(Processor Device) Jun 28 09:11:36.451414 [ 3.031424] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 28 09:11:36.451434 [ 3.035425] ACPI: Added _OSI(Processor Aggregator Device) Jun 28 09:11:36.463364 [ 3.087903] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 28 09:11:36.511402 [ 3.095039] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 28 09:11:36.523381 [ 3.108237] ACPI: Dynamic OEM Table Load: Jun 28 09:11:36.535380 [ 3.143355] ACPI: Interpreter enabled Jun 28 09:11:36.571420 [ 3.147439] ACPI: PM: (supports S0 S5) Jun 28 09:11:36.571439 [ 3.151424] ACPI: Using IOAPIC for interrupt routing Jun 28 09:11:36.583408 [ 3.155519] HEST: Table parsing has been initialized. Jun 28 09:11:36.583429 [ 3.163987] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 28 09:11:36.595420 [ 3.171427] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 28 09:11:36.607411 [ 3.179423] PCI: Using E820 reservations for host bridge windows Jun 28 09:11:36.607434 [ 3.188206] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 28 09:11:36.619374 [ 3.236416] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 28 09:11:36.667416 [ 3.243429] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 09:11:36.679397 [ 3.253510] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 09:11:36.679422 [ 3.264533] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 09:11:36.691424 [ 3.271424] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 09:11:36.703422 [ 3.279470] PCI host bridge to bus 0000:ff Jun 28 09:11:36.703441 [ 3.287426] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 28 09:11:36.715429 [ 3.291425] pci_bus 0000:ff: root bus resource [bus ff] Jun 28 09:11:36.715450 [ 3.299439] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 09:11:36.727418 [ 3.307532] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 09:11:36.739412 [ 3.311517] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 09:11:36.739434 [ 3.319538] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 09:11:36.751413 [ 3.327512] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 09:11:36.751434 [ 3.331521] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 09:11:36.763416 [ 3.339531] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 09:11:36.763437 [ 3.347512] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 09:11:36.775417 [ 3.355509] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 09:11:36.787413 [ 3.359509] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 09:11:36.787435 [ 3.367514] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 09:11:36.799416 [ 3.375509] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 09:11:36.799438 [ 3.379510] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 09:11:36.811463 [ 3.387515] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 09:11:36.811484 [ 3.395508] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 09:11:36.823417 [ 3.399509] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 09:11:36.835409 [ 3.407512] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 09:11:36.835431 [ 3.415508] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 09:11:36.847413 [ 3.419511] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 09:11:36.847434 [ 3.427508] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 09:11:36.859413 [ 3.435509] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 09:11:36.859435 [ 3.443517] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 09:11:36.871419 [ 3.447509] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 09:11:36.871440 [ 3.455508] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 09:11:36.883418 [ 3.463511] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 09:11:36.895410 [ 3.467510] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 09:11:36.895432 [ 3.475509] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 09:11:36.907417 [ 3.483509] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 09:11:36.907438 [ 3.487509] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 09:11:36.919415 [ 3.495517] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 09:11:36.919436 [ 3.503511] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 09:11:36.931419 [ 3.511510] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 09:11:36.943410 [ 3.515516] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 09:11:36.943432 [ 3.523511] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 09:11:36.955413 [ 3.531509] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 09:11:36.955435 [ 3.535510] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 09:11:36.967415 [ 3.543509] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 09:11:36.967436 [ 3.551471] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 09:11:36.979419 [ 3.555513] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 09:11:36.991414 [ 3.563465] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 09:11:36.991437 [ 3.571524] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 09:11:37.003414 [ 3.579603] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 09:11:37.003436 [ 3.583533] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 09:11:37.015430 [ 3.591533] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 09:11:37.015452 [ 3.599529] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 09:11:37.027416 [ 3.603519] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 09:11:37.039410 [ 3.611515] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 09:11:37.039433 [ 3.619531] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 09:11:37.051409 [ 3.623530] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 09:11:37.051431 [ 3.631533] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 09:11:37.063415 [ 3.639528] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 09:11:37.063437 [ 3.647512] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 09:11:37.075415 [ 3.651512] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 09:11:37.075436 [ 3.659520] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 09:11:37.087419 [ 3.667527] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 09:11:37.099415 [ 3.671601] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 09:11:37.099437 [ 3.679533] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 09:11:37.111412 [ 3.687531] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 09:11:37.111433 [ 3.691531] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 09:11:37.123415 [ 3.699512] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 09:11:37.123437 [ 3.707524] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 09:11:37.135418 [ 3.715610] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 09:11:37.147409 [ 3.719533] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 09:11:37.147431 [ 3.727533] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 09:11:37.159415 [ 3.735529] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 09:11:37.159437 [ 3.739513] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 09:11:37.171414 [ 3.747512] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 09:11:37.171436 [ 3.755513] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 09:11:37.183421 [ 3.759522] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 09:11:37.195408 [ 3.767518] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 09:11:37.195430 [ 3.775512] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 09:11:37.207413 [ 3.783516] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 09:11:37.207434 [ 3.787464] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 09:11:37.219421 [ 3.795517] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 09:11:37.219443 [ 3.803514] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 09:11:37.231417 [ 3.807606] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 28 09:11:37.243407 [ 3.815426] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 09:11:37.243435 [ 3.827997] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 09:11:37.255419 [ 3.836539] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 09:11:37.267424 [ 3.843424] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 09:11:37.279416 [ 3.855464] PCI host bridge to bus 0000:7f Jun 28 09:11:37.279436 [ 3.859424] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 28 09:11:37.291417 [ 3.867424] pci_bus 0000:7f: root bus resource [bus 7f] Jun 28 09:11:37.291438 [ 3.871433] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 09:11:37.303413 [ 3.879526] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 09:11:37.303435 [ 3.883525] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 09:11:37.315414 [ 3.891529] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 09:11:37.315443 [ 3.899511] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 09:11:37.327420 [ 3.907511] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 09:11:37.339409 [ 3.911527] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 09:11:37.339432 [ 3.919507] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 09:11:37.351413 [ 3.927506] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 09:11:37.351435 [ 3.931506] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 09:11:37.363415 [ 3.939516] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 09:11:37.363436 [ 3.947508] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 09:11:37.375423 [ 3.951506] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 09:11:37.387412 [ 3.959507] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 09:11:37.387434 [ 3.967506] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 09:11:37.399411 [ 3.975507] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 09:11:37.399433 [ 3.979506] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 09:11:37.411415 [ 3.987506] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 09:11:37.411436 [ 3.995515] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 09:11:37.423426 [ 3.999506] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 09:11:37.435409 [ 4.007507] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 09:11:37.435432 [ 4.015506] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 09:11:37.447410 [ 4.019508] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 09:11:37.447432 [ 4.027506] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 09:11:37.459414 [ 4.035510] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 09:11:37.459435 [ 4.039505] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 09:11:37.471415 [ 4.047513] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 09:11:37.471437 [ 4.055506] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 09:11:37.483422 [ 4.063509] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 09:11:37.495411 [ 4.067511] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 09:11:37.495433 [ 4.075507] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 09:11:37.507413 [ 4.083508] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 09:11:37.507435 [ 4.087506] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 09:11:37.519417 [ 4.095509] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 09:11:37.519439 [ 4.103515] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 09:11:37.531420 [ 4.107506] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 09:11:37.543412 [ 4.115507] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 09:11:37.543434 [ 4.123462] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 09:11:37.555412 [ 4.131511] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 09:11:37.555434 [ 4.135467] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 09:11:37.567418 [ 4.143522] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 09:11:37.567440 [ 4.151600] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 09:11:37.579423 [ 4.155534] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 09:11:37.591408 [ 4.163525] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 09:11:37.591430 [ 4.171531] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 09:11:37.603412 [ 4.175510] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 09:11:37.603434 [ 4.183510] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 09:11:37.615415 [ 4.191526] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 09:11:37.615444 [ 4.199526] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 09:11:37.627423 [ 4.203526] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 09:11:37.639407 [ 4.211530] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 09:11:37.639430 [ 4.219509] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 09:11:37.651413 [ 4.223510] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 09:11:37.651435 [ 4.231508] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 09:11:37.663412 [ 4.239520] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 09:11:37.663433 [ 4.243596] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 09:11:37.675415 [ 4.251529] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 09:11:37.675436 [ 4.259526] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 09:11:37.687419 [ 4.267537] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 09:11:37.699411 [ 4.271511] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 09:11:37.699433 [ 4.279523] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 09:11:37.711414 [ 4.287597] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 09:11:37.711436 [ 4.291528] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 09:11:37.723414 [ 4.299527] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 09:11:37.723436 [ 4.307524] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 09:11:37.735419 [ 4.311510] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 09:11:37.747411 [ 4.319521] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 09:11:37.747433 [ 4.327511] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 09:11:37.759414 [ 4.335522] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 09:11:37.759436 [ 4.339508] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 09:11:37.771414 [ 4.347509] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 09:11:37.771436 [ 4.355509] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 09:11:37.783417 [ 4.359464] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 09:11:37.795408 [ 4.367515] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 09:11:37.795431 [ 4.375520] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 09:11:37.807373 [ 4.393652] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 28 09:11:37.819398 [ 4.403427] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 09:11:37.831431 [ 4.411800] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 09:11:37.843419 [ 4.420139] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 09:11:37.855422 [ 4.431424] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 09:11:37.867410 [ 4.440169] PCI host bridge to bus 0000:00 Jun 28 09:11:37.867431 [ 4.443425] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 28 09:11:37.879414 [ 4.451425] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 28 09:11:37.879437 [ 4.459424] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 28 09:11:37.891419 [ 4.467424] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 28 09:11:37.903422 [ 4.475424] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 28 09:11:37.903453 [ 4.487424] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 28 09:11:37.915414 [ 4.491453] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 28 09:11:37.915436 [ 4.499602] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 28 09:11:37.927419 [ 4.503516] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 28 09:11:37.939409 [ 4.511565] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 28 09:11:37.939439 [ 4.519515] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 28 09:11:37.951410 [ 4.527563] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 09:11:37.951432 [ 4.531515] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 28 09:11:37.963420 [ 4.539568] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 28 09:11:37.963441 [ 4.547515] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 28 09:11:37.975419 [ 4.551566] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 28 09:11:37.987410 [ 4.559515] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 28 09:11:37.987432 [ 4.567552] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 09:11:37.999413 [ 4.575565] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 09:11:37.999434 [ 4.579581] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 09:11:38.011417 [ 4.587543] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 09:11:38.011438 [ 4.595444] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 28 09:11:38.023418 [ 4.603585] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 28 09:11:38.035419 [ 4.607695] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 28 09:11:38.035441 [ 4.615451] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 28 09:11:38.047415 [ 4.623440] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 28 09:11:38.047436 [ 4.627440] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 28 09:11:38.059419 [ 4.635441] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 28 09:11:38.059440 [ 4.639440] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 28 09:11:38.071414 [ 4.647440] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 28 09:11:38.071436 [ 4.655474] pci 0000:00:11.4: PME# supported from D3hot Jun 28 09:11:38.083418 [ 4.659522] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 28 09:11:38.083440 [ 4.667458] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 28 09:11:38.095426 [ 4.675529] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 28 09:11:38.107413 [ 4.679506] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 28 09:11:38.107435 [ 4.687457] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 28 09:11:38.119421 [ 4.695530] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 28 09:11:38.131408 [ 4.703519] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 28 09:11:38.131431 [ 4.711452] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 28 09:11:38.143411 [ 4.715561] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 28 09:11:38.143433 [ 4.723542] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 28 09:11:38.155415 [ 4.731539] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 28 09:11:38.155437 [ 4.739449] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 28 09:11:38.167414 [ 4.743427] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 28 09:11:38.167437 [ 4.751524] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 28 09:11:38.179419 [ 4.755544] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 28 09:11:38.191415 [ 4.763445] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 28 09:11:38.191436 [ 4.767427] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 28 09:11:38.203412 [ 4.775529] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 28 09:11:38.203434 [ 4.783452] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 28 09:11:38.215413 [ 4.791562] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 28 09:11:38.215436 [ 4.799525] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 28 09:11:38.227415 [ 4.803686] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 28 09:11:38.239421 [ 4.811449] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 28 09:11:38.239443 [ 4.819440] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 28 09:11:38.251428 [ 4.823439] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 28 09:11:38.251450 [ 4.831439] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 28 09:11:38.263414 [ 4.835439] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 28 09:11:38.263436 [ 4.843439] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 28 09:11:38.275414 [ 4.851468] pci 0000:00:1f.2: PME# supported from D3hot Jun 28 09:11:38.275435 [ 4.855661] acpiphp: Slot [0] registered Jun 28 09:11:38.287414 [ 4.859465] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 28 09:11:38.287436 [ 4.867452] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 28 09:11:38.299415 [ 4.875454] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 28 09:11:38.299436 [ 4.879440] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 28 09:11:38.311414 [ 4.887469] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 28 09:11:38.311436 [ 4.895510] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 28 09:11:38.323420 [ 4.899459] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 28 09:11:38.335422 [ 4.911424] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 28 09:11:38.347416 [ 4.923446] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 28 09:11:38.359413 [ 4.931424] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 28 09:11:38.371410 [ 4.943640] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 28 09:11:38.371432 [ 4.951449] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 28 09:11:38.383415 [ 4.955453] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 28 09:11:38.383436 [ 4.963439] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 28 09:11:38.395414 [ 4.971468] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 28 09:11:38.395437 [ 4.979495] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 28 09:11:38.407425 [ 4.983452] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 28 09:11:38.419425 [ 4.991424] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 28 09:11:38.431414 [ 5.003444] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 28 09:11:38.431440 [ 5.015424] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 28 09:11:38.443433 [ 5.027577] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 28 09:11:38.455421 [ 5.031425] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 28 09:11:38.455442 [ 5.039425] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 28 09:11:38.467423 [ 5.047427] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 09:11:38.479422 [ 5.055602] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 28 09:11:38.479442 [ 5.059582] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 28 09:11:38.491418 [ 5.067595] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 28 09:11:38.491440 [ 5.075445] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 28 09:11:38.503417 [ 5.079444] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 28 09:11:38.515412 [ 5.087443] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 28 09:11:38.515435 [ 5.095450] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 28 09:11:38.527419 [ 5.103427] pci 0000:05:00.0: enabling Extended Tags Jun 28 09:11:38.527440 [ 5.107446] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 28 09:11:38.539425 [ 5.119424] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 28 09:11:38.551426 [ 5.127452] pci 0000:05:00.0: supports D1 D2 Jun 28 09:11:38.551446 [ 5.131518] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 28 09:11:38.563417 [ 5.139425] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 28 09:11:38.563439 [ 5.143425] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 28 09:11:38.575415 [ 5.151585] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 28 09:11:38.575435 [ 5.159469] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 28 09:11:38.587418 [ 5.163502] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 28 09:11:38.587439 [ 5.171464] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 28 09:11:38.599424 [ 5.179446] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 28 09:11:38.611418 [ 5.183446] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 28 09:11:38.611441 [ 5.191512] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 28 09:11:38.623418 [ 5.199451] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 28 09:11:38.635414 [ 5.207600] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 28 09:11:38.635435 [ 5.215428] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 28 09:11:38.647418 [ 5.224278] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 28 09:11:38.647441 [ 5.231428] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 09:11:38.659424 [ 5.239795] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 09:11:38.671420 [ 5.248129] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 09:11:38.683423 [ 5.259424] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 09:11:38.695412 [ 5.267753] PCI host bridge to bus 0000:80 Jun 28 09:11:38.695432 [ 5.271425] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 28 09:11:38.707412 [ 5.279424] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 28 09:11:38.707438 [ 5.287424] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 28 09:11:38.719423 [ 5.295425] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 28 09:11:38.731409 [ 5.303447] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 09:11:38.731432 [ 5.307522] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 28 09:11:38.743410 [ 5.315568] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 09:11:38.743432 [ 5.323557] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 09:11:38.755419 [ 5.331588] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 09:11:38.755441 [ 5.335546] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 09:11:38.767421 [ 5.343444] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 28 09:11:38.779411 [ 5.351749] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 28 09:11:38.779433 [ 5.355905] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 28 09:11:38.791412 [ 5.363478] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 28 09:11:38.791434 [ 5.371475] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 28 09:11:38.803413 [ 5.375475] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 28 09:11:38.803435 [ 5.383475] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 28 09:11:38.815417 [ 5.391424] ACPI: PCI: Interrupt link LNKE disabled Jun 28 09:11:38.815438 [ 5.395475] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 28 09:11:38.827423 [ 5.403423] ACPI: PCI: Interrupt link LNKF disabled Jun 28 09:11:38.827444 [ 5.407474] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 28 09:11:38.839416 [ 5.415425] ACPI: PCI: Interrupt link LNKG disabled Jun 28 09:11:38.839437 [ 5.419475] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 28 09:11:38.851424 [ 5.427423] ACPI: PCI: Interrupt link LNKH disabled Jun 28 09:11:38.851452 [ 5.431767] iommu: Default domain type: Translated Jun 28 09:11:38.863416 [ 5.439425] iommu: DMA domain TLB invalidation policy: lazy mode Jun 28 09:11:38.863438 [ 5.443548] pps_core: LinuxPPS API ver. 1 registered Jun 28 09:11:38.875418 [ 5.451424] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 28 09:11:38.887411 [ 5.459426] PTP clock support registered Jun 28 09:11:38.887431 [ 5.463445] EDAC MC: Ver: 3.0.0 Jun 28 09:11:38.887442 [ 5.467488] NetLabel: Initializing Jun 28 09:11:38.899415 [ 5.471283] NetLabel: domain hash size = 128 Jun 28 09:11:38.899435 [ 5.479425] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 28 09:11:38.911407 [ 5.483459] NetLabel: unlabeled traffic allowed by default Jun 28 09:11:38.911428 [ 5.491424] PCI: Using ACPI for IRQ routing Jun 28 09:11:38.923389 [ 5.500144] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 28 09:11:38.935411 [ 5.503422] pci 0000:08:00.0: vgaarb: bridge control possible Jun 28 09:11:38.935434 [ 5.503422] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 28 09:11:38.947412 [ 5.523426] vgaarb: loaded Jun 28 09:11:38.947429 [ 5.528000] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 28 09:11:38.959408 [ 5.535424] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 28 09:11:38.959430 [ 5.543465] clocksource: Switched to clocksource tsc-early Jun 28 09:11:38.971417 [ 5.549903] VFS: Disk quotas dquot_6.6.0 Jun 28 09:11:38.971437 [ 5.554321] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 28 09:11:38.983417 [ 5.562209] AppArmor: AppArmor Filesystem Enabled Jun 28 09:11:38.995408 [ 5.567491] pnp: PnP ACPI init Jun 28 09:11:38.995427 [ 5.571360] system 00:01: [io 0x0500-0x057f] has been reserved Jun 28 09:11:38.995442 [ 5.577971] system 00:01: [io 0x0400-0x047f] has been reserved Jun 28 09:11:39.007421 [ 5.584579] system 00:01: [io 0x0580-0x059f] has been reserved Jun 28 09:11:39.007443 [ 5.591186] system 00:01: [io 0x0600-0x061f] has been reserved Jun 28 09:11:39.019424 [ 5.597796] system 00:01: [io 0x0880-0x0883] has been reserved Jun 28 09:11:39.031415 [ 5.604404] system 00:01: [io 0x0800-0x081f] has been reserved Jun 28 09:11:39.031438 [ 5.611012] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 28 09:11:39.043416 [ 5.618388] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 28 09:11:39.043438 [ 5.625773] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 28 09:11:39.055429 [ 5.633148] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 28 09:11:39.067413 [ 5.640532] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 28 09:11:39.067436 [ 5.647907] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 28 09:11:39.079413 [ 5.655283] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 28 09:11:39.079435 [ 5.663590] pnp: PnP ACPI: found 4 devices Jun 28 09:11:39.091387 [ 5.674339] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 28 09:11:39.103429 [ 5.684369] NET: Registered PF_INET protocol family Jun 28 09:11:39.115412 [ 5.690430] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 28 09:11:39.115438 [ 5.703873] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 28 09:11:39.139415 [ 5.713815] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 28 09:11:39.139440 [ 5.723652] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 28 09:11:39.151420 [ 5.734857] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 28 09:11:39.163423 [ 5.743561] TCP: Hash tables configured (established 524288 bind 65536) Jun 28 09:11:39.175414 [ 5.751680] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 28 09:11:39.187416 [ 5.760892] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 28 09:11:39.187440 [ 5.769173] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 28 09:11:39.199418 [ 5.777779] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 28 09:11:39.211413 [ 5.784109] NET: Registered PF_XDP protocol family Jun 28 09:11:39.211434 [ 5.789518] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 28 09:11:39.223412 [ 5.795352] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 28 09:11:39.223435 [ 5.802162] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 28 09:11:39.235416 [ 5.809747] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 09:11:39.235442 [ 5.818986] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 28 09:11:39.247420 [ 5.824551] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 28 09:11:39.247440 [ 5.830116] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 28 09:11:39.259424 [ 5.835657] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 28 09:11:39.259446 [ 5.842467] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 28 09:11:39.271420 [ 5.850061] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 28 09:11:39.283413 [ 5.855627] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 28 09:11:39.283434 [ 5.861196] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 28 09:11:39.283448 [ 5.866746] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 28 09:11:39.295421 [ 5.874343] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 28 09:11:39.307417 [ 5.881243] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 28 09:11:39.307439 [ 5.888140] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 28 09:11:39.319416 [ 5.895813] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 28 09:11:39.331415 [ 5.903487] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 28 09:11:39.331440 [ 5.911742] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 28 09:11:39.343415 [ 5.917962] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 28 09:11:39.343437 [ 5.924957] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 09:11:39.355424 [ 5.933602] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 28 09:11:39.367412 [ 5.939820] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 28 09:11:39.367434 [ 5.946815] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 28 09:11:39.379413 [ 5.953928] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 28 09:11:39.379434 [ 5.959495] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 28 09:11:39.391417 [ 5.966395] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 28 09:11:39.391439 [ 5.974068] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 28 09:11:39.403423 [ 5.982640] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 28 09:11:39.415382 [ 6.012276] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21239 usecs Jun 28 09:11:39.439406 [ 6.044279] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23168 usecs Jun 28 09:11:39.475422 [ 6.052555] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 28 09:11:39.487416 [ 6.059753] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 28 09:11:39.487440 [ 6.067683] DMAR: No SATC found Jun 28 09:11:39.487452 [ 6.067696] Trying to unpack rootfs image as initramfs... Jun 28 09:11:39.499418 [ 6.071181] DMAR: dmar0: Using Queued invalidation Jun 28 09:11:39.499438 [ 6.071194] DMAR: dmar1: Using Queued invalidation Jun 28 09:11:39.511412 [ 6.088050] pci 0000:80:02.0: Adding to iommu group 0 Jun 28 09:11:39.511432 [ 6.094554] pci 0000:ff:08.0: Adding to iommu group 1 Jun 28 09:11:39.523415 [ 6.100229] pci 0000:ff:08.2: Adding to iommu group 1 Jun 28 09:11:39.523443 [ 6.105907] pci 0000:ff:08.3: Adding to iommu group 2 Jun 28 09:11:39.535416 [ 6.111637] pci 0000:ff:09.0: Adding to iommu group 3 Jun 28 09:11:39.535436 [ 6.117309] pci 0000:ff:09.2: Adding to iommu group 3 Jun 28 09:11:39.547413 [ 6.122981] pci 0000:ff:09.3: Adding to iommu group 4 Jun 28 09:11:39.547433 [ 6.128767] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 28 09:11:39.559415 [ 6.134441] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 28 09:11:39.559435 [ 6.140106] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 28 09:11:39.571414 [ 6.145770] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 28 09:11:39.571435 [ 6.151669] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 28 09:11:39.583414 [ 6.157345] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 28 09:11:39.583435 [ 6.163018] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 28 09:11:39.595414 [ 6.168694] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 28 09:11:39.595435 [ 6.174367] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 28 09:11:39.607414 [ 6.180043] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 28 09:11:39.607434 [ 6.185719] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 28 09:11:39.619411 [ 6.191393] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 28 09:11:39.619432 [ 6.197236] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 28 09:11:39.619446 [ 6.202911] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 28 09:11:39.631420 [ 6.208587] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 28 09:11:39.631441 [ 6.214267] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 28 09:11:39.643416 [ 6.219944] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 28 09:11:39.643437 [ 6.225620] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 28 09:11:39.655413 [ 6.231494] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 28 09:11:39.655433 [ 6.237175] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 28 09:11:39.667423 [ 6.242850] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 28 09:11:39.667444 [ 6.248526] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 28 09:11:39.679413 [ 6.254203] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 28 09:11:39.679433 [ 6.259882] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 28 09:11:39.691411 [ 6.265560] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 28 09:11:39.691432 [ 6.271377] pci 0000:ff:10.0: Adding to iommu group 9 Jun 28 09:11:39.703413 [ 6.277058] pci 0000:ff:10.1: Adding to iommu group 9 Jun 28 09:11:39.703433 [ 6.282735] pci 0000:ff:10.5: Adding to iommu group 9 Jun 28 09:11:39.715412 [ 6.288415] pci 0000:ff:10.6: Adding to iommu group 9 Jun 28 09:11:39.715432 [ 6.294093] pci 0000:ff:10.7: Adding to iommu group 9 Jun 28 09:11:39.727409 [ 6.299883] pci 0000:ff:12.0: Adding to iommu group 10 Jun 28 09:11:39.727430 [ 6.305659] pci 0000:ff:12.1: Adding to iommu group 10 Jun 28 09:11:39.739409 [ 6.311434] pci 0000:ff:12.4: Adding to iommu group 10 Jun 28 09:11:39.739430 [ 6.317209] pci 0000:ff:12.5: Adding to iommu group 10 Jun 28 09:11:39.739444 [ 6.322985] pci 0000:ff:13.0: Adding to iommu group 11 Jun 28 09:11:39.751418 [ 6.328762] pci 0000:ff:13.1: Adding to iommu group 12 Jun 28 09:11:39.751439 [ 6.334535] pci 0000:ff:13.2: Adding to iommu group 13 Jun 28 09:11:39.763419 [ 6.340311] pci 0000:ff:13.3: Adding to iommu group 14 Jun 28 09:11:39.763440 [ 6.346142] pci 0000:ff:13.6: Adding to iommu group 15 Jun 28 09:11:39.775416 [ 6.351922] pci 0000:ff:13.7: Adding to iommu group 15 Jun 28 09:11:39.775437 [ 6.357697] pci 0000:ff:14.0: Adding to iommu group 16 Jun 28 09:11:39.787418 [ 6.363472] pci 0000:ff:14.1: Adding to iommu group 17 Jun 28 09:11:39.787439 [ 6.369244] pci 0000:ff:14.2: Adding to iommu group 18 Jun 28 09:11:39.799415 [ 6.375020] pci 0000:ff:14.3: Adding to iommu group 19 Jun 28 09:11:39.799436 [ 6.380905] pci 0000:ff:14.4: Adding to iommu group 20 Jun 28 09:11:39.811412 [ 6.386686] pci 0000:ff:14.5: Adding to iommu group 20 Jun 28 09:11:39.811433 [ 6.392466] pci 0000:ff:14.6: Adding to iommu group 20 Jun 28 09:11:39.823425 [ 6.398236] pci 0000:ff:14.7: Adding to iommu group 20 Jun 28 09:11:39.823446 [ 6.404012] pci 0000:ff:16.0: Adding to iommu group 21 Jun 28 09:11:39.835414 [ 6.409789] pci 0000:ff:16.1: Adding to iommu group 22 Jun 28 09:11:39.835435 [ 6.415561] pci 0000:ff:16.2: Adding to iommu group 23 Jun 28 09:11:39.847415 [ 6.421335] pci 0000:ff:16.3: Adding to iommu group 24 Jun 28 09:11:39.847435 [ 6.427167] pci 0000:ff:16.6: Adding to iommu group 25 Jun 28 09:11:39.859411 [ 6.432960] pci 0000:ff:16.7: Adding to iommu group 25 Jun 28 09:11:39.859433 [ 6.437382] Freeing initrd memory: 39596K Jun 28 09:11:39.871420 [ 6.438752] pci 0000:ff:17.0: Adding to iommu group 26 Jun 28 09:11:39.871442 [ 6.448940] pci 0000:ff:17.1: Adding to iommu group 27 Jun 28 09:11:39.871456 [ 6.454711] pci 0000:ff:17.2: Adding to iommu group 28 Jun 28 09:11:39.883459 [ 6.460475] pci 0000:ff:17.3: Adding to iommu group 29 Jun 28 09:11:39.883479 [ 6.466357] pci 0000:ff:17.4: Adding to iommu group 30 Jun 28 09:11:39.895418 [ 6.472136] pci 0000:ff:17.5: Adding to iommu group 30 Jun 28 09:11:39.895438 [ 6.477913] pci 0000:ff:17.6: Adding to iommu group 30 Jun 28 09:11:39.907415 [ 6.483690] pci 0000:ff:17.7: Adding to iommu group 30 Jun 28 09:11:39.907436 [ 6.489597] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 28 09:11:39.919416 [ 6.495374] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 28 09:11:39.919437 [ 6.501154] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 28 09:11:39.931416 [ 6.506922] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 28 09:11:39.931437 [ 6.512698] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 28 09:11:39.943416 [ 6.518523] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 28 09:11:39.943437 [ 6.524302] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 28 09:11:39.955414 [ 6.530129] pci 0000:7f:08.0: Adding to iommu group 33 Jun 28 09:11:39.955435 [ 6.535912] pci 0000:7f:08.2: Adding to iommu group 33 Jun 28 09:11:39.967413 [ 6.541681] pci 0000:7f:08.3: Adding to iommu group 34 Jun 28 09:11:39.967434 [ 6.547509] pci 0000:7f:09.0: Adding to iommu group 35 Jun 28 09:11:39.979415 [ 6.553290] pci 0000:7f:09.2: Adding to iommu group 35 Jun 28 09:11:39.979436 [ 6.559059] pci 0000:7f:09.3: Adding to iommu group 36 Jun 28 09:11:39.991409 [ 6.564941] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 28 09:11:39.991430 [ 6.570720] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 28 09:11:40.003413 [ 6.576500] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 28 09:11:40.003435 [ 6.582279] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 28 09:11:40.015415 [ 6.588274] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 28 09:11:40.015436 [ 6.594053] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 28 09:11:40.027412 [ 6.599825] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 28 09:11:40.027433 [ 6.605604] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 28 09:11:40.039407 [ 6.611376] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 28 09:11:40.039429 [ 6.617156] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 28 09:11:40.039443 [ 6.622935] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 28 09:11:40.051417 [ 6.628714] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 28 09:11:40.051437 [ 6.634643] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 28 09:11:40.063417 [ 6.640426] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 28 09:11:40.063438 [ 6.646208] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 28 09:11:40.075423 [ 6.651992] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 28 09:11:40.075443 [ 6.657775] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 28 09:11:40.087417 [ 6.663556] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 28 09:11:40.087438 [ 6.669519] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 28 09:11:40.099418 [ 6.675301] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 28 09:11:40.099439 [ 6.681085] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 28 09:11:40.111422 [ 6.686873] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 28 09:11:40.111443 [ 6.692655] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 28 09:11:40.123414 [ 6.698440] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 28 09:11:40.123434 [ 6.704221] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 28 09:11:40.135413 [ 6.710130] pci 0000:7f:10.0: Adding to iommu group 41 Jun 28 09:11:40.135434 [ 6.715912] pci 0000:7f:10.1: Adding to iommu group 41 Jun 28 09:11:40.147412 [ 6.721696] pci 0000:7f:10.5: Adding to iommu group 41 Jun 28 09:11:40.147433 [ 6.727479] pci 0000:7f:10.6: Adding to iommu group 41 Jun 28 09:11:40.159417 [ 6.733261] pci 0000:7f:10.7: Adding to iommu group 41 Jun 28 09:11:40.159438 [ 6.739141] pci 0000:7f:12.0: Adding to iommu group 42 Jun 28 09:11:40.171414 [ 6.744924] pci 0000:7f:12.1: Adding to iommu group 42 Jun 28 09:11:40.171435 [ 6.750708] pci 0000:7f:12.4: Adding to iommu group 42 Jun 28 09:11:40.183413 [ 6.756491] pci 0000:7f:12.5: Adding to iommu group 42 Jun 28 09:11:40.183434 [ 6.762261] pci 0000:7f:13.0: Adding to iommu group 43 Jun 28 09:11:40.195410 [ 6.768029] pci 0000:7f:13.1: Adding to iommu group 44 Jun 28 09:11:40.195432 [ 6.773799] pci 0000:7f:13.2: Adding to iommu group 45 Jun 28 09:11:40.207415 [ 6.779566] pci 0000:7f:13.3: Adding to iommu group 46 Jun 28 09:11:40.207436 [ 6.785392] pci 0000:7f:13.6: Adding to iommu group 47 Jun 28 09:11:40.207450 [ 6.791177] pci 0000:7f:13.7: Adding to iommu group 47 Jun 28 09:11:40.219419 [ 6.796945] pci 0000:7f:14.0: Adding to iommu group 48 Jun 28 09:11:40.219440 [ 6.802713] pci 0000:7f:14.1: Adding to iommu group 49 Jun 28 09:11:40.231417 [ 6.808483] pci 0000:7f:14.2: Adding to iommu group 50 Jun 28 09:11:40.231438 [ 6.814251] pci 0000:7f:14.3: Adding to iommu group 51 Jun 28 09:11:40.243421 [ 6.820130] pci 0000:7f:14.4: Adding to iommu group 52 Jun 28 09:11:40.243442 [ 6.825915] pci 0000:7f:14.5: Adding to iommu group 52 Jun 28 09:11:40.255416 [ 6.831704] pci 0000:7f:14.6: Adding to iommu group 52 Jun 28 09:11:40.255437 [ 6.837481] pci 0000:7f:14.7: Adding to iommu group 52 Jun 28 09:11:40.267417 [ 6.843251] pci 0000:7f:16.0: Adding to iommu group 53 Jun 28 09:11:40.267438 [ 6.849018] pci 0000:7f:16.1: Adding to iommu group 54 Jun 28 09:11:40.279424 [ 6.854786] pci 0000:7f:16.2: Adding to iommu group 55 Jun 28 09:11:40.279445 [ 6.860554] pci 0000:7f:16.3: Adding to iommu group 56 Jun 28 09:11:40.291417 [ 6.866380] pci 0000:7f:16.6: Adding to iommu group 57 Jun 28 09:11:40.291437 [ 6.872169] pci 0000:7f:16.7: Adding to iommu group 57 Jun 28 09:11:40.303421 [ 6.877936] pci 0000:7f:17.0: Adding to iommu group 58 Jun 28 09:11:40.303442 [ 6.883704] pci 0000:7f:17.1: Adding to iommu group 59 Jun 28 09:11:40.315412 [ 6.889474] pci 0000:7f:17.2: Adding to iommu group 60 Jun 28 09:11:40.315433 [ 6.895245] pci 0000:7f:17.3: Adding to iommu group 61 Jun 28 09:11:40.327412 [ 6.901126] pci 0000:7f:17.4: Adding to iommu group 62 Jun 28 09:11:40.327433 [ 6.906915] pci 0000:7f:17.5: Adding to iommu group 62 Jun 28 09:11:40.339413 [ 6.912703] pci 0000:7f:17.6: Adding to iommu group 62 Jun 28 09:11:40.339434 [ 6.918491] pci 0000:7f:17.7: Adding to iommu group 62 Jun 28 09:11:40.351409 [ 6.924393] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 28 09:11:40.351430 [ 6.930181] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 28 09:11:40.363414 [ 6.935972] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 28 09:11:40.363435 [ 6.941761] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 28 09:11:40.375410 [ 6.947549] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 28 09:11:40.375431 [ 6.953373] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 28 09:11:40.375445 [ 6.959164] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 28 09:11:40.387420 [ 6.964933] pci 0000:00:00.0: Adding to iommu group 65 Jun 28 09:11:40.387440 [ 6.970706] pci 0000:00:01.0: Adding to iommu group 66 Jun 28 09:11:40.399425 [ 6.976476] pci 0000:00:01.1: Adding to iommu group 67 Jun 28 09:11:40.399446 [ 6.982247] pci 0000:00:02.0: Adding to iommu group 68 Jun 28 09:11:40.411418 [ 6.988015] pci 0000:00:02.2: Adding to iommu group 69 Jun 28 09:11:40.411438 [ 6.993784] pci 0000:00:03.0: Adding to iommu group 70 Jun 28 09:11:40.423417 [ 6.999552] pci 0000:00:05.0: Adding to iommu group 71 Jun 28 09:11:40.423437 [ 7.005323] pci 0000:00:05.1: Adding to iommu group 72 Jun 28 09:11:40.435416 [ 7.011083] pci 0000:00:05.2: Adding to iommu group 73 Jun 28 09:11:40.435436 [ 7.016852] pci 0000:00:05.4: Adding to iommu group 74 Jun 28 09:11:40.447412 [ 7.022620] pci 0000:00:11.0: Adding to iommu group 75 Jun 28 09:11:40.447433 [ 7.028418] pci 0000:00:11.4: Adding to iommu group 76 Jun 28 09:11:40.459423 [ 7.034242] pci 0000:00:16.0: Adding to iommu group 77 Jun 28 09:11:40.459443 [ 7.040036] pci 0000:00:16.1: Adding to iommu group 77 Jun 28 09:11:40.471415 [ 7.045804] pci 0000:00:1a.0: Adding to iommu group 78 Jun 28 09:11:40.471435 [ 7.051572] pci 0000:00:1c.0: Adding to iommu group 79 Jun 28 09:11:40.483421 [ 7.057343] pci 0000:00:1c.3: Adding to iommu group 80 Jun 28 09:11:40.483441 [ 7.063103] pci 0000:00:1d.0: Adding to iommu group 81 Jun 28 09:11:40.495412 [ 7.068926] pci 0000:00:1f.0: Adding to iommu group 82 Jun 28 09:11:40.495433 [ 7.074719] pci 0000:00:1f.2: Adding to iommu group 82 Jun 28 09:11:40.507411 [ 7.080490] pci 0000:01:00.0: Adding to iommu group 83 Jun 28 09:11:40.507431 [ 7.086259] pci 0000:01:00.1: Adding to iommu group 84 Jun 28 09:11:40.519412 [ 7.092029] pci 0000:05:00.0: Adding to iommu group 85 Jun 28 09:11:40.519433 [ 7.097798] pci 0000:08:00.0: Adding to iommu group 86 Jun 28 09:11:40.531411 [ 7.103570] pci 0000:80:05.0: Adding to iommu group 87 Jun 28 09:11:40.531432 [ 7.109338] pci 0000:80:05.1: Adding to iommu group 88 Jun 28 09:11:40.531446 [ 7.115108] pci 0000:80:05.2: Adding to iommu group 89 Jun 28 09:11:40.543416 [ 7.120876] pci 0000:80:05.4: Adding to iommu group 90 Jun 28 09:11:40.543437 [ 7.177558] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 28 09:11:40.603409 [ 7.184757] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 28 09:11:40.615421 [ 7.191945] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 28 09:11:40.627409 [ 7.202062] Initialise system trusted keyrings Jun 28 09:11:40.627428 [ 7.207041] Key type blacklist registered Jun 28 09:11:40.639401 [ 7.211610] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 28 09:11:40.639424 [ 7.220557] zbud: loaded Jun 28 09:11:40.651409 [ 7.223760] integrity: Platform Keyring initialized Jun 28 09:11:40.651430 [ 7.229213] integrity: Machine keyring initialized Jun 28 09:11:40.651444 [ 7.234561] Key type asymmetric registered Jun 28 09:11:40.663398 [ 7.239134] Asymmetric key parser 'x509' registered Jun 28 09:11:40.663418 [ 7.250946] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 28 09:11:40.675408 [ 7.257387] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 28 09:11:40.687428 [ 7.265694] io scheduler mq-deadline registered Jun 28 09:11:40.687447 [ 7.272592] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 28 09:11:40.699411 [ 7.279124] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 28 09:11:40.711414 [ 7.285657] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 28 09:11:40.711435 [ 7.292140] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 28 09:11:40.723414 [ 7.298665] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 28 09:11:40.723436 [ 7.305151] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 28 09:11:40.735416 [ 7.311653] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 28 09:11:40.735437 [ 7.318145] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 28 09:11:40.747417 [ 7.324654] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 28 09:11:40.747447 [ 7.331141] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 28 09:11:40.759419 [ 7.337580] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 28 09:11:40.771410 [ 7.344226] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 28 09:11:40.771432 [ 7.351133] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 28 09:11:40.783411 [ 7.357650] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 28 09:11:40.783432 [ 7.364287] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 28 09:11:40.795418 [ 7.371888] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 28 09:11:40.795439 [ 7.390702] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 28 09:11:40.819434 [ 7.399065] pstore: Registered erst as persistent store backend Jun 28 09:11:40.831415 [ 7.405803] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 28 09:11:40.831438 [ 7.412951] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 28 09:11:40.843423 [ 7.422065] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 28 09:11:40.855412 [ 7.431337] Linux agpgart interface v0.103 Jun 28 09:11:40.855432 [ 7.436139] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 28 09:11:40.867400 [ 7.451927] i8042: PNP: No PS/2 controller found. Jun 28 09:11:40.879413 [ 7.457242] mousedev: PS/2 mouse device common for all mice Jun 28 09:11:40.891416 [ 7.463489] rtc_cmos 00:00: RTC can wake from S4 Jun 28 09:11:40.891437 [ 7.468902] rtc_cmos 00:00: registered as rtc0 Jun 28 09:11:40.891450 [ 7.473909] rtc_cmos 00:00: setting system clock to 2024-06-28T09:11:40 UTC (1719565900) Jun 28 09:11:40.903425 [ 7.482968] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 28 09:11:40.915404 [ 7.493225] intel_pstate: Intel P-state driver initializing Jun 28 09:11:40.927366 [ 7.509925] ledtrig-cpu: registered to indicate activity on CPUs Jun 28 09:11:40.939392 [ 7.526217] NET: Registered PF_INET6 protocol family Jun 28 09:11:40.962686 [ 7.539508] Segment Routing with IPv6 Jun 28 09:11:40.963394 [ 7.543604] In-situ OAM (IOAM) with IPv6 Jun 28 09:11:40.975410 [ 7.547996] mip6: Mobile IPv6 Jun 28 09:11:40.975429 [ 7.551309] NET: Registered PF_PACKET protocol family Jun 28 09:11:40.975444 [ 7.557085] mpls_gso: MPLS GSO support Jun 28 09:11:40.987380 [ 7.569027] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 28 09:11:40.999401 [ 7.577760] microcode: Microcode Update Driver: v2.2. Jun 28 09:11:41.011416 [ 7.580684] resctrl: L3 allocation detected Jun 28 09:11:41.011436 [ 7.590986] resctrl: L3 monitoring detected Jun 28 09:11:41.023412 [ 7.595656] IPI shorthand broadcast: enabled Jun 28 09:11:41.023432 [ 7.600465] sched_clock: Marking stable (5660255041, 1940153762)->(7975808154, -375399351) Jun 28 09:11:41.035409 [ 7.611648] registered taskstats version 1 Jun 28 09:11:41.035429 [ 7.616239] Loading compiled-in X.509 certificates Jun 28 09:11:41.047371 [ 7.639460] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 28 09:11:41.071425 [ 7.649194] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 28 09:11:41.083390 [ 7.667012] zswap: loaded using pool lzo/zbud Jun 28 09:11:41.095421 [ 7.672366] Key type .fscrypt registered Jun 28 09:11:41.095440 [ 7.676745] Key type fscrypt-provisioning registered Jun 28 09:11:41.107407 [ 7.682710] pstore: Using crash dump compression: deflate Jun 28 09:11:41.107428 [ 7.693695] Key type encrypted registered Jun 28 09:11:41.119406 [ 7.698177] AppArmor: AppArmor sha1 policy hashing enabled Jun 28 09:11:41.131415 [ 7.704311] ima: No TPM chip found, activating TPM-bypass! Jun 28 09:11:41.131437 [ 7.710434] ima: Allocated hash algorithm: sha256 Jun 28 09:11:41.143411 [ 7.715685] ima: No architecture policies found Jun 28 09:11:41.143440 [ 7.720748] evm: Initialising EVM extended attributes: Jun 28 09:11:41.143455 [ 7.726481] evm: security.selinux Jun 28 09:11:41.155417 [ 7.730178] evm: security.SMACK64 (disabled) Jun 28 09:11:41.155437 [ 7.734944] evm: security.SMACK64EXEC (disabled) Jun 28 09:11:41.167414 [ 7.740095] evm: security.SMACK64TRANSMUTE (disabled) Jun 28 09:11:41.167436 [ 7.745730] evm: security.SMACK64MMAP (disabled) Jun 28 09:11:41.167449 [ 7.750881] evm: security.apparmor Jun 28 09:11:41.179418 [ 7.754678] evm: security.ima Jun 28 09:11:41.179437 [ 7.757986] evm: security.capability Jun 28 09:11:41.179448 [ 7.761975] evm: HMAC attrs: 0x1 Jun 28 09:11:41.191371 [ 7.853359] clk: Disabling unused clocks Jun 28 09:11:41.275380 [ 7.859268] Freeing unused decrypted memory: 2036K Jun 28 09:11:41.287412 [ 7.865796] Freeing unused kernel image (initmem) memory: 2796K Jun 28 09:11:41.299416 [ 7.872507] Write protecting the kernel read-only data: 26624k Jun 28 09:11:41.299438 [ 7.880103] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 28 09:11:41.311414 [ 7.888051] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 28 09:11:41.323369 [ 7.940626] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 28 09:11:41.371410 [ 7.947816] x86/mm: Checking user space page tables Jun 28 09:11:41.371431 [ 7.995117] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 28 09:11:41.419400 [ 8.002309] Run /init as init process Jun 28 09:11:41.431376 Loading, please wait... Jun 28 09:11:41.443368 Starting systemd-udevd version 252.22-1~deb12u1 Jun 28 09:11:41.467365 [ 8.207516] dca service started, version 1.12.1 Jun 28 09:11:41.635386 [ 8.224167] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 28 09:11:41.659408 [ 8.231087] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 28 09:11:41.659438 [ 8.242397] clocksource: Switched to clocksource tsc Jun 28 09:11:41.671403 [ 8.251817] SCSI subsystem initialized Jun 28 09:11:41.683412 [ 8.256341] igb: Intel(R) Gigabit Ethernet Network Driver Jun 28 09:11:41.683433 [ 8.262390] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 28 09:11:41.695410 [ 8.269149] ACPI: bus type USB registered Jun 28 09:11:41.695430 [ 8.269334] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 28 09:11:41.707423 [ 8.273652] usbcore: registered new interface driver usbfs Jun 28 09:11:41.707444 [ 8.287535] usbcore: registered new interface driver hub Jun 28 09:11:41.719411 [ 8.293541] usbcore: registered new device driver usb Jun 28 09:11:41.719431 [ 8.300263] megasas: 07.719.03.00-rc1 Jun 28 09:11:41.731412 [ 8.304656] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 28 09:11:41.731435 [ 8.310978] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 28 09:11:41.743418 [ 8.320066] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 28 09:11:41.755400 [ 8.328246] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 28 09:11:41.755426 [ 8.338097] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 28 09:11:41.767422 [ 8.345679] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 28 09:11:41.779413 [ 8.352109] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 28 09:11:41.779442 [ 8.363007] igb 0000:01:00.0: added PHC on eth0 Jun 28 09:11:41.791417 [ 8.368113] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 28 09:11:41.803412 [ 8.375805] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 28 09:11:41.803436 [ 8.383873] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 28 09:11:41.815409 [ 8.389603] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 28 09:11:41.815435 [ 8.399048] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 28 09:11:41.827431 [ 8.407696] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 28 09:11:41.839416 [ 8.414595] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 28 09:11:41.851415 [ 8.425513] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 28 09:11:41.851436 [ 8.431349] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 28 09:11:41.863412 [ 8.439613] ehci-pci 0000:00:1a.0: debug port 2 Jun 28 09:11:41.863432 [ 8.448644] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 28 09:11:41.875411 [ 8.455241] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 28 09:11:41.887422 [ 8.464275] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 28 09:11:41.899420 [ 8.472739] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 28 09:11:41.899442 [ 8.479284] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 28 09:11:41.911430 [ 8.488513] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 28 09:11:41.923415 [ 8.496576] usb usb1: Product: EHCI Host Controller Jun 28 09:11:41.923436 [ 8.502020] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 28 09:11:41.935410 [ 8.508819] usb usb1: SerialNumber: 0000:00:1a.0 Jun 28 09:11:41.935430 [ 8.514179] hub 1-0:1.0: USB hub found Jun 28 09:11:41.935442 [ 8.518373] hub 1-0:1.0: 2 ports detected Jun 28 09:11:41.947413 [ 8.523437] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 28 09:11:41.959410 [ 8.531342] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 28 09:11:41.959432 [ 8.537177] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 28 09:11:41.971395 [ 8.545666] ehci-pci 0000:00:1d.0: debug port 2 Jun 28 09:11:41.971414 [ 8.560035] scsi host1: ahci Jun 28 09:11:41.983374 [ 8.567288] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 28 09:11:41.995414 [ 8.573627] scsi host2: ahci Jun 28 09:11:41.995432 [ 8.577147] scsi host3: ahci Jun 28 09:11:42.007412 [ 8.581260] igb 0000:01:00.1: added PHC on eth1 Jun 28 09:11:42.007432 [ 8.586330] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 28 09:11:42.019414 [ 8.594007] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 28 09:11:42.019437 [ 8.602043] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 28 09:11:42.031419 [ 8.607778] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 28 09:11:42.043414 [ 8.616241] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 28 09:11:42.043436 [ 8.622672] scsi host4: ahci Jun 28 09:11:42.043447 [ 8.625948] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jun 28 09:11:42.055423 [ 8.634300] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jun 28 09:11:42.067420 [ 8.642652] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jun 28 09:11:42.067445 [ 8.651006] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jun 28 09:11:42.079425 [ 8.659362] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 28 09:11:42.091425 [ 8.667811] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 28 09:11:42.091447 [ 8.674613] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 28 09:11:42.103423 [ 8.682578] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 28 09:11:42.115422 [ 8.689280] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 28 09:11:42.115445 [ 8.696083] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 28 09:11:42.127425 [ 8.705598] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 28 09:11:42.139416 [ 8.712885] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 28 09:11:42.139439 [ 8.720200] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 28 09:11:42.151431 [ 8.729415] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 28 09:11:42.163418 [ 8.737477] usb usb2: Product: EHCI Host Controller Jun 28 09:11:42.163438 [ 8.742920] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 28 09:11:42.175488 [ 8.749720] usb usb2: SerialNumber: 0000:00:1d.0 Jun 28 09:11:42.175508 [ 8.755483] hub 2-0:1.0: USB hub found Jun 28 09:11:42.187483 [ 8.759670] hub 2-0:1.0: 2 ports detected Jun 28 09:11:42.187503 [ 8.765354] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 28 09:11:42.199494 [ 8.774490] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 28 09:11:42.199520 [ 8.792607] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 28 09:11:42.223500 [ 8.803292] megaraid_sas 0000:05:00.0: INIT adapter done Jun 28 09:11:42.235448 [ 8.847719] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 28 09:11:42.283492 [ 8.856377] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 28 09:11:42.283514 [ 8.862905] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 28 09:11:42.295489 [ 8.869513] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 28 09:11:42.295512 [ 8.877085] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 28 09:11:42.307503 [ 8.888646] scsi host0: Avago SAS based MegaRAID driver Jun 28 09:11:42.319500 [ 8.894495] scsi host5: ahci Jun 28 09:11:42.319518 [ 8.898067] scsi host6: ahci Jun 28 09:11:42.319529 [ 8.900969] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 28 09:11:42.331497 [ 8.901582] scsi host7: ahci Jun 28 09:11:42.331515 [ 8.913831] scsi host8: ahci Jun 28 09:11:42.343485 [ 8.917340] scsi host9: ahci Jun 28 09:11:42.343503 [ 8.920827] scsi host10: ahci Jun 28 09:11:42.343514 [ 8.924197] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 28 09:11:42.355499 [ 8.932551] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 28 09:11:42.367492 [ 8.940922] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 28 09:11:42.367517 [ 8.949292] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 28 09:11:42.379498 [ 8.957659] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 28 09:11:42.391494 [ 8.966058] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 28 09:11:42.391520 [ 8.971323] ata4: SATA link down (SStatus 0 SControl 300) Jun 28 09:11:42.403496 [ 8.974530] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 28 09:11:42.415456 [ 8.980618] ata1: SATA link down (SStatus 0 SControl 300) Jun 28 09:11:42.415478 [ 8.993922] ata2: SATA link down (SStatus 0 SControl 300) Jun 28 09:11:42.427464 [ 8.999980] ata3: SATA link down (SStatus 0 SControl 300) Jun 28 09:11:42.427486 [ 9.044226] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 28 09:11:42.475475 [ 9.144758] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 28 09:11:42.571488 [ 9.153895] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 28 09:11:42.583493 [ 9.162259] hub 1-1:1.0: USB hub found Jun 28 09:11:42.583512 [ 9.166548] hub 1-1:1.0: 6 ports detected Jun 28 09:11:42.595457 [ 9.204759] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 28 09:11:42.631491 [ 9.213906] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 28 09:11:42.643491 [ 9.222387] hub 2-1:1.0: USB hub found Jun 28 09:11:42.643511 [ 9.226674] hub 2-1:1.0: 8 ports detected Jun 28 09:11:42.655459 [ 9.287531] ata9: SATA link down (SStatus 0 SControl 300) Jun 28 09:11:42.715490 [ 9.293586] ata10: SATA link down (SStatus 0 SControl 300) Jun 28 09:11:42.727504 [ 9.299738] ata6: SATA link down (SStatus 0 SControl 300) Jun 28 09:11:42.727526 [ 9.305792] ata5: SATA link down (SStatus 0 SControl 300) Jun 28 09:11:42.739488 [ 9.311848] ata8: SATA link down (SStatus 0 SControl 300) Jun 28 09:11:42.739509 [ 9.317903] ata7: SATA link down (SStatus 0 SControl 300) Jun 28 09:11:42.751469 [ 9.326553] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 28 09:11:42.751491 [ 9.355923] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 28 09:11:42.787496 [ 9.356518] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 28 09:11:42.787517 [ 9.364678] sd 0:0:8:0: [sda] Write Protect is off Jun 28 09:11:42.799489 [ 9.376888] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 28 09:11:42.811489 [ 9.387069] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 28 09:11:42.811511 [ 9.404576] sda: sda1 sda2 < sda5 > Jun 28 09:11:42.835466 [ 9.408866] sd 0:0:8:0: [sda] Attached SCSI disk Jun 28 09:11:42.835487 [ 9.520225] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 28 09:11:42.955492 [ 9.558476] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 28 09:11:42.991500 [ 9.572142] device-mapper: uevent: version 1.0.3 Jun 28 09:11:43.003488 [ 9.577416] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 28 09:11:43.003515 [ 9.632633] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 28 09:11:43.063423 [ 9.641970] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 28 09:11:43.075413 [ 9.650632] hub 2-1.4:1.0: USB hub found Jun 28 09:11:43.075432 [ 9.655176] hub 2-1.4:1.0: 2 ports detected Jun 28 09:11:43.087361 [ 9.740229] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 28 09:11:43.171388 Begin: Loading essential drivers ... done. Jun 28 09:11:43.267416 Begin: Running /scripts/init-premount ... done. Jun 28 09:11:43.267435 Begin: Mounting root file system ... Begin: Running /scripts/local-[ 9.855133] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 28 09:11:43.291415 [ 9.864576] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 28 09:11:43.291441 [ 9.872741] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 28 09:11:43.303417 [ 9.879071] usb 2-1.6: Manufacturer: Avocent Jun 28 09:11:43.303438 [ 9.883840] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 28 09:11:43.315415 top ... done. Jun 28 09:11:43.315431 Begin: Running /scripts/local-premount ... done. Jun 28 09:11:43.315445 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 28 09:11:43.327415 [/sbin/fsck.ext3[ 9.903442] hid: raw HID events driver (C) Jiri Kosina Jun 28 09:11:43.327438 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 28 09:11:43.339432 [ 9.918263] usbcore: registered new interface driver usbhid Jun 28 09:11:43.351400 [ 9.925045] usbhid: USB HID core driver Jun 28 09:11:43.351420 [ 9.932128] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 28 09:11:43.375360 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566876/4882432 blocks Jun 28 09:11:43.387400 done. Jun 28 09:11:43.387415 [ 10.004397] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 28 09:11:43.447410 [ 10.019957] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 28 09:11:43.459416 [ 10.035035] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 28 09:11:43.471426 [ 10.050172] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 28 09:11:43.483426 [ 10.065268] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 28 09:11:43.507362 [ 10.092643] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 28 09:11:43.519407 [ 10.103429] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 09:11:43.531417 done. Jun 28 09:11:43.531431 Begin: Running /scripts/local-bottom ... done. Jun 28 09:11:43.555402 Begin: Running /scripts/init-bottom ... done. Jun 28 09:11:43.567360 [ 10.218417] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 28 09:11:43.651388 INIT: version 3.06 booting Jun 28 09:11:43.783358 INIT: No inittab.d directory found Jun 28 09:11:43.831363 Using makefile-style concurrent boot in runlevel S. Jun 28 09:11:43.939384 Starting hotplug events dispatcher: systemd-udevd. Jun 28 09:11:44.479379 Synthesizing the initial hotplug events (subsystems)...done. Jun 28 09:11:44.491376 Synthesizing the initial hotplug events (devices)...done. Jun 28 09:11:44.659375 Waiting for /dev to be fully populated...[ 11.275158] ACPI: AC: AC Adapter [P111] (on-line) Jun 28 09:11:44.707413 [ 11.280824] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 28 09:11:44.707439 [ 11.290201] ACPI: button: Power Button [PWRB] Jun 28 09:11:44.719416 [ 11.295194] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 28 09:11:44.731412 [ 11.304180] power_meter ACPI000D:00: Found ACPI power meter. Jun 28 09:11:44.731434 [ 11.310525] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 28 09:11:44.743418 [ 11.318012] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 28 09:11:44.755415 [ 11.320246] ACPI: button: Power Button [PWRF] Jun 28 09:11:44.755435 [ 11.339264] IPMI message handler: version 39.2 Jun 28 09:11:44.767394 [ 11.356180] ipmi device interface Jun 28 09:11:44.779378 [ 11.440451] power_meter ACPI000D:01: Found ACPI power meter. Jun 28 09:11:44.863393 [ 11.446849] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 28 09:11:44.875419 [ 11.454339] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 28 09:11:44.887424 [ 11.469521] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 28 09:11:44.899388 [ 11.477576] ipmi_si: IPMI System Interface driver Jun 28 09:11:44.899408 [ 11.482868] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 28 09:11:44.911421 [ 11.489960] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 28 09:11:44.923416 [ 11.498028] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 28 09:11:44.923438 [ 11.504627] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 28 09:11:44.935419 [ 11.511339] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 28 09:11:44.947385 [ 11.526549] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 28 09:11:44.959419 [ 11.536265] ipmi_si: Adding ACPI-specified kcs state machine Jun 28 09:11:44.959440 [ 11.542705] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 28 09:11:44.971433 [ 11.640305] iTCO_vendor_support: vendor-support=0 Jun 28 09:11:45.067448 [ 11.640477] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 28 09:11:45.079507 [ 11.651522] ACPI: bus type drm_connector registered Jun 28 09:11:45.079528 [ 11.657384] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 28 09:11:45.091524 [ 11.666239] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 28 09:11:45.091553 [ 11.672563] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 28 09:11:45.103498 [ 11.683869] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 28 09:11:45.115503 [ 11.695647] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 28 09:11:45.127529 [ 11.706455] cryptd: max_cpu_qlen set to 1000 Jun 28 09:11:45.139465 [ 11.761508] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 28 09:11:45.187501 [ 11.776160] Console: switching to colour dummy device 80x25 Jun 28 09:11:45.199502 [ 11.790866] AVX2 version of gcm_enc/dec engaged. Jun 28 09:11:45.223517 [ 11.796252] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 28 09:11:45.223543 [ 11.804511] AES CTR mode by8 optimization enabled Jun 28 09:11:45.235481 [ 11.811967] fbcon: mgag200drmfb (fb0) is primary device Jun 28 09:11:45.331521 [ 11.875390] Console: switching to colour frame buffer device 128x48 Jun 28 09:11:45.331544 [ 11.912706] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 28 09:11:45.343499 [ 11.938370] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 28 09:11:45.367531 [ 12.000630] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 28 09:11:45.427502 [ 12.031357] ipmi_ssif: IPMI SSIF Interface driver Jun 28 09:11:45.463473 [ 12.297778] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 28 09:11:45.727535 [ 12.310104] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 28 09:11:45.739537 [ 12.322379] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 28 09:11:45.751536 [ 12.334647] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 28 09:11:45.763539 [ 12.346878] EDAC sbridge: Ver: 1.1.2 Jun 28 09:11:45.775490 [ 12.377612] intel_rapl_common: Found RAPL domain package Jun 28 09:11:45.811521 [ 12.383551] intel_rapl_common: Found RAPL domain dram Jun 28 09:11:45.811542 [ 12.389191] intel_rapl_common: DRAM domain energy unit 15300pj Jun 28 09:11:45.823515 [ 12.396238] intel_rapl_common: Found RAPL domain package Jun 28 09:11:45.823537 [ 12.402181] intel_rapl_common: Found RAPL domain dram Jun 28 09:11:45.835504 [ 12.407821] intel_rapl_common: DRAM domain energy unit 15300pj Jun 28 09:11:45.835526 done. Jun 28 09:11:46.027514 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 28 09:11:46.399512 done. Jun 28 09:11:46.411469 [ 13.037045] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 28 09:11:46.471498 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 28 09:11:46.471522 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 28 09:11:46.879501 done. Jun 28 09:11:46.879516 Cleaning up temporary files... /tmp. Jun 28 09:11:46.927467 [ 13.528373] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 28 09:11:46.963513 [ 13.538515] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 09:11:46.975470 [ 13.571554] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 28 09:11:46.999530 Mounting local filesystems...done. Jun 28 09:11:47.047487 Activating swapfile swap, if any...done. Jun 28 09:11:47.059503 Cleaning up temporary files.... Jun 28 09:11:47.059520 Starting Setting kernel variables: sysctl. Jun 28 09:11:47.095492 [ 13.907721] audit: type=1400 audit(1719565907.312:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1644 comm="apparmor_parser" Jun 28 09:11:47.347528 [ 13.924914] audit: type=1400 audit(1719565907.316:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1644 comm="apparmor_parser" Jun 28 09:11:47.359543 [ 13.942706] audit: type=1400 audit(1719565907.332:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1646 comm="apparmor_parser" Jun 28 09:11:47.383528 [ 13.959600] audit: type=1400 audit(1719565907.336:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1646 comm="apparmor_parser" Jun 28 09:11:47.395533 [ 13.976295] audit: type=1400 audit(1719565907.336:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1646 comm="apparmor_parser" Jun 28 09:11:47.419531 [ 13.992891] audit: type=1400 audit(1719565907.348:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1643 comm="apparmor_parser" Jun 28 09:11:47.431530 [ 14.009719] audit: type=1400 audit(1719565907.384:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1647 comm="apparmor_parser" Jun 28 09:11:47.443536 [ 14.039789] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 28 09:11:47.479401 [ 14.052164] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 28 09:11:47.479427 [ 14.071730] audit: type=1400 audit(1719565907.476:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1645 comm="apparmor_parser" Jun 28 09:11:47.515420 [ 14.091852] audit: type=1400 audit(1719565907.480:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1645 comm="apparmor_parser" Jun 28 09:11:47.539412 [ 14.111366] audit: type=1400 audit(1719565907.480:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1645 comm="apparmor_parser" Jun 28 09:11:47.551426 Starting: AppArmorLoading AppArmor profiles...done. Jun 28 09:11:47.563366 . Jun 28 09:11:47.563380 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 28 09:11:47.647407 Copyright 2004-2022 Internet Systems Consortium. Jun 28 09:11:47.659419 All rights reserved. Jun 28 09:11:47.659436 For info, please visit https://www.isc.org/software/dhcp/ Jun 28 09:11:47.671416 Jun 28 09:11:47.671430 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 28 09:11:47.671444 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 28 09:11:47.671456 Sending on Socket/fallback Jun 28 09:11:47.683414 Created duid "\000\001\000\001.\021:\323p\333\230p\015\256". Jun 28 09:11:47.683435 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 6 Jun 28 09:11:47.695416 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 28 09:11:47.695435 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 28 09:11:47.707413 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 28 09:11:47.707432 bound to 10.149.64.170 -- renewal in 244 seconds. Jun 28 09:11:47.719394 done. Jun 28 09:11:47.719408 Cleaning up temporary files.... Jun 28 09:11:47.719420 Starting nftables: none Jun 28 09:11:47.719429 . Jun 28 09:11:47.791357 INIT: Entering runlevel: 2 Jun 28 09:11:47.827365 Using makefile-style concurrent boot in runlevel 2. Jun 28 09:11:47.839384 Starting Apache httpd web server: apache2. Jun 28 09:11:49.075358 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 28 09:11:49.183378 failed. Jun 28 09:11:49.183393 Starting periodic command scheduler: cron. Jun 28 09:11:49.279366 Starting NTP server: ntpd2024-06-28T09:11:49 ntpd[1904]: INIT: ntpd ntpsec-1.2.2: Starting Jun 28 09:11:49.327410 2024-06-28T09:11:49 ntpd[1904]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 28 09:11:49.339368 . Jun 28 09:11:49.339382 Starting system message bus: dbus. Jun 28 09:11:49.435378 Starting OpenBSD Secure Shell server: sshd. Jun 28 09:11:49.615389 Jun 28 09:11:50.635383 Debian GNU/Linux 12 himrod0 ttyS0 Jun 28 09:11:50.635402 Jun 28 09:11:50.635410 himrod0 login: INIT: Jun 28 09:14:08.671449 Using makefile-style concurrent boot in runlevel 6. Jun 28 09:14:08.695464 Jun 28 09:14:08.695479 Stopping SMP IRQ Balancer: irqbalance. Jun 28 09:14:08.707456 Stopping nftables: none. Jun 28 09:14:08.719444 Stopping hotplug events dispatcher: systemd-udevd. Jun 28 09:14:08.731467 Saving the system clock to /dev/rtc0. Jun 28 09:14:09.523483 Hardware Clock updated to Fri Jun 28 09:14:09 UTC 2024. Jun 28 09:14:09.523505 Stopping Apache httpd web server: apache2. Jun 28 09:14:09.799441 Asking all remaining processes to terminate...done. Jun 28 09:14:09.943469 All processes ended within 1 seconds...done. Jun 28 09:14:09.943489 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 28 09:14:09.979444 done. Jun 28 09:14:09.979460 [ 156.631108] EXT4-fs (sda1): unmounting filesystem. Jun 28 09:14:10.063464 Deactivating swap...done. Jun 28 09:14:10.075468 Unmounting local filesystems...done. Jun 28 09:14:10.075487 [ 156.699984] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 28 09:14:10.135447 Will now restart. Jun 28 09:14:10.183496 [ 156.787274] kvm: exiting hardware virtualization Jun 28 09:14:10.219482 [ 157.763330] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 28 09:14:11.203451 [ 157.788451] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 28 09:14:11.215481 [ 157.794196] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 28 09:14:11.227469 [ 157.840951] ACPI: PM: Preparing to enter system sleep state S5 Jun 28 09:14:11.275466 [ 157.853094] reboot: Restarting system Jun 28 09:14:11.287458 [ 157.857188] reboot: machine restart Jun 28 09:14:11.287478 Jun 28 09:14:11.537779 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 28 09:14:33.715379  Jun 28 09:15:02.923379  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 28 09:15:16.159400  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 09:15:16.435401  €  Jun 28 09:15:16.591362 Initializing Intel(R) Boot Agent GE Jun 28 09:15:16.651385 v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 09:15:16.711404  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 28 09:15:50.111392 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 28 09:15:54.191464 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter An Jun 28 09:15:54.191488 vin et al Jun 28 09:15:54.203453 Booting from local disk... Jun 28 09:15:54.203469  Jun 28 09:15:58.763378 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 28 09:15:58.919416 Jun 28 09:15:58.919429 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 28 09:15:58.955475 Press enter to boot the selected OS, `e' to edit the commands Jun 28 09:15:58.967422 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 28 09:16:04.127394 Jun 28 09:16:04.127408  Booting `Xen hypervisor, version 4' Jun 28 09:16:04.295397 Jun 28 09:16:04.295409  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.96+' Jun 28 09:16:04.355362 Jun 28 09:16:04.355375 Loading Xen 4 ... Jun 28 09:16:04.931379 Loading Linux 6.1.96+ ... Jun 28 09:16:07.043375 Loading initial ramdisk ... Jun 28 09:16:19.835380  __ __ _ _ _ ___ _ _ _ Jun 28 09:16:44.763419 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 28 09:16:44.775415 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 28 09:16:44.775435 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 28 09:16:44.787418 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 28 09:16:44.787438 Jun 28 09:16:44.787445 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Fri Jun 28 08:53:58 UTC 2024 Jun 28 09:16:44.811415 (XEN) Latest ChangeSet: Wed Jun 26 08:10:50 2024 +0200 git:6d41f5b9e1 Jun 28 09:16:44.811437 (XEN) build-id: 9f843d44a52dc51435e3cb1e62c91431851bb937 Jun 28 09:16:44.823416 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 28 09:16:44.823434 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=1024M,max:1024M ucode=scan dom0=pvh,verbose Jun 28 09:16:44.835426 (XEN) Xen image load base address: 0x6e600000 Jun 28 09:16:44.847416 (XEN) Video information: Jun 28 09:16:44.847432 (XEN) VGA is text mode 80x25, font 8x16 Jun 28 09:16:44.847444 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 28 09:16:44.859421 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 28 09:16:44.859442 (XEN) Disc information: Jun 28 09:16:44.871413 (XEN) Found 1 MBR signatures Jun 28 09:16:44.871431 (XEN) Found 1 EDD information structures Jun 28 09:16:44.871443 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 28 09:16:44.883420 (XEN) Xen-e820 RAM map: Jun 28 09:16:44.883438 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 28 09:16:44.883451 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 28 09:16:44.895418 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 28 09:16:44.895438 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 28 09:16:44.907419 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 28 09:16:44.907447 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 28 09:16:44.919415 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 28 09:16:44.919436 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 28 09:16:44.931414 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 28 09:16:44.931434 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 28 09:16:44.931447 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 28 09:16:44.943407 (XEN) BSP microcode revision: 0x0b00002e Jun 28 09:16:44.943426 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:44.967368 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 28 09:16:44.991414 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 28 09:16:44.991438 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 28 09:16:45.003417 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 28 09:16:45.003440 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 28 09:16:45.015417 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 28 09:16:45.015440 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 28 09:16:45.027419 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 28 09:16:45.039412 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 28 09:16:45.039435 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 28 09:16:45.051417 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 28 09:16:45.051440 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 09:16:45.063427 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 09:16:45.075420 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 09:16:45.075443 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 09:16:45.087418 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 28 09:16:45.099415 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 28 09:16:45.099439 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 09:16:45.111417 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 28 09:16:45.111439 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 28 09:16:45.123421 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 28 09:16:45.135416 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 09:16:45.135439 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 28 09:16:45.147417 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 28 09:16:45.159413 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 28 09:16:45.159436 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 28 09:16:45.171399 (XEN) System RAM: 65263MB (66829376kB) Jun 28 09:16:45.171419 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 28 09:16:45.303399 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 28 09:16:45.315416 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 28 09:16:45.315437 (XEN) NUMA: Using 19 for the hash shift Jun 28 09:16:45.327368 (XEN) Domain heap initialised DMA width 32 bits Jun 28 09:16:45.495382 (XEN) found SMP MP-table at 000fd060 Jun 28 09:16:45.567399 (XEN) SMBIOS 3.0 present. Jun 28 09:16:45.567416 (XEN) Using APIC driver default Jun 28 09:16:45.579416 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 28 09:16:45.579436 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 28 09:16:45.579450 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 28 09:16:45.591412 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 28 09:16:45.603422 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 28 09:16:45.603444 (XEN) ACPI: Local APIC address 0xfee00000 Jun 28 09:16:45.603456 (XEN) Overriding APIC driver with bigsmp Jun 28 09:16:45.615416 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 28 09:16:45.615437 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 28 09:16:45.627419 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 28 09:16:45.627441 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 28 09:16:45.639421 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 28 09:16:45.651420 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 28 09:16:45.651443 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 28 09:16:45.663414 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 28 09:16:45.663436 (XEN) ACPI: IRQ0 used by override. Jun 28 09:16:45.663448 (XEN) ACPI: IRQ2 used by override. Jun 28 09:16:45.675424 (XEN) ACPI: IRQ9 used by override. Jun 28 09:16:45.675442 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 28 09:16:45.675455 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 28 09:16:45.687421 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 28 09:16:45.687441 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 28 09:16:45.699419 (XEN) Xen ERST support is initialized. Jun 28 09:16:45.699438 (XEN) HEST: Table parsing has been initialized Jun 28 09:16:45.711414 (XEN) Using ACPI (MADT) for SMP configuration information Jun 28 09:16:45.711436 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 28 09:16:45.711448 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 28 09:16:45.723409 (XEN) Not enabling x2APIC (upon firmware request) Jun 28 09:16:45.723429 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 28 09:16:45.735403 (XEN) CPU0: 1200 ... 2000 MHz Jun 28 09:16:45.735421 (XEN) xstate: size: 0x340 and states: 0x7 Jun 28 09:16:45.747414 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 28 09:16:45.747443 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 28 09:16:45.759422 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 28 09:16:45.771411 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 28 09:16:45.771433 (XEN) CPU0: Intel machine check reporting enabled Jun 28 09:16:45.771446 (XEN) Speculative mitigation facilities: Jun 28 09:16:45.783420 (XEN) Hardware hints: Jun 28 09:16:45.783437 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 28 09:16:45.795413 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 28 09:16:45.807413 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 28 09:16:45.807444 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 28 09:16:45.819424 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 28 09:16:45.831418 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 28 09:16:45.831439 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 28 09:16:45.843420 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 28 09:16:45.843440 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 28 09:16:45.855423 (XEN) Initializing Credit2 scheduler Jun 28 09:16:45.855442 (XEN) load_precision_shift: 18 Jun 28 09:16:45.855453 (XEN) load_window_shift: 30 Jun 28 09:16:45.867419 (XEN) underload_balance_tolerance: 0 Jun 28 09:16:45.867437 (XEN) overload_balance_tolerance: -3 Jun 28 09:16:45.867449 (XEN) runqueues arrangement: socket Jun 28 09:16:45.879412 (XEN) cap enforcement granularity: 10ms Jun 28 09:16:45.879431 (XEN) load tracking window length 1073741824 ns Jun 28 09:16:45.879452 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 28 09:16:45.891386 (XEN) Platform timer is 14.318MHz HPET Jun 28 09:16:45.939385 (XEN) Detected 1995.192 MHz processor. Jun 28 09:16:45.951384 (XEN) Freed 1024kB unused BSS memory Jun 28 09:16:45.963404 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 28 09:16:45.963424 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 28 09:16:45.987414 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 28 09:16:45.987436 (XEN) Intel VT-d Snoop Control enabled. Jun 28 09:16:45.987448 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 28 09:16:45.999423 (XEN) Intel VT-d Queued Invalidation enabled. Jun 28 09:16:45.999442 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 28 09:16:46.011415 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 28 09:16:46.011435 (XEN) Intel VT-d Shared EPT tables enabled. Jun 28 09:16:46.011447 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 28 09:16:46.023397 (XEN) I/O virtualisation enabled Jun 28 09:16:46.047407 (XEN) - Dom0 mode: Relaxed Jun 28 09:16:46.047425 (XEN) Interrupt remapping enabled Jun 28 09:16:46.047436 (XEN) nr_sockets: 2 Jun 28 09:16:46.059453 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 28 09:16:46.059474 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 28 09:16:46.059487 (XEN) ENABLING IO-APIC IRQs Jun 28 09:16:46.071408 (XEN) -> Using old ACK method Jun 28 09:16:46.071427 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 28 09:16:46.071441 (XEN) TSC deadline timer enabled Jun 28 09:16:46.179375 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 28 09:16:47.019406 (XEN) Allocated console ring of 512 KiB. Jun 28 09:16:47.031414 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 28 09:16:47.031433 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 28 09:16:47.031445 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 28 09:16:47.043417 (XEN) VMX: Supported advanced features: Jun 28 09:16:47.043436 (XEN) - APIC MMIO access virtualisation Jun 28 09:16:47.055413 (XEN) - APIC TPR shadow Jun 28 09:16:47.055431 (XEN) - Extended Page Tables (EPT) Jun 28 09:16:47.055443 (XEN) - Virtual-Processor Identifiers (VPID) Jun 28 09:16:47.055455 (XEN) - Virtual NMI Jun 28 09:16:47.067413 (XEN) - MSR direct-access bitmap Jun 28 09:16:47.067432 (XEN) - Unrestricted Guest Jun 28 09:16:47.067442 (XEN) - APIC Register Virtualization Jun 28 09:16:47.079410 (XEN) - Virtual Interrupt Delivery Jun 28 09:16:47.079429 (XEN) - Posted Interrupt Processing Jun 28 09:16:47.079441 (XEN) - VMCS shadowing Jun 28 09:16:47.079451 (XEN) - VM Functions Jun 28 09:16:47.091408 (XEN) - Virtualisation Exceptions Jun 28 09:16:47.091428 (XEN) - Page Modification Logging Jun 28 09:16:47.091439 (XEN) HVM: ASIDs enabled. Jun 28 09:16:47.091449 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 28 09:16:47.103413 (XEN) HVM: VMX enabled Jun 28 09:16:47.103430 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 28 09:16:47.115412 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 28 09:16:47.115432 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 28 09:16:47.115446 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.127418 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.139414 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.139439 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.175382 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.211380 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.247374 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.283369 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.307414 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.343408 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.379411 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.415413 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.451411 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.487406 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.523421 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 28 09:16:47.535415 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 28 09:16:47.535437 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 28 09:16:47.547383 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.559408 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.595411 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.631411 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.667408 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.703412 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.739411 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.787357 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.823360 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.859364 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.895368 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.931373 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:47.967375 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:16:48.003382 (XEN) Brought up 56 CPUs Jun 28 09:16:48.219371 (XEN) Testing NMI watchdog on all CPUs: ok Jun 28 09:16:48.243412 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 28 09:16:48.243434 (XEN) Initializing Credit2 scheduler Jun 28 09:16:48.243445 (XEN) load_precision_shift: 18 Jun 28 09:16:48.255416 (XEN) load_window_shift: 30 Jun 28 09:16:48.255434 (XEN) underload_balance_tolerance: 0 Jun 28 09:16:48.255445 (XEN) overload_balance_tolerance: -3 Jun 28 09:16:48.267412 (XEN) runqueues arrangement: socket Jun 28 09:16:48.267431 (XEN) cap enforcement granularity: 10ms Jun 28 09:16:48.267442 (XEN) load tracking window length 1073741824 ns Jun 28 09:16:48.279413 (XEN) Adding cpu 0 to runqueue 0 Jun 28 09:16:48.279432 (XEN) First cpu on runqueue, activating Jun 28 09:16:48.279444 (XEN) Adding cpu 1 to runqueue 0 Jun 28 09:16:48.291411 (XEN) Adding cpu 2 to runqueue 0 Jun 28 09:16:48.291429 (XEN) Adding cpu 3 to runqueue 0 Jun 28 09:16:48.291440 (XEN) Adding cpu 4 to runqueue 0 Jun 28 09:16:48.291450 (XEN) Adding cpu 5 to runqueue 0 Jun 28 09:16:48.303412 (XEN) Adding cpu 6 to runqueue 0 Jun 28 09:16:48.303430 (XEN) Adding cpu 7 to runqueue 0 Jun 28 09:16:48.303441 (XEN) Adding cpu 8 to runqueue 0 Jun 28 09:16:48.315411 (XEN) Adding cpu 9 to runqueue 0 Jun 28 09:16:48.315429 (XEN) Adding cpu 10 to runqueue 0 Jun 28 09:16:48.315441 (XEN) Adding cpu 11 to runqueue 0 Jun 28 09:16:48.315451 (XEN) Adding cpu 12 to runqueue 0 Jun 28 09:16:48.327422 (XEN) Adding cpu 13 to runqueue 0 Jun 28 09:16:48.327440 (XEN) Adding cpu 14 to runqueue 1 Jun 28 09:16:48.327459 (XEN) First cpu on runqueue, activating Jun 28 09:16:48.339411 (XEN) Adding cpu 15 to runqueue 1 Jun 28 09:16:48.339430 (XEN) Adding cpu 16 to runqueue 1 Jun 28 09:16:48.339440 (XEN) Adding cpu 17 to runqueue 1 Jun 28 09:16:48.339450 (XEN) Adding cpu 18 to runqueue 1 Jun 28 09:16:48.351416 (XEN) Adding cpu 19 to runqueue 1 Jun 28 09:16:48.351434 (XEN) Adding cpu 20 to runqueue 1 Jun 28 09:16:48.351445 (XEN) Adding cpu 21 to runqueue 1 Jun 28 09:16:48.363414 (XEN) Adding cpu 22 to runqueue 1 Jun 28 09:16:48.363433 (XEN) Adding cpu 23 to runqueue 1 Jun 28 09:16:48.363444 (XEN) Adding cpu 24 to runqueue 1 Jun 28 09:16:48.363454 (XEN) Adding cpu 25 to runqueue 1 Jun 28 09:16:48.375415 (XEN) Adding cpu 26 to runqueue 1 Jun 28 09:16:48.375432 (XEN) Adding cpu 27 to runqueue 1 Jun 28 09:16:48.375443 (XEN) Adding cpu 28 to runqueue 2 Jun 28 09:16:48.387411 (XEN) First cpu on runqueue, activating Jun 28 09:16:48.387431 (XEN) Adding cpu 29 to runqueue 2 Jun 28 09:16:48.387442 (XEN) Adding cpu 30 to runqueue 2 Jun 28 09:16:48.399408 (XEN) Adding cpu 31 to runqueue 2 Jun 28 09:16:48.399426 (XEN) Adding cpu 32 to runqueue 2 Jun 28 09:16:48.399438 (XEN) Adding cpu 33 to runqueue 2 Jun 28 09:16:48.399448 (XEN) Adding cpu 34 to runqueue 2 Jun 28 09:16:48.411415 (XEN) Adding cpu 35 to runqueue 2 Jun 28 09:16:48.411433 (XEN) Adding cpu 36 to runqueue 2 Jun 28 09:16:48.411444 (XEN) Adding cpu 37 to runqueue 2 Jun 28 09:16:48.423410 (XEN) Adding cpu 38 to runqueue 2 Jun 28 09:16:48.423429 (XEN) Adding cpu 39 to runqueue 2 Jun 28 09:16:48.423439 (XEN) Adding cpu 40 to runqueue 2 Jun 28 09:16:48.423450 (XEN) Adding cpu 41 to runqueue 2 Jun 28 09:16:48.435414 (XEN) Adding cpu 42 to runqueue 3 Jun 28 09:16:48.435432 (XEN) First cpu on runqueue, activating Jun 28 09:16:48.435444 (XEN) Adding cpu 43 to runqueue 3 Jun 28 09:16:48.447410 (XEN) Adding cpu 44 to runqueue 3 Jun 28 09:16:48.447429 (XEN) Adding cpu 45 to runqueue 3 Jun 28 09:16:48.447440 (XEN) Adding cpu 46 to runqueue 3 Jun 28 09:16:48.447450 (XEN) Adding cpu 47 to runqueue 3 Jun 28 09:16:48.459422 (XEN) Adding cpu 48 to runqueue 3 Jun 28 09:16:48.459441 (XEN) Adding cpu 49 to runqueue 3 Jun 28 09:16:48.459452 (XEN) Adding cpu 50 to runqueue 3 Jun 28 09:16:48.471410 (XEN) Adding cpu 51 to runqueue 3 Jun 28 09:16:48.471429 (XEN) Adding cpu 52 to runqueue 3 Jun 28 09:16:48.471440 (XEN) Adding cpu 53 to runqueue 3 Jun 28 09:16:48.471450 (XEN) Adding cpu 54 to runqueue 3 Jun 28 09:16:48.483413 (XEN) Adding cpu 55 to runqueue 3 Jun 28 09:16:48.483431 (XEN) mcheck_poll: Machine check polling timer started. Jun 28 09:16:48.483444 (XEN) Running stub recovery selftests... Jun 28 09:16:48.495416 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jun 28 09:16:48.495439 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jun 28 09:16:48.507419 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jun 28 09:16:48.519414 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jun 28 09:16:48.519437 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 28 09:16:48.531422 (XEN) NX (Execute Disable) protection active Jun 28 09:16:48.531442 (XEN) Dom0 has maximum 1320 PIRQs Jun 28 09:16:48.543385 (XEN) *** Building a PVH Dom0 *** Jun 28 09:16:48.543403 (XEN) Dom0 memory allocation stats: Jun 28 09:16:48.975397 (XEN) order 1 allocations: 2 Jun 28 09:16:48.975415 (XEN) order 2 allocations: 1 Jun 28 09:16:48.987412 (XEN) order 3 allocations: 1 Jun 28 09:16:48.987430 (XEN) order 4 allocations: 1 Jun 28 09:16:48.987440 (XEN) order 5 allocations: 1 Jun 28 09:16:48.987450 (XEN) order 6 allocations: 1 Jun 28 09:16:48.999412 (XEN) order 7 allocations: 1 Jun 28 09:16:48.999429 (XEN) order 8 allocations: 1 Jun 28 09:16:48.999440 (XEN) order 9 allocations: 1 Jun 28 09:16:48.999450 (XEN) order 10 allocations: 1 Jun 28 09:16:49.011414 (XEN) order 11 allocations: 1 Jun 28 09:16:49.011432 (XEN) order 12 allocations: 1 Jun 28 09:16:49.011450 (XEN) order 13 allocations: 1 Jun 28 09:16:49.011461 (XEN) order 14 allocations: 1 Jun 28 09:16:49.023409 (XEN) order 15 allocations: 1 Jun 28 09:16:49.023427 (XEN) order 16 allocations: 1 Jun 28 09:16:49.023438 (XEN) order 17 allocations: 1 Jun 28 09:16:49.023447 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477fc4 Jun 28 09:16:49.623412 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x727000 Jun 28 09:16:49.623432 (XEN) ELF: phdr: paddr=0x2d27000 memsz=0x2c128 Jun 28 09:16:49.623444 (XEN) ELF: phdr: paddr=0x2d54000 memsz=0x2dc000 Jun 28 09:16:49.635415 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jun 28 09:16:49.635434 (XEN) ELF: note: GUEST_OS = "linux" Jun 28 09:16:49.635446 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 28 09:16:49.647397 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 28 09:16:49.659390 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 28 09:16:49.659411 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 28 09:16:49.671396 (XEN) ELF: note: ENTRY = 0xffffffff82d54160 Jun 28 09:16:49.671415 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jun 28 09:16:49.683395 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jun 28 09:16:49.695397 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 28 09:16:49.695417 (XEN) ELF: note: PAE_MODE = "yes" Jun 28 09:16:49.707396 (XEN) ELF: note: LOADER = "generic" Jun 28 09:16:49.707416 (XEN) ELF: note: L1_MFN_VALID Jun 28 09:16:49.707427 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 28 09:16:49.719398 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 28 09:16:49.719416 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jun 28 09:16:49.731403 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 28 09:16:49.731421 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jun 28 09:16:49.743397 (XEN) ELF: Found PVH image Jun 28 09:16:49.743415 (XEN) ELF: addresses: Jun 28 09:16:49.755394 (XEN) virt_base = 0x0 Jun 28 09:16:49.755412 (XEN) elf_paddr_offset = 0x0 Jun 28 09:16:49.755423 (XEN) virt_offset = 0x0 Jun 28 09:16:49.767397 (XEN) virt_kstart = 0x1000000 Jun 28 09:16:49.767415 (XEN) virt_kend = 0x3030000 Jun 28 09:16:49.779393 (XEN) virt_entry = 0x1000690 Jun 28 09:16:49.779412 (XEN) p2m_base = 0x8000000000 Jun 28 09:16:49.791401 (XEN) ELF: phdr 0 at 0x1000000 -> 0x2477fc4 Jun 28 09:16:49.791420 (XEN) ELF: phdr 1 at 0x2600000 -> 0x2d27000 Jun 28 09:16:49.803394 (XEN) ELF: phdr 2 at 0x2d27000 -> 0x2d53128 Jun 28 09:16:49.803414 (XEN) ELF: phdr 3 at 0x2d54000 -> 0x2ebc000 Jun 28 09:16:49.815377 (XEN) Dom0 memory map: Jun 28 09:16:49.899394 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 28 09:16:49.911409 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 28 09:16:49.911429 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 28 09:16:49.911442 (XEN) [0000000000100000, 0000000040065b9b] (usable) Jun 28 09:16:49.923414 (XEN) [0000000040065b9c, 0000000040065f7f] (ACPI data) Jun 28 09:16:49.923435 (XEN) [0000000040066000, 000000006ef75fff] (unusable) Jun 28 09:16:49.935414 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 28 09:16:49.935434 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 28 09:16:49.947419 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 28 09:16:49.947439 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 28 09:16:49.959419 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 28 09:16:49.959439 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 28 09:16:49.971410 (XEN) [0000000100000000, 000000107fffffff] (unusable) Jun 28 09:16:49.971430 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 28 09:16:49.983410 (XEN) Scrubbing Free RAM in background Jun 28 09:16:49.983429 (XEN) Std. Loglevel: All Jun 28 09:16:49.983440 (XEN) Guest Loglevel: All Jun 28 09:16:49.983450 (XEN) *************************************************** Jun 28 09:16:49.995413 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 28 09:16:49.995435 (XEN) enabled. Please assess your configuration and choose an Jun 28 09:16:50.007423 (XEN) explicit 'smt=' setting. See XSA-273. Jun 28 09:16:50.007444 (XEN) *************************************************** Jun 28 09:16:50.019413 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 28 09:16:50.019437 (XEN) enabled. Mitigations will not be fully effective. Please Jun 28 09:16:50.031418 (XEN) choose an explicit smt= setting. See XSA-297. Jun 28 09:16:50.031440 (XEN) *************************************************** Jun 28 09:16:50.043382 (XEN) 3... 2... 1... Jun 28 09:16:52.899385 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 28 09:16:52.911383 (XEN) Freed 672kB init memory Jun 28 09:16:52.911401 (XEN) d0v0: upcall vector f3 Jun 28 09:16:53.211373 [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 28 08:36:07 UTC 2024 Jun 28 09:16:53.247421 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 28 09:16:53.259419 [ 0.000000] BIOS-provided physical RAM map: Jun 28 09:16:53.259438 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 28 09:16:53.271414 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 28 09:16:53.283413 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000040065b9b] usable Jun 28 09:16:53.283436 [ 0.000000] BIOS-e820: [mem 0x0000000040065b9c-0x0000000040065f7f] ACPI data Jun 28 09:16:53.295419 [ 0.000000] BIOS-e820: [mem 0x0000000040066000-0x000000006ef75fff] unusable Jun 28 09:16:53.307410 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 28 09:16:53.307433 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 28 09:16:53.319485 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 28 09:16:53.331410 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 28 09:16:53.331433 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 28 09:16:53.343421 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 28 09:16:53.355414 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] unusable Jun 28 09:16:53.355437 [ 0.000000] NX (Execute Disable) protection: active Jun 28 09:16:53.367412 [ 0.000000] SMBIOS 3.0.0 present. Jun 28 09:16:53.367431 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 28 09:16:53.379420 [ 0.000000] Hypervisor detected: Xen HVM Jun 28 09:16:53.379439 [ 0.000000] Xen version 4.19. Jun 28 09:16:53.391409 [ 0.233557] tsc: Fast TSC calibration failed Jun 28 09:16:53.391429 [ 0.233560] tsc: Detected 1995.192 MHz processor Jun 28 09:16:53.403409 [ 0.243093] last_pfn = 0x40065 max_arch_pfn = 0x400000000 Jun 28 09:16:53.403430 [ 0.252014] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 28 09:16:53.415411 [ 0.269380] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 28 09:16:53.415433 [ 0.269454] Using GB pages for direct mapping Jun 28 09:16:53.427419 [ 0.269735] RAMDISK: [mem 0x03030000-0x0439afff] Jun 28 09:16:53.427440 [ 0.269775] ACPI: Early table checksum verification disabled Jun 28 09:16:53.439412 [ 0.269860] ACPI: RSDP 0x0000000040065B9C 000024 (v02 Cisco0) Jun 28 09:16:53.439435 [ 0.269866] ACPI: XSDT 0x0000000040065BC0 00005C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:16:53.451422 [ 0.269874] ACPI: APIC 0x0000000040065C1C 0003E4 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:16:53.463453 [ 0.270152] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:16:53.475418 [ 0.270196] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 28 09:16:53.487415 [ 0.270464] ACPI: FACS 0x000000006FD6BF80 000040 Jun 28 09:16:53.487436 [ 0.270469] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:16:53.499415 [ 0.270474] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 28 09:16:53.511412 [ 0.270479] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 28 09:16:53.511440 [ 0.270485] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 28 09:16:53.523421 [ 0.270489] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 28 09:16:53.535422 [ 0.270493] ACPI: Reserving APIC table memory at [mem 0x40065c1c-0x40065fff] Jun 28 09:16:53.547424 [ 0.270495] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 28 09:16:53.547447 [ 0.270496] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 28 09:16:53.559430 [ 0.270498] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 28 09:16:53.571447 [ 0.270499] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 28 09:16:53.571471 [ 0.270500] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 28 09:16:53.583476 [ 0.270501] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 28 09:16:53.595418 [ 0.270502] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 28 09:16:53.607407 [ 0.270504] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 28 09:16:53.607432 [ 0.270597] Zone ranges: Jun 28 09:16:53.607443 [ 0.270598] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 09:16:53.619414 [ 0.270601] DMA32 [mem 0x0000000001000000-0x0000000040064fff] Jun 28 09:16:53.631417 [ 0.270604] Normal empty Jun 28 09:16:53.631435 [ 0.270605] Movable zone start for each node Jun 28 09:16:53.631448 [ 0.270606] Early memory node ranges Jun 28 09:16:53.643415 [ 0.270607] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 28 09:16:53.643437 [ 0.270609] node 0: [mem 0x0000000000100000-0x0000000040064fff] Jun 28 09:16:53.655392 [ 0.270611] Initmem setup node 0 [mem 0x0000000000001000-0x0000000040064fff] Jun 28 09:16:53.667398 [ 0.270635] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 09:16:53.679395 [ 0.270682] On node 0, zone DMA: 102 pages in unavailable ranges Jun 28 09:16:53.691404 [ 0.274491] On node 0, zone DMA32: 32667 pages in unavailable ranges Jun 28 09:16:53.703392 [ 0.276199] ACPI: PM-Timer IO Port: 0x408 Jun 28 09:16:53.703412 [ 0.276355] IOAPIC[0]: apic_id 1, version 17, address 0xfec00000, GSI 0-23 Jun 28 09:16:53.715403 [ 0.276453] IOAPIC[1]: apic_id 2, version 17, address 0xfec01000, GSI 24-47 Jun 28 09:16:53.739395 [ 0.276550] IOAPIC[2]: apic_id 3, version 17, address 0xfec40000, GSI 48-71 Jun 28 09:16:53.739420 [ 0.276554] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 28 09:16:53.751402 [ 0.276556] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 28 09:16:53.763397 [ 0.276563] ACPI: Using ACPI (MADT) for SMP configuration information Jun 28 09:16:53.775401 [ 0.276565] TSC deadline timer available Jun 28 09:16:53.787398 [ 0.276567] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 28 09:16:53.799400 [ 0.276597] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 09:16:53.799425 [ 0.276602] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 28 09:16:53.811412 [ 0.276606] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 28 09:16:53.823394 [ 0.276619] Booting kernel on Xen PVH Jun 28 09:16:53.835407 [ 0.276621] Xen version: 4.19-unstable Jun 28 09:16:53.847394 [ 0.276625] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 28 09:16:53.859406 [ 0.283785] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 28 09:16:53.871404 [ 0.288293] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jun 28 09:16:53.883393 [ 0.288396] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 28 09:16:53.895400 [ 0.288407] Built 1 zonelists, mobility grouping on. Total pages: 257891 Jun 28 09:16:53.907400 [ 0.288410] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 28 09:16:53.931402 [ 0.288473] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 28 09:16:53.943396 [ 0.288484] random: crng init done Jun 28 09:16:53.943414 [ 0.288486] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 28 09:16:53.955400 [ 0.288487] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 28 09:16:53.967397 [ 0.288488] printk: log_buf_len min size: 262144 bytes Jun 28 09:16:53.979399 [ 0.289280] printk: log_buf_len: 524288 bytes Jun 28 09:16:53.979420 [ 0.289282] printk: early log buf free: 255752(97%) Jun 28 09:16:53.991407 [ 0.289553] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jun 28 09:16:54.003402 [ 0.289690] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 28 09:16:54.015404 [ 0.290476] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 28 09:16:54.027398 [ 0.295332] Memory: 960532K/1048568K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 87780K reserved, 0K cma-reserved) Jun 28 09:16:54.051400 [ 0.295663] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 28 09:16:54.063404 [ 0.295687] Kernel/User page tables isolation: enabled Jun 28 09:16:54.075400 [ 0.297192] Dynamic Preempt: voluntary Jun 28 09:16:54.075419 [ 0.297462] rcu: Preemptible hierarchical RCU implementation. Jun 28 09:16:54.087406 [ 0.297463] rcu: RCU event tracing is enabled. Jun 28 09:16:54.099394 [ 0.297465] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 28 09:16:54.111396 [ 0.297467] Trampoline variant of Tasks RCU enabled. Jun 28 09:16:54.123398 [ 0.297468] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 28 09:16:54.135405 [ 0.297470] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 28 09:16:54.147405 [ 0.299221] Using NULL legacy PIC Jun 28 09:16:54.147424 [ 0.299223] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 0 Jun 28 09:16:54.159395 [ 0.299382] xen:events: Using FIFO-based ABI Jun 28 09:16:54.171399 [ 0.299433] xen:events: Xen HVM callback vector for event delivery is enabled Jun 28 09:16:54.183398 [ 0.299472] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 09:16:54.195396 [ 0.306211] Console: colour VGA+ 80x25 Jun 28 09:16:54.195415 [ 0.317940] printk: console [tty0] enabled Jun 28 09:16:54.207399 [ 0.321275] printk: console [hvc0] enabled Jun 28 09:16:54.207419 [ 0.321460] ACPI: Core revision 20220331 Jun 28 09:16:54.219400 [ 0.360481] Failed to register legacy timer interrupt Jun 28 09:16:54.231396 [ 0.360625] APIC: Switch to symmetric I/O mode setup Jun 28 09:16:54.231417 [ 0.363484] x2apic enabled Jun 28 09:16:54.243410 [ 0.366319] Switched APIC routing to physical x2apic. Jun 28 09:16:54.255394 [ 0.366619] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 28 09:16:54.267402 [ 0.366825] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Jun 28 09:16:54.291401 [ 0.367249] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 28 09:16:54.291423 [ 0.367384] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 28 09:16:54.303406 [ 0.367541] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 28 09:16:54.315418 [ 0.367740] Spectre V2 : Mitigation: Retpolines Jun 28 09:16:54.327403 [ 0.367820] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 28 09:16:54.339412 [ 0.367820] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 28 09:16:54.351414 [ 0.367820] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 28 09:16:54.351438 [ 0.367820] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 28 09:16:54.363423 [ 0.367820] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 28 09:16:54.375416 [ 0.367820] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 28 09:16:54.387415 [ 0.367820] MDS: Mitigation: Clear CPU buffers Jun 28 09:16:54.387435 [ 0.367820] TAA: Mitigation: Clear CPU buffers Jun 28 09:16:54.399410 [ 0.367820] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 28 09:16:54.399433 [ 0.367820] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 28 09:16:54.411414 [ 0.367820] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 28 09:16:54.411436 [ 0.367820] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 28 09:16:54.423416 [ 0.367820] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 28 09:16:54.435409 [ 0.367820] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 28 09:16:54.435438 [ 0.367820] Freeing SMP alternatives memory: 40K Jun 28 09:16:54.447395 [ 0.367820] pid_max: default: 57344 minimum: 448 Jun 28 09:16:54.459414 [ 0.367820] LSM: Security Framework initializing Jun 28 09:16:54.459434 [ 0.367820] SELinux: Initializing. Jun 28 09:16:54.471411 [ 0.367820] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear) Jun 28 09:16:54.471437 [ 0.367820] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear) Jun 28 09:16:54.483418 [ 0.367820] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 28 09:16:54.495418 [ 0.367820] installing Xen timer for CPU 0 Jun 28 09:16:54.495438 [ 0.367820] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 28 09:16:54.507428 [ 0.367820] cpu 0 spinlock event irq 28 Jun 28 09:16:54.519413 [ 0.367820] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 09:16:54.519439 [ 0.367820] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 09:16:54.531415 [ 0.367820] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 28 09:16:54.543415 [ 0.368043] signal: max sigframe size: 1776 Jun 28 09:16:54.543435 [ 0.368192] rcu: Hierarchical SRCU implementation. Jun 28 09:16:54.555412 [ 0.368324] rcu: Max phase no-delay instances is 400. Jun 28 09:16:54.555434 [ 0.369346] smp: Bringing up secondary CPUs ... Jun 28 09:16:54.567410 [ 0.369615] installing Xen timer for CPU 1 Jun 28 09:16:54.567430 [ 0.369862] x86: Booting SMP configuration: Jun 28 09:16:54.567443 [ 0.369986] .... node #0, CPUs: #1 Jun 28 09:16:54.579416 [ 0.370729] cpu 1 spinlock event irq 33 Jun 28 09:16:54.579435 [ 0.370957] installing Xen timer for CPU 2 Jun 28 09:16:54.591410 [ 0.371200] #2 Jun 28 09:16:54.591426 [ 0.372157] cpu 2 spinlock event irq 38 Jun 28 09:16:54.591439 [ 0.372157] installing Xen timer for CPU 3 Jun 28 09:16:54.603412 [ 0.372963] #3 Jun 28 09:16:54.603429 [ 0.373681] cpu 3 spinlock event irq 43 Jun 28 09:16:54.603442 [ 0.373956] installing Xen timer for CPU 4 Jun 28 09:16:54.615407 [ 0.374202] #4 Jun 28 09:16:54.615424 [ 0.375140] cpu 4 spinlock event irq 48 Jun 28 09:16:54.615437 [ 0.375140] installing Xen timer for CPU 5 Jun 28 09:16:54.615449 [ 0.375950] #5 Jun 28 09:16:54.627410 [ 0.376660] cpu 5 spinlock event irq 53 Jun 28 09:16:54.627429 [ 0.384988] installing Xen timer for CPU 6 Jun 28 09:16:54.627452 [ 0.385242] #6 Jun 28 09:16:54.639413 [ 0.385954] cpu 6 spinlock event irq 58 Jun 28 09:16:54.639432 [ 0.386171] installing Xen timer for CPU 7 Jun 28 09:16:54.639446 [ 0.386862] #7 Jun 28 09:16:54.651412 [ 0.387568] cpu 7 spinlock event irq 63 Jun 28 09:16:54.651432 [ 0.387963] installing Xen timer for CPU 8 Jun 28 09:16:54.651445 [ 0.388222] #8 Jun 28 09:16:54.663410 [ 0.389029] cpu 8 spinlock event irq 68 Jun 28 09:16:54.663430 [ 0.389155] installing Xen timer for CPU 9 Jun 28 09:16:54.663443 [ 0.389880] #9 Jun 28 09:16:54.663452 [ 0.390595] cpu 9 spinlock event irq 73 Jun 28 09:16:54.675416 [ 0.390962] installing Xen timer for CPU 10 Jun 28 09:16:54.675436 [ 0.391215] #10 Jun 28 09:16:54.675446 [ 0.391985] cpu 10 spinlock event irq 78 Jun 28 09:16:54.687416 [ 0.392160] installing Xen timer for CPU 11 Jun 28 09:16:54.687436 [ 0.392860] #11 Jun 28 09:16:54.687446 [ 0.393519] cpu 11 spinlock event irq 83 Jun 28 09:16:54.699416 [ 0.393955] installing Xen timer for CPU 12 Jun 28 09:16:54.699436 [ 0.394212] #12 Jun 28 09:16:54.699445 [ 0.394931] cpu 12 spinlock event irq 88 Jun 28 09:16:54.711415 [ 0.395133] installing Xen timer for CPU 13 Jun 28 09:16:54.711435 [ 0.395211] #13 Jun 28 09:16:54.711445 [ 0.396323] cpu 13 spinlock event irq 93 Jun 28 09:16:54.723412 [ 0.396918] installing Xen timer for CPU 14 Jun 28 09:16:54.723432 [ 0.397180] #14 Jun 28 09:16:54.723442 [ 0.397896] cpu 14 spinlock event irq 98 Jun 28 09:16:54.735416 [ 0.398145] installing Xen timer for CPU 15 Jun 28 09:16:54.735435 [ 0.398212] #15 Jun 28 09:16:54.735445 [ 0.399257] cpu 15 spinlock event irq 103 Jun 28 09:16:54.747412 [ 0.399863] installing Xen timer for CPU 16 Jun 28 09:16:54.747431 [ 0.400122] #16 Jun 28 09:16:54.747441 [ 0.068336] smpboot: CPU 16 Converting physical 0 to logical die 1 Jun 28 09:16:54.759416 [ 0.460928] cpu 16 spinlock event irq 108 Jun 28 09:16:54.759435 [ 0.461321] installing Xen timer for CPU 17 Jun 28 09:16:54.771411 [ 0.461894] #17 Jun 28 09:16:54.771428 [ 0.462657] cpu 17 spinlock event irq 113 Jun 28 09:16:54.771440 [ 0.462963] installing Xen timer for CPU 18 Jun 28 09:16:54.783410 [ 0.463211] #18 Jun 28 09:16:54.783427 [ 0.464166] cpu 18 spinlock event irq 118 Jun 28 09:16:54.783440 [ 0.464188] installing Xen timer for CPU 19 Jun 28 09:16:54.795409 [ 0.465068] #19 Jun 28 09:16:54.795426 [ 0.465893] cpu 19 spinlock event irq 123 Jun 28 09:16:54.795439 [ 0.466141] installing Xen timer for CPU 20 Jun 28 09:16:54.807408 [ 0.466214] #20 Jun 28 09:16:54.807426 [ 0.467454] cpu 20 spinlock event irq 128 Jun 28 09:16:54.807439 [ 0.467960] installing Xen timer for CPU 21 Jun 28 09:16:54.807451 [ 0.468223] #21 Jun 28 09:16:54.819413 [ 0.468998] cpu 21 spinlock event irq 133 Jun 28 09:16:54.819433 [ 0.469138] installing Xen timer for CPU 22 Jun 28 09:16:54.819446 [ 0.469880] #22 Jun 28 09:16:54.831411 [ 0.470567] cpu 22 spinlock event irq 138 Jun 28 09:16:54.831431 [ 0.470966] installing Xen timer for CPU 23 Jun 28 09:16:54.831444 [ 0.471225] #23 Jun 28 09:16:54.843410 [ 0.472089] cpu 23 spinlock event irq 143 Jun 28 09:16:54.843430 [ 0.472145] installing Xen timer for CPU 24 Jun 28 09:16:54.843443 [ 0.472985] #24 Jun 28 09:16:54.855417 [ 0.473628] cpu 24 spinlock event irq 148 Jun 28 09:16:54.855437 [ 0.473950] installing Xen timer for CPU 25 Jun 28 09:16:54.855451 [ 0.474251] #25 Jun 28 09:16:54.867409 [ 0.475125] cpu 25 spinlock event irq 153 Jun 28 09:16:54.867429 [ 0.475132] installing Xen timer for CPU 26 Jun 28 09:16:54.867442 [ 0.475961] #26 Jun 28 09:16:54.867451 [ 0.476594] cpu 26 spinlock event irq 158 Jun 28 09:16:54.879415 [ 0.476970] installing Xen timer for CPU 27 Jun 28 09:16:54.879435 [ 0.477263] #27 Jun 28 09:16:54.879452 [ 0.478120] cpu 27 spinlock event irq 163 Jun 28 09:16:54.891418 [ 0.478177] installing Xen timer for CPU 28 Jun 28 09:16:54.891438 [ 0.478968] #28 Jun 28 09:16:54.891447 [ 0.479632] cpu 28 spinlock event irq 168 Jun 28 09:16:54.903416 [ 0.479966] installing Xen timer for CPU 29 Jun 28 09:16:54.903436 [ 0.480240] #29 Jun 28 09:16:54.903446 [ 0.481066] cpu 29 spinlock event irq 173 Jun 28 09:16:54.915414 [ 0.481165] installing Xen timer for CPU 30 Jun 28 09:16:54.915434 [ 0.481939] #30 Jun 28 09:16:54.915444 [ 0.482586] cpu 30 spinlock event irq 178 Jun 28 09:16:54.927413 [ 0.482954] installing Xen timer for CPU 31 Jun 28 09:16:54.927433 [ 0.483231] #31 Jun 28 09:16:54.927443 [ 0.484041] cpu 31 spinlock event irq 183 Jun 28 09:16:54.939412 [ 0.484193] installing Xen timer for CPU 32 Jun 28 09:16:54.939432 [ 0.484969] #32 Jun 28 09:16:54.939442 [ 0.068336] smpboot: CPU 32 Converting physical 0 to logical die 2 Jun 28 09:16:54.951415 [ 0.545935] cpu 32 spinlock event irq 188 Jun 28 09:16:54.951434 [ 0.546332] installing Xen timer for CPU 33 Jun 28 09:16:54.963410 [ 0.546881] #33 Jun 28 09:16:54.963427 [ 0.547640] cpu 33 spinlock event irq 193 Jun 28 09:16:54.963439 [ 0.547966] installing Xen timer for CPU 34 Jun 28 09:16:54.975414 [ 0.548219] #34 Jun 28 09:16:54.975431 [ 0.549136] cpu 34 spinlock event irq 198 Jun 28 09:16:54.975443 [ 0.549886] installing Xen timer for CPU 35 Jun 28 09:16:54.987410 [ 0.550152] #35 Jun 28 09:16:54.987427 [ 0.550896] cpu 35 spinlock event irq 203 Jun 28 09:16:54.987440 [ 0.551166] installing Xen timer for CPU 36 Jun 28 09:16:54.999412 [ 0.551217] #36 Jun 28 09:16:54.999429 [ 0.552265] cpu 36 spinlock event irq 208 Jun 28 09:16:54.999442 [ 0.552914] installing Xen timer for CPU 37 Jun 28 09:16:55.011408 [ 0.553185] #37 Jun 28 09:16:55.011425 [ 0.553895] cpu 37 spinlock event irq 213 Jun 28 09:16:55.011438 [ 0.554179] installing Xen timer for CPU 38 Jun 28 09:16:55.023410 [ 0.554252] #38 Jun 28 09:16:55.023427 [ 0.555632] cpu 38 spinlock event irq 218 Jun 28 09:16:55.023440 [ 0.555968] installing Xen timer for CPU 39 Jun 28 09:16:55.035410 [ 0.556239] #39 Jun 28 09:16:55.035427 [ 0.557271] cpu 39 spinlock event irq 223 Jun 28 09:16:55.035440 [ 0.557899] installing Xen timer for CPU 40 Jun 28 09:16:55.035453 [ 0.558191] #40 Jun 28 09:16:55.047415 [ 0.558900] cpu 40 spinlock event irq 228 Jun 28 09:16:55.047435 [ 0.559156] installing Xen timer for CPU 41 Jun 28 09:16:55.047448 [ 0.559215] #41 Jun 28 09:16:55.059417 [ 0.560256] cpu 41 spinlock event irq 233 Jun 28 09:16:55.059437 [ 0.560869] installing Xen timer for CPU 42 Jun 28 09:16:55.059450 [ 0.561145] #42 Jun 28 09:16:55.071402 [ 0.561952] cpu 42 spinlock event irq 238 Jun 28 09:16:55.071421 [ 0.562241] installing Xen timer for CPU 43 Jun 28 09:16:55.083397 [ 0.562899] #43 Jun 28 09:16:55.083413 [ 0.563611] cpu 43 spinlock event irq 243 Jun 28 09:16:55.095400 [ 0.563972] installing Xen timer for CPU 44 Jun 28 09:16:55.095420 [ 0.564264] #44 Jun 28 09:16:55.095430 [ 0.565295] cpu 44 spinlock event irq 248 Jun 28 09:16:55.107415 [ 0.565962] installing Xen timer for CPU 45 Jun 28 09:16:55.107435 [ 0.566256] #45 Jun 28 09:16:55.107445 [ 0.566938] cpu 45 spinlock event irq 253 Jun 28 09:16:55.119412 [ 0.567176] installing Xen timer for CPU 46 Jun 28 09:16:55.119432 [ 0.567877] #46 Jun 28 09:16:55.119442 [ 0.568519] cpu 46 spinlock event irq 258 Jun 28 09:16:55.131411 [ 0.568975] installing Xen timer for CPU 47 Jun 28 09:16:55.131431 [ 0.569250] #47 Jun 28 09:16:55.131441 [ 0.570045] cpu 47 spinlock event irq 263 Jun 28 09:16:55.143413 [ 0.570177] installing Xen timer for CPU 48 Jun 28 09:16:55.143434 [ 0.571003] #48 Jun 28 09:16:55.143443 [ 0.068336] smpboot: CPU 48 Converting physical 0 to logical die 3 Jun 28 09:16:55.155422 [ 0.631947] cpu 48 spinlock event irq 268 Jun 28 09:16:55.155442 [ 0.632351] installing Xen timer for CPU 49 Jun 28 09:16:55.167410 [ 0.632962] #49 Jun 28 09:16:55.167427 [ 0.633962] cpu 49 spinlock event irq 273 Jun 28 09:16:55.167440 [ 0.634256] installing Xen timer for CPU 50 Jun 28 09:16:55.179408 [ 0.634256] #50 Jun 28 09:16:55.179425 [ 0.635367] cpu 50 spinlock event irq 278 Jun 28 09:16:55.179438 [ 0.635980] installing Xen timer for CPU 51 Jun 28 09:16:55.191413 [ 0.636248] #51 Jun 28 09:16:55.191429 [ 0.636921] cpu 51 spinlock event irq 283 Jun 28 09:16:55.191442 [ 0.637213] installing Xen timer for CPU 52 Jun 28 09:16:55.203409 [ 0.637866] #52 Jun 28 09:16:55.203425 [ 0.638541] cpu 52 spinlock event irq 288 Jun 28 09:16:55.203438 [ 0.638974] installing Xen timer for CPU 53 Jun 28 09:16:55.215410 [ 0.639263] #53 Jun 28 09:16:55.215427 [ 0.640136] cpu 53 spinlock event irq 293 Jun 28 09:16:55.215440 [ 0.640163] installing Xen timer for CPU 54 Jun 28 09:16:55.227410 [ 0.641080] #54 Jun 28 09:16:55.227426 [ 0.641948] cpu 54 spinlock event irq 298 Jun 28 09:16:55.227439 [ 0.642215] installing Xen timer for CPU 55 Jun 28 09:16:55.239410 [ 0.642257] #55 Jun 28 09:16:55.239427 [ 0.643456] cpu 55 spinlock event irq 303 Jun 28 09:16:55.239440 [ 0.646156] smp: Brought up 1 node, 56 CPUs Jun 28 09:16:55.251412 [ 0.646290] smpboot: Max logical packages: 4 Jun 28 09:16:55.251434 [ 0.646432] smpboot: Total of 56 processors activated (224876.03 BogoMIPS) Jun 28 09:16:55.263419 [ 0.649903] devtmpfs: initialized Jun 28 09:16:55.263438 [ 0.650470] x86/mm: Memory block size: 128MB Jun 28 09:16:55.263451 [ 0.655107] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 28 09:16:55.275465 [ 0.655522] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 28 09:16:55.287421 [ 0.655763] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 28 09:16:55.299418 [ 0.656346] PM: RTC time: 09:16:54, date: 2024-06-28 Jun 28 09:16:55.299439 [ 0.658129] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 28 09:16:55.311422 [ 0.658324] xen:grant_table: Grant tables using version 1 layout Jun 28 09:16:55.311444 [ 0.658509] Grant table initialized Jun 28 09:16:55.323411 [ 0.659715] audit: initializing netlink subsys (disabled) Jun 28 09:16:55.323432 [ 0.659901] audit: type=2000 audit(1719566214.418:1): state=initialized audit_enabled=0 res=1 Jun 28 09:16:55.335419 [ 0.660007] thermal_sys: Registered thermal governor 'step_wise' Jun 28 09:16:55.347410 [ 0.660007] thermal_sys: Registered thermal governor 'user_space' Jun 28 09:16:55.347432 [ 0.660080] cpuidle: using governor menu Jun 28 09:16:55.359410 [ 0.661010] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 28 09:16:55.359436 [ 0.662842] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 28 09:16:55.371423 [ 0.663167] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 28 09:16:55.383414 [ 0.663333] PCI: Using configuration type 1 for base access Jun 28 09:16:55.383435 [ 0.667708] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 28 09:16:55.395422 [ 0.667947] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 28 09:16:55.407415 [ 0.667999] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 28 09:16:55.419409 [ 0.668144] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 28 09:16:55.419433 [ 0.668834] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 28 09:16:55.431418 [ 0.669191] ACPI: Added _OSI(Module Device) Jun 28 09:16:55.431438 [ 0.669191] ACPI: Added _OSI(Processor Device) Jun 28 09:16:55.443412 [ 0.669842] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 28 09:16:55.443441 [ 0.669974] ACPI: Added _OSI(Processor Aggregator Device) Jun 28 09:16:55.455413 [ 0.738452] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 28 09:16:55.455435 [ 0.743225] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 28 09:16:55.467429 [ 0.761343] ACPI: Interpreter enabled Jun 28 09:16:55.467449 [ 0.761523] ACPI: PM: (supports S0 S5) Jun 28 09:16:55.479414 [ 0.761653] ACPI: Using IOAPIC for interrupt routing Jun 28 09:16:55.479436 [ 0.761857] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 28 09:16:55.491418 [ 0.762066] PCI: Using E820 reservations for host bridge windows Jun 28 09:16:55.503407 [ 0.763058] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 28 09:16:55.503428 [ 0.812771] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 28 09:16:55.515414 [ 0.812949] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 09:16:55.515442 [ 0.813301] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 28 09:16:55.527423 [ 0.813657] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 28 09:16:55.539413 [ 0.813813] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 09:16:55.539440 [ 0.814010] PCI host bridge to bus 0000:ff Jun 28 09:16:55.551415 [ 0.814145] pci_bus 0000:ff: root bus resource [bus ff] Jun 28 09:16:55.551436 [ 0.814391] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 09:16:55.563418 (XEN) PCI add device 0000:ff:08.0 Jun 28 09:16:55.563436 [ 0.815083] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 09:16:55.575415 (XEN) PCI add device 0000:ff:08.2 Jun 28 09:16:55.575433 [ 0.815788] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 09:16:55.587410 (XEN) PCI add device 0000:ff:08.3 Jun 28 09:16:55.587429 [ 0.816788] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 09:16:55.599408 (XEN) PCI add device 0000:ff:09.0 Jun 28 09:16:55.599426 [ 0.817428] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 09:16:55.599442 (XEN) PCI add device 0000:ff:09.2 Jun 28 09:16:55.611414 [ 0.818176] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 09:16:55.611435 (XEN) PCI add device 0000:ff:09.3 Jun 28 09:16:55.623412 [ 0.819207] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 09:16:55.623434 (XEN) PCI add device 0000:ff:0b.0 Jun 28 09:16:55.623446 [ 0.819813] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 09:16:55.635421 (XEN) PCI add device 0000:ff:0b.1 Jun 28 09:16:55.635439 [ 0.820418] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 09:16:55.647407 (XEN) PCI add device 0000:ff:0b.2 Jun 28 09:16:55.647425 [ 0.821031] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 09:16:55.659414 (XEN) PCI add device 0000:ff:0b.3 Jun 28 09:16:55.659433 [ 0.821675] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 09:16:55.671416 (XEN) PCI add device 0000:ff:0c.0 Jun 28 09:16:55.671435 [ 0.822314] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 09:16:55.671450 (XEN) PCI add device 0000:ff:0c.1 Jun 28 09:16:55.683417 [ 0.822931] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 09:16:55.683439 (XEN) PCI add device 0000:ff:0c.2 Jun 28 09:16:55.695410 [ 0.823558] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 09:16:55.695432 (XEN) PCI add device 0000:ff:0c.3 Jun 28 09:16:55.707411 [ 0.824163] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 09:16:55.707433 (XEN) PCI add device 0000:ff:0c.4 Jun 28 09:16:55.707445 [ 0.824767] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 09:16:55.719421 (XEN) PCI add device 0000:ff:0c.5 Jun 28 09:16:55.719439 [ 0.825309] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 09:16:55.731419 (XEN) PCI add device 0000:ff:0c.6 Jun 28 09:16:55.731437 [ 0.825922] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 09:16:55.743420 (XEN) PCI add device 0000:ff:0c.7 Jun 28 09:16:55.743438 [ 0.826554] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 09:16:55.755410 (XEN) PCI add device 0000:ff:0d.0 Jun 28 09:16:55.755428 [ 0.827198] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 09:16:55.755444 (XEN) PCI add device 0000:ff:0d.1 Jun 28 09:16:55.767411 [ 0.827811] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 09:16:55.767434 (XEN) PCI add device 0000:ff:0d.2 Jun 28 09:16:55.779412 [ 0.828406] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 09:16:55.779434 (XEN) PCI add device 0000:ff:0d.3 Jun 28 09:16:55.779446 [ 0.829016] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 09:16:55.791416 (XEN) PCI add device 0000:ff:0d.4 Jun 28 09:16:55.791434 [ 0.829641] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 09:16:55.803414 (XEN) PCI add device 0000:ff:0d.5 Jun 28 09:16:55.803432 [ 0.830279] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 09:16:55.815415 (XEN) PCI add device 0000:ff:0f.0 Jun 28 09:16:55.815433 [ 0.830903] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 09:16:55.827409 (XEN) PCI add device 0000:ff:0f.1 Jun 28 09:16:55.827427 [ 0.831519] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 09:16:55.839411 (XEN) PCI add device 0000:ff:0f.2 Jun 28 09:16:55.839430 [ 0.832139] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 09:16:55.839445 (XEN) PCI add device 0000:ff:0f.3 Jun 28 09:16:55.851411 [ 0.832763] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 09:16:55.851433 (XEN) PCI add device 0000:ff:0f.4 Jun 28 09:16:55.863412 [ 0.833283] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 09:16:55.863434 (XEN) PCI add device 0000:ff:0f.5 Jun 28 09:16:55.863446 [ 0.833910] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 09:16:55.875427 (XEN) PCI add device 0000:ff:0f.6 Jun 28 09:16:55.875445 [ 0.834532] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 09:16:55.887413 (XEN) PCI add device 0000:ff:10.0 Jun 28 09:16:55.887432 [ 0.835141] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 09:16:55.899413 (XEN) PCI add device 0000:ff:10.1 Jun 28 09:16:55.899432 [ 0.835789] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 09:16:55.911413 (XEN) PCI add device 0000:ff:10.5 Jun 28 09:16:55.911432 [ 0.836390] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 09:16:55.911447 (XEN) PCI add device 0000:ff:10.6 Jun 28 09:16:55.923415 [ 0.837035] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 09:16:55.923437 (XEN) PCI add device 0000:ff:10.7 Jun 28 09:16:55.935411 [ 0.837651] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 09:16:55.935433 (XEN) PCI add device 0000:ff:12.0 Jun 28 09:16:55.947422 [ 0.838000] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 09:16:55.947444 (XEN) PCI add device 0000:ff:12.1 Jun 28 09:16:55.947456 [ 0.838620] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 09:16:55.959415 (XEN) PCI add device 0000:ff:12.4 Jun 28 09:16:55.959433 [ 0.838987] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 09:16:55.971416 (XEN) PCI add device 0000:ff:12.5 Jun 28 09:16:55.971434 [ 0.839740] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 09:16:55.983414 (XEN) PCI add device 0000:ff:13.0 Jun 28 09:16:55.983433 [ 0.840743] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 09:16:55.995409 (XEN) PCI add device 0000:ff:13.1 Jun 28 09:16:55.995428 [ 0.841709] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 09:16:55.995443 (XEN) PCI add device 0000:ff:13.2 Jun 28 09:16:56.007415 [ 0.842703] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 09:16:56.007437 (XEN) PCI add device 0000:ff:13.3 Jun 28 09:16:56.019411 [ 0.843654] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 09:16:56.019441 (XEN) PCI add device 0000:ff:13.6 Jun 28 09:16:56.019453 [ 0.844258] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 09:16:56.031417 (XEN) PCI add device 0000:ff:13.7 Jun 28 09:16:56.031435 [ 0.844940] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 09:16:56.043417 (XEN) PCI add device 0000:ff:14.0 Jun 28 09:16:56.043435 [ 0.845968] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 09:16:56.055417 (XEN) PCI add device 0000:ff:14.1 Jun 28 09:16:56.055435 [ 0.846995] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 09:16:56.067411 (XEN) PCI add device 0000:ff:14.2 Jun 28 09:16:56.067430 [ 0.848029] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 09:16:56.079415 (XEN) PCI add device 0000:ff:14.3 Jun 28 09:16:56.079434 [ 0.848977] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 09:16:56.079449 (XEN) PCI add device 0000:ff:14.4 Jun 28 09:16:56.091411 [ 0.849579] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 09:16:56.091433 (XEN) PCI add device 0000:ff:14.5 Jun 28 09:16:56.103410 [ 0.850184] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 09:16:56.103432 (XEN) PCI add device 0000:ff:14.6 Jun 28 09:16:56.103444 [ 0.850804] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 09:16:56.115417 (XEN) PCI add device 0000:ff:14.7 Jun 28 09:16:56.115435 [ 0.851480] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 09:16:56.127414 (XEN) PCI add device 0000:ff:16.0 Jun 28 09:16:56.127432 [ 0.852569] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 09:16:56.139410 (XEN) PCI add device 0000:ff:16.1 Jun 28 09:16:56.139429 [ 0.853582] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 09:16:56.151410 (XEN) PCI add device 0000:ff:16.2 Jun 28 09:16:56.151429 [ 0.854593] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 09:16:56.151444 (XEN) PCI add device 0000:ff:16.3 Jun 28 09:16:56.163413 [ 0.855550] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 09:16:56.163434 (XEN) PCI add device 0000:ff:16.6 Jun 28 09:16:56.175413 [ 0.856153] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 09:16:56.175435 (XEN) PCI add device 0000:ff:16.7 Jun 28 09:16:56.187407 [ 0.856832] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 09:16:56.187430 (XEN) PCI add device 0000:ff:17.0 Jun 28 09:16:56.187441 [ 0.857907] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 09:16:56.199418 (XEN) PCI add device 0000:ff:17.1 Jun 28 09:16:56.199437 [ 0.858947] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 09:16:56.211416 (XEN) PCI add device 0000:ff:17.2 Jun 28 09:16:56.211435 [ 0.859951] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 09:16:56.223412 (XEN) PCI add device 0000:ff:17.3 Jun 28 09:16:56.223431 [ 0.860899] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 09:16:56.235410 (XEN) PCI add device 0000:ff:17.4 Jun 28 09:16:56.235429 [ 0.861490] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 09:16:56.235444 (XEN) PCI add device 0000:ff:17.5 Jun 28 09:16:56.247412 [ 0.862090] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 09:16:56.247434 (XEN) PCI add device 0000:ff:17.6 Jun 28 09:16:56.259412 [ 0.862683] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 09:16:56.259434 (XEN) PCI add device 0000:ff:17.7 Jun 28 09:16:56.271408 [ 0.863326] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 09:16:56.271431 (XEN) PCI add device 0000:ff:1e.0 Jun 28 09:16:56.271442 [ 0.863923] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 09:16:56.283425 (XEN) PCI add device 0000:ff:1e.1 Jun 28 09:16:56.283444 [ 0.864497] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 09:16:56.295417 (XEN) PCI add device 0000:ff:1e.2 Jun 28 09:16:56.295436 [ 0.865107] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 09:16:56.307422 (XEN) PCI add device 0000:ff:1e.3 Jun 28 09:16:56.307441 [ 0.865433] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 09:16:56.319408 (XEN) PCI add device 0000:ff:1e.4 Jun 28 09:16:56.319426 [ 0.866086] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 09:16:56.331412 (XEN) PCI add device 0000:ff:1f.0 Jun 28 09:16:56.331430 [ 0.866676] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 09:16:56.331446 (XEN) PCI add device 0000:ff:1f.2 Jun 28 09:16:56.343412 [ 0.867431] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 28 09:16:56.343435 [ 0.867609] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 09:16:56.355423 [ 0.867966] acpi PNP0A03:03: _OSC: platform does not support [LTR] Jun 28 09:16:56.367413 [ 0.868337] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Jun 28 09:16:56.367436 [ 0.868486] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 09:16:56.379424 [ 0.868712] PCI host bridge to bus 0000:7f Jun 28 09:16:56.391415 [ 0.868833] pci_bus 0000:7f: root bus resource [bus 7f] Jun 28 09:16:56.391436 [ 0.869075] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 09:16:56.403412 (XEN) PCI add device 0000:7f:08.0 Jun 28 09:16:56.403430 [ 0.869757] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 09:16:56.415410 (XEN) PCI add device 0000:7f:08.2 Jun 28 09:16:56.415429 [ 0.870439] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 09:16:56.415444 (XEN) PCI add device 0000:7f:08.3 Jun 28 09:16:56.427420 [ 0.871501] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 09:16:56.427442 (XEN) PCI add device 0000:7f:09.0 Jun 28 09:16:56.439413 [ 0.872165] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 09:16:56.439435 (XEN) PCI add device 0000:7f:09.2 Jun 28 09:16:56.451411 [ 0.872930] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 09:16:56.451434 (XEN) PCI add device 0000:7f:09.3 Jun 28 09:16:56.451446 [ 0.873996] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 09:16:56.463418 (XEN) PCI add device 0000:7f:0b.0 Jun 28 09:16:56.463437 [ 0.874636] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 09:16:56.475418 (XEN) PCI add device 0000:7f:0b.1 Jun 28 09:16:56.475437 [ 0.875296] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 09:16:56.487413 (XEN) PCI add device 0000:7f:0b.2 Jun 28 09:16:56.487432 [ 0.875954] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 09:16:56.499413 (XEN) PCI add device 0000:7f:0b.3 Jun 28 09:16:56.499432 [ 0.876632] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 09:16:56.511407 (XEN) PCI add device 0000:7f:0c.0 Jun 28 09:16:56.511427 [ 0.877289] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 09:16:56.511442 (XEN) PCI add device 0000:7f:0c.1 Jun 28 09:16:56.523412 [ 0.877919] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 09:16:56.523434 (XEN) PCI add device 0000:7f:0c.2 Jun 28 09:16:56.535410 [ 0.878575] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 09:16:56.535432 (XEN) PCI add device 0000:7f:0c.3 Jun 28 09:16:56.535444 [ 0.879222] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 09:16:56.547417 (XEN) PCI add device 0000:7f:0c.4 Jun 28 09:16:56.547435 [ 0.879859] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 09:16:56.559416 (XEN) PCI add device 0000:7f:0c.5 Jun 28 09:16:56.559435 [ 0.880529] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 09:16:56.571413 (XEN) PCI add device 0000:7f:0c.6 Jun 28 09:16:56.571432 [ 0.881173] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 09:16:56.583417 (XEN) PCI add device 0000:7f:0c.7 Jun 28 09:16:56.583435 [ 0.881814] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 09:16:56.595410 (XEN) PCI add device 0000:7f:0d.0 Jun 28 09:16:56.595436 [ 0.882445] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 09:16:56.595452 (XEN) PCI add device 0000:7f:0d.1 Jun 28 09:16:56.607412 [ 0.883084] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 09:16:56.607434 (XEN) PCI add device 0000:7f:0d.2 Jun 28 09:16:56.619431 [ 0.883760] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 09:16:56.619454 (XEN) PCI add device 0000:7f:0d.3 Jun 28 09:16:56.619465 [ 0.884325] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 09:16:56.631441 (XEN) PCI add device 0000:7f:0d.4 Jun 28 09:16:56.631459 [ 0.884960] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 09:16:56.643421 (XEN) PCI add device 0000:7f:0d.5 Jun 28 09:16:56.643439 [ 0.885626] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 09:16:56.655411 (XEN) PCI add device 0000:7f:0f.0 Jun 28 09:16:56.655430 [ 0.886261] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 09:16:56.667414 (XEN) PCI add device 0000:7f:0f.1 Jun 28 09:16:56.667433 [ 0.886908] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 09:16:56.679411 (XEN) PCI add device 0000:7f:0f.2 Jun 28 09:16:56.679430 [ 0.887546] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 09:16:56.691415 (XEN) PCI add device 0000:7f:0f.3 Jun 28 09:16:56.691435 [ 0.888179] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 09:16:56.691450 (XEN) PCI add device 0000:7f:0f.4 Jun 28 09:16:56.703410 [ 0.888832] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 09:16:56.703432 (XEN) PCI add device 0000:7f:0f.5 Jun 28 09:16:56.715415 [ 0.889480] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 09:16:56.715437 (XEN) PCI add device 0000:7f:0f.6 Jun 28 09:16:56.715449 [ 0.890123] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 09:16:56.727419 (XEN) PCI add device 0000:7f:10.0 Jun 28 09:16:56.727438 [ 0.890763] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 09:16:56.739415 (XEN) PCI add device 0000:7f:10.1 Jun 28 09:16:56.739434 [ 0.891340] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 09:16:56.751417 (XEN) PCI add device 0000:7f:10.5 Jun 28 09:16:56.751435 [ 0.891973] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 09:16:56.763412 (XEN) PCI add device 0000:7f:10.6 Jun 28 09:16:56.763431 [ 0.892614] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 09:16:56.775415 (XEN) PCI add device 0000:7f:10.7 Jun 28 09:16:56.775434 [ 0.893249] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 09:16:56.775449 (XEN) PCI add device 0000:7f:12.0 Jun 28 09:16:56.787414 [ 0.893617] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 09:16:56.787436 (XEN) PCI add device 0000:7f:12.1 Jun 28 09:16:56.799409 [ 0.894275] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 09:16:56.799431 (XEN) PCI add device 0000:7f:12.4 Jun 28 09:16:56.811409 [ 0.894637] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 09:16:56.811432 (XEN) PCI add device 0000:7f:12.5 Jun 28 09:16:56.811444 [ 0.895383] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 09:16:56.823465 (XEN) PCI add device 0000:7f:13.0 Jun 28 09:16:56.823483 [ 0.896541] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 09:16:56.835414 (XEN) PCI add device 0000:7f:13.1 Jun 28 09:16:56.835432 [ 0.897623] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 09:16:56.847411 (XEN) PCI add device 0000:7f:13.2 Jun 28 09:16:56.847430 [ 0.898720] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 09:16:56.859411 (XEN) PCI add device 0000:7f:13.3 Jun 28 09:16:56.859429 [ 0.899702] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 09:16:56.871411 (XEN) PCI add device 0000:7f:13.6 Jun 28 09:16:56.871430 [ 0.900315] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 09:16:56.871445 (XEN) PCI add device 0000:7f:13.7 Jun 28 09:16:56.883411 [ 0.901016] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 09:16:56.883441 (XEN) PCI add device 0000:7f:14.0 Jun 28 09:16:56.895422 [ 0.902103] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 09:16:56.895444 (XEN) PCI add device 0000:7f:14.1 Jun 28 09:16:56.895456 [ 0.903207] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 09:16:56.907417 (XEN) PCI add device 0000:7f:14.2 Jun 28 09:16:56.907435 [ 0.904300] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 09:16:56.919416 (XEN) PCI add device 0000:7f:14.3 Jun 28 09:16:56.919434 [ 0.905298] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 09:16:56.931414 (XEN) PCI add device 0000:7f:14.4 Jun 28 09:16:56.931432 [ 0.905930] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 09:16:56.943414 (XEN) PCI add device 0000:7f:14.5 Jun 28 09:16:56.943433 [ 0.906563] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 09:16:56.955409 (XEN) PCI add device 0000:7f:14.6 Jun 28 09:16:56.955428 [ 0.907205] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 09:16:56.955443 (XEN) PCI add device 0000:7f:14.7 Jun 28 09:16:56.967417 [ 0.907924] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 09:16:56.967439 (XEN) PCI add device 0000:7f:16.0 Jun 28 09:16:56.979410 [ 0.909093] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 09:16:56.979433 (XEN) PCI add device 0000:7f:16.1 Jun 28 09:16:56.991409 [ 0.910185] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 09:16:56.991432 (XEN) PCI add device 0000:7f:16.2 Jun 28 09:16:56.991443 [ 0.911305] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 09:16:57.003416 (XEN) PCI add device 0000:7f:16.3 Jun 28 09:16:57.003434 [ 0.912321] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 09:16:57.015415 (XEN) PCI add device 0000:7f:16.6 Jun 28 09:16:57.015433 [ 0.912945] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 09:16:57.027413 (XEN) PCI add device 0000:7f:16.7 Jun 28 09:16:57.027431 [ 0.913656] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 09:16:57.039413 (XEN) PCI add device 0000:7f:17.0 Jun 28 09:16:57.039432 [ 0.914778] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 09:16:57.051409 (XEN) PCI add device 0000:7f:17.1 Jun 28 09:16:57.051428 [ 0.915740] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 09:16:57.051444 (XEN) PCI add device 0000:7f:17.2 Jun 28 09:16:57.063414 [ 0.916764] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 09:16:57.063436 (XEN) PCI add device 0000:7f:17.3 Jun 28 09:16:57.075413 [ 0.917678] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 09:16:57.075434 (XEN) PCI add device 0000:7f:17.4 Jun 28 09:16:57.075446 [ 0.918319] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 09:16:57.087419 (XEN) PCI add device 0000:7f:17.5 Jun 28 09:16:57.087438 [ 0.918949] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 09:16:57.099423 (XEN) PCI add device 0000:7f:17.6 Jun 28 09:16:57.099441 [ 0.919581] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 09:16:57.111413 (XEN) PCI add device 0000:7f:17.7 Jun 28 09:16:57.111431 [ 0.920252] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 09:16:57.123412 (XEN) PCI add device 0000:7f:1e.0 Jun 28 09:16:57.123430 [ 0.921282] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 09:16:57.135410 (XEN) PCI add device 0000:7f:1e.1 Jun 28 09:16:57.135429 [ 0.921855] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 09:16:57.135444 (XEN) PCI add device 0000:7f:1e.2 Jun 28 09:16:57.147413 [ 0.922471] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 09:16:57.147435 (XEN) PCI add device 0000:7f:1e.3 Jun 28 09:16:57.159417 [ 0.922839] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 09:16:57.159440 (XEN) PCI add device 0000:7f:1e.4 Jun 28 09:16:57.171408 [ 0.923464] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 09:16:57.171439 (XEN) PCI add device 0000:7f:1f.0 Jun 28 09:16:57.171452 [ 0.924064] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 09:16:57.183416 (XEN) PCI add device 0000:7f:1f.2 Jun 28 09:16:57.183435 [ 0.929611] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 56/0x1 ignored. Jun 28 09:16:57.195423 [ 0.929834] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.207410 [ 0.930371] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 57/0x3 ignored. Jun 28 09:16:57.207437 [ 0.930563] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.219418 [ 0.931104] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 58/0x5 ignored. Jun 28 09:16:57.231418 [ 0.931294] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.231440 [ 0.931861] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 59/0x7 ignored. Jun 28 09:16:57.243424 [ 0.932055] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.255411 [ 0.932568] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 60/0x9 ignored. Jun 28 09:16:57.255438 [ 0.932768] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.267413 [ 0.933211] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 61/0xb ignored. Jun 28 09:16:57.279413 [ 0.933406] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.279435 [ 0.933934] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 62/0xd ignored. Jun 28 09:16:57.291418 [ 0.934135] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.303421 [ 0.934653] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 63/0x11 ignored. Jun 28 09:16:57.303449 [ 0.934830] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.315415 [ 0.935347] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 64/0x13 ignored. Jun 28 09:16:57.327414 [ 0.935545] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.327435 [ 0.936073] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 65/0x15 ignored. Jun 28 09:16:57.339419 [ 0.936268] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.339440 [ 0.936775] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 66/0x17 ignored. Jun 28 09:16:57.351429 [ 0.936832] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.363414 [ 0.937359] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 67/0x19 ignored. Jun 28 09:16:57.375413 [ 0.937581] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.375434 [ 0.938112] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 68/0x1b ignored. Jun 28 09:16:57.387418 [ 0.938308] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.387440 [ 0.938855] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 69/0x1d ignored. Jun 28 09:16:57.399438 [ 0.939066] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.411416 [ 0.945189] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 70/0x21 ignored. Jun 28 09:16:57.423409 [ 0.945407] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.423431 [ 0.945938] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 71/0x23 ignored. Jun 28 09:16:57.435422 [ 0.946125] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.435444 [ 0.946638] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 72/0x25 ignored. Jun 28 09:16:57.457879 [ 0.946832] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.459412 [ 0.947385] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 73/0x27 ignored. Jun 28 09:16:57.471412 [ 0.947578] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.471434 [ 0.948113] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 74/0x29 ignored. Jun 28 09:16:57.483417 [ 0.948303] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.483446 [ 0.948853] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 75/0x2b ignored. Jun 28 09:16:57.495426 [ 0.949049] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.507421 [ 0.949561] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 76/0x2d ignored. Jun 28 09:16:57.519410 [ 0.949751] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.519433 [ 0.950208] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 77/0x31 ignored. Jun 28 09:16:57.531418 [ 0.950401] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.531439 [ 0.950928] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 78/0x33 ignored. Jun 28 09:16:57.543428 [ 0.951118] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.555414 [ 0.951627] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 79/0x35 ignored. Jun 28 09:16:57.567409 [ 0.951832] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.567431 [ 0.952348] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 80/0x37 ignored. Jun 28 09:16:57.579418 [ 0.952541] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.579439 [ 0.953069] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 81/0x39 ignored. Jun 28 09:16:57.591424 [ 0.953294] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.603412 [ 0.953806] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 82/0x3b ignored. Jun 28 09:16:57.615408 [ 0.953973] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.615430 [ 0.954485] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 83/0x3d ignored. Jun 28 09:16:57.627418 [ 0.954693] ACPI: Unable to map lapic to logical cpu number Jun 28 09:16:57.627440 [ 0.956231] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 28 09:16:57.639419 [ 0.956394] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 09:16:57.651418 [ 0.956747] acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 28 09:16:57.651440 [ 0.957087] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Jun 28 09:16:57.663420 [ 0.957241] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 09:16:57.675418 [ 0.958030] PCI host bridge to bus 0000:00 Jun 28 09:16:57.675437 [ 0.958159] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 28 09:16:57.687421 [ 0.958314] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 28 09:16:57.699414 [ 0.958476] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 28 09:16:57.699439 [ 0.958661] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 28 09:16:57.711431 [ 0.958832] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 28 09:16:57.723417 [ 0.959024] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 28 09:16:57.723437 [ 0.959521] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 28 09:16:57.735422 (XEN) PCI add device 0000:00:00.0 Jun 28 09:16:57.735440 [ 0.961907] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 28 09:16:57.747415 [ 0.963331] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 28 09:16:57.759409 (XEN) PCI add device 0000:00:01.0 Jun 28 09:16:57.759429 [ 0.965132] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 28 09:16:57.759444 [ 0.966542] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 28 09:16:57.771417 (XEN) PCI add device 0000:00:01.1 Jun 28 09:16:57.771435 [ 0.968409] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 09:16:57.783416 [ 0.969795] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 28 09:16:57.783438 (XEN) PCI add device 0000:00:02.0 Jun 28 09:16:57.795413 [ 0.971602] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 28 09:16:57.795442 [ 0.972981] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 28 09:16:57.807416 (XEN) PCI add device 0000:00:02.2 Jun 28 09:16:57.807434 [ 0.974790] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 28 09:16:57.819413 [ 0.976211] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 28 09:16:57.819436 (XEN) PCI add device 0000:00:03.0 Jun 28 09:16:57.831411 [ 0.977782] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 09:16:57.831432 (XEN) PCI add device 0000:00:05.0 Jun 28 09:16:57.843410 [ 0.979113] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 09:16:57.843432 (XEN) PCI add device 0000:00:05.1 Jun 28 09:16:57.843444 [ 0.981043] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 09:16:57.855419 (XEN) PCI add device 0000:00:05.2 Jun 28 09:16:57.855437 [ 0.982226] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 09:16:57.867414 [ 0.982624] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 28 09:16:57.879411 (XEN) PCI add device 0000:00:05.4 Jun 28 09:16:57.879430 [ 0.984431] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 28 09:16:57.879445 (XEN) PCI add device 0000:00:11.0 Jun 28 09:16:57.891416 [ 0.986202] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 28 09:16:57.891438 [ 0.986541] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 28 09:16:57.903415 [ 0.986832] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 28 09:16:57.903436 [ 0.987115] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 28 09:16:57.915426 [ 0.987399] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 28 09:16:57.927414 [ 0.987658] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 28 09:16:57.927437 [ 0.987906] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 28 09:16:57.939412 [ 0.988436] pci 0000:00:11.4: PME# supported from D3hot Jun 28 09:16:57.939434 (XEN) PCI add device 0000:00:11.4 Jun 28 09:16:57.939445 [ 0.988966] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 28 09:16:57.951417 [ 0.989349] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 28 09:16:57.963427 [ 0.990403] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 28 09:16:57.963449 (XEN) PCI add device 0000:00:16.0 Jun 28 09:16:57.975414 [ 0.990848] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 28 09:16:57.975436 [ 0.991241] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 28 09:16:57.987421 [ 0.992318] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 28 09:16:57.999411 (XEN) PCI add device 0000:00:16.1 Jun 28 09:16:57.999430 [ 0.992856] pci 0000:0[ 2.530524] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 28 09:16:58.011417 [ 2.530712] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 28 09:16:58.011439 [ 2.530855] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 28 09:16:58.023418 [ 2.530999] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 28 09:16:58.035412 [ 2.531368] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 28 09:16:58.047416 [ 2.531576] scsi host10: Avago SAS based MegaRAID driver Jun 28 09:16:58.047438 [ 2.534981] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 28 09:16:58.059420 [ 2.541503] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 28 09:16:58.059441 [ 2.542124] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 28 09:16:58.071421 [ 2.542714] sd 10:0:8:0: [sda] Write Protect is off Jun 28 09:16:58.083413 [ 2.543700] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 28 09:16:58.083440 [ 2.544689] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 28 09:16:58.095418 [ 2.630392] sda: sda1 sda2 < sda5 > Jun 28 09:16:58.095437 [ 2.630933] sd 10:0:8:0: [sda] Attached SCSI disk Jun 28 09:16:58.107393 Begin: Loading essential drivers ... done. Jun 28 09:17:02.523416 Begin: Running /scripts/init-premount ... done. Jun 28 09:17:02.523436 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 28 09:17:02.535410 Begin: Running /scripts/local-premount ... done. Jun 28 09:17:02.535429 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 28 09:17:02.559409 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 28 09:17:02.571359 /dev/mapper/himrod0--vg-root: clean, 51706/1220608 files, 857808/4882432 blocks Jun 28 09:17:02.619382 done. Jun 28 09:17:02.619397 [ 9.522288] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 28 09:17:03.387420 [ 9.526766] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 09:17:03.399408 done. Jun 28 09:17:03.399423 Begin: Running /scripts/local-bottom ... done. Jun 28 09:17:03.399436 Begin: Running /scripts/init-bottom ... done. Jun 28 09:17:03.411371 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 28 09:17:03.579423 INIT: version 3.06 booting Jun 28 09:17:03.591366 INIT: No inittab.d directory found Jun 28 09:17:03.603379 Using makefile-style concurrent boot in runlevel S. Jun 28 09:17:03.687386 Starting hotplug events dispatcher: systemd-udevd. Jun 28 09:17:04.143378 Synthesizing the initial hotplug events (subsystems)...done. Jun 28 09:17:04.167381 Synthesizing the initial hotplug events (devices)...done. Jun 28 09:17:04.419380 Waiting for /dev to be fully populated...done. Jun 28 09:17:05.019363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 28 09:17:05.403384 done. Jun 28 09:17:05.415363 [ 11.604992] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 28 09:17:05.463402 Checking file systems.../dev/sda1: clean, 370/61056 files, 49933/243968 blocks Jun 28 09:17:05.895379 done. Jun 28 09:17:05.895394 Cleaning up temporary files... /tmp. Jun 28 09:17:05.943379 [ 12.124520] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 28 09:17:05.991417 [ 12.127461] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 09:17:06.003362 [ 12.162983] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 28 09:17:06.027411 Mounting local filesystems...done. Jun 28 09:17:06.075393 Activating swapfile swap, if any...done. Jun 28 09:17:06.087386 Cleaning up temporary files.... Jun 28 09:17:06.087404 Starting Setting kernel variables: sysctl. Jun 28 09:17:06.135357 [ 13.438310] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 28 09:17:07.307412 [ 13.438533] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 28 09:17:07.307438 [ 13.438808] device enx70db98700dae entered promiscuous mode Jun 28 09:17:07.319394 [ 13.462637] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 28 09:17:07.331418 [ 13.463248] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 28 09:17:07.343414 [ 13.467396] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 28 09:17:07.343436 [ 13.467555] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 28 09:17:07.355386 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 28 09:17:07.595410 done. Jun 28 09:17:07.595425 Cleaning up temporary files.... Jun 28 09:17:07.608391 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 28 09:17:07.631372 Starting nftables: none Jun 28 09:17:07.643360 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 28 09:17:07.691411 flush ruleset Jun 28 09:17:07.703413 ^^^^^^^^^^^^^^ Jun 28 09:17:07.703428 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 28 09:17:07.703456 table inet filter { Jun 28 09:17:07.715411 ^^ Jun 28 09:17:07.715425 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 28 09:17:07.715445 chain input { Jun 28 09:17:07.715454 ^^^^^ Jun 28 09:17:07.727411 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 28 09:17:07.727437 chain forward { Jun 28 09:17:07.727447 ^^^^^^^ Jun 28 09:17:07.739407 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 28 09:17:07.739433 chain output { Jun 28 09:17:07.739443 ^^^^^^ Jun 28 09:17:07.751410 is already running Jun 28 09:17:07.751427 . Jun 28 09:17:07.751435 INIT: Entering runlevel: 2 Jun 28 09:17:07.751446 Using makefile-style concurrent boot in runlevel 2. Jun 28 09:17:07.751458 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 28 09:17:07.931419 [ 14.478430] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jun 28 09:17:08.339405 . Jun 28 09:17:08.939364 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 28 09:17:09.095376 failed. Jun 28 09:17:09.095391 Starting NTP server: ntpd2024-06-28T09:17:09 ntpd[1502]: INIT: ntpd ntpsec-1.2.2: Starting Jun 28 09:17:09.179417 2024-06-28T09:17:09 ntpd[1502]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 28 09:17:09.203356 . Jun 28 09:17:09.203371 Starting system message bus: dbus. Jun 28 09:17:09.287375 Starting SMP IRQ Balancer: irqbalance. Jun 28 09:17:09.323381 [ 15.654721] xen_acpi_processor: Uploading Xen processor PM info Jun 28 09:17:09.515402 Starting OpenBSD Secure Shell server: sshd. Jun 28 09:17:09.683372 Starting /usr/local/sbin/oxenstored... Jun 28 09:17:10.451403 Setting domain 0 name, domid and JSON config... Jun 28 09:17:10.463396 Done setting up Dom0 Jun 28 09:17:10.463414 Starting xenconsoled... Jun 28 09:17:10.463424 Starting QEMU as disk backend for dom0 Jun 28 09:17:10.463435 Jun 28 09:17:11.483362 Debian GNU/Linux 12 himrod0 hvc0 Jun 28 09:17:11.495384 Jun 28 09:17:11.495398 himrod0 login: [ 64.323639] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 09:17:58.187415 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 09:18:50.527373 [ 172.597251] EXT4-fs (dm-3): unmounting filesystem. Jun 28 09:19:46.463389 [ 175.522781] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 09:19:49.391397 [ 178.177909] EXT4-fs (dm-3): unmounting filesystem. Jun 28 09:19:52.043391 [ 191.603455] xenbr0: port 2(vif1.0) entered blocking state Jun 28 09:20:05.467411 [ 191.603684] xenbr0: port 2(vif1.0) entered disabled state Jun 28 09:20:05.479408 [ 191.604022] device vif1.0 entered promiscuous mode Jun 28 09:20:05.479429 (d1) mapping kernel into physical memory Jun 28 09:20:05.491407 (d1) about to get started... Jun 28 09:20:05.491426 (d1) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 28 08:36:07 UTC 2024 Jun 28 09:20:05.503427 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:20:05.515423 (d1) [ 0.000000] ACPI in unprivileged domain disabled Jun 28 09:20:05.527415 (d1) [ 0.000000] Released 0 page(s) Jun 28 09:20:05.527434 (d1) [ 0.000000] BIOS-provided physical RAM map: Jun 28 09:20:05.539412 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 28 09:20:05.539435 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 28 09:20:05.551418 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 28 09:20:05.563420 (d1) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 28 09:20:05.563442 (d1) [ 0.000000] NX (Execute Disable) protection: active Jun 28 09:20:05.575404 (d1) [ 0.000000] DMI not present or invalid. Jun 28 09:20:05.575424 (d1) [ 0.000000] Hypervisor detected: Xen PV Jun 28 09:20:05.575437 (d1) [ 0.145766] tsc: Fast TSC calibration failed Jun 28 09:20:05.647412 (d1) [ 0.145791] tsc: Detected 1995.192 MHz processor Jun 28 09:20:05.647434 (d1) [ 0.145810] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 28 09:20:05.659409 (d1) [ 0.145815] Disabled Jun 28 09:20:05.659427 (d1) [ 0.145818] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 28 09:20:05.671410 (d1) [ 0.145826] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 28 09:20:05.671436 (d1) [ 0.145859] Kernel/User page tables isolation: disabled on XEN PV. Jun 28 09:20:05.683416 (d1) [ 0.165445] RAMDISK: [mem 0x03400000-0x0476afff] Jun 28 09:20:05.683437 (d1) [ 0.167918] Zone ranges: Jun 28 09:20:05.695412 (d1) [ 0.167924] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 09:20:05.695434 (d1) [ 0.167929] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 28 09:20:05.707415 (d1) [ 0.167951] Normal empty Jun 28 09:20:05.707434 (d1) [ 0.167957] Movable zone start for each node Jun 28 09:20:05.719409 (d1) [ 0.167962] Early memory node ranges Jun 28 09:20:05.719429 (d1) [ 0.167966] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 28 09:20:05.731413 (d1) [ 0.167972] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 28 09:20:05.731435 (d1) [ 0.167978] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 28 09:20:05.743420 (d1) [ 0.167987] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 09:20:05.755414 (d1) [ 0.168020] On node 0, zone DMA: 96 pages in unavailable ranges Jun 28 09:20:05.755437 (d1) [ 0.169097] p2m virtual area at (____ptrval____), size is 40000000 Jun 28 09:20:05.767382 (d1) [ 0.304155] Remapped 0 page(s) Jun 28 09:20:05.803414 (d1) [ 0.304307] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 28 09:20:05.803435 (d1) [ 0.304314] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 09:20:05.815416 (d1) [ 0.304319] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 28 09:20:05.827421 (d1) [ 0.304325] [mem 0x20000000-0xffffffff] available for PCI devices Jun 28 09:20:05.827444 (d1) [ 0.304332] Booting kernel on Xen Jun 28 09:20:05.839411 (d1) [ 0.304335] Xen version: 4.19-unstable (preserve-AD) Jun 28 09:20:05.839433 (d1) [ 0.304341] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 28 09:20:05.851421 (d1) [ 0.308762] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 28 09:20:05.863419 (d1) [ 0.309132] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 28 09:20:05.875412 (d1) [ 0.309179] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 28 09:20:05.875437 (d1) [ 0.309184] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:20:05.887425 (d1) [ 0.309208] Kernel parameter elevator= does not have any effect anymore. Jun 28 09:20:05.899415 (d1) [ 0.309208] Please use sysfs to set IO scheduler for individual devices. Jun 28 09:20:05.911413 (d1) [ 0.309266] random: crng init done Jun 28 09:20:05.911432 (d1) [ 0.309294] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 28 09:20:05.923418 (d1) [ 0.309310] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 28 09:20:05.935411 (d1) [ 0.309514] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 28 09:20:05.935436 (d1) [ 0.311528] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 28 09:20:05.959420 (d1) [ 0.311642] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 28 09:20:05.959445 (d1) Poking KASLR using RDRAND RDTSC... Jun 28 09:20:05.971408 (d1) [ 0.313712] Dynamic Preempt: voluntary Jun 28 09:20:05.971429 (d1) [ 0.313762] rcu: Preemptible hierarchical RCU implementation. Jun 28 09:20:05.983413 (d1) [ 0.313766] rcu: RCU event tracing is enabled. Jun 28 09:20:05.983434 (d1) [ 0.313770] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 28 09:20:05.995416 (d1) [ 0.313775] Trampoline variant of Tasks RCU enabled. Jun 28 09:20:05.995438 (d1) [ 0.313780] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 28 09:20:06.007421 (d1) [ 0.313784] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 28 09:20:06.019418 (d1) [ 0.321323] Using NULL legacy PIC Jun 28 09:20:06.019437 (d1) [ 0.321330] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 28 09:20:06.031410 (d1) [ 0.321406] xen:events: Using FIFO-based ABI Jun 28 09:20:06.031431 (d1) [ 0.321424] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 09:20:06.043417 (d1) [ 0.321485] Console: colour dummy device 80x25 Jun 28 09:20:06.043437 (d1) [ 0.321594] printk: console [tty0] enabled Jun 28 09:20:06.055414 (d1) [ 0.321603] printk: console [hvc0] enabled Jun 28 09:20:06.055434 (d1) [ 0.321614] printk: bootconsole [xenboot0] disabled Jun 28 09:20:06.067365 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000639 unimplemented Jun 28 09:20:06.079407 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000611 unimplemented Jun 28 09:20:06.091416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000619 unimplemented Jun 28 09:20:06.103413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000606 unimplemented Jun 28 09:20:06.103437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000034 unimplemented Jun 28 09:20:06.115389 [ 192.287608] xen-blkback: backend/vbd/1/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:20:06.163410 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jun 28 09:20:06.163434 [ 192.296888] xen-blkback: backend/vbd/1/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:20:06.175411 [ 192.319612] vif vif-1-0 vif1.0: Guest Rx ready Jun 28 09:20:06.187415 [ 192.319791] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Jun 28 09:20:06.187439 [ 192.320083] xenbr0: port 2(vif1.0) entered blocking state Jun 28 09:20:06.199410 [ 192.320240] xenbr0: port 2(vif1.0) entered forwarding state Jun 28 09:20:06.199432 [ 231.847006] xenbr0: port 2(vif1.0) entered disabled state Jun 28 09:20:45.715387 [ 231.884835] xenbr0: port 2(vif1.0) entered disabled state Jun 28 09:20:45.751390 [ 231.885178] device vif1.0 left promiscuous mode Jun 28 09:20:45.751411 [ 231.885307] xenbr0: port 2(vif1.0) entered disabled state Jun 28 09:20:45.763394 [ 260.291500] xenbr0: port 2(vif2.0) entered blocking state Jun 28 09:21:14.155405 [ 260.291765] xenbr0: port 2(vif2.0) entered disabled state Jun 28 09:21:14.167407 [ 260.292113] device vif2.0 entered promiscuous mode Jun 28 09:21:14.167428 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Jun 28 09:21:14.203388 [ 260.346502] xen-blkback: backend/vbd/2/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:21:14.215411 [ 260.418069] xen-blkback: backend/vbd/2/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:21:14.287409 [ 260.496176] vif vif-2-0 vif2.0: Guest Rx ready Jun 28 09:21:14.359404 [ 260.496441] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Jun 28 09:21:14.371416 [ 260.496713] xenbr0: port 2(vif2.0) entered blocking state Jun 28 09:21:14.371438 [ 260.496848] xenbr0: port 2(vif2.0) entered forwarding state Jun 28 09:21:14.383390 [ 291.722708] xen-balloon: vmemmap alloc failure: order:9, mode:0x4cc0(GFP_KERNEL|__GFP_RETRY_MAYFAIL), nodemask=(null),cpuset=/,mems_allowed=0 Jun 28 09:21:45.595442 [ 291.723036] CPU: 3 PID: 305 Comm: xen-balloon Not tainted 6.1.96+ #1 Jun 28 09:21:45.607416 [ 291.723184] Hardware name: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 28 09:21:45.619420 [ 291.723385] Call Trace: Jun 28 09:21:45.619437 [ 291.723523] Jun 28 09:21:45.619447 [ 291.723633] dump_stack_lvl+0x6d/0x90 Jun 28 09:21:45.631411 [ 291.723770] warn_alloc+0x145/0x170 Jun 28 09:21:45.631430 [ 291.723894] vmemmap_alloc_block+0x7b/0xd0 Jun 28 09:21:45.643390 [ 291.724023] vmemmap_populate+0xfd/0x2e5 Jun 28 09:21:45.643411 [ 291.724149] __populate_section_memmap+0x1db/0x1fd Jun 28 09:21:45.643425 [ 291.724293] sparse_add_section+0x13c/0x1f0 Jun 28 09:21:45.655415 [ 291.724418] __add_pages+0x83/0x100 Jun 28 09:21:45.655433 [ 291.724540] add_pages+0xd/0x60 Jun 28 09:21:45.655445 [ 291.724707] add_memory_resource+0xd1/0x260 Jun 28 09:21:45.667417 [ 291.724834] reserve_additional_memory+0xf2/0x140 Jun 28 09:21:45.667437 [ 291.724975] balloon_thread+0xe7/0x4d0 Jun 28 09:21:45.679413 [ 291.725099] ? destroy_sched_domains_rcu+0x30/0x30 Jun 28 09:21:45.679434 [ 291.725245] ? xen_alloc_ballooned_pages+0x270/0x270 Jun 28 09:21:45.691412 [ 291.725378] kthread+0xd5/0x100 Jun 28 09:21:45.691431 [ 291.725499] ? kthread_complete_and_exit+0x20/0x20 Jun 28 09:21:45.691445 [ 291.725681] ret_from_fork+0x22/0x30 Jun 28 09:21:45.703414 [ 291.725825] Jun 28 09:21:45.703432 [ 291.726032] Mem-Info: Jun 28 09:21:45.703442 [ 291.726235] active_anon:55 inactive_anon:8438 isolated_anon:0 Jun 28 09:21:45.715415 [ 291.726235] active_file:36495 inactive_file:40293 isolated_file:0 Jun 28 09:21:45.715438 [ 291.726235] unevictable:4782 dirty:2 writeback:0 Jun 28 09:21:45.727414 [ 291.726235] slab_reclaimable:12964 slab_unreclaimable:18961 Jun 28 09:21:45.727436 [ 291.726235] mapped:6970 shmem:441 pagetables:501 Jun 28 09:21:45.739414 [ 291.726235] sec_pagetables:0 bounce:0 Jun 28 09:21:45.739434 [ 291.726235] kernel_misc_reclaimable:0 Jun 28 09:21:45.751407 [ 291.726235] free:41219 free_pcp:135 free_cma:0 Jun 28 09:21:45.751428 [ 291.726949] Node 0 active_anon:220kB inactive_anon:33752kB active_file:145980kB inactive_file:161172kB unevictable:19128kB isolated(anon):0kB isolated(file):0kB mapped:27880kB dirty:8kB writeback:0kB shmem:1764kB writeback_tmp:0kB kernel_stack:10176kB pagetables:2004kB sec_pagetables:0kB all_unreclaimable? no Jun 28 09:21:45.787410 [ 291.727353] DMA free:3720kB boost:0kB min:60kB low:72kB high:84kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:68kB inactive_file:11236kB unevictable:0kB writepending:0kB present:15972kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB Jun 28 09:21:45.811421 [ 291.727729] lowmem_reserve[]: 0 923 923 923 Jun 28 09:21:45.811440 [ 291.727879] DMA32 free:161156kB boost:0kB min:3856kB low:4820kB high:5784kB reserved_highatomic:0KB active_anon:220kB inactive_anon:33716kB active_file:145912kB inactive_file:149896kB unevictable:19128kB writepending:8kB present:1032596kB managed:693572kB mlocked:19128kB bounce:0kB free_pcp:540kB local_pcp:0kB free_cma:0kB Jun 28 09:21:45.847425 [ 291.728299] lowmem_reserve[]: 0 0 0 0 Jun 28 09:21:45.859412 [ 291.728434] DMA: 1*4kB (E) 1*8kB (M) 2*16kB (ME) 1*32kB (E) 1*64kB (M) 2*128kB (ME) 1*256kB (M) 2*512kB (ME) 2*1024kB (UE) 0*2048kB 0*4096kB = 3724kB Jun 28 09:21:45.871413 [ 291.728669] DMA32: 2239*4kB (UME) 1947*8kB (UME) 1279*16kB (UME) 233*32kB (UME) 371*64kB (UME) 278*128kB (UM) 112*256kB (UM) 36*512kB (UM) 2*1024kB (M) 0*2048kB 0*4096kB = 160932kB Jun 28 09:21:45.883425 [ 291.728952] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB Jun 28 09:21:45.895423 [ 291.729145] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB Jun 28 09:21:45.907424 [ 291.729333] 79382 total pagecache pages Jun 28 09:21:45.907444 [ 291.729488] 14 pages in swap cache Jun 28 09:21:45.919413 [ 291.729610] Free swap = 1949172kB Jun 28 09:21:45.919431 [ 291.729732] Total swap = 1949692kB Jun 28 09:21:45.919442 [ 291.729852] 262142 pages RAM Jun 28 09:21:45.931413 [ 291.729972] 0 pages HighMem/MovableOnly Jun 28 09:21:45.931432 [ 291.730093] 84909 pages reserved Jun 28 09:21:45.931444 [ 311.418095] xenbr0: port 3(vif3.0) entered blocking state Jun 28 09:22:05.287424 [ 311.418264] xenbr0: port 3(vif3.0) entered disabled state Jun 28 09:22:05.287446 [ 311.418634] device vif3.0 entered promiscuous mode Jun 28 09:22:05.299399 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Jun 28 09:22:05.311418 [ 311.450066] xen-blkback: backend/vbd/3/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:22:05.323396 [ 311.478299] xen-blkback: backend/vbd/3/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:22:05.347417 [ 311.708793] xenbr0: port 2(vif2.0) entered disabled state Jun 28 09:22:05.575395 [ 311.758629] xenbr0: port 2(vif2.0) entered disabled state Jun 28 09:22:05.623404 [ 311.758996] device vif2.0 left promiscuous mode Jun 28 09:22:05.635410 [ 311.759135] xenbr0: port 2(vif2.0) entered disabled state Jun 28 09:22:05.635432 [ 311.788484] vif vif-3-0 vif3.0: Guest Rx ready Jun 28 09:22:05.659412 [ 311.788673] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Jun 28 09:22:05.659435 [ 311.789001] xenbr0: port 3(vif3.0) entered blocking state Jun 28 09:22:05.671411 [ 311.789131] xenbr0: port 3(vif3.0) entered forwarding state Jun 28 09:22:05.671433 [ 340.385866] xenbr0: port 3(vif3.0) entered disabled state Jun 28 09:22:34.251397 [ 340.406701] xenbr0: port 3(vif3.0) entered disabled state Jun 28 09:22:34.275418 [ 340.407114] device vif3.0 left promiscuous mode Jun 28 09:22:34.275439 [ 340.407287] xenbr0: port 3(vif3.0) entered disabled state Jun 28 09:22:34.287394 [ 366.188331] xenbr0: port 2(vif4.0) entered blocking state Jun 28 09:23:00.059417 [ 366.188643] xenbr0: port 2(vif4.0) entered disabled state Jun 28 09:23:00.059441 [ 366.188939] device vif4.0 entered promiscuous mode Jun 28 09:23:00.071416 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Jun 28 09:23:00.083411 [ 366.210723] xen-blkback: backend/vbd/4/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:23:00.083441 [ 366.223440] xen-blkback: backend/vbd/4/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:23:00.095420 [ 366.240491] vif vif-4-0 vif4.0: Guest Rx ready Jun 28 09:23:00.107405 [ 366.240659] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Jun 28 09:23:00.119416 [ 366.240903] xenbr0: port 2(vif4.0) entered blocking state Jun 28 09:23:00.119439 [ 366.241049] xenbr0: port 2(vif4.0) entered forwarding state Jun 28 09:23:00.131382 [ 416.413944] xenbr0: port 3(vif5.0) entered blocking state Jun 28 09:23:50.279402 [ 416.414108] xenbr0: port 3(vif5.0) entered disabled state Jun 28 09:23:50.291414 [ 416.414327] device vif5.0 entered promiscuous mode Jun 28 09:23:50.291435 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Jun 28 09:23:50.315414 [ 416.445018] xen-blkback: backend/vbd/5/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:23:50.327411 [ 416.456911] xen-blkback: backend/vbd/5/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:23:50.327440 [ 416.470110] xenbr0: port 2(vif4.0) entered disabled state Jun 28 09:23:50.339395 [ 416.526758] xenbr0: port 2(vif4.0) entered disabled state Jun 28 09:23:50.399417 [ 416.527215] device vif4.0 left promiscuous mode Jun 28 09:23:50.399439 [ 416.527449] xenbr0: port 2(vif4.0) entered disabled state Jun 28 09:23:50.411388 [ 416.562885] vif vif-5-0 vif5.0: Guest Rx ready Jun 28 09:23:50.435417 [ 416.563108] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Jun 28 09:23:50.435449 [ 416.563518] xenbr0: port 3(vif5.0) entered blocking state Jun 28 09:23:50.447385 [ 416.563689] xenbr0: port 3(vif5.0) entered forwarding state Jun 28 09:23:50.447407 [ 439.813598] xenbr0: port 2(vif6.0) entered blocking state Jun 28 09:24:13.679400 [ 439.813785] xenbr0: port 2(vif6.0) entered disabled state Jun 28 09:24:13.691418 [ 439.814007] device vif6.0 entered promiscuous mode Jun 28 09:24:13.691439 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Jun 28 09:24:13.703409 [ 439.840277] xen-blkback: backend/vbd/6/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:24:13.715429 [ 439.850737] xen-blkback: backend/vbd/6/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:24:13.727410 [ 439.868747] xenbr0: port 3(vif5.0) entered disabled state Jun 28 09:24:13.739393 [ 439.912644] xenbr0: port 3(vif5.0) entered disabled state Jun 28 09:24:13.787417 [ 439.913001] device vif5.0 left promiscuous mode Jun 28 09:24:13.787438 [ 439.913126] xenbr0: port 3(vif5.0) entered disabled state Jun 28 09:24:13.799390 [ 439.935909] vif vif-6-0 vif6.0: Guest Rx ready Jun 28 09:24:13.811413 [ 439.936108] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Jun 28 09:24:13.811438 [ 439.936403] xenbr0: port 2(vif6.0) entered blocking state Jun 28 09:24:13.823404 [ 439.936542] xenbr0: port 2(vif6.0) entered forwarding state Jun 28 09:24:13.823427 [ 464.343854] xenbr0: port 3(vif7.0) entered blocking state Jun 28 09:24:38.211404 [ 464.344011] xenbr0: port 3(vif7.0) entered disabled state Jun 28 09:24:38.223410 [ 464.344238] device vif7.0 entered promiscuous mode Jun 28 09:24:38.223431 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Jun 28 09:24:38.235414 [ 464.370686] xen-blkback: backend/vbd/7/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:24:38.247419 [ 464.385269] xen-blkback: backend/vbd/7/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:24:38.259411 [ 464.408459] xenbr0: port 2(vif6.0) entered disabled state Jun 28 09:24:38.283373 [ 464.446646] xenbr0: port 2(vif6.0) entered disabled state Jun 28 09:24:38.319418 [ 464.446946] device vif6.0 left promiscuous mode Jun 28 09:24:38.319439 [ 464.447075] xenbr0: port 2(vif6.0) entered disabled state Jun 28 09:24:38.331385 [ 464.479170] vif vif-7-0 vif7.0: Guest Rx ready Jun 28 09:24:38.355410 [ 464.479403] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Jun 28 09:24:38.355435 [ 464.479617] xenbr0: port 3(vif7.0) entered blocking state Jun 28 09:24:38.367407 [ 464.479825] xenbr0: port 3(vif7.0) entered forwarding state Jun 28 09:24:38.367430 [ 488.269413] xenbr0: port 2(vif8.0) entered blocking state Jun 28 09:25:02.143420 [ 488.269627] xenbr0: port 2(vif8.0) entered disabled state Jun 28 09:25:02.143444 [ 488.269905] device vif8.0 entered promiscuous mode Jun 28 09:25:02.155393 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Jun 28 09:25:02.167419 [ 488.298188] xen-blkback: backend/vbd/8/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:25:02.179424 [ 488.308020] xen-blkback: backend/vbd/8/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:25:02.191411 [ 488.324082] xenbr0: port 3(vif7.0) entered disabled state Jun 28 09:25:02.191433 [ 488.390623] xenbr0: port 3(vif7.0) entered disabled state Jun 28 09:25:02.263419 [ 488.390982] device vif7.0 left promiscuous mode Jun 28 09:25:02.263440 [ 488.391110] xenbr0: port 3(vif7.0) entered disabled state Jun 28 09:25:02.275386 [ 488.426511] vif vif-8-0 vif8.0: Guest Rx ready Jun 28 09:25:02.299420 [ 488.426730] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Jun 28 09:25:02.299444 [ 488.426995] xenbr0: port 2(vif8.0) entered blocking state Jun 28 09:25:02.311420 [ 488.427126] xenbr0: port 2(vif8.0) entered forwarding state Jun 28 09:25:02.323373 [ 512.556668] xenbr0: port 3(vif9.0) entered blocking state Jun 28 09:25:26.431419 [ 512.556879] xenbr0: port 3(vif9.0) entered disabled state Jun 28 09:25:26.431442 [ 512.557169] device vif9.0 entered promiscuous mode Jun 28 09:25:26.443390 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Jun 28 09:25:26.455418 [ 512.590130] xen-blkback: backend/vbd/9/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:25:26.467396 [ 512.680436] xen-blkback: backend/vbd/9/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:25:26.563358 [ 512.842853] xenbr0: port 2(vif8.0) entered disabled state Jun 28 09:25:26.719373 [ 512.868689] xenbr0: port 2(vif8.0) entered disabled state Jun 28 09:25:26.743414 [ 512.869035] device vif8.0 left promiscuous mode Jun 28 09:25:26.743436 [ 512.869178] xenbr0: port 2(vif8.0) entered disabled state Jun 28 09:25:26.755379 [ 512.899928] vif vif-9-0 vif9.0: Guest Rx ready Jun 28 09:25:26.767395 [ 512.900097] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Jun 28 09:25:26.779418 [ 512.900299] xenbr0: port 3(vif9.0) entered blocking state Jun 28 09:25:26.791388 [ 512.900464] xenbr0: port 3(vif9.0) entered forwarding state Jun 28 09:25:26.791412 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 09:25:31.435410 [ 534.875470] xenbr0: port 2(vif10.0) entered blocking state Jun 28 09:25:48.751555 [ 534.875654] xenbr0: port 2(vif10.0) entered disabled state Jun 28 09:25:48.751578 [ 534.875930] device vif10.0 entered promiscuous mode Jun 28 09:25:48.763475 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Jun 28 09:25:48.775473 [ 534.901414] xen-blkback: backend/vbd/10/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:25:48.787469 [ 534.910511] xen-blkback: backend/vbd/10/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:25:48.799416 [ 534.932700] vif vif-10-0 vif10.0: Guest Rx ready Jun 28 09:25:48.799438 [ 534.932897] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Jun 28 09:25:48.811481 [ 534.933231] xenbr0: port 2(vif10.0) entered blocking state Jun 28 09:25:48.823460 [ 534.933460] xenbr0: port 2(vif10.0) entered forwarding state Jun 28 09:25:48.823483 [ 534.991922] xenbr0: port 3(vif9.0) entered disabled state Jun 28 09:25:48.859427 [ 534.992225] device vif9.0 left promiscuous mode Jun 28 09:25:48.871473 [ 534.992423] xenbr0: port 3(vif9.0) entered disabled state Jun 28 09:25:48.871495 [ 554.833916] xenbr0: port 3(vif11.0) entered blocking state Jun 28 09:26:08.707421 [ 554.834141] xenbr0: port 3(vif11.0) entered disabled state Jun 28 09:26:08.719386 [ 554.834448] device vif11.0 entered promiscuous mode Jun 28 09:26:08.719407 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Jun 28 09:26:08.731423 [ 554.864566] xen-blkback: backend/vbd/11/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:26:08.743421 [ 554.876801] xen-blkback: backend/vbd/11/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:26:08.755397 [ 554.899960] vif vif-11-0 vif11.0: Guest Rx ready Jun 28 09:26:08.767396 [ 554.900126] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Jun 28 09:26:08.779420 [ 554.900410] xenbr0: port 3(vif11.0) entered blocking state Jun 28 09:26:08.791400 [ 554.900558] xenbr0: port 3(vif11.0) entered forwarding state Jun 28 09:26:08.791423 [ 554.945677] xenbr0: port 2(vif10.0) entered disabled state Jun 28 09:26:08.815401 [ 554.945994] device vif10.0 left promiscuous mode Jun 28 09:26:08.827411 [ 554.946119] xenbr0: port 2(vif10.0) entered disabled state Jun 28 09:26:08.827433 [ 578.178141] xenbr0: port 2(vif12.0) entered blocking state Jun 28 09:26:32.051418 [ 578.178304] xenbr0: port 2(vif12.0) entered disabled state Jun 28 09:26:32.063395 [ 578.178588] device vif12.0 entered promiscuous mode Jun 28 09:26:32.063426 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Jun 28 09:26:32.075420 [ 578.209008] xen-blkback: backend/vbd/12/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:26:32.087423 [ 578.220495] xen-blkback: backend/vbd/12/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:26:32.099401 [ 578.237794] xenbr0: port 3(vif11.0) entered disabled state Jun 28 09:26:32.111394 [ 578.275751] xenbr0: port 3(vif11.0) entered disabled state Jun 28 09:26:32.147405 [ 578.276170] device vif11.0 left promiscuous mode Jun 28 09:26:32.159394 [ 578.276432] xenbr0: port 3(vif11.0) entered disabled state Jun 28 09:26:32.159416 [ 578.304206] vif vif-12-0 vif12.0: Guest Rx ready Jun 28 09:26:32.183408 [ 578.304458] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Jun 28 09:26:32.183433 [ 578.304803] xenbr0: port 2(vif12.0) entered blocking state Jun 28 09:26:32.195402 [ 578.304983] xenbr0: port 2(vif12.0) entered forwarding state Jun 28 09:26:32.195424 [ 602.244942] xenbr0: port 3(vif13.0) entered blocking state Jun 28 09:26:56.123417 [ 602.245099] xenbr0: port 3(vif13.0) entered disabled state Jun 28 09:26:56.123442 [ 602.245324] device vif13.0 entered promiscuous mode Jun 28 09:26:56.135408 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Jun 28 09:26:56.135434 [ 602.270655] xen-blkback: backend/vbd/13/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:26:56.147426 [ 602.280514] xen-blkback: backend/vbd/13/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:26:56.159415 [ 602.297512] xenbr0: port 2(vif12.0) entered disabled state Jun 28 09:26:56.171398 [ 602.355727] xenbr0: port 2(vif12.0) entered disabled state Jun 28 09:26:56.231419 [ 602.356109] device vif12.0 left promiscuous mode Jun 28 09:26:56.231440 [ 602.356270] xenbr0: port 2(vif12.0) entered disabled state Jun 28 09:26:56.243386 [ 602.389501] vif vif-13-0 vif13.0: Guest Rx ready Jun 28 09:26:56.267423 [ 602.389683] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Jun 28 09:26:56.267448 [ 602.389972] xenbr0: port 3(vif13.0) entered blocking state Jun 28 09:26:56.279410 [ 602.390112] xenbr0: port 3(vif13.0) entered forwarding state Jun 28 09:26:56.279432 [ 625.883544] xenbr0: port 2(vif14.0) entered blocking state Jun 28 09:27:19.759422 [ 625.883763] xenbr0: port 2(vif14.0) entered disabled state Jun 28 09:27:19.759446 [ 625.883998] device vif14.0 entered promiscuous mode Jun 28 09:27:19.771402 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Jun 28 09:27:19.783424 [ 625.914040] xen-blkback: backend/vbd/14/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:27:19.795398 [ 625.929684] xen-blkback: backend/vbd/14/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:27:19.807408 [ 625.944066] xenbr0: port 3(vif13.0) entered disabled state Jun 28 09:27:19.819392 [ 625.987785] xenbr0: port 3(vif13.0) entered disabled state Jun 28 09:27:19.867413 [ 625.988267] device vif13.0 left promiscuous mode Jun 28 09:27:19.867434 [ 625.988513] xenbr0: port 3(vif13.0) entered disabled state Jun 28 09:27:19.879369 [ 626.015735] vif vif-14-0 vif14.0: Guest Rx ready Jun 28 09:27:19.891418 [ 626.015979] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Jun 28 09:27:19.903413 [ 626.016269] xenbr0: port 2(vif14.0) entered blocking state Jun 28 09:27:19.903435 [ 626.016518] xenbr0: port 2(vif14.0) entered forwarding state Jun 28 09:27:19.915407 [ 648.807685] xenbr0: port 3(vif15.0) entered blocking state Jun 28 09:27:42.679412 [ 648.807924] xenbr0: port 3(vif15.0) entered disabled state Jun 28 09:27:42.691395 [ 648.808212] device vif15.0 entered promiscuous mode Jun 28 09:27:42.691408 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Jun 28 09:27:42.707453 [ 648.835707] xen-blkback: backend/vbd/15/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:27:42.719394 [ 648.907530] xen-blkback: backend/vbd/15/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:27:42.791371 [ 648.941080] xenbr0: port 2(vif14.0) entered disabled state Jun 28 09:27:42.815399 [ 648.978835] xenbr0: port 2(vif14.0) entered disabled state Jun 28 09:27:42.851409 [ 648.979256] device vif14.0 left promiscuous mode Jun 28 09:27:42.863401 [ 648.979473] xenbr0: port 2(vif14.0) entered disabled state Jun 28 09:27:42.863424 [ 649.011446] vif vif-15-0 vif15.0: Guest Rx ready Jun 28 09:27:42.887418 [ 649.011620] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Jun 28 09:27:42.899411 [ 649.011967] xenbr0: port 3(vif15.0) entered blocking state Jun 28 09:27:42.899434 [ 649.012099] xenbr0: port 3(vif15.0) entered forwarding state Jun 28 09:27:42.911367 [ 673.065698] xenbr0: port 2(vif16.0) entered blocking state Jun 28 09:28:06.943425 [ 673.065902] xenbr0: port 2(vif16.0) entered disabled state Jun 28 09:28:06.943449 [ 673.066262] device vif16.0 entered promiscuous mode Jun 28 09:28:06.955394 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 2 frames Jun 28 09:28:06.967406 [ 673.102862] xen-blkback: backend/vbd/16/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:28:06.979417 [ 673.116978] xen-blkback: backend/vbd/16/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:28:07.003379 [ 673.135999] xenbr0: port 3(vif15.0) entered disabled state Jun 28 09:28:07.015372 [ 673.161656] xenbr0: port 3(vif15.0) entered disabled state Jun 28 09:28:07.039415 [ 673.161948] device vif15.0 left promiscuous mode Jun 28 09:28:07.039435 [ 673.162098] xenbr0: port 3(vif15.0) entered disabled state Jun 28 09:28:07.051384 [ 673.192016] vif vif-16-0 vif16.0: Guest Rx ready Jun 28 09:28:07.063393 [ 673.192195] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Jun 28 09:28:07.075415 [ 673.192520] xenbr0: port 2(vif16.0) entered blocking state Jun 28 09:28:07.075437 [ 673.192661] xenbr0: port 2(vif16.0) entered forwarding state Jun 28 09:28:07.087392 [ 697.143709] xenbr0: port 3(vif17.0) entered blocking state Jun 28 09:28:31.015403 [ 697.143865] xenbr0: port 3(vif17.0) entered disabled state Jun 28 09:28:31.027414 [ 697.144085] device vif17.0 entered promiscuous mode Jun 28 09:28:31.027435 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 2 frames Jun 28 09:28:31.039413 [ 697.170552] xen-blkback: backend/vbd/17/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:28:31.051424 [ 697.179574] xen-blkback: backend/vbd/17/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:28:31.063404 [ 697.199032] xenbr0: port 2(vif16.0) entered disabled state Jun 28 09:28:31.075396 [ 697.245636] xenbr0: port 2(vif16.0) entered disabled state Jun 28 09:28:31.123423 [ 697.246111] device vif16.0 left promiscuous mode Jun 28 09:28:31.123443 [ 697.246273] xenbr0: port 2(vif16.0) entered disabled state Jun 28 09:28:31.135384 [ 697.283340] vif vif-17-0 vif17.0: Guest Rx ready Jun 28 09:28:31.159419 [ 697.283681] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Jun 28 09:28:31.171413 [ 697.284026] xenbr0: port 3(vif17.0) entered blocking state Jun 28 09:28:31.171436 [ 697.284214] xenbr0: port 3(vif17.0) entered forwarding state Jun 28 09:28:31.183371 [ 719.290050] xenbr0: port 2(vif18.0) entered blocking state Jun 28 09:28:53.167420 [ 719.290226] xenbr0: port 2(vif18.0) entered disabled state Jun 28 09:28:53.179397 [ 719.290558] device vif18.0 entered promiscuous mode Jun 28 09:28:53.179420 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 2 frames Jun 28 09:28:53.191418 [ 719.318991] xen-blkback: backend/vbd/18/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:28:53.203391 [ 719.396625] xen-blkback: backend/vbd/18/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:28:53.275409 [ 719.722238] xenbr0: port 3(vif17.0) entered disabled state Jun 28 09:28:53.599396 [ 719.744984] xenbr0: port 3(vif17.0) entered disabled state Jun 28 09:28:53.623414 [ 719.745338] device vif17.0 left promiscuous mode Jun 28 09:28:53.623435 [ 719.745539] xenbr0: port 3(vif17.0) entered disabled state Jun 28 09:28:53.635384 [ 719.772009] vif vif-18-0 vif18.0: Guest Rx ready Jun 28 09:28:53.647384 [ 719.772204] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Jun 28 09:28:53.659413 [ 719.772504] xenbr0: port 2(vif18.0) entered blocking state Jun 28 09:28:53.659435 [ 719.772647] xenbr0: port 2(vif18.0) entered forwarding state Jun 28 09:28:53.671377 [ 743.346039] xenbr0: port 3(vif19.0) entered blocking state Jun 28 09:29:17.227423 [ 743.346243] xenbr0: port 3(vif19.0) entered disabled state Jun 28 09:29:17.227448 [ 743.346581] device vif19.0 entered promiscuous mode Jun 28 09:29:17.239391 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 2 frames Jun 28 09:29:17.251422 [ 743.376792] xen-blkback: backend/vbd/19/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:29:17.263414 [ 743.387940] xen-blkback: backend/vbd/19/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:29:17.275376 [ 743.408086] xenbr0: port 2(vif18.0) entered disabled state Jun 28 09:29:17.287384 [ 743.434800] xenbr0: port 2(vif18.0) entered disabled state Jun 28 09:29:17.311413 [ 743.435100] device vif18.0 left promiscuous mode Jun 28 09:29:17.323389 [ 743.435227] xenbr0: port 2(vif18.0) entered disabled state Jun 28 09:29:17.323411 [ 743.466068] vif vif-19-0 vif19.0: Guest Rx ready Jun 28 09:29:17.347410 [ 743.466286] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Jun 28 09:29:17.347434 [ 743.466618] xenbr0: port 3(vif19.0) entered blocking state Jun 28 09:29:17.359408 [ 743.466838] xenbr0: port 3(vif19.0) entered forwarding state Jun 28 09:29:17.359430 [ 766.876945] xenbr0: port 2(vif20.0) entered blocking state Jun 28 09:29:40.759417 [ 766.877104] xenbr0: port 2(vif20.0) entered disabled state Jun 28 09:29:40.759440 [ 766.877323] device vif20.0 entered promiscuous mode Jun 28 09:29:40.771414 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 2 frames Jun 28 09:29:40.771440 [ 766.903135] xen-blkback: backend/vbd/20/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:29:40.783425 [ 766.913532] xen-blkback: backend/vbd/20/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:29:40.795424 [ 766.924837] xenbr0: port 3(vif19.0) entered disabled state Jun 28 09:29:40.807377 [ 766.959704] xenbr0: port 3(vif19.0) entered disabled state Jun 28 09:29:40.843413 [ 766.960196] device vif19.0 left promiscuous mode Jun 28 09:29:40.843434 [ 766.960408] xenbr0: port 3(vif19.0) entered disabled state Jun 28 09:29:40.855361 [ 767.002796] vif vif-20-0 vif20.0: Guest Rx ready Jun 28 09:29:40.879416 [ 767.002978] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Jun 28 09:29:40.891414 [ 767.003234] xenbr0: port 2(vif20.0) entered blocking state Jun 28 09:29:40.891437 [ 767.003434] xenbr0: port 2(vif20.0) entered forwarding state Jun 28 09:29:40.903377 [ 790.521907] xenbr0: port 3(vif21.0) entered blocking state Jun 28 09:30:04.403422 [ 790.522064] xenbr0: port 3(vif21.0) entered disabled state Jun 28 09:30:04.403446 [ 790.522279] device vif21.0 entered promiscuous mode Jun 28 09:30:04.415413 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 2 frames Jun 28 09:30:04.415439 [ 790.543012] xen-blkback: backend/vbd/21/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:30:04.427425 [ 790.551441] xen-blkback: backend/vbd/21/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:30:04.439424 [ 790.569278] xenbr0: port 2(vif20.0) entered disabled state Jun 28 09:30:04.451390 [ 790.599651] xenbr0: port 2(vif20.0) entered disabled state Jun 28 09:30:04.475411 [ 790.600037] device vif20.0 left promiscuous mode Jun 28 09:30:04.487401 [ 790.600175] xenbr0: port 2(vif20.0) entered disabled state Jun 28 09:30:04.487422 [ 790.631857] vif vif-21-0 vif21.0: Guest Rx ready Jun 28 09:30:04.511415 [ 790.632053] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Jun 28 09:30:04.511439 [ 790.632298] xenbr0: port 3(vif21.0) entered blocking state Jun 28 09:30:04.523416 [ 790.632486] xenbr0: port 3(vif21.0) entered forwarding state Jun 28 09:30:04.535360 [ 814.082099] xenbr0: port 2(vif22.0) entered blocking state Jun 28 09:30:27.963422 [ 814.082287] xenbr0: port 2(vif22.0) entered disabled state Jun 28 09:30:27.963445 [ 814.082788] device vif22.0 entered promiscuous mode Jun 28 09:30:27.975379 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 2 frames Jun 28 09:30:27.999408 [ 814.120958] xen-blkback: backend/vbd/22/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:30:27.999438 [ 814.177509] xen-blkback: backend/vbd/22/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:30:28.059411 [ 814.518328] vif vif-22-0 vif22.0: Guest Rx ready Jun 28 09:30:28.395407 [ 814.518646] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Jun 28 09:30:28.407413 [ 814.518877] xenbr0: port 2(vif22.0) entered blocking state Jun 28 09:30:28.407436 [ 814.519014] xenbr0: port 2(vif22.0) entered forwarding state Jun 28 09:30:28.419385 [ 814.550724] xenbr0: port 3(vif21.0) entered disabled state Jun 28 09:30:28.431417 [ 814.551190] device vif21.0 left promiscuous mode Jun 28 09:30:28.431437 [ 814.559627] xenbr0: port 3(vif21.0) entered disabled state Jun 28 09:30:28.443385 [ 837.374454] xenbr0: port 3(vif23.0) entered blocking state Jun 28 09:30:51.255425 [ 837.374636] xenbr0: port 3(vif23.0) entered disabled state Jun 28 09:30:51.255448 [ 837.374916] device vif23.0 entered promiscuous mode Jun 28 09:30:51.267406 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 2 frames Jun 28 09:30:51.279416 [ 837.401921] xen-blkback: backend/vbd/23/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:30:51.291421 [ 837.412900] xen-blkback: backend/vbd/23/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:30:51.303371 [ 837.438914] vif vif-23-0 vif23.0: Guest Rx ready Jun 28 09:30:51.315481 [ 837.439116] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Jun 28 09:30:51.327512 [ 837.439501] xenbr0: port 3(vif23.0) entered blocking state Jun 28 09:30:51.327535 [ 837.439668] xenbr0: port 3(vif23.0) entered forwarding state Jun 28 09:30:51.339527 [ 837.490698] xenbr0: port 2(vif22.0) entered disabled state Jun 28 09:30:51.375552 [ 837.491033] device vif22.0 left promiscuous mode Jun 28 09:30:51.375574 [ 837.491161] xenbr0: port 2(vif22.0) entered disabled state Jun 28 09:30:51.387413 [ 860.792981] xenbr0: port 2(vif24.0) entered blocking state Jun 28 09:31:14.671415 [ 860.793229] xenbr0: port 2(vif24.0) entered disabled state Jun 28 09:31:14.683393 [ 860.793622] device vif24.0 entered promiscuous mode Jun 28 09:31:14.683415 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 2 frames Jun 28 09:31:14.707415 [ 860.829297] xen-blkback: backend/vbd/24/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:31:14.719364 [ 860.955313] xen-blkback: backend/vbd/24/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:31:14.839397 [ 861.053070] vif vif-24-0 vif24.0: Guest Rx ready Jun 28 09:31:14.935417 [ 861.053262] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Jun 28 09:31:14.935441 [ 861.053630] xenbr0: port 2(vif24.0) entered blocking state Jun 28 09:31:14.947423 [ 861.053775] xenbr0: port 2(vif24.0) entered forwarding state Jun 28 09:31:14.947454 [ 861.105792] xenbr0: port 3(vif23.0) entered disabled state Jun 28 09:31:14.983409 [ 861.106336] device vif23.0 left promiscuous mode Jun 28 09:31:14.995403 [ 861.106589] xenbr0: port 3(vif23.0) entered disabled state Jun 28 09:31:14.995425 [ 877.234711] xenbr0: port 2(vif24.0) entered disabled state Jun 28 09:31:31.111396 [ 877.304851] xenbr0: port 2(vif24.0) entered disabled state Jun 28 09:31:31.183409 [ 877.305434] device vif24.0 left promiscuous mode Jun 28 09:31:31.195393 [ 877.305573] xenbr0: port 2(vif24.0) entered disabled state Jun 28 09:31:31.195415 [ 904.432111] xenbr0: port 2(vif25.0) entered blocking state Jun 28 09:31:58.315418 [ 904.432271] xenbr0: port 2(vif25.0) entered disabled state Jun 28 09:31:58.315441 [ 904.432570] device vif25.0 entered promiscuous mode Jun 28 09:31:58.327419 (d25) mapping kernel into physical memory Jun 28 09:31:58.327439 (d25) about to get started... Jun 28 09:31:58.327450 (d25) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 28 08:36:07 UTC 2024 Jun 28 09:31:58.363417 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:31:58.363446 (d25) [ 0.000000] ACPI in unprivileged domain disabled Jun 28 09:31:58.375419 (d25) [ 0.000000] Released 0 page(s) Jun 28 09:31:58.375438 (d25) [ 0.000000] BIOS-provided physical RAM map: Jun 28 09:31:58.387418 (d25) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 28 09:31:58.387441 (d25) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 28 09:31:58.399427 (d25) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 28 09:31:58.411414 (d25) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 28 09:31:58.411436 (d25) [ 0.000000] NX (Execute Disable) protection: active Jun 28 09:31:58.423416 (d25) [ 0.000000] DMI not present or invalid. Jun 28 09:31:58.423437 (d25) [ 0.000000] Hypervisor detected: Xen PV Jun 28 09:31:58.435366 (d25) [ 0.149017] tsc: Fast TSC calibration failed Jun 28 09:31:58.495418 (d25) [ 0.149044] tsc: Detected 1995.192 MHz processor Jun 28 09:31:58.495440 (d25) [ 0.149062] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 28 09:31:58.507430 (d25) [ 0.149067] Disabled Jun 28 09:31:58.507448 (d25) [ 0.149070] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 28 09:31:58.519419 (d25) [ 0.149078] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 28 09:31:58.531419 (d25) [ 0.149111] Kernel/User page tables isolation: disabled on XEN PV. Jun 28 09:31:58.531443 (d25) [ 0.168383] RAMDISK: [mem 0x03400000-0x0476afff] Jun 28 09:31:58.543421 (d25) [ 0.170938] Zone ranges: Jun 28 09:31:58.543441 (d25) [ 0.170959] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 09:31:58.555416 (d25) [ 0.170965] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 28 09:31:58.555439 (d25) [ 0.170970] Normal empty Jun 28 09:31:58.567413 (d25) [ 0.170975] Movable zone start for each node Jun 28 09:31:58.567435 (d25) [ 0.170999] Early memory node ranges Jun 28 09:31:58.579415 (d25) [ 0.171003] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 28 09:31:58.579438 (d25) [ 0.171008] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 28 09:31:58.591416 (d25) [ 0.171014] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 28 09:31:58.603422 (d25) [ 0.171023] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 09:31:58.603446 (d25) [ 0.171058] On node 0, zone DMA: 96 pages in unavailable ranges Jun 28 09:31:58.615423 (d25) [ 0.172100] p2m virtual area at (____ptrval____), size is 40000000 Jun 28 09:31:58.615446 (d25) [ 0.307929] Remapped 0 page(s) Jun 28 09:31:58.651403 (d25) [ 0.308081] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 28 09:31:58.663413 (d25) [ 0.308089] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 09:31:58.663446 (d25) [ 0.308094] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 28 09:31:58.675423 (d25) [ 0.308100] [mem 0x20000000-0xffffffff] available for PCI devices Jun 28 09:31:58.687416 (d25) [ 0.308106] Booting kernel on Xen Jun 28 09:31:58.687435 (d25) [ 0.308110] Xen version: 4.19-unstable (preserve-AD) Jun 28 09:31:58.699415 (d25) [ 0.308116] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 28 09:31:58.711415 (d25) [ 0.312972] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 28 09:31:58.723414 (d25) [ 0.313342] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 28 09:31:58.723438 (d25) [ 0.313390] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 28 09:31:58.735419 (d25) [ 0.313396] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:31:58.747417 (d25) [ 0.313420] Kernel parameter elevator= does not have any effect anymore. Jun 28 09:31:58.759414 (d25) [ 0.313420] Please use sysfs to set IO scheduler for individual devices. Jun 28 09:31:58.759439 (d25) [ 0.313453] random: crng init done Jun 28 09:31:58.771414 (d25) [ 0.313481] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 28 09:31:58.771442 (d25) [ 0.313497] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 28 09:31:58.783421 (d25) [ 0.313701] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 28 09:31:58.795418 (d25) [ 0.315712] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 28 09:31:58.807430 (d25) [ 0.315824] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 28 09:31:58.819416 (d25) Poking KASLR using RDRAND RDTSC... Jun 28 09:31:58.819435 (d25) [ 0.317627] Dynamic Preempt: voluntary Jun 28 09:31:58.831414 (d25) [ 0.317677] rcu: Preemptible hierarchical RCU implementation. Jun 28 09:31:58.831436 (d25) [ 0.317681] rcu: RCU event tracing is enabled. Jun 28 09:31:58.843416 (d25) [ 0.317685] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 28 09:31:58.843442 (d25) [ 0.317690] Trampoline variant of Tasks RCU enabled. Jun 28 09:31:58.855419 (d25) [ 0.317694] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 28 09:31:58.867417 (d25) [ 0.317698] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 28 09:31:58.867442 (d25) [ 0.325434] Using NULL legacy PIC Jun 28 09:31:58.879416 (d25) [ 0.325440] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 28 09:31:58.879438 (d25) [ 0.325501] xen:events: Using FIFO-based ABI Jun 28 09:31:58.891415 (d25) [ 0.325515] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 09:31:58.903417 (d25) [ 0.325565] Console: colour dummy device 80x25 Jun 28 09:31:58.903436 (d25) [ 0.325653] printk: console [tty0] enabled Jun 28 09:31:58.915412 (d25) [ 0.325662] printk: console [hvc0] enabled Jun 28 09:31:58.915434 (d25) [ 0.325673] printk: bootconsole [xenboot0] disabled Jun 28 09:31:58.915448 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000639 unimplemented Jun 28 09:31:58.939420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000611 unimplemented Jun 28 09:31:58.951413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000619 unimplemented Jun 28 09:31:58.951437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000606 unimplemented Jun 28 09:31:58.963415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000034 unimplemented Jun 28 09:31:58.975360 [ 905.128630] xen-blkback: backend/vbd/25/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:31:59.011429 [ 905.135867] xen-blkback: backend/vbd/25/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:31:59.023430 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Jun 28 09:31:59.035417 [ 905.158459] vif vif-25-0 vif25.0: Guest Rx ready Jun 28 09:31:59.035437 [ 905.158617] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Jun 28 09:31:59.047415 [ 905.158870] xenbr0: port 2(vif25.0) entered blocking state Jun 28 09:31:59.047437 [ 905.159008] xenbr0: port 2(vif25.0) entered forwarding state Jun 28 09:31:59.059394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 09:32:12.471394 [ 939.021626] xenbr0: port 2(vif25.0) entered disabled state Jun 28 09:32:32.903397 [ 939.087724] xenbr0: port 2(vif25.0) entered disabled state Jun 28 09:32:32.975413 [ 939.088161] device vif25.0 left promiscuous mode Jun 28 09:32:32.975435 [ 939.088328] xenbr0: port 2(vif25.0) entered disabled state Jun 28 09:32:32.987359 [ 965.415694] xenbr0: port 2(vif26.0) entered blocking state Jun 28 09:32:59.299422 [ 965.415971] xenbr0: port 2(vif26.0) entered disabled state Jun 28 09:32:59.299445 [ 965.416215] device vif26.0 entered promiscuous mode Jun 28 09:32:59.311415 (d26) mapping kernel into physical memory Jun 28 09:32:59.311435 (d26) about to get started... Jun 28 09:32:59.323395 (d26) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 28 08:36:07 UTC 2024 Jun 28 09:32:59.335430 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:32:59.347428 (d26) [ 0.000000] ACPI in unprivileged domain disabled Jun 28 09:32:59.359415 (d26) [ 0.000000] Released 0 page(s) Jun 28 09:32:59.359434 (d26) [ 0.000000] BIOS-provided physical RAM map: Jun 28 09:32:59.371410 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 28 09:32:59.371433 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 28 09:32:59.383419 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 28 09:32:59.395409 (d26) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 28 09:32:59.395431 (d26) [ 0.000000] NX (Execute Disable) protection: active Jun 28 09:32:59.407407 (d26) [ 0.000000] DMI not present or invalid. Jun 28 09:32:59.407428 (d26) [ 0.000000] Hypervisor detected: Xen PV Jun 28 09:32:59.407441 (d26) [ 0.149868] tsc: Fast TSC calibration failed Jun 28 09:32:59.479419 (d26) [ 0.149894] tsc: Detected 1995.192 MHz processor Jun 28 09:32:59.479440 (d26) [ 0.149913] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 28 09:32:59.491415 (d26) [ 0.149918] Disabled Jun 28 09:32:59.491433 (d26) [ 0.149922] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 28 09:32:59.503418 (d26) [ 0.149929] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 28 09:32:59.515415 (d26) [ 0.149962] Kernel/User page tables isolation: disabled on XEN PV. Jun 28 09:32:59.515439 (d26) [ 0.168885] RAMDISK: [mem 0x03400000-0x0476afff] Jun 28 09:32:59.527414 (d26) [ 0.171500] Zone ranges: Jun 28 09:32:59.527433 (d26) [ 0.171504] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 09:32:59.539416 (d26) [ 0.171510] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 28 09:32:59.539439 (d26) [ 0.171514] Normal empty Jun 28 09:32:59.551413 (d26) [ 0.171518] Movable zone start for each node Jun 28 09:32:59.551435 (d26) [ 0.171522] Early memory node ranges Jun 28 09:32:59.551449 (d26) [ 0.171526] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 28 09:32:59.563419 (d26) [ 0.171531] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 28 09:32:59.575413 (d26) [ 0.171536] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 28 09:32:59.575438 (d26) [ 0.171544] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 09:32:59.587417 (d26) [ 0.171577] On node 0, zone DMA: 96 pages in unavailable ranges Jun 28 09:32:59.599419 (d26) [ 0.172536] p2m virtual area at (____ptrval____), size is 40000000 Jun 28 09:32:59.599442 (d26) [ 0.307177] Remapped 0 page(s) Jun 28 09:32:59.635417 (d26) [ 0.307331] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 28 09:32:59.635439 (d26) [ 0.307339] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 09:32:59.647426 (d26) [ 0.307344] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 28 09:32:59.659419 (d26) [ 0.307349] [mem 0x20000000-0xffffffff] available for PCI devices Jun 28 09:32:59.671412 (d26) [ 0.307356] Booting kernel on Xen Jun 28 09:32:59.671432 (d26) [ 0.307360] Xen version: 4.19-unstable (preserve-AD) Jun 28 09:32:59.671447 (d26) [ 0.307366] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 28 09:32:59.695409 (d26) [ 0.312121] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 28 09:32:59.695435 (d26) [ 0.312492] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 28 09:32:59.707414 (d26) [ 0.312541] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 28 09:32:59.719416 (d26) [ 0.312546] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:32:59.731415 (d26) [ 0.312571] Kernel parameter elevator= does not have any effect anymore. Jun 28 09:32:59.731441 (d26) [ 0.312571] Please use sysfs to set IO scheduler for individual devices. Jun 28 09:32:59.743455 (d26) [ 0.312603] random: crng init done Jun 28 09:32:59.743474 (d26) [ 0.312630] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 28 09:32:59.755421 (d26) [ 0.312646] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 28 09:32:59.767420 (d26) [ 0.312852] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 28 09:32:59.779420 (d26) [ 0.314861] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 28 09:32:59.791419 (d26) [ 0.314975] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 28 09:32:59.803423 (d26) Poking KASLR using RDRAND RDTSC... Jun 28 09:32:59.803442 (d26) [ 0.316820] Dynamic Preempt: voluntary Jun 28 09:32:59.803455 (d26) [ 0.316871] rcu: Preemptible hierarchical RCU implementation. Jun 28 09:32:59.815419 (d26) [ 0.316875] rcu: RCU event tracing is enabled. Jun 28 09:32:59.827411 (d26) [ 0.316879] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 28 09:32:59.827437 (d26) [ 0.316884] Trampoline variant of Tasks RCU enabled. Jun 28 09:32:59.839414 (d26) [ 0.316888] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 28 09:32:59.851411 (d26) [ 0.316892] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 28 09:32:59.851437 (d26) [ 0.324632] Using NULL legacy PIC Jun 28 09:32:59.863415 (d26) [ 0.324638] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 28 09:32:59.863437 (d26) [ 0.324698] xen:events: Using FIFO-based ABI Jun 28 09:32:59.875412 (d26) [ 0.324712] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 09:32:59.875438 (d26) [ 0.324761] Console: colour dummy device 80x25 Jun 28 09:32:59.887415 (d26) [ 0.324849] printk: console [tty0] enabled Jun 28 09:32:59.887436 (d26) [ 0.324857] printk: console [hvc0] enabled Jun 28 09:32:59.899414 (d26) [ 0.324869] printk: bootconsole [xenboot0] disabled Jun 28 09:32:59.899436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000639 unimplemented Jun 28 09:32:59.911417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000611 unimplemented Jun 28 09:32:59.911440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000619 unimplemented Jun 28 09:32:59.923417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000606 unimplemented Jun 28 09:32:59.935414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000034 unimplemented Jun 28 09:32:59.935437 [ 966.065018] xen-blkback: backend/vbd/26/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:32:59.947437 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Jun 28 09:32:59.959420 [ 966.073046] xen-blkback: backend/vbd/26/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:32:59.971420 [ 966.094215] vif vif-26-0 vif26.0: Guest Rx ready Jun 28 09:32:59.971440 [ 966.094393] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Jun 28 09:32:59.983419 [ 966.094621] xenbr0: port 2(vif26.0) entered blocking state Jun 28 09:32:59.995398 [ 966.094757] xenbr0: port 2(vif26.0) entered forwarding state Jun 28 09:32:59.995421 [ 1001.020636] xenbr0: port 2(vif26.0) entered disabled state Jun 28 09:33:34.907379 [ 1001.096717] xenbr0: port 2(vif26.0) entered disabled state Jun 28 09:33:34.979418 [ 1001.097224] device vif26.0 left promiscuous mode Jun 28 09:33:34.991387 [ 1001.097521] xenbr0: port 2(vif26.0) entered disabled state Jun 28 09:33:34.991410 [ 1027.396012] xenbr0: port 2(vif27.0) entered blocking state Jun 28 09:34:01.275399 [ 1027.396170] xenbr0: port 2(vif27.0) entered disabled state Jun 28 09:34:01.287418 [ 1027.396449] device vif27.0 entered promiscuous mode Jun 28 09:34:01.287439 (d27) mapping kernel into physical memory Jun 28 09:34:01.299415 (d27) about to get started... Jun 28 09:34:01.299434 (d27) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 28 08:36:07 UTC 2024 Jun 28 09:34:01.323451 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:34:01.323480 (d27) [ 0.000000] ACPI in unprivileged domain disabled Jun 28 09:34:01.335416 (d27) [ 0.000000] Released 0 page(s) Jun 28 09:34:01.335435 (d27) [ 0.000000] BIOS-provided physical RAM map: Jun 28 09:34:01.347413 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 28 09:34:01.347436 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 28 09:34:01.359419 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 28 09:34:01.371412 (d27) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 28 09:34:01.371434 (d27) [ 0.000000] NX (Execute Disable) protection: active Jun 28 09:34:01.383410 (d27) [ 0.000000] DMI not present or invalid. Jun 28 09:34:01.383431 (d27) [ 0.000000] Hypervisor detected: Xen PV Jun 28 09:34:01.395362 (d27) [ 0.151771] tsc: Fast TSC calibration failed Jun 28 09:34:01.455415 (d27) [ 0.151798] tsc: Detected 1995.192 MHz processor Jun 28 09:34:01.455438 (d27) [ 0.151817] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 28 09:34:01.467415 (d27) [ 0.151822] Disabled Jun 28 09:34:01.467434 (d27) [ 0.151826] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 28 09:34:01.479413 (d27) [ 0.151833] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 28 09:34:01.479439 (d27) [ 0.151867] Kernel/User page tables isolation: disabled on XEN PV. Jun 28 09:34:01.491419 (d27) [ 0.171871] RAMDISK: [mem 0x03400000-0x0476afff] Jun 28 09:34:01.503412 (d27) [ 0.174240] Zone ranges: Jun 28 09:34:01.503431 (d27) [ 0.174246] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 09:34:01.503447 (d27) [ 0.174251] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 28 09:34:01.515419 (d27) [ 0.174256] Normal empty Jun 28 09:34:01.515439 (d27) [ 0.174260] Movable zone start for each node Jun 28 09:34:01.527419 (d27) [ 0.174264] Early memory node ranges Jun 28 09:34:01.527439 (d27) [ 0.174267] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 28 09:34:01.539417 (d27) [ 0.174272] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 28 09:34:01.551422 (d27) [ 0.174278] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 28 09:34:01.551448 (d27) [ 0.174287] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 09:34:01.563418 (d27) [ 0.174320] On node 0, zone DMA: 96 pages in unavailable ranges Jun 28 09:34:01.575395 (d27) [ 0.175303] p2m virtual area at (____ptrval____), size is 40000000 Jun 28 09:34:01.575418 (d27) [ 0.310134] Remapped 0 page(s) Jun 28 09:34:01.611414 (d27) [ 0.310337] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 28 09:34:01.611436 (d27) [ 0.310346] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 09:34:01.623421 (d27) [ 0.310352] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 28 09:34:01.635424 (d27) [ 0.310358] [mem 0x20000000-0xffffffff] available for PCI devices Jun 28 09:34:01.647409 (d27) [ 0.310381] Booting kernel on Xen Jun 28 09:34:01.647430 (d27) [ 0.310417] Xen version: 4.19-unstable (preserve-AD) Jun 28 09:34:01.647445 (d27) [ 0.310423] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 28 09:34:01.659426 (d27) [ 0.315073] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 28 09:34:01.671422 (d27) [ 0.315443] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 28 09:34:01.683417 (d27) [ 0.315491] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 28 09:34:01.695413 (d27) [ 0.315497] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:34:01.707411 (d27) [ 0.315522] Kernel parameter elevator= does not have any effect anymore. Jun 28 09:34:01.707437 (d27) [ 0.315522] Please use sysfs to set IO scheduler for individual devices. Jun 28 09:34:01.719421 (d27) [ 0.315555] random: crng init done Jun 28 09:34:01.719440 (d27) [ 0.315583] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 28 09:34:01.731425 (d27) [ 0.315599] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 28 09:34:01.743418 (d27) [ 0.315880] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 28 09:34:01.755415 (d27) [ 0.318036] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 28 09:34:01.767415 (d27) [ 0.318182] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 28 09:34:01.779414 (d27) Poking KASLR using RDRAND RDTSC... Jun 28 09:34:01.779434 (d27) [ 0.319893] Dynamic Preempt: voluntary Jun 28 09:34:01.779447 (d27) [ 0.319942] rcu: Preemptible hierarchical RCU implementation. Jun 28 09:34:01.791418 (d27) [ 0.319946] rcu: RCU event tracing is enabled. Jun 28 09:34:01.791440 (d27) [ 0.319950] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 28 09:34:01.803422 (d27) [ 0.319955] Trampoline variant of Tasks RCU enabled. Jun 28 09:34:01.815411 (d27) [ 0.319959] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 28 09:34:01.815438 (d27) [ 0.319964] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 28 09:34:01.827429 (d27) [ 0.327690] Using NULL legacy PIC Jun 28 09:34:01.839407 (d27) [ 0.327696] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 28 09:34:01.839431 (d27) [ 0.327758] xen:events: Using FIFO-based ABI Jun 28 09:34:01.851411 (d27) [ 0.327772] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 09:34:01.851437 (d27) [ 0.327821] Console: colour dummy device 80x25 Jun 28 09:34:01.863412 (d27) [ 0.327910] printk: console [tty0] enabled Jun 28 09:34:01.863433 (d27) [ 0.327919] printk: console [hvc0] enabled Jun 28 09:34:01.875392 (d27) [ 0.327930] printk: bootconsole [xenboot0] disabled Jun 28 09:34:01.875414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000639 unimplemented Jun 28 09:34:01.899408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000611 unimplemented Jun 28 09:34:01.899439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000619 unimplemented Jun 28 09:34:01.911414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000606 unimplemented Jun 28 09:34:01.911438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000034 unimplemented Jun 28 09:34:01.923399 [ 1028.082180] xen-blkback: backend/vbd/27/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:34:01.971420 [ 1028.091267] xen-blkback: backend/vbd/27/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:34:01.983419 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jun 28 09:34:01.995382 [ 1028.120110] vif vif-27-0 vif27.0: Guest Rx ready Jun 28 09:34:02.007410 [ 1028.120419] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Jun 28 09:34:02.007435 [ 1028.120803] xenbr0: port 2(vif27.0) entered blocking state Jun 28 09:34:02.019410 [ 1028.120997] xenbr0: port 2(vif27.0) entered forwarding state Jun 28 09:34:02.019432 [ 1061.910689] xenbr0: port 2(vif27.0) entered disabled state Jun 28 09:34:35.791398 [ 1061.984762] xenbr0: port 2(vif27.0) entered disabled state Jun 28 09:34:35.875412 [ 1061.985113] device vif27.0 left promiscuous mode Jun 28 09:34:35.875434 [ 1061.985245] xenbr0: port 2(vif27.0) entered disabled state Jun 28 09:34:35.875449 [ 1088.273564] xenbr0: port 2(vif28.0) entered blocking state Jun 28 09:35:02.159421 [ 1088.273734] xenbr0: port 2(vif28.0) entered disabled state Jun 28 09:35:02.159445 [ 1088.273951] device vif28.0 entered promiscuous mode Jun 28 09:35:02.171416 (d28) mapping kernel into physical memory Jun 28 09:35:02.171436 (d28) about to get started... Jun 28 09:35:02.183409 (d28) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 28 08:36:07 UTC 2024 Jun 28 09:35:02.195429 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:35:02.207423 (d28) [ 0.000000] ACPI in unprivileged domain disabled Jun 28 09:35:02.207444 (d28) [ 0.000000] Released 0 page(s) Jun 28 09:35:02.219416 (d28) [ 0.000000] BIOS-provided physical RAM map: Jun 28 09:35:02.219437 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 28 09:35:02.231417 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 28 09:35:02.243412 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 28 09:35:02.243435 (d28) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 28 09:35:02.255416 (d28) [ 0.000000] NX (Execute Disable) protection: active Jun 28 09:35:02.255438 (d28) [ 0.000000] DMI not present or invalid. Jun 28 09:35:02.267393 (d28) [ 0.000000] Hypervisor detected: Xen PV Jun 28 09:35:02.267413 (d28) [ 0.152076] tsc: Fast TSC calibration failed Jun 28 09:35:02.327399 (d28) [ 0.152101] tsc: Detected 1995.192 MHz processor Jun 28 09:35:02.339415 (d28) [ 0.152119] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 28 09:35:02.339437 (d28) [ 0.152125] Disabled Jun 28 09:35:02.351415 (d28) [ 0.152129] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 28 09:35:02.351440 (d28) [ 0.152136] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 28 09:35:02.363419 (d28) [ 0.152170] Kernel/User page tables isolation: disabled on XEN PV. Jun 28 09:35:02.375411 (d28) [ 0.171861] RAMDISK: [mem 0x03400000-0x0476afff] Jun 28 09:35:02.375433 (d28) [ 0.174535] Zone ranges: Jun 28 09:35:02.375446 (d28) [ 0.174541] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 09:35:02.387424 (d28) [ 0.174546] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 28 09:35:02.399414 (d28) [ 0.174551] Normal empty Jun 28 09:35:02.399434 (d28) [ 0.174555] Movable zone start for each node Jun 28 09:35:02.411411 (d28) [ 0.174559] Early memory node ranges Jun 28 09:35:02.411442 (d28) [ 0.174562] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 28 09:35:02.423412 (d28) [ 0.174567] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 28 09:35:02.423434 (d28) [ 0.174572] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 28 09:35:02.435417 (d28) [ 0.174581] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 09:35:02.447384 (d28) [ 0.174610] On node 0, zone DMA: 96 pages in unavailable ranges Jun 28 09:35:02.447408 (d28) [ 0.175560] p2m virtual area at (____ptrval____), size is 40000000 Jun 28 09:35:02.459378 (d28) [ 0.310455] Remapped 0 page(s) Jun 28 09:35:02.483385 (d28) [ 0.310608] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 28 09:35:02.495418 (d28) [ 0.310616] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 09:35:02.507417 (d28) [ 0.310621] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 28 09:35:02.507443 (d28) [ 0.310627] [mem 0x20000000-0xffffffff] available for PCI devices Jun 28 09:35:02.519420 (d28) [ 0.310633] Booting kernel on Xen Jun 28 09:35:02.519439 (d28) [ 0.310637] Xen version: 4.19-unstable (preserve-AD) Jun 28 09:35:02.531421 (d28) [ 0.310643] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 28 09:35:02.543421 (d28) [ 0.315420] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 28 09:35:02.555417 (d28) [ 0.315790] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 28 09:35:02.567410 (d28) [ 0.315838] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 28 09:35:02.567437 (d28) [ 0.315844] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:35:02.579429 (d28) [ 0.315868] Kernel parameter elevator= does not have any effect anymore. Jun 28 09:35:02.591417 (d28) [ 0.315868] Please use sysfs to set IO scheduler for individual devices. Jun 28 09:35:02.603414 (d28) [ 0.315901] random: crng init done Jun 28 09:35:02.603434 (d28) [ 0.315928] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 28 09:35:02.615419 (d28) [ 0.315944] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 28 09:35:02.615445 (d28) [ 0.316150] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 28 09:35:02.627427 (d28) [ 0.318244] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 28 09:35:02.651412 (d28) [ 0.318420] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 28 09:35:02.651437 (d28) Poking KASLR using RDRAND RDTSC... Jun 28 09:35:02.663412 (d28) [ 0.320236] Dynamic Preempt: voluntary Jun 28 09:35:02.663433 (d28) [ 0.320286] rcu: Preemptible hierarchical RCU implementation. Jun 28 09:35:02.675413 (d28) [ 0.320290] rcu: RCU event tracing is enabled. Jun 28 09:35:02.675434 (d28) [ 0.320294] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 28 09:35:02.687421 (d28) [ 0.320299] Trampoline variant of Tasks RCU enabled. Jun 28 09:35:02.687442 (d28) [ 0.320303] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 28 09:35:02.699419 (d28) [ 0.320308] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 28 09:35:02.711415 (d28) [ 0.328030] Using NULL legacy PIC Jun 28 09:35:02.711434 (d28) [ 0.328036] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 28 09:35:02.723409 (d28) [ 0.328097] xen:events: Using FIFO-based ABI Jun 28 09:35:02.723430 (d28) [ 0.328111] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 09:35:02.735426 (d28) [ 0.328160] Console: colour dummy device 80x25 Jun 28 09:35:02.735447 (d28) [ 0.328248] printk: console [tty0] enabled Jun 28 09:35:02.747415 (d28) [ 0.328257] printk: console [hvc0] enabled Jun 28 09:35:02.747443 (d28) [ 0.328268] printk: bootconsole [xenboot0] disabled Jun 28 09:35:02.759418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000639 unimplemented Jun 28 09:35:02.759441 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000611 unimplemented Jun 28 09:35:02.771425 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000619 unimplemented Jun 28 09:35:02.783413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000606 unimplemented Jun 28 09:35:02.783437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000034 unimplemented Jun 28 09:35:02.795417 [ 1088.915587] xen-blkback: backend/vbd/28/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:35:02.807419 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jun 28 09:35:02.819414 [ 1088.922485] xen-blkback: backend/vbd/28/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:35:02.819442 [ 1088.943370] vif vif-28-0 vif28.0: Guest Rx ready Jun 28 09:35:02.831420 [ 1088.943549] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Jun 28 09:35:02.843410 [ 1088.943787] xenbr0: port 2(vif28.0) entered blocking state Jun 28 09:35:02.843433 [ 1088.943924] xenbr0: port 2(vif28.0) entered forwarding state Jun 28 09:35:02.855365 [ 1122.887092] xenbr0: port 2(vif28.0) entered disabled state Jun 28 09:35:36.767399 [ 1122.954024] xenbr0: port 2(vif28.0) entered disabled state Jun 28 09:35:36.839417 [ 1122.954666] device vif28.0 left promiscuous mode Jun 28 09:35:36.851385 [ 1122.954872] xenbr0: port 2(vif28.0) entered disabled state Jun 28 09:35:36.851409 [ 1149.300529] xenbr0: port 2(vif29.0) entered blocking state Jun 28 09:36:03.183404 [ 1149.300705] xenbr0: port 2(vif29.0) entered disabled state Jun 28 09:36:03.195415 [ 1149.300946] device vif29.0 entered promiscuous mode Jun 28 09:36:03.195437 (d29) mapping kernel into physical memory Jun 28 09:36:03.207415 (d29) about to get started... Jun 28 09:36:03.207433 (d29) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 28 08:36:07 UTC 2024 Jun 28 09:36:03.219429 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:36:03.231431 (d29) [ 0.000000] ACPI in unprivileged domain disabled Jun 28 09:36:03.243426 (d29) [ 0.000000] Released 0 page(s) Jun 28 09:36:03.243446 (d29) [ 0.000000] BIOS-provided physical RAM map: Jun 28 09:36:03.255418 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 28 09:36:03.255441 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 28 09:36:03.267430 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 28 09:36:03.279412 (d29) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 28 09:36:03.279435 (d29) [ 0.000000] NX (Execute Disable) protection: active Jun 28 09:36:03.291412 (d29) [ 0.000000] DMI not present or invalid. Jun 28 09:36:03.291432 (d29) [ 0.000000] Hypervisor detected: Xen PV Jun 28 09:36:03.291446 (d29) [ 0.145643] tsc: Fast TSC calibration failed Jun 28 09:36:03.351398 (d29) [ 0.145668] tsc: Detected 1995.192 MHz processor Jun 28 09:36:03.363424 (d29) [ 0.145686] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 28 09:36:03.363447 (d29) [ 0.145691] Disabled Jun 28 09:36:03.375422 (d29) [ 0.145695] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 28 09:36:03.375447 (d29) [ 0.145702] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 28 09:36:03.387440 (d29) [ 0.145734] Kernel/User page tables isolation: disabled on XEN PV. Jun 28 09:36:03.399429 (d29) [ 0.165352] RAMDISK: [mem 0x03400000-0x0476afff] Jun 28 09:36:03.399451 (d29) [ 0.167802] Zone ranges: Jun 28 09:36:03.411421 (d29) [ 0.167809] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 09:36:03.411444 (d29) [ 0.167816] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 28 09:36:03.427450 (d29) [ 0.167823] Normal empty Jun 28 09:36:03.427470 (d29) [ 0.167828] Movable zone start for each node Jun 28 09:36:03.427484 (d29) [ 0.167833] Early memory node ranges Jun 28 09:36:03.439429 (d29) [ 0.167838] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 28 09:36:03.439451 (d29) [ 0.167844] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 28 09:36:03.451490 (d29) [ 0.167851] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 28 09:36:03.463490 (d29) [ 0.167862] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 09:36:03.463513 (d29) [ 0.167896] On node 0, zone DMA: 96 pages in unavailable ranges Jun 28 09:36:03.475498 (d29) [ 0.168932] p2m virtual area at (____ptrval____), size is 40000000 Jun 28 09:36:03.487414 (d29) [ 0.303338] Remapped 0 page(s) Jun 28 09:36:03.511480 (d29) [ 0.303584] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 28 09:36:03.523476 (d29) [ 0.303593] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 09:36:03.523502 (d29) [ 0.303647] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 28 09:36:03.535483 (d29) [ 0.303669] [mem 0x20000000-0xffffffff] available for PCI devices Jun 28 09:36:03.547474 (d29) [ 0.303676] Booting kernel on Xen Jun 28 09:36:03.547494 (d29) [ 0.303696] Xen version: 4.19-unstable (preserve-AD) Jun 28 09:36:03.559473 (d29) [ 0.303702] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 28 09:36:03.571474 (d29) [ 0.308328] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 28 09:36:03.583467 (d29) [ 0.308699] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 28 09:36:03.583491 (d29) [ 0.308747] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 28 09:36:03.595482 (d29) [ 0.308753] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:36:03.607477 (d29) [ 0.308776] Kernel parameter elevator= does not have any effect anymore. Jun 28 09:36:03.619482 (d29) [ 0.308776] Please use sysfs to set IO scheduler for individual devices. Jun 28 09:36:03.619507 (d29) [ 0.308809] random: crng init done Jun 28 09:36:03.631470 (d29) [ 0.308845] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 28 09:36:03.631497 (d29) [ 0.308861] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 28 09:36:03.643482 (d29) [ 0.309064] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 28 09:36:03.655478 (d29) [ 0.311217] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 28 09:36:03.667481 (d29) [ 0.311330] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 28 09:36:03.679475 (d29) Poking KASLR using RDRAND RDTSC... Jun 28 09:36:03.679494 (d29) [ 0.313060] Dynamic Preempt: voluntary Jun 28 09:36:03.691472 (d29) [ 0.313111] rcu: Preemptible hierarchical RCU implementation. Jun 28 09:36:03.691495 (d29) [ 0.313115] rcu: RCU event tracing is enabled. Jun 28 09:36:03.703484 (d29) [ 0.313119] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 28 09:36:03.703509 (d29) [ 0.313124] Trampoline variant of Tasks RCU enabled. Jun 28 09:36:03.715481 (d29) [ 0.313128] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 28 09:36:03.727480 (d29) [ 0.313132] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 28 09:36:03.727505 (d29) [ 0.320768] Using NULL legacy PIC Jun 28 09:36:03.739475 (d29) [ 0.320774] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 28 09:36:03.739497 (d29) [ 0.320834] xen:events: Using FIFO-based ABI Jun 28 09:36:03.751477 (d29) [ 0.320848] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 09:36:03.763479 (d29) [ 0.320898] Console: colour dummy device 80x25 Jun 28 09:36:03.763500 (d29) [ 0.320986] printk: console [tty0] enabled Jun 28 09:36:03.763513 (d29) [ 0.320994] printk: console [hvc0] enabled Jun 28 09:36:03.775473 (d29) [ 0.321005] printk: bootconsole [xenboot0] disabled Jun 28 09:36:03.775494 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000639 unimplemented Jun 28 09:36:03.799550 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000611 unimplemented Jun 28 09:36:03.799574 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000619 unimplemented Jun 28 09:36:03.811555 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000606 unimplemented Jun 28 09:36:03.823556 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000034 unimplemented Jun 28 09:36:03.823580 [ 1149.979170] xen-blkback: backend/vbd/29/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:36:03.871558 [ 1149.986059] xen-blkback: backend/vbd/29/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:36:03.883554 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jun 28 09:36:03.895548 [ 1150.008265] vif vif-29-0 vif29.0: Guest Rx ready Jun 28 09:36:03.895569 [ 1150.008447] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Jun 28 09:36:03.907548 [ 1150.008692] xenbr0: port 2(vif29.0) entered blocking state Jun 28 09:36:03.907570 [ 1150.008828] xenbr0: port 2(vif29.0) entered forwarding state Jun 28 09:36:03.919508 [ 1184.235103] xenbr0: port 2(vif29.0) entered disabled state Jun 28 09:36:38.127443 [ 1184.304649] xenbr0: port 2(vif29.0) entered disabled state Jun 28 09:36:38.187475 [ 1184.305084] device vif29.0 left promiscuous mode Jun 28 09:36:38.199484 [ 1184.305263] xenbr0: port 2(vif29.0) entered disabled state Jun 28 09:36:38.199506 [ 1210.630162] xenbr0: port 2(vif30.0) entered blocking state Jun 28 09:37:04.523518 [ 1210.630324] xenbr0: port 2(vif30.0) entered disabled state Jun 28 09:37:04.523543 [ 1210.630608] device vif30.0 entered promiscuous mode Jun 28 09:37:04.535488 (d30) mapping kernel into physical memory Jun 28 09:37:04.535508 (d30) about to get started... Jun 28 09:37:04.535520 (d30) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 28 08:36:07 UTC 2024 Jun 28 09:37:04.559494 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:37:04.571491 (d30) [ 0.000000] ACPI in unprivileged domain disabled Jun 28 09:37:04.571513 (d30) [ 0.000000] Released 0 page(s) Jun 28 09:37:04.571525 (d30) [ 0.000000] BIOS-provided physical RAM map: Jun 28 09:37:04.583492 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 28 09:37:04.595488 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 28 09:37:04.595511 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 28 09:37:04.607507 (d30) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 28 09:37:04.607529 (d30) [ 0.000000] NX (Execute Disable) protection: active Jun 28 09:37:04.619571 (d30) [ 0.000000] DMI not present or invalid. Jun 28 09:37:04.619591 (d30) [ 0.000000] Hypervisor detected: Xen PV Jun 28 09:37:04.631478 (d30) [ 0.146396] tsc: Fast TSC calibration failed Jun 28 09:37:04.691550 (d30) [ 0.146420] tsc: Detected 1995.192 MHz processor Jun 28 09:37:04.691572 (d30) [ 0.146440] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 28 09:37:04.703549 (d30) [ 0.146445] Disabled Jun 28 09:37:04.703568 (d30) [ 0.146449] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 28 09:37:04.715548 (d30) [ 0.146457] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 28 09:37:04.715574 (d30) [ 0.146505] Kernel/User page tables isolation: disabled on XEN PV. Jun 28 09:37:04.727499 (d30) [ 0.165887] RAMDISK: [mem 0x03400000-0x0476afff] Jun 28 09:37:04.739496 (d30) [ 0.168117] Zone ranges: Jun 28 09:37:04.739516 (d30) [ 0.168122] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 09:37:04.739531 (d30) [ 0.168128] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 28 09:37:04.751495 (d30) [ 0.168133] Normal empty Jun 28 09:37:04.751514 (d30) [ 0.168137] Movable zone start for each node Jun 28 09:37:04.763493 (d30) [ 0.168140] Early memory node ranges Jun 28 09:37:04.763512 (d30) [ 0.168144] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 28 09:37:04.775493 (d30) [ 0.168149] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 28 09:37:04.787488 (d30) [ 0.168154] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 28 09:37:04.787513 (d30) [ 0.168163] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 09:37:04.799527 (d30) [ 0.168195] On node 0, zone DMA: 96 pages in unavailable ranges Jun 28 09:37:04.811525 (d30) [ 0.169220] p2m virtual area at (____ptrval____), size is 40000000 Jun 28 09:37:04.811549 (d30) [ 0.304060] Remapped 0 page(s) Jun 28 09:37:04.847548 (d30) [ 0.304231] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 28 09:37:04.847571 (d30) [ 0.304239] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 09:37:04.859555 (d30) [ 0.304245] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 28 09:37:04.871549 (d30) [ 0.304251] [mem 0x20000000-0xffffffff] available for PCI devices Jun 28 09:37:04.871572 (d30) [ 0.304275] Booting kernel on Xen Jun 28 09:37:04.883562 (d30) [ 0.304279] Xen version: 4.19-unstable (preserve-AD) Jun 28 09:37:04.883585 (d30) [ 0.304287] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 28 09:37:04.895560 (d30) [ 0.309063] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 28 09:37:04.907556 (d30) [ 0.309433] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 28 09:37:04.919547 (d30) [ 0.309481] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 28 09:37:04.931514 (d30) [ 0.309487] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:37:04.931543 (d30) [ 0.309512] Kernel parameter elevator= does not have any effect anymore. Jun 28 09:37:04.943500 (d30) [ 0.309512] Please use sysfs to set IO scheduler for individual devices. Jun 28 09:37:04.955494 (d30) [ 0.309544] random: crng init done Jun 28 09:37:04.955513 (d30) [ 0.309572] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 28 09:37:04.967499 (d30) [ 0.309588] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 28 09:37:04.979493 (d30) [ 0.309793] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 28 09:37:04.991488 (d30) [ 0.311817] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 28 09:37:05.003494 (d30) [ 0.311930] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 28 09:37:05.015488 (d30) Poking KASLR using RDRAND RDTSC... Jun 28 09:37:05.015509 (d30) [ 0.313613] Dynamic Preempt: voluntary Jun 28 09:37:05.015522 (d30) [ 0.313663] rcu: Preemptible hierarchical RCU implementation. Jun 28 09:37:05.027491 (d30) [ 0.313668] rcu: RCU event tracing is enabled. Jun 28 09:37:05.027513 (d30) [ 0.313672] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 28 09:37:05.039499 (d30) [ 0.313676] Trampoline variant of Tasks RCU enabled. Jun 28 09:37:05.051489 (d30) [ 0.313680] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 28 09:37:05.051516 (d30) [ 0.313685] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 28 09:37:05.063499 (d30) [ 0.321468] Using NULL legacy PIC Jun 28 09:37:05.063519 (d30) [ 0.321474] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 28 09:37:05.075504 (d30) [ 0.321609] xen:events: Using FIFO-based ABI Jun 28 09:37:05.075525 (d30) [ 0.321627] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 09:37:05.087556 (d30) [ 0.321688] Console: colour dummy device 80x25 Jun 28 09:37:05.099549 (d30) [ 0.321806] printk: console [tty0] enabled Jun 28 09:37:05.099569 (d30) [ 0.321835] printk: console [hvc0] enabled Jun 28 09:37:05.111546 (d30) [ 0.321846] printk: bootconsole [xenboot0] disabled Jun 28 09:37:05.111568 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000639 unimplemented Jun 28 09:37:05.123544 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000611 unimplemented Jun 28 09:37:05.123567 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000619 unimplemented Jun 28 09:37:05.135553 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000606 unimplemented Jun 28 09:37:05.147547 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000034 unimplemented Jun 28 09:37:05.147571 [ 1211.266960] xen-blkback: backend/vbd/30/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:37:05.159553 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Jun 28 09:37:05.171551 [ 1211.274441] xen-blkback: backend/vbd/30/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:37:05.183552 [ 1211.294072] vif vif-30-0 vif30.0: Guest Rx ready Jun 28 09:37:05.183572 [ 1211.294231] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Jun 28 09:37:05.195553 [ 1211.294491] xenbr0: port 2(vif30.0) entered blocking state Jun 28 09:37:05.195576 [ 1211.294627] xenbr0: port 2(vif30.0) entered forwarding state Jun 28 09:37:05.207519 [ 1245.318960] xenbr0: port 2(vif30.0) entered disabled state Jun 28 09:37:39.211463 [ 1245.391684] xenbr0: port 2(vif30.0) entered disabled state Jun 28 09:37:39.283490 [ 1245.392057] device vif30.0 left promiscuous mode Jun 28 09:37:39.283512 [ 1245.392190] xenbr0: port 2(vif30.0) entered disabled state Jun 28 09:37:39.295452 [ 1271.700458] xenbr0: port 2(vif31.0) entered blocking state Jun 28 09:38:05.587495 [ 1271.700657] xenbr0: port 2(vif31.0) entered disabled state Jun 28 09:38:05.599492 [ 1271.700977] device vif31.0 entered promiscuous mode Jun 28 09:38:05.599513 (d31) mapping kernel into physical memory Jun 28 09:38:05.611489 (d31) about to get started... Jun 28 09:38:05.611508 (d31) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 28 08:36:07 UTC 2024 Jun 28 09:38:05.623504 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:38:05.635501 (d31) [ 0.000000] ACPI in unprivileged domain disabled Jun 28 09:38:05.647491 (d31) [ 0.000000] Released 0 page(s) Jun 28 09:38:05.647511 (d31) [ 0.000000] BIOS-provided physical RAM map: Jun 28 09:38:05.659488 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 28 09:38:05.659511 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 28 09:38:05.671491 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 28 09:38:05.683488 (d31) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 28 09:38:05.683511 (d31) [ 0.000000] NX (Execute Disable) protection: active Jun 28 09:38:05.695482 (d31) [ 0.000000] DMI not present or invalid. Jun 28 09:38:05.695503 (d31) [ 0.000000] Hypervisor detected: Xen PV Jun 28 09:38:05.695517 (d31) [ 0.148141] tsc: Fast TSC calibration failed Jun 28 09:38:05.755471 (d31) [ 0.148165] tsc: Detected 1995.192 MHz processor Jun 28 09:38:05.767494 (d31) [ 0.148184] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 28 09:38:05.767516 (d31) [ 0.148189] Disabled Jun 28 09:38:05.779493 (d31) [ 0.148192] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 28 09:38:05.779533 (d31) [ 0.148200] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 28 09:38:05.791505 (d31) [ 0.148233] Kernel/User page tables isolation: disabled on XEN PV. Jun 28 09:38:05.803492 (d31) [ 0.167138] RAMDISK: [mem 0x03400000-0x0476afff] Jun 28 09:38:05.803513 (d31) [ 0.169498] Zone ranges: Jun 28 09:38:05.815486 (d31) [ 0.169505] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 09:38:05.815509 (d31) [ 0.169510] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 28 09:38:05.827489 (d31) [ 0.169532] Normal empty Jun 28 09:38:05.827508 (d31) [ 0.169536] Movable zone start for each node Jun 28 09:38:05.839489 (d31) [ 0.169540] Early memory node ranges Jun 28 09:38:05.839509 (d31) [ 0.169544] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 28 09:38:05.851490 (d31) [ 0.169549] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 28 09:38:05.851512 (d31) [ 0.169565] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 28 09:38:05.863497 (d31) [ 0.169574] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 09:38:05.875489 (d31) [ 0.169612] On node 0, zone DMA: 96 pages in unavailable ranges Jun 28 09:38:05.875512 (d31) [ 0.170605] p2m virtual area at (____ptrval____), size is 40000000 Jun 28 09:38:05.887463 (d31) [ 0.306529] Remapped 0 page(s) Jun 28 09:38:05.923490 (d31) [ 0.306682] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 28 09:38:05.923513 (d31) [ 0.306689] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 09:38:05.935493 (d31) [ 0.306695] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 28 09:38:05.947489 (d31) [ 0.306700] [mem 0x20000000-0xffffffff] available for PCI devices Jun 28 09:38:05.947513 (d31) [ 0.306706] Booting kernel on Xen Jun 28 09:38:05.959489 (d31) [ 0.306710] Xen version: 4.19-unstable (preserve-AD) Jun 28 09:38:05.959512 (d31) [ 0.306716] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 28 09:38:05.971496 (d31) [ 0.311282] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 28 09:38:05.983494 (d31) [ 0.311652] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 28 09:38:05.995489 (d31) [ 0.311702] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 28 09:38:05.995515 (d31) [ 0.311708] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:38:06.007499 (d31) [ 0.311732] Kernel parameter elevator= does not have any effect anymore. Jun 28 09:38:06.019495 (d31) [ 0.311732] Please use sysfs to set IO scheduler for individual devices. Jun 28 09:38:06.031490 (d31) [ 0.311765] random: crng init done Jun 28 09:38:06.031509 (d31) [ 0.311792] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 28 09:38:06.043502 (d31) [ 0.311808] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 28 09:38:06.055489 (d31) [ 0.312013] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 28 09:38:06.055514 (d31) [ 0.314032] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 28 09:38:06.079487 (d31) [ 0.314146] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 28 09:38:06.079512 (d31) Poking KASLR using RDRAND RDTSC... Jun 28 09:38:06.091489 (d31) [ 0.316186] Dynamic Preempt: voluntary Jun 28 09:38:06.091510 (d31) [ 0.316237] rcu: Preemptible hierarchical RCU implementation. Jun 28 09:38:06.103489 (d31) [ 0.316242] rcu: RCU event tracing is enabled. Jun 28 09:38:06.103510 (d31) [ 0.316246] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 28 09:38:06.115494 (d31) [ 0.316251] Trampoline variant of Tasks RCU enabled. Jun 28 09:38:06.115516 (d31) [ 0.316255] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 28 09:38:06.127506 (d31) [ 0.316260] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 28 09:38:06.139495 (d31) [ 0.323605] Using NULL legacy PIC Jun 28 09:38:06.139514 (d31) [ 0.323611] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 28 09:38:06.151492 (d31) [ 0.323671] xen:events: Using FIFO-based ABI Jun 28 09:38:06.151513 (d31) [ 0.323685] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 09:38:06.163498 (d31) [ 0.323735] Console: colour dummy device 80x25 Jun 28 09:38:06.163519 (d31) [ 0.323824] printk: console [tty0] enabled Jun 28 09:38:06.175493 (d31) [ 0.323833] printk: console [hvc0] enabled Jun 28 09:38:06.175514 (d31) [ 0.323844] printk: bootconsole [xenboot0] disabled Jun 28 09:38:06.187466 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000639 unimplemented Jun 28 09:38:06.199494 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000611 unimplemented Jun 28 09:38:06.211489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000619 unimplemented Jun 28 09:38:06.211513 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000606 unimplemented Jun 28 09:38:06.223489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000034 unimplemented Jun 28 09:38:06.223513 [ 1272.379969] xen-blkback: backend/vbd/31/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:38:06.271500 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Jun 28 09:38:06.283493 [ 1272.391823] xen-blkback: backend/vbd/31/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:38:06.295469 [ 1272.423048] vif vif-31-0 vif31.0: Guest Rx ready Jun 28 09:38:06.307472 [ 1272.423230] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Jun 28 09:38:06.319495 [ 1272.423525] xenbr0: port 2(vif31.0) entered blocking state Jun 28 09:38:06.319516 [ 1272.423661] xenbr0: port 2(vif31.0) entered forwarding state Jun 28 09:38:06.331471 [ 1306.580086] xenbr0: port 2(vif31.0) entered disabled state Jun 28 09:38:40.475442 [ 1306.657738] xenbr0: port 2(vif31.0) entered disabled state Jun 28 09:38:40.547494 [ 1306.658208] device vif31.0 left promiscuous mode Jun 28 09:38:40.547515 [ 1306.658427] xenbr0: port 2(vif31.0) entered disabled state Jun 28 09:38:40.559473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 09:38:53.511452 [ 1332.951981] xenbr0: port 2(vif32.0) entered blocking state Jun 28 09:39:06.847492 [ 1332.952140] xenbr0: port 2(vif32.0) entered disabled state Jun 28 09:39:06.847515 [ 1332.952436] device vif32.0 entered promiscuous mode Jun 28 09:39:06.859490 (d32) mapping kernel into physical memory Jun 28 09:39:06.859510 (d32) about to get started... Jun 28 09:39:06.859522 (d32) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 28 08:36:07 UTC 2024 Jun 28 09:39:06.883492 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:39:06.895490 (d32) [ 0.000000] ACPI in unprivileged domain disabled Jun 28 09:39:06.895512 (d32) [ 0.000000] Released 0 page(s) Jun 28 09:39:06.907500 (d32) [ 0.000000] BIOS-provided physical RAM map: Jun 28 09:39:06.907522 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 28 09:39:06.919499 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 28 09:39:06.919522 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 28 09:39:06.931495 (d32) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 28 09:39:06.931517 (d32) [ 0.000000] NX (Execute Disable) protection: active Jun 28 09:39:06.943509 (d32) [ 0.000000] DMI not present or invalid. Jun 28 09:39:06.943529 (d32) [ 0.000000] Hypervisor detected: Xen PV Jun 28 09:39:06.955465 (d32) [ 0.145862] tsc: Fast TSC calibration failed Jun 28 09:39:07.015498 (d32) [ 0.145887] tsc: Detected 1995.192 MHz processor Jun 28 09:39:07.015519 (d32) [ 0.145906] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 28 09:39:07.027490 (d32) [ 0.145911] Disabled Jun 28 09:39:07.027508 (d32) [ 0.145914] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 28 09:39:07.039490 (d32) [ 0.145922] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 28 09:39:07.039516 (d32) [ 0.145955] Kernel/User page tables isolation: disabled on XEN PV. Jun 28 09:39:07.051495 (d32) [ 0.165268] RAMDISK: [mem 0x03400000-0x0476afff] Jun 28 09:39:07.051517 (d32) [ 0.167708] Zone ranges: Jun 28 09:39:07.063492 (d32) [ 0.167714] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 09:39:07.063514 (d32) [ 0.167719] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 28 09:39:07.075492 (d32) [ 0.167724] Normal empty Jun 28 09:39:07.075511 (d32) [ 0.167729] Movable zone start for each node Jun 28 09:39:07.087490 (d32) [ 0.167733] Early memory node ranges Jun 28 09:39:07.087510 (d32) [ 0.167736] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 28 09:39:07.099490 (d32) [ 0.167741] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 28 09:39:07.111487 (d32) [ 0.167747] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 28 09:39:07.111512 (d32) [ 0.167757] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 09:39:07.123494 (d32) [ 0.167790] On node 0, zone DMA: 96 pages in unavailable ranges Jun 28 09:39:07.123517 (d32) [ 0.168820] p2m virtual area at (____ptrval____), size is 40000000 Jun 28 09:39:07.135475 (d32) [ 0.303065] Remapped 0 page(s) Jun 28 09:39:07.171490 (d32) [ 0.303217] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 28 09:39:07.171512 (d32) [ 0.303225] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 09:39:07.183495 (d32) [ 0.303230] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 28 09:39:07.195491 (d32) [ 0.303235] [mem 0x20000000-0xffffffff] available for PCI devices Jun 28 09:39:07.195514 (d32) [ 0.303242] Booting kernel on Xen Jun 28 09:39:07.207492 (d32) [ 0.303246] Xen version: 4.19-unstable (preserve-AD) Jun 28 09:39:07.207513 (d32) [ 0.303252] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 28 09:39:07.219501 (d32) [ 0.308008] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 28 09:39:07.231498 (d32) [ 0.308380] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 28 09:39:07.243491 (d32) [ 0.308429] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 28 09:39:07.243517 (d32) [ 0.308434] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:39:07.255502 (d32) [ 0.308459] Kernel parameter elevator= does not have any effect anymore. Jun 28 09:39:07.267498 (d32) [ 0.308459] Please use sysfs to set IO scheduler for individual devices. Jun 28 09:39:07.279492 (d32) [ 0.308501] random: crng init done Jun 28 09:39:07.279511 (d32) [ 0.308528] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 28 09:39:07.291497 (d32) [ 0.308545] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 28 09:39:07.303493 (d32) [ 0.308749] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 28 09:39:07.303519 (d32) [ 0.310754] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 28 09:39:07.327491 (d32) [ 0.310867] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 28 09:39:07.327515 (d32) Poking KASLR using RDRAND RDTSC... Jun 28 09:39:07.339489 (d32) [ 0.312735] Dynamic Preempt: voluntary Jun 28 09:39:07.339510 (d32) [ 0.312784] rcu: Preemptible hierarchical RCU implementation. Jun 28 09:39:07.351492 (d32) [ 0.312789] rcu: RCU event tracing is enabled. Jun 28 09:39:07.351522 (d32) [ 0.312793] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 28 09:39:07.363494 (d32) [ 0.312798] Trampoline variant of Tasks RCU enabled. Jun 28 09:39:07.363516 (d32) [ 0.312802] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 28 09:39:07.375500 (d32) [ 0.312806] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 28 09:39:07.387497 (d32) [ 0.320560] Using NULL legacy PIC Jun 28 09:39:07.387516 (d32) [ 0.320567] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 28 09:39:07.399493 (d32) [ 0.320627] xen:events: Using FIFO-based ABI Jun 28 09:39:07.399514 (d32) [ 0.320641] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 09:39:07.411498 (d32) [ 0.320691] Console: colour dummy device 80x25 Jun 28 09:39:07.423488 (d32) [ 0.320779] printk: console [tty0] enabled Jun 28 09:39:07.423509 (d32) [ 0.320787] printk: console [hvc0] enabled Jun 28 09:39:07.423523 (d32) [ 0.320798] printk: bootconsole [xenboot0] disabled Jun 28 09:39:07.435466 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000639 unimplemented Jun 28 09:39:07.447483 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000611 unimplemented Jun 28 09:39:07.459494 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000619 unimplemented Jun 28 09:39:07.471488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000606 unimplemented Jun 28 09:39:07.471511 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000034 unimplemented Jun 28 09:39:07.483462 [ 1333.630309] xen-blkback: backend/vbd/32/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:39:07.531485 [ 1333.636042] xen-blkback: backend/vbd/32/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:39:07.531514 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jun 28 09:39:07.543499 [ 1333.658484] vif vif-32-0 vif32.0: Guest Rx ready Jun 28 09:39:07.555485 [ 1333.658629] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Jun 28 09:39:07.555509 [ 1333.658848] xenbr0: port 2(vif32.0) entered blocking state Jun 28 09:39:07.567478 [ 1333.658984] xenbr0: port 2(vif32.0) entered forwarding state Jun 28 09:39:07.567501 [ 1367.513604] xenbr0: port 2(vif32.0) entered disabled state Jun 28 09:39:41.399476 [ 1367.570705] xenbr0: port 2(vif32.0) entered disabled state Jun 28 09:39:41.459483 [ 1367.571161] device vif32.0 left promiscuous mode Jun 28 09:39:41.471473 [ 1367.571295] xenbr0: port 2(vif32.0) entered disabled state Jun 28 09:39:41.471496 [ 1393.888267] xenbr0: port 2(vif33.0) entered blocking state Jun 28 09:40:07.775406 [ 1393.888459] xenbr0: port 2(vif33.0) entered disabled state Jun 28 09:40:07.787418 [ 1393.888673] device vif33.0 entered promiscuous mode Jun 28 09:40:07.787439 (d33) mapping kernel into physical memory Jun 28 09:40:07.799416 (d33) about to get started... Jun 28 09:40:07.799435 (d33) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 28 08:36:07 UTC 2024 Jun 28 09:40:07.823424 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:40:07.823453 (d33) [ 0.000000] ACPI in unprivileged domain disabled Jun 28 09:40:07.835420 (d33) [ 0.000000] Released 0 page(s) Jun 28 09:40:07.835439 (d33) [ 0.000000] BIOS-provided physical RAM map: Jun 28 09:40:07.847413 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 28 09:40:07.847436 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 28 09:40:07.859418 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 28 09:40:07.871415 (d33) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 28 09:40:07.871437 (d33) [ 0.000000] NX (Execute Disable) protection: active Jun 28 09:40:07.883422 (d33) [ 0.000000] DMI not present or invalid. Jun 28 09:40:07.883442 (d33) [ 0.000000] Hypervisor detected: Xen PV Jun 28 09:40:07.895363 (d33) [ 0.148270] tsc: Fast TSC calibration failed Jun 28 09:40:07.955414 (d33) [ 0.148295] tsc: Detected 1995.192 MHz processor Jun 28 09:40:07.955435 (d33) [ 0.148314] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 28 09:40:07.967418 (d33) [ 0.148319] Disabled Jun 28 09:40:07.967435 (d33) [ 0.148323] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 28 09:40:07.979416 (d33) [ 0.148330] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 28 09:40:07.991412 (d33) [ 0.148362] Kernel/User page tables isolation: disabled on XEN PV. Jun 28 09:40:07.991435 (d33) [ 0.168418] RAMDISK: [mem 0x03400000-0x0476afff] Jun 28 09:40:08.003420 (d33) [ 0.170727] Zone ranges: Jun 28 09:40:08.003438 (d33) [ 0.170732] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 09:40:08.015413 (d33) [ 0.170737] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 28 09:40:08.015435 (d33) [ 0.170742] Normal empty Jun 28 09:40:08.027413 (d33) [ 0.170745] Movable zone start for each node Jun 28 09:40:08.027434 (d33) [ 0.170749] Early memory node ranges Jun 28 09:40:08.027447 (d33) [ 0.170752] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 28 09:40:08.039419 (d33) [ 0.170757] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 28 09:40:08.051414 (d33) [ 0.170762] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 28 09:40:08.063412 (d33) [ 0.170770] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 09:40:08.063435 (d33) [ 0.170802] On node 0, zone DMA: 96 pages in unavailable ranges Jun 28 09:40:08.075406 (d33) [ 0.171809] p2m virtual area at (____ptrval____), size is 40000000 Jun 28 09:40:08.075430 (d33) [ 0.306403] Remapped 0 page(s) Jun 28 09:40:08.111399 (d33) [ 0.306556] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 28 09:40:08.111421 (d33) [ 0.306563] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 09:40:08.123424 (d33) [ 0.306568] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 28 09:40:08.135420 (d33) [ 0.306573] [mem 0x20000000-0xffffffff] available for PCI devices Jun 28 09:40:08.147414 (d33) [ 0.306580] Booting kernel on Xen Jun 28 09:40:08.147433 (d33) [ 0.306584] Xen version: 4.19-unstable (preserve-AD) Jun 28 09:40:08.159412 (d33) [ 0.306589] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 28 09:40:08.171413 (d33) [ 0.310995] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 28 09:40:08.171439 (d33) [ 0.311362] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 28 09:40:08.183420 (d33) [ 0.311409] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 28 09:40:08.195424 (d33) [ 0.311415] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:40:08.207412 (d33) [ 0.311439] Kernel parameter elevator= does not have any effect anymore. Jun 28 09:40:08.207437 (d33) [ 0.311439] Please use sysfs to set IO scheduler for individual devices. Jun 28 09:40:08.219419 (d33) [ 0.311471] random: crng init done Jun 28 09:40:08.219438 (d33) [ 0.311511] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 28 09:40:08.231424 (d33) [ 0.311527] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 28 09:40:08.243426 (d33) [ 0.311732] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 28 09:40:08.255413 (d33) [ 0.313735] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 28 09:40:08.267416 (d33) [ 0.313849] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 28 09:40:08.279412 (d33) Poking KASLR using RDRAND RDTSC... Jun 28 09:40:08.279438 (d33) [ 0.315824] Dynamic Preempt: voluntary Jun 28 09:40:08.279452 (d33) [ 0.315877] rcu: Preemptible hierarchical RCU implementation. Jun 28 09:40:08.291420 (d33) [ 0.315881] rcu: RCU event tracing is enabled. Jun 28 09:40:08.303412 (d33) [ 0.315885] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 28 09:40:08.303438 (d33) [ 0.315908] Trampoline variant of Tasks RCU enabled. Jun 28 09:40:08.315413 (d33) [ 0.315912] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 28 09:40:08.327413 (d33) [ 0.315917] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 28 09:40:08.327439 (d33) [ 0.323518] Using NULL legacy PIC Jun 28 09:40:08.339414 (d33) [ 0.323524] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 28 09:40:08.339436 (d33) [ 0.323585] xen:events: Using FIFO-based ABI Jun 28 09:40:08.351415 (d33) [ 0.323600] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 09:40:08.351440 (d33) [ 0.323649] Console: colour dummy device 80x25 Jun 28 09:40:08.363416 (d33) [ 0.323738] printk: console [tty0] enabled Jun 28 09:40:08.363436 (d33) [ 0.323747] printk: console [hvc0] enabled Jun 28 09:40:08.375417 (d33) [ 0.323758] printk: bootconsole [xenboot0] disabled Jun 28 09:40:08.375438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000639 unimplemented Jun 28 09:40:08.387416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000611 unimplemented Jun 28 09:40:08.399415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000619 unimplemented Jun 28 09:40:08.399438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000606 unimplemented Jun 28 09:40:08.411413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000034 unimplemented Jun 28 09:40:08.411436 [ 1394.529607] xen-blkback: backend/vbd/33/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:40:08.423422 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Jun 28 09:40:08.435420 [ 1394.537199] xen-blkback: backend/vbd/33/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:40:08.447420 [ 1394.558745] vif vif-33-0 vif33.0: Guest Rx ready Jun 28 09:40:08.447440 [ 1394.558888] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Jun 28 09:40:08.459426 [ 1394.559087] xenbr0: port 2(vif33.0) entered blocking state Jun 28 09:40:08.471391 [ 1394.559224] xenbr0: port 2(vif33.0) entered forwarding state Jun 28 09:40:08.471414 [ 1428.344666] xenbr0: port 2(vif33.0) entered disabled state Jun 28 09:40:42.243465 [ 1428.408714] xenbr0: port 2(vif33.0) entered disabled state Jun 28 09:40:42.303521 [ 1428.409084] device vif33.0 left promiscuous mode Jun 28 09:40:42.303542 [ 1428.409210] xenbr0: port 2(vif33.0) entered disabled state Jun 28 09:40:42.315488 [ 1454.704123] xenbr0: port 2(vif34.0) entered blocking state Jun 28 09:41:08.599501 [ 1454.704280] xenbr0: port 2(vif34.0) entered disabled state Jun 28 09:41:08.599524 [ 1454.704553] device vif34.0 entered promiscuous mode Jun 28 09:41:08.611501 (d34) mapping kernel into physical memory Jun 28 09:41:08.611521 (d34) about to get started... Jun 28 09:41:08.611533 (d34) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 28 08:36:07 UTC 2024 Jun 28 09:41:08.635496 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:41:08.647494 (d34) [ 0.000000] ACPI in unprivileged domain disabled Jun 28 09:41:08.647515 (d34) [ 0.000000] Released 0 page(s) Jun 28 09:41:08.659490 (d34) [ 0.000000] BIOS-provided physical RAM map: Jun 28 09:41:08.659511 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 28 09:41:08.671492 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 28 09:41:08.683487 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 28 09:41:08.683524 (d34) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 28 09:41:08.695490 (d34) [ 0.000000] NX (Execute Disable) protection: active Jun 28 09:41:08.695512 (d34) [ 0.000000] DMI not present or invalid. Jun 28 09:41:08.707464 (d34) [ 0.000000] Hypervisor detected: Xen PV Jun 28 09:41:08.707485 (d34) [ 0.148448] tsc: Fast TSC calibration failed Jun 28 09:41:08.767494 (d34) [ 0.148475] tsc: Detected 1995.192 MHz processor Jun 28 09:41:08.767515 (d34) [ 0.148494] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 28 09:41:08.779500 (d34) [ 0.148499] Disabled Jun 28 09:41:08.779518 (d34) [ 0.148502] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 28 09:41:08.791493 (d34) [ 0.148510] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 28 09:41:08.803489 (d34) [ 0.148543] Kernel/User page tables isolation: disabled on XEN PV. Jun 28 09:41:08.803513 (d34) [ 0.169475] RAMDISK: [mem 0x03400000-0x0476afff] Jun 28 09:41:08.815498 (d34) [ 0.171920] Zone ranges: Jun 28 09:41:08.815516 (d34) [ 0.171925] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 09:41:08.827489 (d34) [ 0.171930] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 28 09:41:08.827512 (d34) [ 0.171935] Normal empty Jun 28 09:41:08.839489 (d34) [ 0.171939] Movable zone start for each node Jun 28 09:41:08.839511 (d34) [ 0.171943] Early memory node ranges Jun 28 09:41:08.839524 (d34) [ 0.171947] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 28 09:41:08.851492 (d34) [ 0.171951] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 28 09:41:08.863491 (d34) [ 0.171957] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 28 09:41:08.863516 (d34) [ 0.171966] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 09:41:08.875506 (d34) [ 0.171996] On node 0, zone DMA: 96 pages in unavailable ranges Jun 28 09:41:08.887484 (d34) [ 0.173014] p2m virtual area at (____ptrval____), size is 40000000 Jun 28 09:41:08.887507 (d34) [ 0.307526] Remapped 0 page(s) Jun 28 09:41:08.923480 (d34) [ 0.307740] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 28 09:41:08.935513 (d34) [ 0.307751] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 09:41:08.935539 (d34) [ 0.307758] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 28 09:41:08.947501 (d34) [ 0.307765] [mem 0x20000000-0xffffffff] available for PCI devices Jun 28 09:41:08.959489 (d34) [ 0.307806] Booting kernel on Xen Jun 28 09:41:08.959509 (d34) [ 0.307811] Xen version: 4.19-unstable (preserve-AD) Jun 28 09:41:08.971498 (d34) [ 0.307819] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 28 09:41:08.983491 (d34) [ 0.312260] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 28 09:41:08.983518 (d34) [ 0.312630] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 28 09:41:08.995485 (d34) [ 0.312678] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 28 09:41:09.007423 (d34) [ 0.312684] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:41:09.019425 (d34) [ 0.312710] Kernel parameter elevator= does not have any effect anymore. Jun 28 09:41:09.019450 (d34) [ 0.312710] Please use sysfs to set IO scheduler for individual devices. Jun 28 09:41:09.031420 (d34) [ 0.312746] random: crng init done Jun 28 09:41:09.043410 (d34) [ 0.312774] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 28 09:41:09.043437 (d34) [ 0.312790] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 28 09:41:09.055422 (d34) [ 0.312997] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 28 09:41:09.067417 (d34) [ 0.315018] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 28 09:41:09.079424 (d34) [ 0.315135] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 28 09:41:09.091421 (d34) Poking KASLR using RDRAND RDTSC... Jun 28 09:41:09.091441 (d34) [ 0.317148] Dynamic Preempt: voluntary Jun 28 09:41:09.103411 (d34) [ 0.317198] rcu: Preemptible hierarchical RCU implementation. Jun 28 09:41:09.103435 (d34) [ 0.317202] rcu: RCU event tracing is enabled. Jun 28 09:41:09.115411 (d34) [ 0.317206] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 28 09:41:09.115437 (d34) [ 0.317211] Trampoline variant of Tasks RCU enabled. Jun 28 09:41:09.127416 (d34) [ 0.317215] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 28 09:41:09.139420 (d34) [ 0.317219] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 28 09:41:09.139446 (d34) [ 0.324575] Using NULL legacy PIC Jun 28 09:41:09.151415 (d34) [ 0.324581] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 28 09:41:09.151437 (d34) [ 0.324640] xen:events: Using FIFO-based ABI Jun 28 09:41:09.163415 (d34) [ 0.324654] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 09:41:09.163441 (d34) [ 0.324704] Console: colour dummy device 80x25 Jun 28 09:41:09.175418 (d34) [ 0.324792] printk: console [tty0] enabled Jun 28 09:41:09.175438 (d34) [ 0.324801] printk: console [hvc0] enabled Jun 28 09:41:09.187407 (d34) [ 0.324812] printk: bootconsole [xenboot0] disabled Jun 28 09:41:09.187428 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000639 unimplemented Jun 28 09:41:09.211412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000611 unimplemented Jun 28 09:41:09.211436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000619 unimplemented Jun 28 09:41:09.223426 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000606 unimplemented Jun 28 09:41:09.223450 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000034 unimplemented Jun 28 09:41:09.235401 [ 1455.383957] xen-blkback: backend/vbd/34/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:41:09.283417 [ 1455.392248] xen-blkback: backend/vbd/34/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:41:09.295418 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Jun 28 09:41:09.295442 [ 1455.416658] vif vif-34-0 vif34.0: Guest Rx ready Jun 28 09:41:09.307407 [ 1455.416832] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Jun 28 09:41:09.319413 [ 1455.417093] xenbr0: port 2(vif34.0) entered blocking state Jun 28 09:41:09.319435 [ 1455.417229] xenbr0: port 2(vif34.0) entered forwarding state Jun 28 09:41:09.331382 [ 1489.361753] xenbr0: port 2(vif34.0) entered disabled state Jun 28 09:41:43.255399 [ 1489.439951] xenbr0: port 2(vif34.0) entered disabled state Jun 28 09:41:43.339413 [ 1489.440518] device vif34.0 left promiscuous mode Jun 28 09:41:43.339434 [ 1489.440667] xenbr0: port 2(vif34.0) entered disabled state Jun 28 09:41:43.351363 [ 1516.123230] xenbr0: port 2(vif35.0) entered blocking state Jun 28 09:42:10.015419 [ 1516.123449] xenbr0: port 2(vif35.0) entered disabled state Jun 28 09:42:10.027413 [ 1516.123727] device vif35.0 entered promiscuous mode Jun 28 09:42:10.027435 (d35) mapping kernel into physical memory Jun 28 09:42:10.039413 (d35) about to get started... Jun 28 09:42:10.039432 (d35) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 28 08:36:07 UTC 2024 Jun 28 09:42:10.051429 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:42:10.063426 (d35) [ 0.000000] ACPI in unprivileged domain disabled Jun 28 09:42:10.075417 (d35) [ 0.000000] Released 0 page(s) Jun 28 09:42:10.075436 (d35) [ 0.000000] BIOS-provided physical RAM map: Jun 28 09:42:10.087425 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 28 09:42:10.087448 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 28 09:42:10.099415 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 28 09:42:10.111411 (d35) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 28 09:42:10.111433 (d35) [ 0.000000] NX (Execute Disable) protection: active Jun 28 09:42:10.123403 (d35) [ 0.000000] DMI not present or invalid. Jun 28 09:42:10.123424 (d35) [ 0.000000] Hypervisor detected: Xen PV Jun 28 09:42:10.123437 (d35) [ 0.146076] tsc: Fast TSC calibration failed Jun 28 09:42:10.195414 (d35) [ 0.146101] tsc: Detected 1995.192 MHz processor Jun 28 09:42:10.195435 (d35) [ 0.146120] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 28 09:42:10.207412 (d35) [ 0.146125] Disabled Jun 28 09:42:10.207430 (d35) [ 0.146128] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 28 09:42:10.219416 (d35) [ 0.146136] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 28 09:42:10.219442 (d35) [ 0.146169] Kernel/User page tables isolation: disabled on XEN PV. Jun 28 09:42:10.231417 (d35) [ 0.165685] RAMDISK: [mem 0x03400000-0x0476afff] Jun 28 09:42:10.231438 (d35) [ 0.167995] Zone ranges: Jun 28 09:42:10.243412 (d35) [ 0.168000] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 09:42:10.243434 (d35) [ 0.168006] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 28 09:42:10.255419 (d35) [ 0.168011] Normal empty Jun 28 09:42:10.255438 (d35) [ 0.168015] Movable zone start for each node Jun 28 09:42:10.267414 (d35) [ 0.168019] Early memory node ranges Jun 28 09:42:10.267434 (d35) [ 0.168022] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 28 09:42:10.279414 (d35) [ 0.168027] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 28 09:42:10.279436 (d35) [ 0.168033] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 28 09:42:10.291421 (d35) [ 0.168042] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 09:42:10.303415 (d35) [ 0.168073] On node 0, zone DMA: 96 pages in unavailable ranges Jun 28 09:42:10.303438 (d35) [ 0.169116] p2m virtual area at (____ptrval____), size is 40000000 Jun 28 09:42:10.315394 (d35) [ 0.303918] Remapped 0 page(s) Jun 28 09:42:10.351410 (d35) [ 0.304070] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 28 09:42:10.351432 (d35) [ 0.304078] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 09:42:10.363414 (d35) [ 0.304083] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 28 09:42:10.375415 (d35) [ 0.304089] [mem 0x20000000-0xffffffff] available for PCI devices Jun 28 09:42:10.375438 (d35) [ 0.304095] Booting kernel on Xen Jun 28 09:42:10.387417 (d35) [ 0.304099] Xen version: 4.19-unstable (preserve-AD) Jun 28 09:42:10.387439 (d35) [ 0.304105] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 28 09:42:10.399424 (d35) [ 0.308524] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 28 09:42:10.411418 (d35) [ 0.308894] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 28 09:42:10.423410 (d35) [ 0.308941] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 28 09:42:10.423436 (d35) [ 0.308947] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 28 09:42:10.435425 (d35) [ 0.308970] Kernel parameter elevator= does not have any effect anymore. Jun 28 09:42:10.447420 (d35) [ 0.308970] Please use sysfs to set IO scheduler for individual devices. Jun 28 09:42:10.459415 (d35) [ 0.309058] random: crng init done Jun 28 09:42:10.459434 (d35) [ 0.309084] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 28 09:42:10.471419 (d35) [ 0.309101] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 28 09:42:10.483424 (d35) [ 0.309305] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 28 09:42:10.483449 (d35) [ 0.311502] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 28 09:42:10.507413 (d35) [ 0.311615] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 28 09:42:10.507438 (d35) Poking KASLR using RDRAND RDTSC... Jun 28 09:42:10.519415 (d35) [ 0.313592] Dynamic Preempt: voluntary Jun 28 09:42:10.519435 (d35) [ 0.313642] rcu: Preemptible hierarchical RCU implementation. Jun 28 09:42:10.531418 (d35) [ 0.313646] rcu: RCU event tracing is enabled. Jun 28 09:42:10.531439 (d35) [ 0.313650] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 28 09:42:10.543422 (d35) [ 0.313655] Trampoline variant of Tasks RCU enabled. Jun 28 09:42:10.543444 (d35) [ 0.313659] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 28 09:42:10.555421 (d35) [ 0.313664] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 28 09:42:10.567420 (d35) [ 0.321129] Using NULL legacy PIC Jun 28 09:42:10.567438 (d35) [ 0.321135] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 28 09:42:10.579420 (d35) [ 0.321196] xen:events: Using FIFO-based ABI Jun 28 09:42:10.579441 (d35) [ 0.321210] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 09:42:10.591417 (d35) [ 0.321261] Console: colour dummy device 80x25 Jun 28 09:42:10.591438 (d35) [ 0.321349] printk: console [tty0] enabled Jun 28 09:42:10.603417 (d35) [ 0.321358] printk: console [hvc0] enabled Jun 28 09:42:10.603437 (d35) [ 0.321369] printk: bootconsole [xenboot0] disabled Jun 28 09:42:10.615383 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000639 unimplemented Jun 28 09:42:10.627414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000611 unimplemented Jun 28 09:42:10.639416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000619 unimplemented Jun 28 09:42:10.651413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000606 unimplemented Jun 28 09:42:10.651437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000034 unimplemented Jun 28 09:42:10.663384 [ 1516.808670] xen-blkback: backend/vbd/35/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:42:10.711414 [ 1516.817594] xen-blkback: backend/vbd/35/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 28 09:42:10.723404 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Jun 28 09:42:10.723429 [ 1516.843185] vif vif-35-0 vif35.0: Guest Rx ready Jun 28 09:42:10.735407 [ 1516.843382] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Jun 28 09:42:10.747414 [ 1516.843654] xenbr0: port 2(vif35.0) entered blocking state Jun 28 09:42:10.747436 [ 1516.843790] xenbr0: port 2(vif35.0) entered forwarding state Jun 28 09:42:10.759376 [ 1549.520937] xenbr0: port 2(vif35.0) entered disabled state Jun 28 09:42:43.411401 [ 1549.575635] xenbr0: port 2(vif35.0) entered disabled state Jun 28 09:42:43.471426 [ 1549.575966] device vif35.0 left promiscuous mode Jun 28 09:42:43.471447 [ 1549.576096] xenbr0: port 2(vif35.0) entered disabled state Jun 28 09:42:43.483391 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 09:45:34.667397 Jun 28 09:48:01.288462 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 28 09:48:01.311520 Jun 28 09:48:01.311767 Jun 28 09:48:02.248338 (XEN) '0' pressed -> dumping Dom0's registers Jun 28 09:48:02.267431 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 28 09:48:02.267450 (XEN) RIP: 0010:[ fff81bce060>] Jun 28 09:48:02.279429 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v0) Jun 28 09:48:02.279461 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:02.291428 (XEN) rdx: 0000000000000415 rsi: ffff8880081db000 rdi: ffff8880081db098 Jun 28 09:48:02.291450 (XEN) rbp: ffff8880081db098 rsp: ffffffff82603e28 r8: ffffffff827b9f40 Jun 28 09:48:02.303428 (XEN) r9: 000001bbc25718c0 r10: 0000000000000018 r11: 0000000000001eda Jun 28 09:48:02.315420 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:02.315442 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 28 09:48:02.327425 (XEN) cr3: 000000000260c002 cr2: 000055ba90941fd8 Jun 28 09:48:02.327445 (XEN) fsb: 0000000000000000 gsb: ffff88803e000000 gss: 0000000000000000 Jun 28 09:48:02.339416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:02.351412 (XEN) Guest stack trace from sp=ffffffff82603e28: Jun 28 09:48:02.351432 (XEN) ffffffff81bce32f ffff88800d3d1000 0000000000000002 ffffffff817b1cd7 Jun 28 09:48:02.363414 (XEN) 000001b302f8d79f ffff88800d3d1000 ffffffff827b9f40 0000000000000002 Jun 28 09:48:02.363436 (XEN) ffff88800d3d1000 0000000000000002 0000000000000000 ffffffff817b20c4 Jun 28 09:48:02.375416 (XEN) ffffffff82616a40 0000000000000000 ffffffff827b9f40 ffffffff8115f278 Jun 28 09:48:02.387411 (XEN) 01ff88804005c00c 4851e8a3a50b7f00 00000000000000ed ffff88804005c000 Jun 28 09:48:02.387433 (XEN) ffff88804005c00c 0000000000000000 ffffffff82616110 ffffffff8115f4b1 Jun 28 09:48:02.399416 (XEN) 0000000000000002 ffffffff81bbef15 000000000000000d ffffffff82d54c4b Jun 28 09:48:02.411411 (XEN) ffffffff82d5534b ffffffff82e07300 4851e8a3a50b7f00 0000000000000000 Jun 28 09:48:02.411433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.423420 (XEN) 0000000000000000 ffffffff81000145 0000000000000000 0000000000000000 Jun 28 09:48:02.435411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.435432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.447412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.459411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.459432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.471421 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 28 09:48:02.471440 (XEN) RIP: 0010:[] Jun 28 09:48:02.483419 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v1) Jun 28 09:48:02.483440 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:02.495410 (XEN) rdx: 0000000000000415 rsi: ffff8880081db400 rdi: ffff8880081db498 Jun 28 09:48:02.495432 (XEN) rbp: ffff8880081db498 rsp: ffffc900000e3e78 r8: ffffffff827b9f40 Jun 28 09:48:02.507416 (XEN) r9: 000001b3664b88c0 r10: 0000000000000018 r11: 0000000000002045 Jun 28 09:48:02.519411 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:02.519434 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:02.531415 (XEN) cr3: 000000000260c003 cr2: 0000563235304e80 Jun 28 09:48:02.531435 (XEN) fsb: 0000000000000000 gsb: ffff88803e040000 gss: 0000000000000000 Jun 28 09:48:02.543414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:02.555411 (XEN) Guest stack trace from sp=ffffc900000e3e78: Jun 28 09:48:02.555432 (XEN) ffffffff81bce32f ffff88800d3d1c00 0000000000000002 ffffffff817b1cd7 Jun 28 09:48:02.567412 (XEN) 000001b302fe06a0 ffff88800d3d1c00 ffffffff827b9f40 0000000000000002 Jun 28 09:48:02.567434 (XEN) ffff88800d3d1c00 0000000000000002 0000000000000000 ffffffff817b20c4 Jun 28 09:48:02.579414 (XEN) ffff88800462dd00 0000000000000001 ffffffff827b9f40 ffffffff8115f278 Jun 28 09:48:02.591415 (XEN) 0100000000000000 423a069a05f30000 000000000000009b 0000000000000000 Jun 28 09:48:02.591444 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jun 28 09:48:02.603416 (XEN) 0000000000000001 ffffffff810f257d 0000000000000000 ffffffff81000145 Jun 28 09:48:02.615410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.615431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.627414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.639412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.639433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.651415 (XEN) 0000000000000000 Jun 28 09:48:02.651432 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 28 09:48:02.663415 (XEN) RIP: 0010:[] Jun 28 09:48:02.663434 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v2) Jun 28 09:48:02.663449 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:02.675416 (XEN) rdx: 0000000000000415 rsi: ffff8880081db800 rdi: ffff8880081db898 Jun 28 09:48:02.687410 (XEN) rbp: ffff8880081db898 rsp: ffffc900000ebe78 r8: ffffffff827b9f40 Jun 28 09:48:02.687432 (XEN) r9: 000001b334b438c0 r10: 0000000000000018 r11: 000000000000203f Jun 28 09:48:02.699415 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:02.711413 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:02.711434 (XEN) cr3: 000000000260c002 cr2: 00007f96626ec9c0 Jun 28 09:48:02.723415 (XEN) fsb: 0000000000000000 gsb: ffff88803e080000 gss: 0000000000000000 Jun 28 09:48:02.723436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:02.735416 (XEN) Guest stack trace from sp=ffffc900000ebe78: Jun 28 09:48:02.735436 (XEN) ffffffff81bce32f ffff88800d3d2800 0000000000000002 ffffffff817b1cd7 Jun 28 09:48:02.747417 (XEN) 000001b302fdfcd6 ffff88800d3d2800 ffffffff827b9f40 0000000000000002 Jun 28 09:48:02.759412 (XEN) ffff88800d3d2800 0000000000000002 0000000000000000 ffffffff817b20c4 Jun 28 09:48:02.759434 (XEN) ffff88800462ec80 0000000000000002 ffffffff827b9f40 ffffffff8115f278 Jun 28 09:48:02.771415 (XEN) 0100000000000000 23a326b58782d500 000000000000009b 0000000000000000 Jun 28 09:48:02.783413 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jun 28 09:48:02.783434 (XEN) 0000000000000002 ffffffff810f257d 0000000000000000 ffffffff81000145 Jun 28 09:48:02.795415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.807412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.807432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.819414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.831410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.831430 (XEN) 0000000000000000 Jun 28 09:48:02.843413 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 28 09:48:02.843433 (XEN) RIP: 0010:[] Jun 28 09:48:02.843445 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v3) Jun 28 09:48:02.855414 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:02.855435 (XEN) rdx: 0000000000000415 rsi: ffff8880081dbc00 rdi: ffff8880081dbc98 Jun 28 09:48:02.867418 (XEN) rbp: ffff8880081dbc98 rsp: ffffc900000f3e78 r8: ffffffff827b9f40 Jun 28 09:48:02.879415 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 00000000000020d2 Jun 28 09:48:02.879437 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:02.891417 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:02.903413 (XEN) cr3: 000000000260c001 cr2: 000055b735873290 Jun 28 09:48:02.903441 (XEN) fsb: 0000000000000000 gsb: ffff88803e0c0000 gss: 0000000000000000 Jun 28 09:48:02.915423 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:02.915444 (XEN) Guest stack trace from sp=ffffc900000f3e78: Jun 28 09:48:02.927432 (XEN) ffffffff81bce32f ffff88800d3d3400 0000000000000002 ffffffff817b1cd7 Jun 28 09:48:02.927454 (XEN) 000001b303006c2e ffff88800d3d3400 ffffffff827b9f40 0000000000000002 Jun 28 09:48:02.939416 (XEN) ffff88800d3d3400 0000000000000002 0000000000000000 ffffffff817b20c4 Jun 28 09:48:02.951411 (XEN) ffff888004638000 0000000000000003 ffffffff827b9f40 ffffffff8115f278 Jun 28 09:48:02.951433 (XEN) 0100000000000000 52b961c4ff8bc500 000000000000009b 0000000000000000 Jun 28 09:48:02.963420 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jun 28 09:48:02.975410 (XEN) 0000000000000003 ffffffff810f257d 0000000000000000 ffffffff81000145 Jun 28 09:48:02.975432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.987420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.999409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:02.999430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.011415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.023412 (XEN) 0000000000000000 Jun 28 09:48:03.023429 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 28 09:48:03.023442 (XEN) RIP: 0010:[] Jun 28 09:48:03.035410 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v4) Jun 28 09:48:03.035431 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:03.047412 (XEN) rdx: 0000000000000415 rsi: ffff8880081dc000 rdi: ffff8880081dc098 Jun 28 09:48:03.047434 (XEN) rbp: ffff8880081dc098 rsp: ffffc900000fbe78 r8: ffffffff827b9f40 Jun 28 09:48:03.059418 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 00000000000016e6 Jun 28 09:48:03.071412 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:03.071434 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:03.083417 (XEN) cr3: 000000000260c006 cr2: 0000563235304e80 Jun 28 09:48:03.095411 (XEN) fsb: 0000000000000000 gsb: ffff88803e100000 gss: 0000000000000000 Jun 28 09:48:03.095434 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:03.107416 (XEN) Guest stack trace from sp=ffffc900000fbe78: Jun 28 09:48:03.107436 (XEN) ffffffff81bce32f ffff88800d3d4000 0000000000000002 ffffffff817b1cd7 Jun 28 09:48:03.119410 (XEN) 000001b302d97d5b ffff88800d3d4000 ffffffff827b9f40 0000000000000002 Jun 28 09:48:03.131409 (XEN) ffff88800d3d4000 0000000000000002 0000000000000000 ffffffff817b20c4 Jun 28 09:48:03.131432 (XEN) ffff888004638f80 0000000000000004 ffffffff827b9f40 ffffffff8115f278 Jun 28 09:48:03.143412 (XEN) 0100000000000000 94f39ebae159fc00 000000000000009b 0000000000000000 Jun 28 09:48:03.143434 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jun 28 09:48:03.155415 (XEN) 0000000000000004 ffffffff810f257d 0000000000000000 ffffffff81000145 Jun 28 09:48:03.167412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.167433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.179416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.191415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.191435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.203413 (XEN) 0000000000000000 Jun 28 09:48:03.203430 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 28 09:48:03.215409 (XEN) RIP: 0010:[] Jun 28 09:48:03.215436 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v5) Jun 28 09:48:03.227409 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:03.227431 (XEN) rdx: 0000000000000415 rsi: ffff8880081dc400 rdi: ffff8880081dc498 Jun 28 09:48:03.239420 (XEN) rbp: ffff8880081dc498 rsp: ffffc90000103e78 r8: ffffffff827b9f40 Jun 28 09:48:03.239442 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 00000000000020d6 Jun 28 09:48:03.251419 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:03.263413 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:03.263434 (XEN) cr3: 0000000006712005 cr2: 00007fa5d6b98e84 Jun 28 09:48:03.275413 (XEN) fsb: 0000000000000000 gsb: ffff88803e140000 gss: 0000000000000000 Jun 28 09:48:03.287414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:03.287436 (XEN) Guest stack trace from sp=ffffc90000103e78: Jun 28 09:48:03.299411 (XEN) ffffffff81bce32f ffff88800d3d4c00 0000000000000002 ffffffff817b1cd7 Jun 28 09:48:03.299433 (XEN) 000001b303008b6b ffff88800d3d4c00 ffffffff827b9f40 0000000000000002 Jun 28 09:48:03.311415 (XEN) ffff88800d3d4c00 0000000000000002 0000000000000000 ffffffff817b20c4 Jun 28 09:48:03.323411 (XEN) ffff888004639f00 0000000000000005 ffffffff827b9f40 ffffffff8115f278 Jun 28 09:48:03.323433 (XEN) 0100000000000000 39ed5839c59d3e00 000000000000009b 0000000000000000 Jun 28 09:48:03.335413 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jun 28 09:48:03.335434 (XEN) 0000000000000005 ffffffff810f257d 0000000000000000 ffffffff81000145 Jun 28 09:48:03.347416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.359412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.359433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.371432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.383410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.383431 (XEN) 0000000000000000 Jun 28 09:48:03.395412 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 28 09:48:03.395432 (XEN) RIP: 0010:[] Jun 28 09:48:03.395444 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v6) Jun 28 09:48:03.407412 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:03.419412 (XEN) rdx: 0000000000000415 rsi: ffff8880081dc800 rdi: ffff8880081dc898 Jun 28 09:48:03.419435 (XEN) rbp: ffff8880081dc898 rsp: ffffc9000010be78 r8: ffffffff827b9f40 Jun 28 09:48:03.431416 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 00000000000025f4 Jun 28 09:48:03.431438 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:03.443418 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:03.455411 (XEN) cr3: 000000000260c001 cr2: 000055a18fb56534 Jun 28 09:48:03.455431 (XEN) fsb: 0000000000000000 gsb: ffff88803e180000 gss: 0000000000000000 Jun 28 09:48:03.467422 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:03.467443 (XEN) Guest stack trace from sp=ffffc9000010be78: Jun 28 09:48:03.479417 (XEN) ffffffff81bce32f ffff88800d3d5800 0000000000000002 ffffffff817b1cd7 Jun 28 09:48:03.491414 (XEN) 000001b303146453 ffff88800d3d5800 ffffffff827b9f40 0000000000000002 Jun 28 09:48:03.491436 (XEN) ffff88800d3d5800 0000000000000002 0000000000000000 ffffffff817b20c4 Jun 28 09:48:03.503414 (XEN) ffff88800463ae80 0000000000000006 ffffffff827b9f40 ffffffff8115f278 Jun 28 09:48:03.515409 (XEN) 0100000000000000 ca64ae5bbffa0400 000000000000009b 0000000000000000 Jun 28 09:48:03.515431 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jun 28 09:48:03.527413 (XEN) 0000000000000006 ffffffff810f257d 0000000000000000 ffffffff81000145 Jun 28 09:48:03.539414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.539436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.551409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.551429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.563415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.575409 (XEN) 0000000000000000 Jun 28 09:48:03.575426 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 28 09:48:03.575439 (XEN) RIP: 0010:[] Jun 28 09:48:03.587412 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v7) Jun 28 09:48:03.587433 (XEN) rax: ffffffff81bcdcb0 rbx: ffff88800463be00 rcx: 4000000000000000 Jun 28 09:48:03.599413 (XEN) rdx: 0000000000000001 rsi: ffffffff823ba886 rdi: 00000000004d282c Jun 28 09:48:03.611409 (XEN) rbp: 0000000000000007 rsp: ffffc90000113ee0 r8: 00000000004d282c Jun 28 09:48:03.611431 (XEN) r9: 000001cb049718c0 r10: 0000000000000001 r11: 0000000000000000 Jun 28 09:48:03.623411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800463be00 Jun 28 09:48:03.623433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:03.635420 (XEN) cr3: 000000000260c004 cr2: 00007f1209c1a0d8 Jun 28 09:48:03.647413 (XEN) fsb: 0000000000000000 gsb: ffff88803e1c0000 gss: 0000000000000000 Jun 28 09:48:03.647435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:03.659415 (XEN) Guest stack trace from sp=ffffc90000113ee0: Jun 28 09:48:03.659436 (XEN) ffffffff81bcdcbf ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 Jun 28 09:48:03.671414 (XEN) c74c30917abdc400 000000000000009b 0000000000000000 0000000000000000 Jun 28 09:48:03.683411 (XEN) 0000000000000000 0000000000000000 ffffffff8115f4b1 0000000000000007 Jun 28 09:48:03.683433 (XEN) ffffffff810f257d 0000000000000000 ffffffff81000145 0000000000000000 Jun 28 09:48:03.695412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.707408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.707429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.719414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.731409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.731430 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 28 09:48:03.743414 (XEN) RIP: 0010:[] Jun 28 09:48:03.743433 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v8) Jun 28 09:48:03.743448 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:03.755415 (XEN) rdx: 0000000000000415 rsi: ffff8880081dcc00 rdi: ffff8880081dcc98 Jun 28 09:48:03.767415 (XEN) rbp: ffff8880081dcc98 rsp: ffffc9000011be78 r8: ffffffff827b9f40 Jun 28 09:48:03.767438 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 000000000000206c Jun 28 09:48:03.779413 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:03.791411 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:03.791433 (XEN) cr3: 000000000260c003 cr2: 00007f6cc7d909c0 Jun 28 09:48:03.803413 (XEN) fsb: 0000000000000000 gsb: ffff88803e200000 gss: 0000000000000000 Jun 28 09:48:03.803434 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:03.815414 (XEN) Guest stack trace from sp=ffffc9000011be78: Jun 28 09:48:03.815434 (XEN) ffffffff81bce32f ffff88800d3d6400 0000000000000002 ffffffff817b1cd7 Jun 28 09:48:03.827419 (XEN) 000001b302feee4e ffff88800d3d6400 ffffffff827b9f40 0000000000000002 Jun 28 09:48:03.839417 (XEN) ffff88800d3d6400 0000000000000002 0000000000000000 ffffffff817b20c4 Jun 28 09:48:03.839446 (XEN) ffff88800463cd80 0000000000000008 ffffffff827b9f40 ffffffff8115f278 Jun 28 09:48:03.851414 (XEN) 0100000000000000 b698791639b36500 000000000000009b 0000000000000000 Jun 28 09:48:03.863411 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jun 28 09:48:03.863432 (XEN) 0000000000000008 ffffffff810f257d 0000000000000000 ffffffff81000145 Jun 28 09:48:03.875414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.887411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.887432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.899416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.911413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:03.911433 (XEN) 0000000000000000 Jun 28 09:48:03.923434 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 28 09:48:03.923453 (XEN) RIP: 0010:[] Jun 28 09:48:03.923465 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v9) Jun 28 09:48:03.935426 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:03.935447 (XEN) rdx: 0000000000000415 rsi: ffff8880081dd000 rdi: ffff8880081dd098 Jun 28 09:48:03.947428 (XEN) rbp: ffff8880081dd098 rsp: ffffc90000123e78 r8: ffffffff827b9f40 Jun 28 09:48:03.959410 (XEN) r9: 000001b402b298c0 r10: 0000000000000018 r11: 00000000000026da Jun 28 09:48:03.959432 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:03.971421 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:03.983411 (XEN) cr3: 00000000037f6004 cr2: 000055f2b0ef5240 Jun 28 09:48:03.983431 (XEN) fsb: 0000000000000000 gsb: ffff88803e240000 gss: 0000000000000000 Jun 28 09:48:03.995412 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:03.995433 (XEN) Guest stack trace from sp=ffffc90000123e78: Jun 28 09:48:04.007414 (XEN) ffffffff81bce32f ffff88800d3d7000 0000000000000002 ffffffff817b1cd7 Jun 28 09:48:04.007436 (XEN) 000001b303731506 ffff88800d3d7000 ffffffff827b9f40 0000000000000002 Jun 28 09:48:04.019420 (XEN) ffff88800d3d7000 0000000000000002 0000000000000000 ffffffff817b20c4 Jun 28 09:48:04.031412 (XEN) ffff88800463dd00 0000000000000009 ffffffff827b9f40 ffffffff8115f278 Jun 28 09:48:04.031434 (XEN) 0100000000000000 0db5c39e1f061c00 000000000000009b 0000000000000000 Jun 28 09:48:04.043414 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jun 28 09:48:04.055416 (XEN) 0000000000000009 ffffffff810f257d 0000000000000000 ffffffff81000145 Jun 28 09:48:04.055438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.067419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.079416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.079437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.091415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.103408 (XEN) 0000000000000000 Jun 28 09:48:04.103425 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 28 09:48:04.103438 (XEN) RIP: 0010:[] Jun 28 09:48:04.115411 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v10) Jun 28 09:48:04.115433 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:04.127408 (XEN) rdx: 0000000000000415 rsi: ffff8880081dd400 rdi: ffff8880081dd498 Jun 28 09:48:04.127420 (XEN) rbp: ffff8880081dd498 rsp: ffffc9000012be78 r8: ffffffff827b9f40 Jun 28 09:48:04.139401 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 00000000000026ca Jun 28 09:48:04.151407 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:04.151436 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:04.163415 (XEN) cr3: 0000000005e00002 cr2: 000056186e5bf2dc Jun 28 09:48:04.175404 (XEN) fsb: 0000000000000000 gsb: ffff88803e280000 gss: 0000000000000000 Jun 28 09:48:04.175415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:04.187396 (XEN) Guest stack trace from sp=ffffc9000012be78: Jun 28 09:48:04.187408 (XEN) ffffffff81bce32f ffff88800d3d7c00 0000000000000002 ffffffff817b1cd7 Jun 28 09:48:04.199398 (XEN) 000001b3036b74bc ffff88800d3d7c00 ffffffff827b9f40 0000000000000002 Jun 28 09:48:04.211411 (XEN) ffff88800d3d7c00 0000000000000002 0000000000000000 ffffffff817b20c4 Jun 28 09:48:04.211433 (XEN) ffff88800463ec80 000000000000000a ffffffff827b9f40 ffffffff8115f278 Jun 28 09:48:04.223419 (XEN) 0100000000000000 60c7139bc82ae200 000000000000009b 0000000000000000 Jun 28 09:48:04.223441 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jun 28 09:48:04.235421 (XEN) 000000000000000a ffffffff810f257d 0000000000000000 ffffffff81000145 Jun 28 09:48:04.251446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.251467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.263425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.263445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.275422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.287419 (XEN) 0000000000000000 Jun 28 09:48:04.287435 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 28 09:48:04.287448 (XEN) RIP: 00 Jun 28 09:48:04.295975 10:[] Jun 28 09:48:04.299430 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v11) Jun 28 09:48:04.299452 (XEN) rax: 0000000000000000 rbx Jun 28 09:48:04.299791 : 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:04.311426 (XEN) rdx: 0000000000000415 rsi: ffff8880081dd800 rdi: ffff8880081dd898 Jun 28 09:48:04.323416 (XEN) rbp: ffff8880081dd898 rsp: ffffc90000133e78 r8: ffffffff827b9f40 Jun 28 09:48:04.323439 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 00000000000026d2 Jun 28 09:48:04.335423 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:04.335445 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:04.347421 (XEN) cr3: 000000000260c001 cr2: 00005632352c9000 Jun 28 09:48:04.359410 (XEN) fsb: 0000000000000000 gsb: ffff88803e2c0000 gss: 0000000000000000 Jun 28 09:48:04.359432 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:04.371414 (XEN) Guest stack trace from sp=ffffc90000133e78: Jun 28 09:48:04.371434 (XEN) ffffffff81bce32f ffff88800d3d8800 0000000000000002 ffffffff817b1cd7 Jun 28 09:48:04.383421 (XEN) 000001b3037a91e9 ffff88800d3d8800 ffffffff827b9f40 0000000000000002 Jun 28 09:48:04.395381 (XEN) ffff88800d3d8800 0000000000000002 0000000000000000 ffffffff817b20c4 Jun 28 09:48:04.395402 (XEN) ffff888004640000 000000000000000b ffffffff827b9f40 ffffffff8115f278 Jun 28 09:48:04.407423 (XEN) 0100000000000000 856b3e2b4763c800 000000000000009b 0000000000000000 Jun 28 09:48:04.407445 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jun 28 09:48:04.423385 (XEN) 000000000000000b ffffffff810f257d 0000000000000000 ffffffff81000145 Jun 28 09:48:04.423407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.435563 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.447415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.447432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.463374 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.463390 (XEN) 0000000000000000 Jun 28 09:48:04.479394 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 28 09:48:04.479406 (XEN) RIP: 0010:[] Jun 28 09:48:04.479412 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v12) Jun 28 09:48:04.491414 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:04.491424 (XEN) rdx: 0000000000000415 rsi: ffff8880081ddc00 rdi: ffff8880081ddc98 Jun 28 09:48:04.503569 (XEN) rbp: ffff8880081ddc98 rsp: ffffc9000013be78 r8: ffffffff827b9f40 Jun 28 09:48:04.515546 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 00000000000026da Jun 28 09:48:04.515557 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:04.527410 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:04.527421 (XEN) cr3: 000000000260c005 cr2: 000055fb918c5008 Jun 28 09:48:04.539391 (XEN) fsb: 0000000000000000 gsb: ffff88803e300000 gss: 0000000000000000 Jun 28 09:48:04.551395 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:04.551406 (XEN) Guest stack trace from sp=ffffc9000013be78: Jun 28 09:48:04.563545 (XEN) ffffffff81bce32f ffff88800d3d9400 0000000000000002 ffffffff817b1cd7 Jun 28 09:48:04.563556 (XEN) 000001b30398d4aa ffff88800d3d9400 ffffffff827b9f40 0000000000000002 Jun 28 09:48:04.575444 (XEN) ffff88800d3d9400 0000000000000002 0000000000000000 ffffffff817b20c4 Jun 28 09:48:04.587539 (XEN) ffff888004640f80 000000000000000c ffffffff827b9f40 ffffffff8115f278 Jun 28 09:48:04.587550 (XEN) 0100000000000000 43483f68d2f2bf00 000000000000009b 0000000000000000 Jun 28 09:48:04.599401 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jun 28 09:48:04.611439 (XEN) 000000000000000c ffffffff810f257d 0000000000000000 ffffffff81000145 Jun 28 09:48:04.611450 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.623569 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.623579 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.635508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.647519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.647529 (XEN) 0000000000000000 Jun 28 09:48:04.659421 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 28 09:48:04.659431 (XEN) RIP: 0010:[] Jun 28 09:48:04.659436 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v13) Jun 28 09:48:04.675436 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:04.675447 (XEN) rdx: 0000000000000415 rsi: ffff8880081de000 rdi: ffff8880081de098 Jun 28 09:48:04.691428 (XEN) rbp: ffff8880081de098 rsp: ffffc90000143e78 r8: ffffffff827b9f40 Jun 28 09:48:04.691439 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 00000000000026d5 Jun 28 09:48:04.703390 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:04.703401 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:04.715549 (XEN) cr3: 000000000260c003 cr2: 0000558399034c80 Jun 28 09:48:04.727509 (XEN) fsb: 0000000000000000 gsb: ffff88803e340000 gss: 0000000000000000 Jun 28 09:48:04.727520 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:04.753919 (XEN) Guest stack trace from sp=ffffc90000143e78: Jun 28 09:48:04.753934 (XEN) ffffffff81bce32f ffff88800d3da000 0000000000000002 ffffffff817b1cd7 Jun 28 09:48:04.753950 (XEN) 000001b3037a7478 ffff88800d3da000 ffffffff827b9f40 0000000000000002 Jun 28 09:48:04.767546 (XEN) ffff88800d3da000 0000000000000002 0000000000000000 ffffffff817b20c4 Jun 28 09:48:04.767563 (XEN) ffff888004641f00 000000000000000d ffffffff827b9f40 ffffffff8115f278 Jun 28 09:48:04.783592 (XEN) 0100000000000000 643f9398433a4200 000000000000009b 0000000000000000 Jun 28 09:48:04.783603 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jun 28 09:48:04.795507 (XEN) 000000000000000d ffffffff810f257d 0000000000000000 ffffffff81000145 Jun 28 09:48:04.795518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.807585 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.807595 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.819507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.831531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.831541 (XEN) 0000000000000000 Jun 28 09:48:04.843536 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 28 09:48:04.843546 (XEN) RIP: 0010:[] Jun 28 09:48:04.843551 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v14) Jun 28 09:48:04.855513 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:04.867600 (XEN) rdx: 0000000000000415 rsi: ffff8880081de400 rdi: ffff8880081de498 Jun 28 09:48:04.867611 (XEN) rbp: ffff8880081de498 rsp: ffffc9000014be78 r8: ffffffff827b9f40 Jun 28 09:48:04.879510 (XEN) r9: 000001b33c5558c0 r10: 0000000000000018 r11: 0000000000001eb4 Jun 28 09:48:04.879521 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:04.891574 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:04.903555 (XEN) cr3: 000000000260c001 cr2: 00007ff0d1ce1400 Jun 28 09:48:04.903567 (XEN) fsb: 0000000000000000 gsb: ffff88803e380000 gss: 0000000000000000 Jun 28 09:48:04.915549 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:04.915560 (XEN) Guest stack trace from sp=ffffc9000014be78: Jun 28 09:48:04.927578 (XEN) ffffffff81bce32f ffff88800d3dac00 0000000000000002 ffffffff817b1cd7 Jun 28 09:48:04.939443 (XEN) 000001b30390f783 ffff88800d3dac00 ffffffff827b9f40 0000000000000002 Jun 28 09:48:04.939454 (XEN) ffff88800d3dac00 0000000000000002 0000000000000000 ffffffff817b20c4 Jun 28 09:48:04.951396 (XEN) ffff888004642e80 000000000000000e ffffffff827b9f40 ffffffff8115f278 Jun 28 09:48:04.963478 (XEN) 0100000000000000 58b0340d56666600 000000000000009b 0000000000000000 Jun 28 09:48:04.963493 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jun 28 09:48:04.979592 (XEN) 000000000000000e ffffffff810f257d 0000000000000000 ffffffff81000145 Jun 28 09:48:04.979613 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.991499 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:04.991518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.003506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.015510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.015527 (XEN) 0000000000000000 Jun 28 09:48:05.027491 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 28 09:48:05.027508 (XEN) RIP: 0010:[] Jun 28 09:48:05.027514 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v15) Jun 28 09:48:05.039510 (XEN) rax: ffffffff81bcdcb0 rbx: ffff888004643e00 rcx: 4000000000000000 Jun 28 09:48:05.051486 (XEN) rdx: 0000000000000001 rsi: ffffffff823ba886 rdi: 00000000006e3d8c Jun 28 09:48:05.051504 (XEN) rbp: 000000000000000f rsp: ffffc90000153ee0 r8: 00000000006e3d8c Jun 28 09:48:05.063495 (XEN) r9: 000001cb049718c0 r10: 00000169b90052c0 r11: 00000007439e090c Jun 28 09:48:05.075496 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888004643e00 Jun 28 09:48:05.075523 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:05.087495 (XEN) cr3: 000000000260c001 cr2: 00005632352c9000 Jun 28 09:48:05.087512 (XEN) fsb: 0000000000000000 gsb: ffff88803e3c0000 gss: 0000000000000000 Jun 28 09:48:05.103546 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:05.103561 (XEN) Guest stack trace from sp=ffffc90000153ee0: Jun 28 09:48:05.115519 (XEN) ffffffff81bcdcbf ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 Jun 28 09:48:05.115531 (XEN) 099645d1c5b8e900 000000000000009b 0000000000000000 0000000000000000 Jun 28 09:48:05.127545 (XEN) 0000000000000000 0000000000000000 ffffffff8115f4b1 000000000000000f Jun 28 09:48:05.143606 (XEN) ffffffff810f257d 0000000000000000 ffffffff81000145 0000000000000000 Jun 28 09:48:05.143621 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.155434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.155449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.167407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.179396 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.179409 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 28 09:48:05.195425 (XEN) RIP: 0010:[] Jun 28 09:48:05.195442 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v16) Jun 28 09:48:05.195455 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:05.207421 (XEN) rdx: 0000000000000415 rsi: ffff888008942400 rdi: ffff888008942498 Jun 28 09:48:05.207443 (XEN) rbp: ffff888008942498 rsp: ffffc9000015be78 r8: ffffffff827b9f40 Jun 28 09:48:05.219420 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 00000000000026cd Jun 28 09:48:05.231415 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:05.231437 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:05.243412 (XEN) cr3: 000000000260c002 cr2: 00007ffc07526594 Jun 28 09:48:05.243432 (XEN) fsb: 0000000000000000 gsb: ffff88803e400000 gss: 0000000000000000 Jun 28 09:48:05.255416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:05.267413 (XEN) Guest stack trace from sp=ffffc9000015be78: Jun 28 09:48:05.267434 (XEN) ffffffff81bce32f ffff88800d3db800 0000000000000002 ffffffff817b1cd7 Jun 28 09:48:05.279419 (XEN) 000001b303b05015 ffff88800d3db800 ffffffff827b9f40 0000000000000002 Jun 28 09:48:05.279441 (XEN) ffff88800d3db800 0000000000000002 0000000000000000 ffffffff817b20c4 Jun 28 09:48:05.291423 (XEN) ffff888004644d80 0000000000000010 ffffffff827b9f40 ffffffff8115f278 Jun 28 09:48:05.303412 (XEN) 0100000000000000 a7e4e0431feee600 000000000000009b 0000000000000000 Jun 28 09:48:05.303433 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jun 28 09:48:05.315414 (XEN) 0000000000000010 ffffffff810f257d 0000000000000000 ffffffff81000145 Jun 28 09:48:05.327414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.327434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.339415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.351414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.351435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.363412 (XEN) 0000000000000000 Jun 28 09:48:05.363429 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 28 09:48:05.375414 (XEN) RIP: 0010:[] Jun 28 09:48:05.375433 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v17) Jun 28 09:48:05.375448 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:05.387423 (XEN) rdx: 0000000000000415 rsi: ffff888008942800 rdi: ffff888008942898 Jun 28 09:48:05.399412 (XEN) rbp: ffff888008942898 rsp: ffffc90000163e78 r8: ffffffff827b9f40 Jun 28 09:48:05.399434 (XEN) r9: 000001cb049718c0 r10: 0000000000000014 r11: 0000000000002537 Jun 28 09:48:05.411421 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:05.423408 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:05.423430 (XEN) cr3: 000000000260c002 cr2: 00007fa3c4360400 Jun 28 09:48:05.435413 (XEN) fsb: 0000000000000000 gsb: ffff88803e440000 gss: 0000000000000000 Jun 28 09:48:05.435434 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:05.447413 (XEN) Guest stack trace from sp=ffffc90000163e78: Jun 28 09:48:05.447434 (XEN) ffffffff81bce32f ffff88800d3dc400 0000000000000002 ffffffff817b1cd7 Jun 28 09:48:05.459415 (XEN) 000001b303b0576b ffff88800d3dc400 ffffffff827b9f40 0000000000000002 Jun 28 09:48:05.471411 (XEN) ffff88800d3dc400 0000000000000002 0000000000000000 ffffffff817b20c4 Jun 28 09:48:05.471432 (XEN) ffff888004645d00 0000000000000011 ffffffff827b9f40 ffffffff8115f278 Jun 28 09:48:05.483414 (XEN) 0100000000000000 2d84d642b7c6ad00 000000000000009b 0000000000000000 Jun 28 09:48:05.495413 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jun 28 09:48:05.495434 (XEN) 0000000000000011 ffffffff810f257d 0000000000000000 ffffffff81000145 Jun 28 09:48:05.507413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.519411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.519431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.531415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.543411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:05.543431 (XEN) 0000000000000000 Jun 28 09:48:05.555414 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 28 09:48:05.555435 (XEN) RIP: 0010:[] Jun 28 09:48:05.555447 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v18) Jun 28 09:48:05.567412 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:05.567434 (XEN) rdx: 0000000000000415 rsi: ffff888008942c00 rdi: ffff888008942c98 Jun 28 09:48:05.579418 (XEN) rbp: ffff888008942c98 rsp: ffffc9000016be78 r8: ffffffff827b9f40 (XEN) 'H' pressed -> dumping heap info (now = 1879597338663) Jun 28 09:48:05.591418 (XEN) heap[node=0][zone=0] -> 0 pages Jun 28 09:48:05.603415 (XEN) heap[node=0][zone=1] -> 0 pages Jun 28 09:48:05.603434 (XEN) heap[node=0][zone=2] -> 0 pages Jun 28 09:48:05.603446 (XEN) heap[node=0][zone=3] -> 0 pages Jun 28 09:48:05.615406 (XEN) heap[node=0][zone=4] -> 0 pages Jun 28 09:48:05.615427 (XEN) heap[node=0][zone=5] -> 0 pages Jun 28 09:48:05.615438 (XEN) heap[node=0][zone=6] -> 0 pages Jun 28 09:48:05.615449 (XEN) heap[node=0][zone=7] -> 0 pages Jun 28 09:48:05.627415 (XEN) heap[node=0][zone=8] -> 0 pages Jun 28 09:48:05.627433 (XEN) heap[node=0][zone=9] -> 256 pages Jun 28 09:48:05.627445 (XEN) heap[node=0][zone=10] -> 512 pages Jun 28 09:48:05.639415 (XEN) heap[node=0][zone=11] -> 1024 pages Jun 28 09:48:05.639434 (XEN) heap[node=0][zone=12] -> 2048 pages Jun 28 09:48:05.651410 (XEN) heap[node=0][zone=13] -> 4096 pages Jun 28 09:48:05.651430 (XEN) heap[node=0][zone=14] -> 8192 pages Jun 28 09:48:05.651442 (XEN) heap[node=0][zone=15] -> 16384 pages Jun 28 09:48:05.663412 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 28 09:48:05.663432 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 28 09:48:05.663444 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 28 09:48:05.675412 (XEN) heap[node=0][zone=19] -> 191755 pages Jun 28 09:48:05.675431 (XEN) heap[node=0][zone=20] -> 0 pages Jun 28 09:48:05.687409 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 28 09:48:05.687437 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 28 09:48:05.687451 (XEN) heap[node=0][zone=23] -> 4194304 pages Jun 28 09:48:05.699412 (XEN) heap[node=0][zone=24] -> 405421 pages Jun 28 09:48:05.699431 (XEN) heap[node=0][zone=25] -> 0 pages Jun 28 09:48:05.699443 (XEN) heap[node=0][zone=26] -> 0 pages Jun 28 09:48:05.711418 (XEN) heap[node=0][zone=27] -> 0 pages Jun 28 09:48:05.711436 (XEN) heap[node=0][zone=28] -> 0 pages Jun 28 09:48:05.711448 (XEN) heap[node=0][zone=29] -> 0 pages Jun 28 09:48:05.723412 (XEN) heap[node=0][zone=30] -> 0 pages Jun 28 09:48:05.723430 (XEN) heap[node=0][zone=31] -> 0 pages Jun 28 09:48:05.723442 (XEN) heap[node=0][zone=32] -> 0 pages Jun 28 09:48:05.735413 (XEN) heap[node=0][zone=33] -> 0 pages Jun 28 09:48:05.735431 (XEN) heap[node=0][zone=34] -> 0 pages Jun 28 09:48:05.735443 (XEN) heap[node=0][zone=35] -> 0 pages Jun 28 09:48:05.747420 (XEN) heap[node=0][zone=36] -> 0 pages Jun 28 09:48:05.747439 (XEN) heap[node=0][zone=37] -> 0 pages Jun 28 09:48:05.747450 (XEN) heap[node=0][zone=38] -> 0 pages Jun 28 09:48:05.759413 (XEN) heap[node=0][zone=39] -> 0 pages Jun 28 09:48:05.759432 (XEN) heap[node=0][zone=40] -> 0 pages Jun 28 09:48:05.759443 (XEN) heap[node=1][zone=0] -> 0 pages Jun 28 09:48:05.771414 (XEN) heap[node=1][zone=1] -> 0 pages Jun 28 09:48:05.771433 (XEN) heap[node=1][zone=2] -> 0 pages Jun 28 09:48:05.771444 (XEN) heap[node=1][zone=3] -> 0 pages Jun 28 09:48:05.783413 (XEN) heap[node=1][zone=4] -> 0 pages Jun 28 09:48:05.783432 (XEN) heap[node=1][zone=5] -> 0 pages Jun 28 09:48:05.783443 (XEN) heap[node=1][zone=6] -> 0 pages Jun 28 09:48:05.795418 (XEN) heap[node=1][zone=7] -> 0 pages Jun 28 09:48:05.795437 (XEN) heap[node=1][zone=8] -> 0 pages Jun 28 09:48:05.795448 (XEN) heap[node=1][zone=9] -> 0 pages Jun 28 09:48:05.807385 (XEN) heap[node=1][zone=10] -> 0 pages Jun 28 09:48:05.807404 (XEN) heap[node=1][zone=11] -> 0 pages Jun 28 09:48:05.807415 (XEN) heap[node=1][zone=12] -> 0 pages Jun 28 09:48:05.819412 (XEN) heap[node=1][zone=13] -> 0 pages Jun 28 09:48:05.819431 (XEN) heap[node=1][zone=14] -> 0 pages Jun 28 09:48:05.819443 (XEN) heap[node=1][zone=15] -> 0 pages Jun 28 09:48:05.831414 (XEN) heap[node=1][zone=16] -> 0 pages Jun 28 09:48:05.831433 (XEN) heap[node=1][zone=17] -> 0 pages Jun 28 09:48:05.831445 (XEN) heap[node=1][zone=18] -> 0 pages Jun 28 09:48:05.843413 (XEN) heap[node=1][zone=19] -> 0 pages Jun 28 09:48:05.843432 (XEN) heap[node=1][zone=20] -> 0 pages Jun 28 09:48:05.843443 (XEN) heap[node=1][zone=21] -> 0 pages Jun 28 09:48:05.855413 (XEN) heap[node=1][zone=22] -> 0 pages Jun 28 09:48:05.855431 (XEN) heap[node=1][zone=23] -> 0 pages Jun 28 09:48:05.855443 (XEN) heap[node=1][zone=24] -> 7864320 pages Jun 28 09:48:05.867415 (XEN) heap[node=1][zone=25] -> 182529 pages Jun 28 09:48:05.867434 (XEN) heap[node=1][zone=26] -> 0 pages Jun 28 09:48:05.879408 (XEN) heap[node=1][zone=27] -> 0 pages Jun 28 09:48:05.879428 (XEN) heap[node=1][zone=28] -> 0 pages Jun 28 09:48:05.879439 (XEN) heap[node=1][zone=29] -> 0 pages Jun 28 09:48:05.891409 (XEN) heap[node=1][zone=30] -> 0 pages Jun 28 09:48:05.891429 (XEN) heap[node=1][zone=31] -> 0 pages Jun 28 09:48:05.891441 (XEN) heap[node=1][zone=32] -> 0 pages Jun 28 09:48:05.903411 (XEN) heap[node=1][zone=33] -> 0 pages Jun 28 09:48:05.903431 (XEN) heap[node=1][zone=34] -> 0 pages Jun 28 09:48:05.903442 (XEN) heap[node=1][zone=35] -> 0 pages Jun 28 09:48:05.915411 (XEN) heap[node=1][zone=36] -> 0 pages Jun 28 09:48:05.915431 (XEN) heap[node=1][zone=37] -> 0 pages Jun 28 09:48:05.915443 (XEN) heap[node=1][zone=38] -> 0 pages Jun 28 09:48:05.927395 (XEN) heap[node=1][zone=39] -> 0 pages Jun 28 09:48:05.927415 (XEN) heap[node=1][zone=40] -> 0 pages Jun 28 09:48:05.927426 Jun 28 09:48:06.252457 (XEN) MSI information: Jun 28 09:48:06.275502 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 28 09:48:06.275528 (XEN Jun 28 09:48:06.275853 ) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 28 09:48:06.287506 (XEN) MSI 74 vec=c8 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 28 09:48:06.299505 (XEN) MSI 75 vec=d8 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 28 09:48:06.311504 (XEN) MSI 76 vec=e8 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 28 09:48:06.311529 (XEN) MSI 77 vec=39 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 28 09:48:06.323507 (XEN) MSI 78 vec=49 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 28 09:48:06.335507 (XEN) MSI 79 vec=59 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jun 28 09:48:06.347495 (XEN) MSI 80 vec=69 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jun 28 09:48:06.347521 (XEN) MSI 81 vec=79 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 28 09:48:06.359505 (XEN) MSI 82 vec=89 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jun 28 09:48:06.371492 (XEN) MSI 83 vec=99 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jun 28 09:48:06.371517 (XEN) MSI-X 84 vec=c1 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.383498 (XEN) MSI-X 85 vec=d1 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.395491 (XEN) MSI-X 86 vec=e1 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.407489 (XEN) MSI-X 87 vec=2a fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.407514 (XEN) MSI-X 88 vec=3a fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.419495 (XEN) MSI-X 89 vec=4a fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.431490 (XEN) MSI-X 90 vec=5a fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.431515 (XEN) MSI-X 91 vec=6a fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.443498 (XEN) MSI-X 92 vec=7a fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.455494 (XEN) MSI-X 93 vec=92 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.467491 (XEN) MSI-X 94 vec=a2 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.467517 (XEN) MSI-X 95 vec=b2 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.479496 (XEN) MSI-X 96 vec=c2 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.491492 (XEN) MSI-X 97 vec=d2 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.503485 (XEN) MSI-X 98 vec=e2 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.503510 (XEN) MSI-X 99 vec=23 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.515499 (XEN) MSI-X 100 vec=3b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.527491 (XEN) MSI-X 101 vec=4b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.527516 (XEN) MSI-X 102 vec=5b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.539505 (XEN) MSI-X 103 vec=6b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.551492 (XEN) MSI-X 104 vec=7b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.563490 (XEN) MSI-X 105 vec=8b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.563515 (XEN) MSI-X 106 vec=9b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.575494 (XEN) MSI-X 107 vec=ab fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.587493 (XEN) MSI-X 108 vec=bb fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.599485 (XEN) MSI-X 109 vec=cb fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.599512 (XEN) MSI-X 110 vec=db fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.611502 (XEN) MSI-X 111 vec=eb fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.623495 (XEN) MSI-X 112 vec=3c fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.623520 (XEN) MSI-X 113 vec=4c fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.635497 (XEN) MSI-X 114 vec=5c fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.647493 (XEN) MSI-X 115 vec=6c fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.659488 (XEN) MSI-X 116 vec=7c fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.659513 (XEN) MSI-X 117 vec=8c fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.671496 (XEN) MSI-X 118 vec=9c fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.683492 (XEN) MSI-X 119 vec=ac fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.683517 (XEN) MSI-X 120 vec=bc fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.695498 (XEN) MSI-X 121 vec=cc fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.707496 (XEN) MSI-X 122 vec=dc fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.719492 (XEN) MSI-X 123 vec=ec fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.719517 (XEN) MSI-X 124 vec=3d fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.731495 (XEN) MSI-X 125 vec=4d fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.743492 (XEN) MSI-X 126 vec=5d fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.755485 (XEN) MSI-X 127 vec=6d fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.755511 (XEN) MSI-X 128 vec=7d fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.767493 (XEN) MSI-X 129 vec=8d fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.779492 (XEN) MSI-X 130 vec=9d fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.779517 (XEN) MSI-X 131 vec=ad fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.791496 (XEN) MSI-X 132 vec=bd fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.803490 (XEN) MSI-X 133 vec=cd fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.815489 (XEN) MSI-X 134 vec=dd fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.815514 (XEN) MSI-X 135 vec=ed fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.827493 (XEN) MSI-X 136 vec=3e fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.839494 (XEN) MSI-X 137 vec=4e fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.851486 (XEN) MSI-X 138 vec=5e fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.851512 (XEN) MSI-X 139 vec=6e fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.863493 (XEN) MSI-X 140 vec=7e fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 28 09:48:06.875488 (XEN) MSI-X 141 vec=8e fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jun 28 09:48:06.875513 (XEN) MSI-X 142 vec=71 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jun 28 09:48:06.887499 (XEN) MSI-X 143 vec=c1 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jun 28 09:48:06.899495 (XEN) MSI-X 144 vec=a1 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jun 28 09:48:06.911486 (XEN) MSI-X 145 vec=4a fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 28 09:48:06.911511 (XEN) MSI-X 146 vec=b1 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jun 28 09:48:06.923495 (XEN) MSI-X 147 vec=92 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jun 28 09:48:06.935493 (XEN) MSI-X 148 vec=d1 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jun 28 09:48:06.935525 (XEN) MSI-X 149 vec=7a fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 28 09:48:06.947498 (XEN) vPCI MSI/MSI-X d0 Jun 28 09:48:06.947515 (XEN) 0000:80:02.0 MSI Jun 28 09:48:06.959487 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 28 09:48:06.959510 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=16 pirq: 1312 Jun 28 09:48:06.971489 (XEN) 0000:05:00.0 MSI-X Jun 28 09:48:06.971506 (XEN) entries: 97 maskall: 0 enabled: 1 Jun 28 09:48:06.971519 (XEN) 0 vec=22 fixed edge deassert phys fixed dest_id=26 mask=0 pirq: 1309 Jun 28 09:48:06.983496 (XEN) 1 vec=22 fixed edge deassert phys fixed dest_id=0 mask=0 pirq: 1308 Jun 28 09:48:06.995493 (XEN) 2 vec=22 fixed edge deassert phys fixed dest_id=2 mask=0 pirq: 1307 Jun 28 09:48:07.007488 (XEN) 3 vec=22 fixed edge deassert phys fixed dest_id=4 mask=0 pirq: 1306 Jun 28 09:48:07.007513 (XEN) 4 vec=22 fixed edge deassert phys fixed dest_id=6 mask=0 pirq: 1305 Jun 28 09:48:07.019493 (XEN) 5 vec=22 fixed edge deassert phys fixed dest_id=8 mask=0 pirq: 1304 Jun 28 09:48:07.031490 (XEN) 6 vec=22 fixed edge deassert phys fixed dest_id=10 mask=0 pirq: 1303 Jun 28 09:48:07.031515 (XEN) 7 vec=22 fixed edge deassert phys fixed dest_id=12 mask=0 pirq: 1302 Jun 28 09:48:07.043496 (XEN) 8 vec=22 fixed edge deassert phys fixed dest_id=14 mask=0 pirq: 1301 Jun 28 09:48:07.055490 (XEN) 9 vec=22 fixed edge deassert phys fixed dest_id=16 mask=0 pirq: 1300 Jun 28 09:48:07.055514 (XEN) 10 vec=22 fixed edge deassert phys fixed dest_id=18 mask=0 pirq: 1299 Jun 28 09:48:07.067497 (XEN) 11 vec=22 fixed edge deassert phys fixed dest_id=20 mask=0 pirq: 1298 Jun 28 09:48:07.079493 (XEN) 12 vec=22 fixed edge deassert phys fixed dest_id=22 mask=0 pirq: 1297 Jun 28 09:48:07.091494 (XEN) 13 vec=22 fixed edge deassert phys fixed dest_id=24 mask=0 pirq: 1296 Jun 28 09:48:07.091519 (XEN) 14 vec=21 fixed edge deassert phys fixed dest_id=26 mask=0 pirq: 1295 Jun 28 09:48:07.103494 (XEN) 15 vec=21 fixed edge deassert phys fixed dest_id=28 mask=0 pirq: 1294 Jun 28 09:48:07.115493 (XEN) 16 vec=21 fixed edge deassert phys fixed dest_id=30 mask=0 pirq: 1293 Jun 28 09:48:07.115518 (XEN) 17 vec=21 fixed edge deassert phys fixed dest_id=32 mask=0 pirq: 1292 Jun 28 09:48:07.127495 (XEN) 18 vec=21 fixed edge deassert phys fixed dest_id=34 mask=0 pirq: 1291 Jun 28 09:48:07.139494 (XEN) 19 vec=21 fixed edge deassert phys fixed dest_id=36 mask=0 pirq: 1290 Jun 28 09:48:07.151485 (XEN) 20 vec=21 fixed edge deassert phys fixed dest_id=38 mask=0 pirq: 1289 Jun 28 09:48:07.151510 (XEN) 21 vec=21 fixed edge deassert phys fixed dest_id=40 mask=0 pirq: 1288 Jun 28 09:48:07.163489 (XEN) 22 vec=21 fixed edge deassert phys fixed dest_id=42 mask=0 pirq: 1287 Jun 28 09:48:07.175490 (XEN) 23 vec=21 fixed edge deassert phys fixed dest_id=44 mask=0 pirq: 1286 Jun 28 09:48:07.175516 (XEN) 24 vec=21 fixed edge deassert phys fixed dest_id=46 mask=0 pirq: 1285 Jun 28 09:48:07.187496 (XEN) 25 vec=21 fixed edge deassert phys fixed dest_id=48 mask=0 pirq: 1284 Jun 28 09:48:07.199491 (XEN) 26 vec=21 fixed edge deassert phys fixed dest_id=50 mask=0 pirq: 1283 Jun 28 09:48:07.199515 (XEN) 27 vec=21 fixed edge deassert phys fixed dest_id=52 mask=0 pirq: 1282 Jun 28 09:48:07.211503 (XEN) 28 vec=21 fixed edge deassert phys fixed dest_id=54 mask=0 pirq: 1281 Jun 28 09:48:07.223495 (XEN) 29 vec=21 fixed edge deassert phys fixed dest_id=56 mask=0 pirq: 1280 Jun 28 09:48:07.235487 (XEN) 30 vec=21 fixed edge deassert phys fixed dest_id=58 mask=0 pirq: 1279 Jun 28 09:48:07.235512 (XEN) 31 vec=21 fixed edge deassert phys fixed dest_id=60 mask=0 pirq: 1278 Jun 28 09:48:07.247497 (XEN) 32 vec=21 fixed edge deassert phys fixed dest_id=62 mask=0 pirq: 1277 Jun 28 09:48:07.259499 (XEN) 33 vec=21 fixed edge deassert phys fixed dest_id=64 mask=0 pirq: 1276 Jun 28 09:48:07.259524 (XEN) 34 vec=21 fixed edge deassert phys fixed dest_id=66 mask=0 pirq: 1275 Jun 28 09:48:07.271499 (XEN) 35 vec=21 fixed edge deassert phys fixed dest_id=68 mask=0 pirq: 1274 Jun 28 09:48:07.283491 (XEN) 36 vec=21 fixed edge deassert phys fixed dest_id=70 mask=0 pirq: 1273 Jun 28 09:48:07.295489 (XEN) 37 vec=21 fixed edge deassert phys fixed dest_id=72 mask=0 pirq: 1272 Jun 28 09:48:07.295515 (XEN) 38 vec=21 fixed edge deassert phys fixed dest_id=74 mask=0 pirq: 1271 Jun 28 09:48:07.307498 (XEN) 39 vec=21 fixed edge deassert phys fixed dest_id=76 mask=0 pirq: 1270 Jun 28 09:48:07.319488 (XEN) 40 vec=21 fixed edge deassert phys fixed dest_id=78 mask=0 pirq: 1269 Jun 28 09:48:07.319513 (XEN) 41 vec=21 fixed edge deassert phys fixed dest_id=80 mask=0 pirq: 1268 Jun 28 09:48:07.331498 (XEN) 42 vec=21 fixed edge deassert phys fixed dest_id=82 mask=0 pirq: 1267 Jun 28 09:48:07.343494 (XEN) 43 vec=21 fixed edge deassert phys fixed dest_id=84 mask=0 pirq: 1266 Jun 28 09:48:07.355483 (XEN) 44 vec=21 fixed edge deassert phys fixed dest_id=86 mask=0 pirq: 1265 Jun 28 09:48:07.355510 (XEN) 45 vec=21 fixed edge deassert phys fixed dest_id=88 mask=0 pirq: 1264 Jun 28 09:48:07.367495 (XEN) 46 vec=21 fixed edge deassert phys fixed dest_id=90 mask=0 pirq: 1263 Jun 28 09:48:07.379490 (XEN) 47 vec=21 fixed edge deassert phys fixed dest_id=92 mask=0 pirq: 1262 Jun 28 09:48:07.379515 (XEN) 48 vec=21 fixed edge deassert phys fixed dest_id=94 mask=0 pirq: 1261 Jun 28 09:48:07.391496 (XEN) 49 vec=21 fixed edge deassert phys fixed dest_id=96 mask=0 pirq: 1260 Jun 28 09:48:07.403491 (XEN) 50 vec=21 fixed edge deassert phys fixed dest_id=98 mask=0 pirq: 1259 Jun 28 09:48:07.403516 (XEN) 51 vec=21 fixed edge deassert phys fixed dest_id=100 mask=0 pirq: 1258 Jun 28 09:48:07.415491 (XEN) 52 vec=21 fixed edge deassert phys fixed dest_id=102 mask=0 pirq: 1257 Jun 28 09:48:07.427494 (XEN) 53 vec=21 fixed edge deassert phys fixed dest_id=104 mask=0 pirq: 1256 Jun 28 09:48:07.439492 (XEN) 54 vec=21 fixed edge deassert phys fixed dest_id=106 mask=0 pirq: 1255 Jun 28 09:48:07.439517 (XEN) 55 vec=21 fixed edge deassert phys fixed dest_id=108 mask=0 pirq: 1254 Jun 28 09:48:07.451496 (XEN) 56 vec=21 fixed edge deassert phys fixed dest_id=110 mask=0 pirq: 1253 Jun 28 09:48:07.463492 (XEN) 57 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.463515 (XEN) 58 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.475506 (XEN) 59 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.487488 (XEN) 60 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.487511 (XEN) 61 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.499494 (XEN) 62 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.511490 (XEN) 63 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.523485 (XEN) 64 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.523509 (XEN) 65 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.535490 (XEN) 66 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.547488 (XEN) 67 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.547512 (XEN) 68 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.559498 (XEN) 69 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.571486 (XEN) 70 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.571510 (XEN) 71 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.583500 (XEN) 72 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.595487 (XEN) 73 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.595511 (XEN) 74 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.607492 (XEN) 75 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.619487 (XEN) 76 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.619510 (XEN) 77 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.631494 (XEN) 78 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.643487 (XEN) 79 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.643511 (XEN) 80 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.655496 (XEN) 81 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.667490 (XEN) 82 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.667513 (XEN) 83 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.679491 (XEN) 84 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.691489 (XEN) 85 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.703484 (XEN) 86 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.703508 (XEN) 87 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.715492 (XEN) 88 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.727485 (XEN) 89 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.727509 (XEN) 90 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.739490 (XEN) 91 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.751488 (XEN) 92 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.751511 (XEN) 93 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.763490 (XEN) 94 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.775490 (XEN) 95 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.775513 (XEN) 96 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.787493 (XEN) 0000:01:00.1 MSI-X Jun 28 09:48:07.787510 (XEN) entries: 10 maskall: 0 enabled: 1 Jun 28 09:48:07.799487 (XEN) 0 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.799511 (XEN) 1 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.811492 (XEN) 2 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.823488 (XEN) 3 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.823512 (XEN) 4 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.835493 (XEN) 5 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.847486 (XEN) 6 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.847510 (XEN) 7 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.859492 (XEN) 8 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.871490 (XEN) 9 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.871513 (XEN) 0000:01:00.0 MSI-X Jun 28 09:48:07.883487 (XEN) entries: 10 maskall: 0 enabled: 1 Jun 28 09:48:07.883507 (XEN) 0 vec=22 fixed edge deassert phys fixed dest_id=28 mask=0 pirq: 1252 Jun 28 09:48:07.895490 (XEN) 1 vec=23 fixed edge deassert phys fixed dest_id=56 mask=0 pirq: 1251 Jun 28 09:48:07.895523 (XEN) 2 vec=22 fixed edge deassert phys fixed dest_id=36 mask=0 pirq: 1250 Jun 28 09:48:07.907498 (XEN) 3 vec=23 fixed edge deassert phys fixed dest_id=18 mask=0 pirq: 1249 Jun 28 09:48:07.919491 (XEN) 4 vec=22 fixed edge deassert phys fixed dest_id=42 mask=0 pirq: 1248 Jun 28 09:48:07.931488 (XEN) 5 vec=22 fixed edge deassert phys fixed dest_id=108 mask=0 pirq: 1247 Jun 28 09:48:07.931513 (XEN) 6 vec=23 fixed edge deassert phys fixed dest_id=42 mask=0 pirq: 1246 Jun 28 09:48:07.943493 (XEN) 7 vec=22 fixed edge deassert phys fixed dest_id=92 mask=0 pirq: 1245 Jun 28 09:48:07.955493 (XEN) 8 vec=22 fixed edge deassert phys fixed dest_id=96 mask=0 pirq: 1244 Jun 28 09:48:07.955517 (XEN) 9 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 28 09:48:07.967494 (XEN) 0000:00:1f.2 MSI Jun 28 09:48:07.967511 (XEN) enabled: 1 64-bit: 0 vectors max: 1 enabled: 1 Jun 28 09:48:07.979488 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=20 pirq: 1310 Jun 28 09:48:07.979510 (XEN) 0000:00:1c.3 MSI Jun 28 09:48:07.991484 (XEN) enabled: 1 64-bit: 0 vectors max: 1 enabled: 1 Jun 28 09:48:07.991506 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=14 pirq: 1313 Jun 28 09:48:08.003483 (XEN) 0000:00:1c.0 MSI Jun 28 09:48:08.003500 (XEN) enabled: 1 64-bit: 0 vectors max: 1 enabled: 1 Jun 28 09:48:08.003514 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=12 pirq: 1314 Jun 28 09:48:08.015493 (XEN) 0000:00:11.4 MSI Jun 28 09:48:08.015511 (XEN) enabled: 1 64-bit: 0 vectors max: 1 enabled: 1 Jun 28 09:48:08.027487 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=18 pirq: 1311 Jun 28 09:48:08.027510 (XEN) 0000:00:03.0 MSI Jun 28 09:48:08.027520 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 28 09:48:08.039492 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=10 pirq: 1315 Jun 28 09:48:08.051484 (XEN) 0000:00:02.2 MSI Jun 28 09:48:08.051502 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 28 09:48:08.051517 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=8 pirq: 1316 Jun 28 09:48:08.063492 (XEN) 0000:00:02.0 MSI Jun 28 09:48:08.063509 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 28 09:48:08.075488 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=6 pirq: 1317 Jun 28 09:48:08.075510 (XEN) 0000:00:01.1 MSI Jun 28 09:48:08.087489 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 28 09:48:08.087511 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=4 pirq: 1318 Jun 28 09:48:08.099488 (XEN) 0000:00:01.0 MSI Jun 28 09:48:08.099505 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 28 09:48:08.111465 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=2 pirq: 1319 Jun 28 09:48:08.111488 Jun 28 09:48:08.255631 (XEN) ==== PCI devices ==== Jun 28 09:48:08.275513 (XEN) ==== segment 0000 ==== Jun 28 09:48:08.275532 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 28 09:48:08.275543 (XEN) 0000:ff:1f.0 Jun 28 09:48:08.275862 - d0 - node -1 Jun 28 09:48:08.287498 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 28 09:48:08.287516 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 28 09:48:08.287528 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 28 09:48:08.299497 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 28 09:48:08.299515 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 28 09:48:08.299526 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 28 09:48:08.299537 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 28 09:48:08.311501 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 28 09:48:08.311519 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 28 09:48:08.311530 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 28 09:48:08.323494 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 28 09:48:08.323512 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 28 09:48:08.323523 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 28 09:48:08.335506 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 28 09:48:08.335525 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 28 09:48:08.335536 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 28 09:48:08.335547 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 28 09:48:08.347499 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 28 09:48:08.347517 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 28 09:48:08.347528 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 28 09:48:08.359497 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 28 09:48:08.359515 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 28 09:48:08.359526 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 28 09:48:08.371488 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 28 09:48:08.371507 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 28 09:48:08.371518 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 28 09:48:08.383484 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 28 09:48:08.383503 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 28 09:48:08.383515 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 28 09:48:08.383525 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 28 09:48:08.395489 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 28 09:48:08.395507 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 28 09:48:08.395518 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 28 09:48:08.407488 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 28 09:48:08.407507 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 28 09:48:08.407518 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 28 09:48:08.419486 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 28 09:48:08.419505 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 28 09:48:08.419516 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 28 09:48:08.419527 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 28 09:48:08.431492 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 28 09:48:08.431510 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 28 09:48:08.431521 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 28 09:48:08.443495 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 28 09:48:08.443513 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 28 09:48:08.443525 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 28 09:48:08.455486 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 28 09:48:08.455504 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 28 09:48:08.455515 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 28 09:48:08.455526 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 28 09:48:08.467497 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 28 09:48:08.467515 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 28 09:48:08.467526 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 28 09:48:08.479488 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 28 09:48:08.479506 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 28 09:48:08.479517 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 28 09:48:08.491489 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 28 09:48:08.491507 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 28 09:48:08.491518 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 28 09:48:08.503481 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 28 09:48:08.503500 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 28 09:48:08.503511 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 28 09:48:08.503522 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 28 09:48:08.515489 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 28 09:48:08.515507 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 28 09:48:08.515518 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 28 09:48:08.527489 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 28 09:48:08.527508 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 28 09:48:08.527519 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 28 09:48:08.539486 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 28 09:48:08.539505 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 28 09:48:08.539516 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 28 09:48:08.539526 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 28 09:48:08.551458 (XEN) 0000:80:05.4 - d0 - node 1 Jun 28 09:48:08.551476 (XEN) 0000:80:05.2 - d0 - node 1 Jun 28 09:48:08.551488 (XEN) 0000:80:05.1 - d0 - node 1 Jun 28 09:48:08.563489 (XEN) 0000:80:05.0 - d0 - node 1 Jun 28 09:48:08.563508 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 28 09:48:08.563520 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 28 09:48:08.575457 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 28 09:48:08.575475 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 28 09:48:08.575487 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 28 09:48:08.587502 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 28 09:48:08.587520 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 28 09:48:08.587532 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 28 09:48:08.599484 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 28 09:48:08.599504 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 28 09:48:08.599515 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 28 09:48:08.599525 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 28 09:48:08.611490 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 28 09:48:08.611508 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 28 09:48:08.611519 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 28 09:48:08.623487 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 28 09:48:08.623505 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 28 09:48:08.623516 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 28 09:48:08.635487 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 28 09:48:08.635506 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 28 09:48:08.635517 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 28 09:48:08.635527 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 28 09:48:08.647488 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 28 09:48:08.647506 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 28 09:48:08.647517 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 28 09:48:08.659417 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 28 09:48:08.659435 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 28 09:48:08.659446 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 28 09:48:08.671421 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 28 09:48:08.671439 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 28 09:48:08.671450 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 28 09:48:08.671461 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 28 09:48:08.683412 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 28 09:48:08.683430 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 28 09:48:08.683441 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 28 09:48:08.695412 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 28 09:48:08.695430 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 28 09:48:08.695441 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 28 09:48:08.707411 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 28 09:48:08.707429 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 28 09:48:08.707440 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 28 09:48:08.719408 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 28 09:48:08.719427 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 28 09:48:08.719438 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 28 09:48:08.719448 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 28 09:48:08.731411 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 28 09:48:08.731430 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 28 09:48:08.731441 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 28 09:48:08.743411 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 28 09:48:08.743430 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 28 09:48:08.743441 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 28 09:48:08.755410 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 28 09:48:08.755428 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 28 09:48:08.755439 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 28 09:48:08.755450 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 28 09:48:08.767412 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 28 09:48:08.767430 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 28 09:48:08.767441 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 28 09:48:08.779414 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 28 09:48:08.779432 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 28 09:48:08.779443 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 28 09:48:08.791409 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 28 09:48:08.791428 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 28 09:48:08.791439 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 28 09:48:08.803410 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 28 09:48:08.803430 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 28 09:48:08.803441 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 28 09:48:08.803451 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 28 09:48:08.815413 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 28 09:48:08.815431 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 28 09:48:08.815442 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 28 09:48:08.827411 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 28 09:48:08.827430 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 28 09:48:08.827441 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 28 09:48:08.839409 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 28 09:48:08.839435 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 28 09:48:08.839448 (XEN) 0000:08:00.0 - d0 - node 0 Jun 28 09:48:08.839458 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 > Jun 28 09:48:08.875415 (XEN) 0000:01:00.1 - d0 - node 0 Jun 28 09:48:08.875433 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 141 142 144 146 143 148 145 149 147 > Jun 28 09:48:08.887413 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 28 09:48:08.887433 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 28 09:48:08.887444 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 28 09:48:08.899409 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 28 09:48:08.899429 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 28 09:48:08.899442 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 28 09:48:08.911413 (XEN) 0000:00:16.1 - d0 - node 0 Jun 28 09:48:08.911431 (XEN) 0000:00:16.0 - d0 - node 0 Jun 28 09:48:08.911442 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 28 09:48:08.923414 (XEN) 0000:00:11.0 - d0 - node 0 Jun 28 09:48:08.923432 (XEN) 0000:00:05.4 - d0 - node 0 Jun 28 09:48:08.923444 (XEN) 0000:00:05.2 - d0 - node 0 Jun 28 09:48:08.935411 (XEN) 0000:00:05.1 - d0 - node 0 Jun 28 09:48:08.935429 (XEN) 0000:00:05.0 - d0 - node 0 Jun 28 09:48:08.935440 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 28 09:48:08.947415 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 28 09:48:08.947434 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 28 09:48:08.959409 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 28 09:48:08.959429 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 28 09:48:08.959441 (XEN) 0000:00:00.0 - d0 - node 0 Jun 28 09:48:08.971384 Jun 28 09:48:10.255768 (XEN) Dumping timer queues: Jun 28 09:48:10.271424 (XEN) CPU00: Jun 28 09:48:10.271440 (XEN) ex= 1098us timer=ffff830839adede0 cb=common/sched/core. Jun 28 09:48:10.271801 c#s_timer_fn(0000000000000000) Jun 28 09:48:10.283424 (XEN) ex= 188355us timer=ffff8308376f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376f9000) Jun 28 09:48:10.295423 (XEN) ex= 2609us timer=ffff82d0405e0420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff82d0405e0460) Jun 28 09:48:10.307421 (XEN) ex= 66569506us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 28 09:48:10.319419 (XEN) ex= 449647us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.319446 (XEN) ex= 14000572us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 28 09:48:10.331435 (XEN) ex= 569701us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 28 09:48:10.343425 (XEN) CPU01: Jun 28 09:48:10.343440 (XEN) ex= 2609us timer=ffff83083ffc1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083ffc1460) Jun 28 09:48:10.355425 (XEN) ex= 3590501us timer=ffff8308376b1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376b1000) Jun 28 09:48:10.367425 (XEN) ex= 86556us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.379422 (XEN) CPU02: Jun 28 09:48:10.379437 (XEN) ex= 2609us timer=ffff83083ffbd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083ffbd460) Jun 28 09:48:10.391424 (XEN) ex= 71408us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.403421 (XEN) CPU03: Jun 28 09:48:10.403436 (XEN) ex= 1367us timer=ffff83083ffbab60 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:10.415426 (XEN) ex= 2609us timer=ffff83083ffa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083ffa5460) Jun 28 09:48:10.427431 (XEN) ex= 4136412us timer=ffff830837688070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837688000) Jun 28 09:48:10.439421 (XEN) ex= 102055us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.451417 (XEN) CPU04: Jun 28 09:48:10.451432 (XEN) ex= 1393us timer=ffff83083ffa8ae0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:10.463418 (XEN) ex= 2609us timer=ffff83083ff91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083ff91460) Jun 28 09:48:10.475432 (XEN) ex= 91490us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.487417 (XEN) ex= 3590543us timer=ffff8308376c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376c9000) Jun 28 09:48:10.499410 (XEN) CPU05: Jun 28 09:48:10.499426 (XEN) ex= 2609us timer=ffff830839bf9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839bf9460) Jun 28 09:48:10.511419 (XEN) ex= 73211us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.523418 (XEN) CPU06: Jun 28 09:48:10.523433 (XEN) ex= 1084us timer=ffff830839be9900 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:10.535414 (XEN) ex= 2609us timer=ffff830839be5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839be5460) Jun 28 09:48:10.547414 (XEN) ex= 77501us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.559409 (XEN) ex= 3590537us timer=ffff830837829070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837829000) Jun 28 09:48:10.571410 (XEN) CPU07: Jun 28 09:48:10.571427 (XEN) ex= 1183us timer=ffff830839bd3830 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:10.571448 (XEN) ex= 2609us timer=ffff830839bcd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839bcd460) Jun 28 09:48:10.583424 (XEN) ex= 101160us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.595423 (XEN) ex= 1724355us timer=ffff83083792e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083792e000) Jun 28 09:48:10.607425 (XEN) CPU08: Jun 28 09:48:10.607441 (XEN) ex= 2609us timer=ffff830839bb9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839bb9460) Jun 28 09:48:10.619425 (XEN) ex= 70270us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.631427 (XEN) CPU09: Jun 28 09:48:10.631443 (XEN) ex= 1084us timer=ffff830839ba7690 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:10.643422 (XEN) ex= 2609us timer=ffff830839ba1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839ba1460) Jun 28 09:48:10.655422 (XEN) ex= 99069us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.667423 (XEN) ex= 60356us timer=ffff83083791a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083791a000) Jun 28 09:48:10.679418 (XEN) CPU10: Jun 28 09:48:10.679433 (XEN) ex= 2609us timer=ffff830839b8d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b8d460) Jun 28 09:48:10.691424 (XEN) ex= 70270us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.703420 (XEN) CPU11: Jun 28 09:48:10.703435 (XEN) ex= 924us timer=ffff830839b7b550 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:10.715417 (XEN) ex= 2609us timer=ffff830839b75420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b75460) Jun 28 09:48:10.727426 (XEN) ex= 74534us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.739418 (XEN) ex= 3590510us timer=ffff8308376e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376e9000) Jun 28 09:48:10.751413 (XEN) CPU12: Jun 28 09:48:10.751429 (XEN) ex= 2609us timer=ffff830839b61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b61460) Jun 28 09:48:10.763430 (XEN) ex= 3590540us timer=ffff830837627070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837627000) Jun 28 09:48:10.775417 (XEN) ex= 72108us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.787420 (XEN) ex= 3591540us timer=ffff8308375af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375af000) Jun 28 09:48:10.799410 (XEN) ex= 4036496us timer=ffff8308375e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375e7000) Jun 28 09:48:10.811411 (XEN) ex= 4135501us timer=ffff830837650070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837650000) Jun 28 09:48:10.823412 (XEN) CPU13: Jun 28 09:48:10.823428 (XEN) ex= 2609us timer=ffff830839b49420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b49460) Jun 28 09:48:10.835414 (XEN) ex= 3590524us timer=ffff830837620070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837620000) Jun 28 09:48:10.847413 (XEN) ex= 82741us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.859407 (XEN) CPU14: Jun 28 09:48:10.859423 (XEN) ex= 2609us timer=ffff830839b35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b35460) Jun 28 09:48:10.871413 (XEN) ex= 2807us timer=ffff830839b4ff50 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:10.883408 (XEN) ex= 70664us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.883436 (XEN) ex= 4036416us timer=ffff8308376c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376c1000) Jun 28 09:48:10.895425 (XEN) CPU15: Jun 28 09:48:10.895441 (XEN) ex= 2609us timer=ffff830839b1d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b1d460) Jun 28 09:48:10.907427 (XEN) ex= 3591459us timer=ffff8308375d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375d7000) Jun 28 09:48:10.919423 (XEN) ex= 70665us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.931422 (XEN) CPU16: Jun 28 09:48:10.931438 (XEN) ex= 2281us timer=ffff830839b0c0f0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:10.943423 (XEN) ex= 2609us timer=ffff830839b09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b09460) Jun 28 09:48:10.955433 (XEN) ex= 68966us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:10.967419 (XEN) ex= 3590505us timer=ffff8308376d1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376d1000) Jun 28 09:48:10.979418 (XEN) CPU17: Jun 28 09:48:10.979433 (XEN) ex= 2609us timer=ffff830839df1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839df1460) Jun 28 09:48:10.991424 (XEN) ex= 333485us timer=ffff830837640070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837640000) Jun 28 09:48:11.003418 (XEN) ex= 68966us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.015418 (XEN) CPU18: Jun 28 09:48:11.015434 (XEN) ex= 2609us timer=ffff830839dd9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839dd9460) Jun 28 09:48:11.027421 (XEN) ex= 3590598us timer=ffff830837660070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837660000) Jun 28 09:48:11.039419 (XEN) ex= 78880us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.051417 (XEN) CPU19: Jun 28 09:48:11.051432 (XEN) ex= 2609us timer=ffff830839dc5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839dc5460) Jun 28 09:48:11.063418 (XEN) ex= 2720us timer=ffff830839ddde70 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:11.075416 (XEN) ex= 81744us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.087417 (XEN) ex= 3590527us timer=ffff8308376e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376e1000) Jun 28 09:48:11.099419 (XEN) CPU20: Jun 28 09:48:11.099435 (XEN) ex= 2609us timer=ffff830839dad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839dad460) Jun 28 09:48:11.111418 (XEN) ex= 3590562us timer=ffff830837658070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837658000) Jun 28 09:48:11.123414 (XEN) ex= 69435us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.135412 (XEN) CPU21: Jun 28 09:48:11.135429 (XEN) ex= 2468us timer=ffff830839db1ce0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:11.147409 (XEN) ex= 2609us timer=ffff830839d99420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d99460) Jun 28 09:48:11.159410 (XEN) ex= 105508us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.159437 (XEN) ex= 1980356us timer=ffff83083783a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083783a000) Jun 28 09:48:11.171424 (XEN) CPU22: Jun 28 09:48:11.183408 (XEN) ex= 2609us timer=ffff830839d81420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d81460) Jun 28 09:48:11.195409 (XEN) ex= 332452us timer=ffff830837648070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837648000) Jun 28 09:48:11.207407 (XEN) ex= 70296us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.207434 (XEN) CPU23: Jun 28 09:48:11.207444 (XEN) ex= 2441us timer=ffff830839d85b60 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:11.219422 (XEN) ex= 2609us timer=ffff830839d6d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d6d460) Jun 28 09:48:11.231424 (XEN) ex= 70297us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.243462 (XEN) ex= 3590540us timer=ffff8308376a1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376a1000) Jun 28 09:48:11.255423 (XEN) CPU24: Jun 28 09:48:11.255438 (XEN) ex= 2609us timer=ffff830839d55420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d55460) Jun 28 09:48:11.267424 (XEN) ex= 2695us timer=ffff830839d6bae0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:11.279423 (XEN) ex= 70632us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.291417 (XEN) ex= 3590549us timer=ffff830837681070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837681000) Jun 28 09:48:11.303418 (XEN) CPU25: Jun 28 09:48:11.303434 (XEN) ex= 2609us timer=ffff830839d41420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d41460) Jun 28 09:48:11.315420 (XEN) ex= 70632us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.327418 (XEN) ex= 4036492us timer=ffff8308375b7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375b7000) Jun 28 09:48:11.339421 (XEN) ex= 3591456us timer=ffff830837600070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837600000) Jun 28 09:48:11.351414 (XEN) CPU26: Jun 28 09:48:11.351430 (XEN) ex= 2609us timer=ffff830839d29420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d29460) Jun 28 09:48:11.363420 (XEN) ex= 3591453us timer=ffff8308375c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375c7000) Jun 28 09:48:11.375415 (XEN) ex= 65540us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.387414 (XEN) CPU27: Jun 28 09:48:11.387430 (XEN) ex= 2532us timer=ffff830839d1a830 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:11.399414 (XEN) ex= 2609us timer=ffff830839d15420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d15460) Jun 28 09:48:11.411414 (XEN) ex= 65542us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.423416 (XEN) ex= 3590526us timer=ffff8308376a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376a8000) Jun 28 09:48:11.435410 (XEN) CPU28: Jun 28 09:48:11.435426 (XEN) ex= 2609us timer=ffff830839cfd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839cfd460) Jun 28 09:48:11.447411 (XEN) ex= 3591495us timer=ffff8308375bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375bf000) Jun 28 09:48:11.459410 (XEN) ex= 68644us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.459436 (XEN) CPU29: Jun 28 09:48:11.471413 (XEN) ex= 2609us timer=ffff830839cf1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839cf1460) Jun 28 09:48:11.483415 (XEN) ex= 9083us timer=ffff830839cf5690 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:11.483442 (XEN) ex= 2993427us timer=ffff830837812070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837812000) Jun 28 09:48:11.495424 (XEN) ex= 78680us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.507423 (XEN) CPU30: Jun 28 09:48:11.507439 (XEN) ex= 2609us timer=ffff830839ce1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839ce1460) Jun 28 09:48:11.519426 (XEN) ex= 133896us timer=ffff830837638070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837638000) Jun 28 09:48:11.531424 (XEN) ex= 69370us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.543424 (XEN) ex= 3591503us timer=ffff8308375df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375df000) Jun 28 09:48:11.555398 (XEN) ex= 4036501us timer=ffff8308375f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375f7000) Jun 28 09:48:11.567419 (XEN) ex= 4021437us timer=ffff830837668070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837668000) Jun 28 09:48:11.579421 (XEN) CPU31: Jun 28 09:48:11.579437 (XEN) ex= 2609us timer=ffff830839cd5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839cd5460) Jun 28 09:48:11.591422 (XEN) ex= 3590617us timer=ffff830837617070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837617000) Jun 28 09:48:11.603421 (XEN) ex= 69370us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.615419 (XEN) CPU32: Jun 28 09:48:11.615435 (XEN) ex= 2609us timer=ffff830839cc9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839cc9460) Jun 28 09:48:11.627424 (XEN) ex= 9212us timer=ffff830839cce450 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:11.639418 (XEN) ex= 82469us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.651412 (XEN) ex= 3590497us timer=ffff83083790a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083790a000) Jun 28 09:48:11.663419 (XEN) CPU33: Jun 28 09:48:11.663435 (XEN) ex= 2609us timer=ffff830839cbd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839cbd460) Jun 28 09:48:11.675422 (XEN) ex= 8718us timer=ffff830839cc1380 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:11.687415 (XEN) ex= 70664us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.699411 (XEN) ex= 3603408us timer=ffff830837819070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837819000) Jun 28 09:48:11.711413 (XEN) CPU34: Jun 28 09:48:11.711429 (XEN) ex= 2609us timer=ffff830839cad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839cad460) Jun 28 09:48:11.723411 (XEN) ex= 3590653us timer=ffff830837607070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837607000) Jun 28 09:48:11.735412 (XEN) ex= 75656us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.747407 (XEN) CPU35: Jun 28 09:48:11.747423 (XEN) ex= 2609us timer=ffff830839ca1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839ca1460) Jun 28 09:48:11.759425 (XEN) ex= 9160us timer=ffff830839cb4ea0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:11.771407 (XEN) ex= 70664us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.771434 (XEN) ex= 4036407us timer=ffff830837822070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837822000) Jun 28 09:48:11.783423 (XEN) CPU36: Jun 28 09:48:11.783439 (XEN) ex= 2609us timer=ffff830839c95420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c95460) Jun 28 09:48:11.795426 (XEN) ex= 70589us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.807423 (XEN) CPU37: Jun 28 09:48:11.807439 (XEN) ex= 2609us timer=ffff830839c89420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c89460) Jun 28 09:48:11.819424 (XEN) ex= 9074us timer=ffff830839c8c050 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:11.831422 (XEN) ex= 70606us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.843422 (XEN) ex= 3590528us timer=ffff830837802070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837802000) Jun 28 09:48:11.855422 (XEN) CPU38: Jun 28 09:48:11.855438 (XEN) ex= 2609us timer=ffff830839c7d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c7d460) Jun 28 09:48:11.867423 (XEN) ex= 69159us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.879419 (XEN) CPU39: Jun 28 09:48:11.879435 (XEN) ex= 2609us timer=ffff830839c6d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c6d460) Jun 28 09:48:11.891424 (XEN) ex= 9072us timer=ffff830839c7aea0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:11.903420 (XEN) ex= 69191us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.915416 (XEN) ex= 3590506us timer=ffff830837678070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837678000) Jun 28 09:48:11.927418 (XEN) CPU40: Jun 28 09:48:11.927434 (XEN) ex= 2609us timer=ffff830839c61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c61460) Jun 28 09:48:11.939416 (XEN) ex= 69285us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.951414 (XEN) CPU41: Jun 28 09:48:11.951430 (XEN) ex= 2609us timer=ffff830839c55420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c55460) Jun 28 09:48:11.963418 (XEN) ex= 8889us timer=ffff830839c64d20 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:11.975417 (XEN) ex= 75657us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:11.987409 (XEN) ex= 3590499us timer=ffff8308376b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376b9000) Jun 28 09:48:11.999409 (XEN) CPU42: Jun 28 09:48:11.999425 (XEN) ex= 2609us timer=ffff830839c49420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c49460) Jun 28 09:48:12.011413 (XEN) ex= 87738us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:12.011440 (XEN) CPU43: Jun 28 09:48:12.023411 (XEN) ex= 2609us timer=ffff830839c39420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c39460) Jun 28 09:48:12.035412 (XEN) ex= 11044us timer=ffff830839c46b80 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:12.035438 (XEN) ex= 332417us timer=ffff830837691070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837691000) Jun 28 09:48:12.047427 (XEN) ex= 82018us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:12.059422 (XEN) CPU44: Jun 28 09:48:12.059438 (XEN) ex= 2609us timer=ffff830839c2d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c2d460) Jun 28 09:48:12.071434 (XEN) ex= 11367us timer=ffff830839c3dae0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:12.083424 (XEN) ex= 71138us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:12.095421 (XEN) ex= 752497us timer=ffff830837902070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837902000) Jun 28 09:48:12.107418 (XEN) CPU45: Jun 28 09:48:12.107434 (XEN) ex= 2609us timer=ffff830839c21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c21460) Jun 28 09:48:12.119422 (XEN) ex= 71138us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:12.131429 (XEN) CPU46: Jun 28 09:48:12.131436 (XEN) ex= 2609us timer=ffff830839c15420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c15460) Jun 28 09:48:12.143418 (XEN) ex= 11271us timer=ffff830839c19930 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:12.155411 (XEN) ex= 81402us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:12.167421 (XEN) ex= 3590499us timer=ffff830837912070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837912000) Jun 28 09:48:12.179390 (XEN) CPU47: Jun 28 09:48:12.179406 (XEN) ex= 2609us timer=ffff830839c05420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c05460) Jun 28 09:48:12.191400 (XEN) ex= 71353us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:12.203412 (XEN) CPU48: Jun 28 09:48:12.203424 (XEN) ex= 2609us timer=ffff8308397f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff8308397f9460) Jun 28 09:48:12.215417 (XEN) ex= 11487us timer=ffff8308397ff790 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:12.227415 (XEN) ex= 4036413us timer=ffff8308376d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376d9000) Jun 28 09:48:12.239421 (XEN) ex= 70320us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:12.251417 (XEN) CPU49: Jun 28 09:48:12.251433 (XEN) ex= 2609us timer=ffff8308397ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff8308397ed460) Jun 28 09:48:12.263423 (XEN) ex= 11183us timer=ffff8308397f26d0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:12.275413 (XEN) ex= 91330us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:12.275440 (XEN) ex= 4005415us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Jun 28 09:48:12.291447 (XEN) CPU50: Jun 28 09:48:12.291462 (XEN) ex= 2609us timer=ffff8308397e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff8308397e1460) Jun 28 09:48:12.303536 (XEN) ex= 333475us timer=ffff8308375 Jun 28 09:48:12.303912 ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375ef000) Jun 28 09:48:12.315547 (XEN) ex= 71147us timer=ffff8308397e22 Jun 28 09:48:12.315901 20 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:12.327536 (XEN) ex= 3575469us timer=ffff830837630070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837630000) Jun 28 09:48:12.339538 (XEN) ex= 3591508us timer=ffff8308375cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308375cf000) Jun 28 09:48:12.351534 (XEN) ex= 3590558us timer=ffff830837670070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837670000) Jun 28 09:48:12.363533 (XEN) CPU51: Jun 28 09:48:12.363549 (XEN) ex= 2609us timer=ffff8308397d1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff8308397d1460) Jun 28 09:48:12.375541 (XEN) ex= 3590537us timer=ffff8308376f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308376f1000) Jun 28 09:48:12.387527 (XEN) ex= 70341us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:12.399532 (XEN) CPU52: Jun 28 09:48:12.399548 (XEN) ex= 2609us timer=ffff8308397c5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff8308397c5460) Jun 28 09:48:12.411525 (XEN) ex= 3590533us timer=ffff830837610070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837610000) Jun 28 09:48:12.423525 (XEN) ex= 70359us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:12.435522 (XEN) CPU53: Jun 28 09:48:12.435537 (XEN) ex= 2609us timer=ffff8308397b9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff8308397b9460) Jun 28 09:48:12.447521 (XEN) ex= 11487us timer=ffff8308397bd3b0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:12.459529 (XEN) ex= 70359us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:12.471521 (XEN) ex= 3854083us timer=ffff830837698070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837698000) Jun 28 09:48:12.471551 (XEN) CPU54: Jun 28 09:48:12.483514 (XEN) ex= 2609us timer=ffff8308397a9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff8308397a9460) Jun 28 09:48:12.495519 (XEN) ex= 11487us timer=ffff8308397bdfa0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jun 28 09:48:12.495545 (XEN) ex= 70359us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:12.507529 (XEN) ex= 3590535us timer=ffff830837809070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837809000) Jun 28 09:48:12.519530 (XEN) CPU55: Jun 28 09:48:12.519545 (XEN) ex= 2609us timer=ffff83083979d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083979d460) Jun 28 09:48:12.531532 (XEN) ex= 3590597us timer=ffff830837832070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830837832000) Jun 28 09:48:12.543530 (XEN) ex= 70359us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 28 09:48:12.555529 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 28 09:48:12.567519 (XEN) max state: unlimited Jun 28 09:48:12.567537 (XEN) ==cpu0== Jun 28 09:48:12.567546 (XEN) C1: type[C1] latency[ 2] usage[ 6744124] method[ FFH] duration[207027450250] Jun 28 09:48:12.579521 (XEN) C2: type[C1] latency[ 10] usage[ 79968] method[ FFH] duration[34769936367] Jun 28 09:48:12.591517 (XEN) C3: type[C2] latency[ 40] usage[ 71141] method[ FFH] duration[62292692871] Jun 28 09:48:12.591545 (XEN) C4: type[C3] latency[133] usage[ 86147] method[ FFH] duration[1109795439969] Jun 28 09:48:12.603525 (XEN) *C0: usage[ 6981381] duration[473727630475] Jun 28 09:48:12.603546 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:12.615521 (XEN) CC3[28311679046] CC6[1326498331433] CC7[0] Jun 28 09:48:12.615541 (XEN) ==cpu1== Jun 28 09:48:12.627517 (XEN) C1: type[C1] latency[ 2] usage[ 2509857] method[ FFH] duration[76738368863] Jun 28 09:48:12.627544 (XEN) C2: type[C1] latency[ 10] usage[ 25068] method[ FFH] duration[10346654494] Jun 28 09:48:12.639534 (XEN) C3: type[C2] latency[ 40] usage[ 13516] method[ FFH] duration[12031642243] Jun 28 09:48:12.651524 (XEN) *C4: type[C3] latency[133] usage[ 26196] method[ FFH] duration[333859411183] Jun 28 09:48:12.663522 (XEN) C0: usage[ 2574637] duration[1454637174376] Jun 28 09:48:12.663543 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:12.675527 (XEN) CC3[28311679046] CC6[1326498331433] CC7[0] Jun 28 09:48:12.675547 (XEN) ==cpu2== Jun 28 09:48:12.675556 (XEN) C1: type[C1] latency[ 2] usage[ 6562116] method[ FFH] duration[197044583907] Jun 28 09:48:12.687526 (XEN) C2: type[C1] latency[ 10] usage[ 66721] method[ FFH] duration[27934083735] Jun 28 09:48:12.699523 (XEN) C3: type[C2] latency[ 40] usage[ 42627] method[ FFH] duration[37881579164] Jun 28 09:48:12.699549 (XEN) *C4: type[C3] latency[133] usage[ 84847] method[ FFH] duration[1118309774164] Jun 28 09:48:12.711538 (XEN) C0: usage[ 6756311] duration[506443291272] Jun 28 09:48:12.723521 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:12.723542 (XEN) CC3[22039377067] CC6[1341904694121] CC7[0] Jun 28 09:48:12.735519 (XEN) ==cpu3== Jun 28 09:48:12.735535 (XEN) C1: type[C1] latency[ 2] usage[ 2726339] method[ FFH] duration[83418237398] Jun 28 09:48:12.747515 (XEN) C2: type[C1] latency[ 10] usage[ 29946] method[ FFH] duration[12324998590] Jun 28 09:48:12.747542 (XEN) C3: type[C2] latency[ 40] usage[ 14441] method[ FFH] duration[14244737456] Jun 28 09:48:12.759526 (XEN) C4: type[C3] latency[133] usage[ 31101] method[ FFH] duration[392642404853] Jun 28 09:48:12.771524 (XEN) *C0: usage[ 2801828] duration[1384983024289] Jun 28 09:48:12.771544 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:12.783522 (XEN) CC3[22039377067] CC6[1341904694121] CC7[0] Jun 28 09:48:12.783542 (XEN) ==cpu4== Jun 28 09:48:12.783551 (XEN) C1: type[C1] latency[ 2] usage[ 5307970] method[ FFH] duration[163481603581] Jun 28 09:48:12.795527 (XEN) C2: type[C1] latency[ 10] usage[ 65973] method[ FFH] duration[28124673704] Jun 28 09:48:12.807522 (XEN) C3: type[C2] latency[ 40] usage[ 51983] method[ FFH] duration[52525184650] Jun 28 09:48:12.819519 (XEN) C4: type[C3] latency[133] usage[ 89826] method[ FFH] duration[976932981785] Jun 28 09:48:12.819545 (XEN) *C0: usage[ 5515753] duration[666549017083] Jun 28 09:48:12.831523 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:12.831544 (XEN) CC3[26820008634] CC6[1334925701422] CC7[0] Jun 28 09:48:12.843521 (XEN) ==cpu5== Jun 28 09:48:12.843537 (XEN) C1: type[C1] latency[ 2] usage[ 2641530] method[ FFH] duration[80372757355] Jun 28 09:48:12.855525 (XEN) C2: type[C1] latency[ 10] usage[ 28459] method[ FFH] duration[12758935039] Jun 28 09:48:12.855551 (XEN) C3: type[C2] latency[ 40] usage[ 16587] method[ FFH] duration[15920566982] Jun 28 09:48:12.867531 (XEN) *C4: type[C3] latency[133] usage[ 35779] method[ FFH] duration[524765543790] Jun 28 09:48:12.879527 (XEN) C0: usage[ 2722355] duration[1253795741254] Jun 28 09:48:12.879547 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:12.891522 (XEN) CC3[26820008634] CC6[1334925701422] CC7[0] Jun 28 09:48:12.891542 (XEN) ==cpu6== Jun 28 09:48:12.903517 (XEN) C1: type[C1] latency[ 2] usage[ 6351446] method[ FFH] duration[187509315771] Jun 28 09:48:12.903544 (XEN) C2: type[C1] latency[ 10] usage[ 62813] method[ FFH] duration[28106981252] Jun 28 09:48:12.915527 (XEN) C3: type[C2] latency[ 40] usage[ 52680] method[ FFH] duration[55120352619] Jun 28 09:48:12.927527 (XEN) C4: type[C3] latency[133] usage[ 103897] method[ FFH] duration[1211093850491] Jun 28 09:48:12.939515 (XEN) *C0: usage[ 6570837] duration[405783102233] Jun 28 09:48:12.939536 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:12.951516 (XEN) CC3[22177172595] CC6[1346781031467] CC7[0] Jun 28 09:48:12.951537 (XEN) ==cpu7== Jun 28 09:48:12.951546 (XEN) C1: type[C1] latency[ 2] usage[ 2202137] method[ FFH] duration[59449360782] Jun 28 09:48:12.963525 (XEN) C2: type[C1] latency[ 10] usage[ 17568] method[ FFH] duration[7643167101] Jun 28 09:48:12.975521 (XEN) C3: type[C2] latency[ 40] usage[ 17210] method[ FFH] duration[18392639076] Jun 28 09:48:12.975547 (XEN) C4: type[C3] latency[133] usage[ 21156] method[ FFH] duration[214244637301] Jun 28 09:48:12.987528 (XEN) *C0: usage[ 2258072] duration[1587883909180] Jun 28 09:48:12.999516 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:12.999538 (XEN) CC3[22177172595] CC6[1346781031467] CC7[0] Jun 28 09:48:13.011521 (XEN) ==cpu8== Jun 28 09:48:13.011538 (XEN) C1: type[C1] latency[ 2] usage[ 5312312] method[ FFH] duration[151593110415] Jun 28 09:48:13.011565 (XEN) C2: type[C1] latency[ 10] usage[ 45788] method[ FFH] duration[24316833093] Jun 28 09:48:13.023529 (XEN) C3: type[C2] latency[ 40] usage[ 68362] method[ FFH] duration[68833499516] Jun 28 09:48:13.035528 (XEN) *C4: type[C3] latency[133] usage[ 78546] method[ FFH] duration[777743823168] Jun 28 09:48:13.047524 (XEN) C0: usage[ 5505008] duration[865126502621] Jun 28 09:48:13.047545 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.059523 (XEN) CC3[26280054463] CC6[1346696828050] CC7[0] Jun 28 09:48:13.059543 (XEN) ==cpu9== Jun 28 09:48:13.059552 (XEN) C1: type[C1] latency[ 2] usage[ 2239601] method[ FFH] duration[62771161484] Jun 28 09:48:13.071530 (XEN) C2: type[C1] latency[ 10] usage[ 17392] method[ FFH] duration[9013747211] Jun 28 09:48:13.083521 (XEN) C3: type[C2] latency[ 40] usage[ 22161] method[ FFH] duration[26283449052] Jun 28 09:48:13.083546 (XEN) C4: type[C3] latency[133] usage[ 55915] method[ FFH] duration[711367472692] Jun 28 09:48:13.095531 (XEN) *C0: usage[ 2335070] duration[1078178017899] Jun 28 09:48:13.107520 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.107542 (XEN) CC3[26280054463] CC6[1346696828050] CC7[0] Jun 28 09:48:13.119518 (XEN) ==cpu10== Jun 28 09:48:13.119534 (XEN) C1: type[C1] latency[ 2] usage[ 5965277] method[ FFH] duration[172534969598] Jun 28 09:48:13.131519 (XEN) C2: type[C1] latency[ 10] usage[ 55502] method[ FFH] duration[27161245336] Jun 28 09:48:13.131545 (XEN) C3: type[C2] latency[ 40] usage[ 66817] method[ FFH] duration[70014166955] Jun 28 09:48:13.143526 (XEN) *C4: type[C3] latency[133] usage[ 107462] method[ FFH] duration[1315144362180] Jun 28 09:48:13.155421 (XEN) C0: usage[ 6195058] duration[302759158696] Jun 28 09:48:13.155441 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.167416 (XEN) CC3[25517163743] CC6[1337012484851] CC7[0] Jun 28 09:48:13.167436 (XEN) ==cpu11== Jun 28 09:48:13.167445 (XEN) C1: type[C1] latency[ 2] usage[ 2832072] method[ FFH] duration[78443341172] Jun 28 09:48:13.179425 (XEN) C2: type[C1] latency[ 10] usage[ 22463] method[ FFH] duration[11032505686] Jun 28 09:48:13.191422 (XEN) C3: type[C2] latency[ 40] usage[ 28339] method[ FFH] duration[31933069964] Jun 28 09:48:13.203413 (XEN) C4: type[C3] latency[133] usage[ 26122] method[ FFH] duration[196040871578] Jun 28 09:48:13.203439 (XEN) *C0: usage[ 2908997] duration[1570164199095] Jun 28 09:48:13.215418 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.215439 (XEN) CC3[25517163743] CC6[1337012484851] CC7[0] Jun 28 09:48:13.227418 (XEN) ==cpu12== Jun 28 09:48:13.227435 (XEN) C1: type[C1] latency[ 2] usage[ 4633468] method[ FFH] duration[134449760140] Jun 28 09:48:13.239400 (XEN) C2: type[C1] latency[ 10] usage[ 40061] method[ FFH] duration[19383427797] Jun 28 09:48:13.251416 (XEN) C3: type[C2] latency[ 40] usage[ 59009] method[ FFH] duration[64208099226] Jun 28 09:48:13.251443 (XEN) *C4: type[C3] latency[133] usage[ 95397] method[ FFH] duration[1161260696861] Jun 28 09:48:13.263419 (XEN) C0: usage[ 4827935] duration[508312057698] Jun 28 09:48:13.263439 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.275419 (XEN) CC3[26250879469] CC6[1350007059388] CC7[0] Jun 28 09:48:13.275438 (XEN) ==cpu13== Jun 28 09:48:13.287407 (XEN) C1: type[C1] latency[ 2] usage[ 3360969] method[ FFH] duration[93429172477] Jun 28 09:48:13.287434 (XEN) C2: type[C1] latency[ 10] usage[ 24997] method[ FFH] duration[12730707403] Jun 28 09:48:13.299420 (XEN) C3: type[C2] latency[ 40] usage[ 37480] method[ FFH] duration[40704786984] Jun 28 09:48:13.311421 (XEN) *C4: type[C3] latency[133] usage[ 39957] method[ FFH] duration[361283297588] Jun 28 09:48:13.323414 (XEN) C0: usage[ 3463403] duration[1379466172041] Jun 28 09:48:13.323434 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.335419 (XEN) CC3[26250879469] CC6[1350007059388] CC7[0] Jun 28 09:48:13.335440 (XEN) ==cpu14== Jun 28 09:48:13.335449 (XEN) C1: type[C1] latency[ 2] usage[ 6612650] method[ FFH] duration[192458075307] Jun 28 09:48:13.347419 (XEN) C2: type[C1] latency[ 10] usage[ 47945] method[ FFH] duration[22893831667] Jun 28 09:48:13.359415 (XEN) C3: type[C2] latency[ 40] usage[ 50511] method[ FFH] duration[51553206503] Jun 28 09:48:13.359440 (XEN) C4: type[C3] latency[133] usage[ 74416] method[ FFH] duration[910548612604] Jun 28 09:48:13.371423 (XEN) *C0: usage[ 6785523] duration[710160466812] Jun 28 09:48:13.383411 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.383433 (XEN) CC3[23214660021] CC6[1332916657090] CC7[0] Jun 28 09:48:13.395409 (XEN) ==cpu15== Jun 28 09:48:13.395426 (XEN) C1: type[C1] latency[ 2] usage[ 3679421] method[ FFH] duration[101958703594] Jun 28 09:48:13.407410 (XEN) C2: type[C1] latency[ 10] usage[ 22627] method[ FFH] duration[10356603392] Jun 28 09:48:13.407436 (XEN) C3: type[C2] latency[ 40] usage[ 14274] method[ FFH] duration[15002041743] Jun 28 09:48:13.419419 (XEN) *C4: type[C3] latency[133] usage[ 34016] method[ FFH] duration[483873900649] Jun 28 09:48:13.431416 (XEN) C0: usage[ 3750338] duration[1276423055189] Jun 28 09:48:13.431436 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.443412 (XEN) CC3[23214660021] CC6[1332916657090] CC7[0] Jun 28 09:48:13.443432 (XEN) ==cpu16== Jun 28 09:48:13.443441 (XEN) C1: type[C1] latency[ 2] usage[ 8361746] method[ FFH] duration[238557136987] Jun 28 09:48:13.455424 (XEN) C2: type[C1] latency[ 10] usage[ 56704] method[ FFH] duration[26738588897] Jun 28 09:48:13.467417 (XEN) C3: type[C2] latency[ 40] usage[ 50170] method[ FFH] duration[45490559119] Jun 28 09:48:13.479412 (XEN) C4: type[C3] latency[133] usage[ 60564] method[ FFH] duration[766477588439] Jun 28 09:48:13.479438 (XEN) *C0: usage[ 8529185] duration[810350487976] Jun 28 09:48:13.491415 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.491436 (XEN) CC3[22794562585] CC6[1317878967890] CC7[0] Jun 28 09:48:13.503423 (XEN) ==cpu17== Jun 28 09:48:13.503439 (XEN) C1: type[C1] latency[ 2] usage[ 3583247] method[ FFH] duration[101086824687] Jun 28 09:48:13.515415 (XEN) C2: type[C1] latency[ 10] usage[ 24258] method[ FFH] duration[11910875107] Jun 28 09:48:13.515440 (XEN) C3: type[C2] latency[ 40] usage[ 19430] method[ FFH] duration[21154905384] Jun 28 09:48:13.527420 (XEN) *C4: type[C3] latency[133] usage[ 49185] method[ FFH] duration[686592725805] Jun 28 09:48:13.539422 (XEN) C0: usage[ 3676120] duration[1066869113257] Jun 28 09:48:13.539443 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.551417 (XEN) CC3[22794562585] CC6[1317878967890] CC7[0] Jun 28 09:48:13.551436 (XEN) ==cpu18== Jun 28 09:48:13.563411 (XEN) C1: type[C1] latency[ 2] usage[ 9062039] method[ FFH] duration[250463358701] Jun 28 09:48:13.563438 (XEN) C2: type[C1] latency[ 10] usage[ 55953] method[ FFH] duration[25886914668] Jun 28 09:48:13.575420 (XEN) C3: type[C2] latency[ 40] usage[ 50204] method[ FFH] duration[51042398795] Jun 28 09:48:13.587417 (XEN) *C4: type[C3] latency[133] usage[ 87811] method[ FFH] duration[1039860950267] Jun 28 09:48:13.599409 (XEN) C0: usage[ 9256007] duration[520360876929] Jun 28 09:48:13.599430 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.611412 (XEN) CC3[23628901560] CC6[1325826399590] CC7[0] Jun 28 09:48:13.611432 (XEN) ==cpu19== Jun 28 09:48:13.611441 (XEN) C1: type[C1] latency[ 2] usage[ 2694622] method[ FFH] duration[71877493164] Jun 28 09:48:13.623416 (XEN) C2: type[C1] latency[ 10] usage[ 20161] method[ FFH] duration[9668833665] Jun 28 09:48:13.635414 (XEN) C3: type[C2] latency[ 40] usage[ 12337] method[ FFH] duration[12787482289] Jun 28 09:48:13.635448 (XEN) C4: type[C3] latency[133] usage[ 27270] method[ FFH] duration[401074979148] Jun 28 09:48:13.647424 (XEN) *C0: usage[ 2754391] duration[1392205803516] Jun 28 09:48:13.659412 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.659434 (XEN) CC3[23628901560] CC6[1325826399590] CC7[0] Jun 28 09:48:13.671413 (XEN) ==cpu20== Jun 28 09:48:13.671430 (XEN) C1: type[C1] latency[ 2] usage[ 6667889] method[ FFH] duration[191466689725] Jun 28 09:48:13.671449 (XEN) C2: type[C1] latency[ 10] usage[ 45453] method[ FFH] duration[22196849475] Jun 28 09:48:13.683421 (XEN) C3: type[C2] latency[ 40] usage[ 46446] method[ FFH] duration[45341850871] Jun 28 09:48:13.695423 (XEN) *C4: type[C3] latency[133] usage[ 69965] method[ FFH] duration[893215608301] Jun 28 09:48:13.707415 (XEN) C0: usage[ 6829753] duration[735393699174] Jun 28 09:48:13.707435 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.719414 (XEN) CC3[29136569578] CC6[1309677715879] CC7[0] Jun 28 09:48:13.719434 (XEN) ==cpu21== Jun 28 09:48:13.719443 (XEN) C1: type[C1] latency[ 2] usage[ 5309188] method[ FFH] duration[151718238802] Jun 28 09:48:13.731422 (XEN) C2: type[C1] latency[ 10] usage[ 44174] method[ FFH] duration[21247729535] Jun 28 09:48:13.743418 (XEN) C3: type[C2] latency[ 40] usage[ 34347] method[ FFH] duration[29482296343] Jun 28 09:48:13.755416 (XEN) C4: type[C3] latency[133] usage[ 35437] method[ FFH] duration[454191399242] Jun 28 09:48:13.755442 (XEN) *C0: usage[ 5423147] duration[1230975121776] Jun 28 09:48:13.767413 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.767435 (XEN) CC3[29136569578] CC6[1309677715879] CC7[0] Jun 28 09:48:13.779414 (XEN) ==cpu22== Jun 28 09:48:13.779430 (XEN) C1: type[C1] latency[ 2] usage[ 8671951] method[ FFH] duration[254003080271] Jun 28 09:48:13.791413 (XEN) C2: type[C1] latency[ 10] usage[ 113402] method[ FFH] duration[36478434594] Jun 28 09:48:13.791439 (XEN) C3: type[C2] latency[ 40] usage[ 44327] method[ FFH] duration[37545521015] Jun 28 09:48:13.803422 (XEN) *C4: type[C3] latency[133] usage[ 77168] method[ FFH] duration[1096301372679] Jun 28 09:48:13.815419 (XEN) C0: usage[ 8906848] duration[463286434593] Jun 28 09:48:13.815439 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.827417 (XEN) CC3[25194885906] CC6[1319009134970] CC7[0] Jun 28 09:48:13.827437 (XEN) ==cpu23== Jun 28 09:48:13.839420 (XEN) C1: type[C1] latency[ 2] usage[ 2733965] method[ FFH] duration[81331298872] Jun 28 09:48:13.839447 (XEN) C2: type[C1] latency[ 10] usage[ 53602] method[ FFH] duration[18745243523] Jun 28 09:48:13.851422 (XEN) C3: type[C2] latency[ 40] usage[ 23430] method[ FFH] duration[21423906923] Jun 28 09:48:13.863418 (XEN) C4: type[C3] latency[133] usage[ 28299] method[ FFH] duration[333295424402] Jun 28 09:48:13.875409 (XEN) *C0: usage[ 2839297] duration[1432819026807] Jun 28 09:48:13.875431 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.887408 (XEN) CC3[25194885906] CC6[1319009134970] CC7[0] Jun 28 09:48:13.887428 (XEN) ==cpu24== Jun 28 09:48:13.887438 (XEN) C1: type[C1] latency[ 2] usage[ 8209344] method[ FFH] duration[240625529355] Jun 28 09:48:13.899419 (XEN) C2: type[C1] latency[ 10] usage[ 84577] method[ FFH] duration[31056465508] Jun 28 09:48:13.911412 (XEN) C3: type[C2] latency[ 40] usage[ 42015] method[ FFH] duration[35339148713] Jun 28 09:48:13.911439 (XEN) C4: type[C3] latency[133] usage[ 61785] method[ FFH] duration[830971362120] Jun 28 09:48:13.923420 (XEN) *C0: usage[ 8397722] duration[749622455790] Jun 28 09:48:13.935408 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.935430 (XEN) CC3[26249867817] CC6[1315017378206] CC7[0] Jun 28 09:48:13.947409 (XEN) ==cpu25== Jun 28 09:48:13.947433 (XEN) C1: type[C1] latency[ 2] usage[ 3673081] method[ FFH] duration[105263406314] Jun 28 09:48:13.947454 (XEN) C2: type[C1] latency[ 10] usage[ 32522] method[ FFH] duration[13465077861] Jun 28 09:48:13.959421 (XEN) C3: type[C2] latency[ 40] usage[ 14339] method[ FFH] duration[11654811617] Jun 28 09:48:13.971420 (XEN) *C4: type[C3] latency[133] usage[ 36121] method[ FFH] duration[571527588431] Jun 28 09:48:13.983413 (XEN) C0: usage[ 3756063] duration[1185704175383] Jun 28 09:48:13.983434 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:13.995412 (XEN) CC3[26249867817] CC6[1315017378206] CC7[0] Jun 28 09:48:13.995432 (XEN) ==cpu26== Jun 28 09:48:13.995441 (XEN) C1: type[C1] latency[ 2] usage[ 8869901] method[ FFH] duration[255180232719] Jun 28 09:48:14.007418 (XEN) C2: type[C1] latency[ 10] usage[ 74311] method[ FFH] duration[29707510541] Jun 28 09:48:14.019415 (XEN) C3: type[C2] latency[ 40] usage[ 33073] method[ FFH] duration[26685063930] Jun 28 09:48:14.031415 (XEN) *C4: type[C3] latency[133] usage[ 60760] method[ FFH] duration[857559109772] Jun 28 09:48:14.031442 (XEN) C0: usage[ 9038045] duration[718483225256] Jun 28 09:48:14.043411 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:14.043432 (XEN) CC3[25451914259] CC6[1311132832678] CC7[0] Jun 28 09:48:14.055411 (XEN) ==cpu27== Jun 28 09:48:14.055427 (XEN) C1: type[C1] latency[ 2] usage[ 4736365] method[ FFH] duration[130613989754] Jun 28 09:48:14.067413 (XEN) C2: type[C1] latency[ 10] usage[ 35770] method[ FFH] duration[14929424271] Jun 28 09:48:14.067440 (XEN) C3: type[C2] latency[ 40] usage[ 19274] method[ FFH] duration[15422221124] Jun 28 09:48:14.079422 (XEN) C4: type[C3] latency[133] usage[ 34121] method[ FFH] duration[503875969605] Jun 28 09:48:14.091418 (XEN) *C0: usage[ 4825531] duration[1222773630003] Jun 28 09:48:14.091439 (XEN) PC2[530092746313] PC3[5985632150] PC6[519809777863] PC7[0] Jun 28 09:48:14.103414 (XEN) CC3[25451914259] CC6[1311132832678] CC7[0] Jun 28 09:48:14.103433 (XEN) ==cpu28== Jun 28 09:48:14.103443 (XEN) C1: type[C1] latency[ 2] usage[10894715] method[ FFH] duration[287800822715] Jun 28 09:48:14.115427 (XEN) C2: type[C1] latency[ 10] usage[ 74251] method[ FFH] duration[33630795190] Jun 28 09:48:14.127395 (XEN) C3: type[C2] latency[ 40] usage[ 41760] method[ FFH] duration[32839159000] Jun 28 09:48:14.139395 (XEN) *C4: type[C3] latency[133] usage[ 94027] method[ FFH] duration[1313363204287] Jun 28 09:48:14.151400 (XEN) C0: usage[11104753] duration[219981307375] Jun 28 09:48:14.151415 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:14.163429 (XEN) CC3[26030860634] CC6[1320936166179] CC7[0] Jun 28 09:48:14.163450 (XEN) ==cpu29== Jun 28 09:48:14.163459 (XEN) C1: type[C1] latency[ 2] usage[ 3249716] method[ FFH] duration[82756788106] Jun 28 09:48:14.175425 (XEN) C2: type[C1] latency[ 10] usage[ 22510] method[ FFH] duration[8856614414] Jun 28 09:48:14.187411 (XEN) C3: type[C2] latency[ 40] usage[ 11383] method[ FFH] duration[9400265342] Jun 28 09:48:14.187438 (XEN) C4: type[C3] latency[133] usage[ 7291] method[ FFH] duration[63715532417] Jun 28 09:48:14.199425 (XEN) *C0: usage[ 3290901] duration[1722886162973] Jun 28 09:48:14.211382 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:14.211404 (XEN) CC3[26030860634] CC6[1320936166179] CC7[0] Jun 28 09:48:14.223422 (XEN) ==cpu30== Jun 28 09:48:14.223439 (XEN) C1: type[C1] latency[ 2] usage[10295987] method[ FFH] duration[243281140625] Jun 28 09:48:14.223459 (XEN) C2: type[C1] latency[ 10] usage[ 62281] method[ FFH] duration[27311253989] Jun 28 09:48:14.235432 (XEN) C3: type[C2] latency[ 40] usage[ 30752] method[ FFH] duration[25081181128] Jun 28 09:48:14.247426 (XEN) *C4: type[C3] latency[133] usage[ 83737] method[ FFH] duration[1211744474711] Jun 28 09:48:14.259429 (XEN) C0: usage[10472757] duration[380197367909] Jun 28 09:48:14.259451 (XEN) PC2[558377648460] PC3[5828361185] PC6 Jun 28 09:48:14.259946 [523444279749] PC7[0] Jun 28 09:48:14.271429 (XEN) CC3[28217553727] CC6[1318460151302] CC7[0] Jun 28 09:48:14.271448 (XEN) ==cpu31== Jun 28 09:48:14.271458 (XEN) C1: type[C1] latenc Jun 28 09:48:14.271791 y[ 2] usage[ 4909369] method[ FFH] duration[137697082561] Jun 28 09:48:14.283431 (XEN) C2: type[C1] latency[ 10] usage[ 46306] method[ FFH] duration[16943208984] Jun 28 09:48:14.295434 (XEN) C3: type[C2] latency[ 40] usage[ 22262] method[ FFH] duration[19551834160] Jun 28 09:48:14.295460 (XEN) C4: type[C3] latency[133] usage[ 21905] method[ FFH] duration[178206580088] Jun 28 09:48:14.307435 (XEN) *C0: usage[ 4999843] duration[1535216777311] Jun 28 09:48:14.319421 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:14.319443 (XEN) CC3[28217553727] CC6[1318460151302] CC7[0] Jun 28 09:48:14.331420 (XEN) ==cpu32== Jun 28 09:48:14.331437 (XEN) C1: type[C1] latency[ 2] usage[ 6695666] method[ FFH] duration[189025356192] Jun 28 09:48:14.331457 (XEN) C2: type[C1] latency[ 10] usage[ 63988] method[ FFH] duration[24936096467] Jun 28 09:48:14.343425 (XEN) C3: type[C2] latency[ 40] usage[ 26930] method[ FFH] duration[21219340262] Jun 28 09:48:14.355418 (XEN) C4: type[C3] latency[133] usage[ 68529] method[ FFH] duration[1113979405254] Jun 28 09:48:14.367416 (XEN) *C0: usage[ 6855114] duration[538455344288] Jun 28 09:48:14.367437 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:14.379413 (XEN) CC3[20315641833] CC6[1332586639788] CC7[0] Jun 28 09:48:14.379434 (XEN) ==cpu33== Jun 28 09:48:14.379443 (XEN) C1: type[C1] latency[ 2] usage[ 5207341] method[ FFH] duration[152554529009] Jun 28 09:48:14.391419 (XEN) C2: type[C1] latency[ 10] usage[ 42544] method[ FFH] duration[17203575294] Jun 28 09:48:14.403412 (XEN) C3: type[C2] latency[ 40] usage[ 17815] method[ FFH] duration[14610625115] Jun 28 09:48:14.403439 (XEN) C4: type[C3] latency[133] usage[ 27582] method[ FFH] duration[372523448213] Jun 28 09:48:14.415426 (XEN) *C0: usage[ 5295283] duration[1330723444678] Jun 28 09:48:14.415446 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:14.427419 (XEN) CC3[20315641833] CC6[1332586639788] CC7[0] Jun 28 09:48:14.427438 (XEN) ==cpu34== Jun 28 09:48:14.427448 (XEN) C1: type[C1] latency[ 2] usage[ 7218667] method[ FFH] duration[196507135022] Jun 28 09:48:14.439427 (XEN) C2: type[C1] latency[ 10] usage[ 55204] method[ FFH] duration[22849671512] Jun 28 09:48:14.451422 (XEN) C3: type[C2] latency[ 40] usage[ 32787] method[ FFH] duration[28090672310] Jun 28 09:48:14.463420 (XEN) *C4: type[C3] latency[133] usage[ 79163] method[ FFH] duration[1203584730653] Jun 28 09:48:14.463446 (XEN) C0: usage[ 7385821] duration[436583465201] Jun 28 09:48:14.475426 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:14.475448 (XEN) CC3[22419428677] CC6[1335419061846] CC7[0] Jun 28 09:48:14.487417 (XEN) ==cpu35== Jun 28 09:48:14.487433 (XEN) C1: type[C1] latency[ 2] usage[ 4363800] method[ FFH] duration[128218910658] Jun 28 09:48:14.499422 (XEN) C2: type[C1] latency[ 10] usage[ 39042] method[ FFH] duration[16206417672] Jun 28 09:48:14.499448 (XEN) C3: type[C2] latency[ 40] usage[ 16337] method[ FFH] duration[13249386319] Jun 28 09:48:14.511423 (XEN) C4: type[C3] latency[133] usage[ 20933] method[ FFH] duration[232810636136] Jun 28 09:48:14.523419 (XEN) *C0: usage[ 4440113] duration[1497130412302] Jun 28 09:48:14.523440 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:14.535417 (XEN) CC3[22419428677] CC6[1335419061846] CC7[0] Jun 28 09:48:14.535436 (XEN) ==cpu36== Jun 28 09:48:14.535446 (XEN) C1: type[C1] latency[ 2] usage[ 8431451] method[ FFH] duration[239399495087] Jun 28 09:48:14.547430 (XEN) C2: type[C1] latency[ 10] usage[ 72896] method[ FFH] duration[29753914535] Jun 28 09:48:14.559419 (XEN) C3: type[C2] latency[ 40] usage[ 38958] method[ FFH] duration[35087514932] Jun 28 09:48:14.559445 (XEN) *C4: type[C3] latency[133] usage[ 79718] method[ FFH] duration[1065506282496] Jun 28 09:48:14.571426 (XEN) C0: usage[ 8623023] duration[517868616589] Jun 28 09:48:14.583415 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:14.583436 (XEN) CC3[20744280752] CC6[1343867896603] CC7[0] Jun 28 09:48:14.595413 (XEN) ==cpu37== Jun 28 09:48:14.595430 (XEN) C1: type[C1] latency[ 2] usage[ 2380814] method[ FFH] duration[71305349262] Jun 28 09:48:14.595450 (XEN) C2: type[C1] latency[ 10] usage[ 22043] method[ FFH] duration[9804764339] Jun 28 09:48:14.607429 (XEN) C3: type[C2] latency[ 40] usage[ 11822] method[ FFH] duration[13523893475] Jun 28 09:48:14.619421 (XEN) C4: type[C3] latency[133] usage[ 25336] method[ FFH] duration[317213367969] Jun 28 09:48:14.631419 (XEN) *C0: usage[ 2440016] duration[1475768521182] Jun 28 09:48:14.631440 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:14.643522 (XEN) CC3[20744280752] CC6[1343867896603] CC7[0] Jun 28 09:48:14.643542 (XEN) ==cpu38== Jun 28 09:48:14.643551 (XEN) C1: type[C1] latency[ 2] usage[ 6942298] method[ FFH] duration[201194447047] Jun 28 09:48:14.655525 (XEN) C2: type[C1] latency[ 10] usage[ 65260] method[ FFH] duration[26234452193] Jun 28 09:48:14.667519 (XEN) C3: type[C2] latency[ 40] usage[ 43921] method[ FFH] duration[45826477766] Jun 28 09:48:14.667545 (XEN) *C4: type[C3] latency[133] usage[ 99623] method[ FFH] duration[1267303268210] Jun 28 09:48:14.679532 (XEN) C0: usage[ 7151102] duration[347057312606] Jun 28 09:48:14.679552 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:14.691527 (XEN) CC3[25319449265] CC6[1343279205353] CC7[0] Jun 28 09:48:14.691546 (XEN) ==cpu39== Jun 28 09:48:14.703521 (XEN) C1: type[C1] latency[ 2] usage[ 2402560] method[ FFH] duration[74129599731] Jun 28 09:48:14.703548 (XEN) C2: type[C1] latency[ 10] usage[ 25514] method[ FFH] duration[11271639130] Jun 28 09:48:14.715423 (XEN) C3: type[C2] latency[ 40] usage[ 19360] method[ FFH] duration[21176786677] Jun 28 09:48:14.727418 (XEN) C4: type[C3] latency[133] usage[ 23487] method[ FFH] duration[200346280089] Jun 28 09:48:14.727444 (XEN) *C0: usage[ 2470922] duration[1580691709111] Jun 28 09:48:14.739435 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:14.739457 (XEN) CC3[25319449265] CC6[1343279205353] CC7[0] Jun 28 09:48:14.751420 (XEN) ==cpu40== Jun 28 09:48:14.751436 (XEN) C1: type[C1] latency[ 2] usage[ 6600471] method[ FFH] duration[185955690515] Jun 28 09:48:14.763416 (XEN) C2: type[C1] latency[ 10] usage[ 47575] method[ FFH] duration[22157132513] Jun 28 09:48:14.763442 (XEN) C3: type[C2] latency[ 40] usage[ 43177] method[ FFH] duration[47723811515] Jun 28 09:48:14.775425 (XEN) *C4: type[C3] latency[133] usage[ 97563] method[ FFH] duration[1250391310842] Jun 28 09:48:14.787421 (XEN) C0: usage[ 6788786] duration[381388171646] Jun 28 09:48:14.787441 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:14.799425 (XEN) CC3[21417438212] CC6[1343559937227] CC7[0] Jun 28 09:48:14.799445 (XEN) ==cpu41== Jun 28 09:48:14.799454 (XEN) C1: type[C1] latency[ 2] usage[ 3823965] method[ FFH] duration[104881692783] Jun 28 09:48:14.811423 (XEN) C2: type[C1] latency[ 10] usage[ 27149] method[ FFH] duration[11572419770] Jun 28 09:48:14.823419 (XEN) C3: type[C2] latency[ 40] usage[ 18082] method[ FFH] duration[20418344897] Jun 28 09:48:14.835413 (XEN) C4: type[C3] latency[133] usage[ 22460] method[ FFH] duration[213179424046] Jun 28 09:48:14.835440 (XEN) *C0: usage[ 3891657] duration[1537564289442] Jun 28 09:48:14.847427 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:14.847449 (XEN) CC3[21417438212] CC6[1343559937227] CC7[0] Jun 28 09:48:14.859413 (XEN) ==cpu42== Jun 28 09:48:14.859430 (XEN) C1: type[C1] latency[ 2] usage[ 5619068] method[ FFH] duration[162226988800] Jun 28 09:48:14.859449 (XEN) C2: type[C1] latency[ 10] usage[ 46230] method[ FFH] duration[23654803145] Jun 28 09:48:14.871426 (XEN) C3: type[C2] latency[ 40] usage[ 58525] method[ FFH] duration[67501414311] Jun 28 09:48:14.883421 (XEN) *C4: type[C3] latency[133] usage[ 107004] method[ FFH] duration[1163403647839] Jun 28 09:48:14.895417 (XEN) C0: usage[ 5830827] duration[470829429574] Jun 28 09:48:14.895438 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:14.907421 (XEN) CC3[23918232717] CC6[1349522996594] CC7[0] Jun 28 09:48:14.907441 (XEN) ==cpu43== Jun 28 09:48:14.907450 (XEN) C1: type[C1] latency[ 2] usage[ 2215288] method[ FFH] duration[59641985219] Jun 28 09:48:14.919422 (XEN) C2: type[C1] latency[ 10] usage[ 16467] method[ FFH] duration[8641865530] Jun 28 09:48:14.931417 (XEN) C3: type[C2] latency[ 40] usage[ 20865] method[ FFH] duration[24493424369] Jun 28 09:48:14.931444 (XEN) C4: type[C3] latency[133] usage[ 30198] method[ FFH] duration[348490722242] Jun 28 09:48:14.943423 (XEN) *C0: usage[ 2282819] duration[1446348341414] Jun 28 09:48:14.943443 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:14.955431 (XEN) CC3[23918232717] CC6[1349522996594] CC7[0] Jun 28 09:48:14.955450 (XEN) ==cpu44== Jun 28 09:48:14.967412 (XEN) C1: type[C1] latency[ 2] usage[ 5148031] method[ FFH] duration[150399379855] Jun 28 09:48:14.967439 (XEN) C2: type[C1] latency[ 10] usage[ 51706] method[ FFH] duration[26143362146] Jun 28 09:48:14.979423 (XEN) C3: type[C2] latency[ 40] usage[ 76535] method[ FFH] duration[88603372067] Jun 28 09:48:14.991450 (XEN) C4: type[C3] latency[133] usage[ 121386] method[ FFH] duration[1207129575898] Jun 28 09:48:14.991476 (XEN) *C0: usage[ 5397659] duration[415340719475] Jun 28 09:48:15.003424 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:15.003445 (XEN) CC3[44948780569] CC6[1319189195338] CC7[0] Jun 28 09:48:15.015417 (XEN) ==cpu45== Jun 28 09:48:15.015433 (XEN) C1: type[C1] latency[ 2] usage[ 2200900] method[ FFH] duration[60322274186] Jun 28 09:48:15.027418 (XEN) C2: type[C1] latency[ 10] usage[ 20982] method[ FFH] duration[10204785477] Jun 28 09:48:15.027444 (XEN) C3: type[C2] latency[ 40] usage[ 25404] method[ FFH] duration[31802591403] Jun 28 09:48:15.039428 (XEN) *C4: type[C3] latency[133] usage[ 36172] method[ FFH] duration[277732058341] Jun 28 09:48:15.051431 (XEN) C0: usage[ 2283458] duration[1507554762935] Jun 28 09:48:15.051451 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:15.063417 (XEN) CC3[44948780569] CC6[1319189195338] CC7[0] Jun 28 09:48:15.063437 (XEN) ==cpu46== Jun 28 09:48:15.063447 (XEN) C1: type[C1] latency[ 2] usage[ 5682635] method[ FFH] duration[169635122662] Jun 28 09:48:15.075424 (XEN) C2: type[C1] latency[ 10] usage[ 49574] method[ FFH] duration[24011722238] Jun 28 09:48:15.087422 (XEN) C3: type[C2] latency[ 40] usage[ 62798] method[ FFH] duration[76619062079] Jun 28 09:48:15.099413 (XEN) C4: type[C3] latency[133] usage[ 107563] method[ FFH] duration[968121309480] Jun 28 09:48:15.099441 (XEN) *C0: usage[ 5902571] duration[649229318273] Jun 28 09:48:15.111414 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:15.111436 (XEN) CC3[26610203151] CC6[1346659345395] CC7[0] Jun 28 09:48:15.123416 (XEN) ==cpu47== Jun 28 09:48:15.123432 (XEN) C1: type[C1] latency[ 2] usage[ 1518186] method[ FFH] duration[42351902393] Jun 28 09:48:15.135412 (XEN) C2: type[C1] latency[ 10] usage[ 11859] method[ FFH] duration[5392993893] Jun 28 09:48:15.135447 (XEN) C3: type[C2] latency[ 40] usage[ 14436] method[ FFH] duration[16810551571] Jun 28 09:48:15.147422 (XEN) *C4: type[C3] latency[133] usage[ 40399] method[ FFH] duration[570707972032] Jun 28 09:48:15.159417 (XEN) C0: usage[ 1584880] duration[1252353225646] Jun 28 09:48:15.159437 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:15.171416 (XEN) CC3[26610203151] CC6[1346659345395] CC7[0] Jun 28 09:48:15.171436 (XEN) ==cpu48== Jun 28 09:48:15.171445 (XEN) C1: type[C1] latency[ 2] usage[ 4919256] method[ FFH] duration[140612892582] Jun 28 09:48:15.183426 (XEN) C2: type[C1] latency[ 10] usage[ 38839] method[ FFH] duration[18226714712] Jun 28 09:48:15.195418 (XEN) C3: type[C2] latency[ 40] usage[ 41264] method[ FFH] duration[49537910874] Jun 28 09:48:15.195445 (XEN) C4: type[C3] latency[133] usage[ 91856] method[ FFH] duration[1092040453398] Jun 28 09:48:15.207425 (XEN) *C0: usage[ 5091216] duration[587198742758] Jun 28 09:48:15.221287 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:15.221310 (XEN) CC3[27313456799] CC6[1338307533361] CC7[0] Jun 28 09:48:15.221322 (XEN) ==cpu49== Jun 28 09:48:15.231420 (XEN) C1: type[C1] latency[ 2] usage[ 2967337] method[ FFH] duration[87264210966] Jun 28 09:48:15.231446 (XEN) C2: type[C1] latency[ 10] usage[ 23823] method[ FFH] duration[11460389087] Jun 28 09:48:15.243423 (XEN) C3: type[C2] latency[ 40] usage[ 34694] method[ FFH] duration[38361540344] Jun 28 09:48:15.255424 (XEN) C4: type[C3] latency[133] usage[ 44661] method[ FFH] duration[433220657985] Jun 28 09:48:15.255450 (XEN) *C0: usage[ 3070516] duration[1317310019321] Jun 28 09:48:15.267417 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:15.267439 (XEN) CC3[27313456799] CC6[1338307533361] CC7[0] Jun 28 09:48:15.279425 (XEN) ==cpu50== Jun 28 09:48:15.279441 (XEN) C1: type[C1] latency[ 2] usage[ 6859367] method[ FFH] duration[194814216204] Jun 28 09:48:15.291425 (XEN) C2: type[C1] latency[ 10] usage[ 49896] method[ FFH] duration[23421080540] Jun 28 09:48:15.291450 (XEN) C3: type[C2] latency[ 40] usage[ 56585] method[ FFH] duration[63083481702] Jun 28 09:48:15.303425 (XEN) *C4: type[C3] latency[133] usage[ 102259] method[ FFH] duration[1189708733043] Jun 28 09:48:15.315419 (XEN) C0: usage[ 7068107] duration[416589368339] Jun 28 09:48:15.315439 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:15.327419 (XEN) CC3[25671307170] CC6[1331323067584] CC7[0] Jun 28 09:48:15.327438 (XEN) ==cpu51== Jun 28 09:48:15.327447 (XEN) C1: type[C1] latency[ 2] usage[ 2384218] method[ FFH] duration[69812419678] Jun 28 09:48:15.339466 (XEN) C2: type[C1] latency[ 10] usage[ 17059] method[ FFH] duration[7827957589] Jun 28 09:48:15.351420 (XEN) C3: type[C2] latency[ 40] usage[ 14336] method[ FFH] duration[16332629560] Jun 28 09:48:15.363418 (XEN) *C4: type[C3] latency[133] usage[ 26478] method[ FFH] duration[315858827523] Jun 28 09:48:15.363445 (XEN) C0: usage[ 2442091] duration[1477785141606] Jun 28 09:48:15.375418 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:15.375440 (XEN) CC3[25671307170] CC6[1331323067584] CC7[0] Jun 28 09:48:15.387500 (XEN) ==cpu52== Jun 28 09:48:15.387517 (XEN) C1: type[C1] latency[ 2] usage[ 5801482] method[ FFH] duration[169257410261] Jun 28 09:48:15.399551 (XEN) C2: type[C1] latency[ 10] usage[ 41881] method[ FFH] duration[20674448017] Jun 28 09:48:15.399579 (XEN) C3: type[C2] latency[ 40] usage[ 47234] method[ FFH] duration[51274698546] Jun 28 09:48:15.411444 (XEN) *C4: type[C3] latency[133] usage[ 90262] method[ FFH] duration[1015089887167] Jun 28 09:48:15.423427 (XEN) C0: usage[ 5980859] duration[631320588742] Jun 28 09:48:15.423448 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:15.435415 (XEN) CC3[20832008271] CC6[1356302099327] CC7[0] Jun 28 09:48:15.435443 (XEN) ==cpu53== Jun 28 09:48:15.435453 (XEN) C1: type[C1] latency[ 2] usage[ 1894514] method[ FFH] duration[55445671891] Jun 28 09:48:15.447420 (XEN) C2: type[C1] latency[ 10] usage[ 21442] method[ FFH] duration[8455616672] Jun 28 09:48:15.459415 (XEN) C3: type[C2] latency[ 40] usage[ 25522] method[ FFH] duration[30073036382] Jun 28 09:48:15.459441 (XEN) C4: type[C3] latency[133] usage[ 43384] method[ FFH] duration[464661324866] Jun 28 09:48:15.471424 (XEN) *C0: usage[ 1984863] duration[1328981465814] Jun 28 09:48:15.483413 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:15.483435 (XEN) CC3[20832008271] CC6[1356302099327] CC7[0] Jun 28 09:48:15.483448 (XEN) ==cpu54== Jun 28 09:48:15.495419 (XEN) C1: type[C1] latency[ 2] usage[ 6043104] method[ FFH] duration[190178744481] Jun 28 09:48:15.495445 (XEN) C2: type[C1] latency[ 10] usage[ 150484] method[ FFH] duration[41701778087] Jun 28 09:48:15.507436 (XEN) C3: type[C2] latency[ 40] usage[ 56716] method[ FFH] duration[55833351608] Jun 28 09:48:15.519418 (XEN) C4: type[C3] latency[133] usage[ 80324] method[ FFH] duration[862483108846] Jun 28 09:48:15.531415 (XEN) *C0: usage[ 6330629] duration[737420213277] Jun 28 09:48:15.531436 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:15.531451 (XEN) CC3[23656764681] CC6[1334252701450] CC7[0] Jun 28 09:48:15.543418 (XEN) ==cpu55== Jun 28 09:48:15.543434 (XEN) C1: type[C1] latency[ 2] usage[ 2466323] method[ FFH] duration[72388237438] Jun 28 09:48:15.555415 (XEN) C2: type[C1] latency[ 10] usage[ 43215] method[ FFH] duration[13528880604] Jun 28 09:48:15.555440 (XEN) C3: type[C2] latency[ 40] usage[ 19023] method[ FFH] duration[17428097710] Jun 28 09:48:15.567423 (XEN) *C4: type[C3] latency[133] usage[ 38116] method[ FFH] duration[599524561579] Jun 28 09:48:15.579420 (XEN) C0: usage[ 2566677] duration[1184747480586] Jun 28 09:48:15.579441 (XEN) PC2[558377648460] PC3[5828361185] PC6[523444279749] PC7[0] Jun 28 09:48:15.591419 (XEN) CC3[23656764681] CC6[1334252919204] CC7[0] Jun 28 09:48:15.591439 (XEN) 'd' pressed -> dumping registers Jun 28 09:48:15.603415 (XEN) Jun 28 09:48:15.603431 (XEN) *** Dumping CPU31 host state: *** Jun 28 09:48:15.603443 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:15.615413 (XEN) CPU: 31 Jun 28 09:48:15.615430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:15.615449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:15.627418 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 28 09:48:15.627440 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 28 09:48:15.639422 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000401 Jun 28 09:48:15.651415 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000001b7f6bc5801 Jun 28 09:48:15.651437 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 28 09:48:15.663417 (XEN) r15: 000001b7f3133ab4 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:15.675417 (XEN) cr3: 0000000839733000 cr2: 000056186e5bf2dc Jun 28 09:48:15.675438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:15.687414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:15.687435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:15.699421 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:15.711412 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 28 09:48:15.711433 (XEN) 000001b7f31c03e3 ffff83107bf0ffff 0000000000000000 ffff83107bf0fea0 Jun 28 09:48:15.723421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 28 09:48:15.723442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:15.735425 (XEN) ffff83107bf0fee8 ffff82d040325669 ffff82d040325580 ffff830837617000 Jun 28 09:48:15.747413 (XEN) ffff83107bf0fef8 ffff83083ffd9000 000000000000001f ffff83107bf0fe18 Jun 28 09:48:15.747435 (XEN) ffff82d04032940a 0000000000000000 ffff8880046f6c80 0000000000000000 Jun 28 09:48:15.759421 (XEN) 0000000000000000 000000000000002a ffff8880046f6c80 0000000793f5927e Jun 28 09:48:15.759442 (XEN) 00000169b90f9500 0000000004810800 00000000002e7db4 ffffffff81bcdcb0 Jun 28 09:48:15.771418 (XEN) 4000000000000000 0000000000000001 ffffffff823ba886 00000000002e7db4 Jun 28 09:48:15.783415 (XEN) 0000beef0000beef ffffffff81bcde1b 000000bf0000beef 00000000000002c2 Jun 28 09:48:15.783437 (XEN) ffffc9000022bee0 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:15.795417 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 28 09:48:15.807418 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:15.807440 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:15.819412 (XEN) Xen call trace: Jun 28 09:48:15.819429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:15.819447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:15.831420 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:15.831442 (XEN) Jun 28 09:48:15.843413 (XEN) *** Dumping CPU32 guest state (d0v4): *** Jun 28 09:48:15.843433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:15.843448 (XEN) CPU: 32 Jun 28 09:48:15.855414 (XEN) RIP: 0010:[] Jun 28 09:48:15.855433 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v4) Jun 28 09:48:15.855447 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:15.867419 (XEN) rdx: 0000000000000415 rsi: ffff8880081dc000 rdi: ffff8880081dc098 Jun 28 09:48:15.879415 (XEN) rbp: ffff8880081dc098 rsp: ffffc900000fbe78 r8: ffffffff827b9f40 Jun 28 09:48:15.879437 (XEN) r9: 000001cb049718c0 r10: 00000000000131a8 r11: 00000000000001ee Jun 28 09:48:15.891419 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:15.903414 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:15.903436 (XEN) cr3: 000000000260c006 cr2: 0000563235304e80 Jun 28 09:48:15.915414 (XEN) fsb: 0000000000000000 gsb: ffff88803e100000 gss: 0000000000000000 Jun 28 09:48:15.915436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:15.927419 (XEN) Jun 28 09:48:15.927434 (XEN) *** Dumping CPU33 guest state (d0v10): *** Jun 28 09:48:15.927447 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:15.939417 (XEN) CPU: 33 Jun 28 09:48:15.939434 (XEN) RIP: 0010:[] Jun 28 09:48:15.939445 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v10) Jun 28 09:48:15.951422 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:15.951443 (XEN) rdx: 0000000000000415 rsi: ffff8880081dd400 rdi: ffff8880081dd498 Jun 28 09:48:15.963418 (XEN) rbp: ffff8880081dd498 rsp: ffffc9000012be78 r8: ffffffff827b9f40 Jun 28 09:48:15.975414 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 0000000000002450 Jun 28 09:48:15.975436 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:15.987418 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:15.999416 (XEN) cr3: 0000000005e00002 cr2: 000056186e5bf2dc Jun 28 09:48:15.999436 (XEN) fsb: 0000000000000000 gsb: ffff88803e280000 gss: 0000000000000000 Jun 28 09:48:16.011414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:16.011435 (XEN) Jun 28 09:48:16.011443 (XEN) *** Dumping CPU34 host state: *** Jun 28 09:48:16.023410 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:16.023441 (XEN) CPU: 34 Jun 28 09:48:16.023451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:16.035422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:16.035442 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 28 09:48:16.047420 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 28 09:48:16.059417 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000002f01 Jun 28 09:48:16.059439 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 000001b87d31be94 Jun 28 09:48:16.071415 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 28 09:48:16.083412 (XEN) r15: 000001b85a4477db cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:16.083435 (XEN) cr3: 0000000839732000 cr2: 00007f25393b347f Jun 28 09:48:16.095413 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:16.095435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:16.107416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:16.119412 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:16.119435 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 28 09:48:16.131391 (XEN) 000001b85a92ec92 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Jun 28 09:48:16.131413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 28 09:48:16.143415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:16.143427 (XEN) ffff83107be2fee8 ffff82d040325669 ffff82d040325580 ffff830837607000 Jun 28 09:48:16.155407 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Jun 28 09:48:16.167423 (XEN) ffff82d04032940a 0000000000000000 ffff8880046f8f80 0000000000000000 Jun 28 09:48:16.167444 (XEN) 0000000000000000 000000000000002c ffff8880046f8f80 0000000793f5a97d Jun 28 09:48:16.179421 (XEN) 00000169b90f9500 0000000004910800 000000000014238c ffffffff81bcdcb0 Jun 28 09:48:16.191393 (XEN) 4000000000000000 0000000000000001 ffffffff823ba886 000000000014238c Jun 28 09:48:16.191404 (XEN) 0000beef0000beef ffffffff81bcde1b 000000bf0000beef 00000000000002c2 Jun 28 09:48:16.203412 (XEN) ffffc9000023bee0 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:16.215407 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 28 09:48:16.215428 (XEN) 00000037f96cd000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:16.227415 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:16.227433 (XEN) Xen call trace: Jun 28 09:48:16.227443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:16.239419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:16.251420 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:16.251442 (XEN) Jun 28 09:48:16.251450 (XEN) *** Dumping CPU35 guest state (d0v9): *** Jun 28 09:48:16.251463 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:16.263432 (XEN) CPU: 35 Jun 28 09:48:16.263448 (XEN) RIP: 0010:[] Jun 28 09:48:16.275428 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v9) Jun 28 09:48:16.275450 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:16.287422 (XEN) rdx: 0000000000000415 rsi: ffff8880081dd000 rdi: ffff8880081dd098 Jun 28 09:48:16.287444 (XEN) rbp: ffff8880081dd098 rsp: ffffc90000123e78 r8: ffffffff827b9f40 Jun 28 09:48:16.299428 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 00000000000026d5 Jun 28 09:48:16.299450 ( Jun 28 09:48:16.308099 XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:16.311444 (XEN) r15: 0000000000000001 cr0: 0000000080050 Jun 28 09:48:16.311799 033 cr4: 00000000003706e0 Jun 28 09:48:16.327434 (XEN) cr3: 00000000037f6004 cr2: 000055f2b0ef5240 Jun 28 09:48:16.327454 (XEN) fsb: 0000000000000000 gsb: ffff88803e240000 gss: 0000000000000000 Jun 28 09:48:16.327469 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:16.339426 (XEN) 'e' pressed -> dumping event-channel info Jun 28 09:48:16.339446 (XEN) Jun 28 09:48:16.339454 (XEN) Event channel information for domain 0: Jun 28 09:48:16.351432 (XEN) Polling vCPUs: {} Jun 28 09:48:16.351449 (XEN) port [p/m/s] Jun 28 09:48:16.351459 (XEN) *** Dumping CPU36 host state: *** Jun 28 09:48:16.363464 (XEN) 1 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:16.363490 (XEN) CPU: 36 Jun 28 09:48:16.363499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:16.375432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:16.387420 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 28 09:48:16.387442 (XEN) rdx: ffff83107be77fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 28 09:48:16.399429 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000004d01 Jun 28 09:48:16.399451 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 000000006db68014 Jun 28 09:48:16.411421 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 28 09:48:16.423421 (XEN) r15: 000001b86d579131 cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:16.423443 (XEN) cr3: 000000006ead3000 cr2: 0000560e6c3771d0 Jun 28 09:48:16.435415 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:16.435436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:16.447418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:16.459431 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:16.459453 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 28 09:48:16.471417 (XEN) 000001b86e513379 ffff83107be77fff 0000000000000000 ffff83107be77ea0 Jun 28 09:48:16.471439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 28 09:48:16.483418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:16.495412 (XEN) ffff83107be77ee8 ffff82d040325669 ffff82d040325580 ffff8308375df000 Jun 28 09:48:16.495434 (XEN) ffff83107be77ef8 ffff83083ffd9000 0000000000000024 ffff83107be77e18 Jun 28 09:48:16.507425 (XEN) ffff82d04032940a 0000000000000000 ffff8880046fdd00 0000000000000000 Jun 28 09:48:16.519414 (XEN) 0000000000000000 0000000000000031 ffff8880046fdd00 0000003845e96e4b Jun 28 09:48:16.519436 (XEN) 00000169b90f9500 0000000004850801 00000000003cb10c ffffffff81bcdcb0 Jun 28 09:48:16.531416 (XEN) 4000000000000000 0000000000000001 ffffffff823ba886 00000000003cb10c Jun 28 09:48:16.531438 (XEN) 0000beef0000beef ffffffff81bcde1b 000000bf0000beef 00000000000002c2 Jun 28 09:48:16.543418 (XEN) ffffc90000263ee0 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:16.555416 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 28 09:48:16.555437 (XEN) 00000037f96b5000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:16.567418 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:16.567436 (XEN) Xen call trace: Jun 28 09:48:16.579419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:16.579444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:16.591417 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:16.591438 (XEN) Jun 28 09:48:16.591447 - (XEN) *** Dumping CPU37 host state: *** Jun 28 09:48:16.603423 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:16.603447 (XEN) CPU: 37 Jun 28 09:48:16.603457 (XEN) RIP: e008:[] vmx_vmexit_handler+0x25f/0x1d8e Jun 28 09:48:16.615425 (XEN) RFLAGS: 0000000000000286 CONTEXT: hypervisor (d0v13) Jun 28 09:48:16.627427 (XEN) rax: ffff82d0405e0028 rbx: ffff83107be67ef8 rcx: 0000000000000000 Jun 28 09:48:16.627450 (XEN) rdx: 00000037f96a9000 rsi: ffff830839c8a2d8 rdi: ffff830839779000 Jun 28 09:48:16.639417 (XEN) rbp: ffff83107be67ee8 rsp: ffff83107be67e78 r8: 0000000000000000 Jun 28 09:48:16.639439 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:16.651422 (XEN) r12: 0000000000000001 r13: ffff830837802000 r14: 0000000000000001 Jun 28 09:48:16.663415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:16.663437 (XEN) cr3: 0000001055ea4000 cr2: 0000558399034c80 Jun 28 09:48:16.675416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:16.675437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:16.687416 (XEN) Xen code around (vmx_vmexit_handler+0x25f/0x1d8e): Jun 28 09:48:16.699418 (XEN) 00 00 00 fb 49 8b 7d 18 <80> bf e0 07 00 00 00 0f 84 86 00 00 00 41 8b 85 Jun 28 09:48:16.699441 (XEN) Xen stack trace from rsp=ffff83107be67e78: Jun 28 09:48:16.711415 (XEN) ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab 0000000000000000 Jun 28 09:48:16.711437 (XEN) ffff830839779000 ffff82d0402045a5 ffff82d0402045ab ffff82d0402045a5 Jun 28 09:48:16.723419 (XEN) ffff82d0402045ab ffff830837802000 0000000000000000 0000000000000000 Jun 28 09:48:16.735412 (XEN) 0000000000000000 0000000000000000 00007cef841980e7 ffff82d040204603 Jun 28 09:48:16.735435 (XEN) 0000000000000001 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jun 28 09:48:16.747418 (XEN) ffff8880081de098 0000000000000002 0000000000002450 0000000000000018 Jun 28 09:48:16.747439 (XEN) 000001cb049718c0 ffffffff827b9f40 0000000000000000 0000000000000040 Jun 28 09:48:16.759417 (XEN) 0000000000000415 ffff8880081de000 ffff8880081de098 000000fb0000beef Jun 28 09:48:16.771414 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc90000143e78 Jun 28 09:48:16.771436 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:16.783428 (XEN) 000000000000beef 0000e01000000025 ffff830837802000 00000037f96a9000 Jun 28 09:48:16.795411 (XEN) 00000000003526e0 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:16.795432 (XEN) 0000000600000000 Jun 28 09:48:16.795442 (XEN) Xen call trace: Jun 28 09:48:16.807415 (XEN) [] R vmx_vmexit_handler+0x25f/0x1d8e Jun 28 09:48:16.807438 (XEN) [] S vmx_asm_vmexit_handler+0xab/0x220 Jun 28 09:48:16.819416 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:16.819438 (XEN) Jun 28 09:48:16.819447 v=0(XEN) *** Dumping CPU37 guest state (d0v13): *** Jun 28 09:48:16.831415 Jun 28 09:48:16.831429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:16.831445 (XEN) CPU: 37 Jun 28 09:48:16.831454 (XEN) RIP: 0010:[] Jun 28 09:48:16.843414 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v13) Jun 28 09:48:16.843435 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:16.855421 (XEN) rdx: 0000000000000415 rsi: ffff8880081de000 rdi: ffff8880081de098 Jun 28 09:48:16.855443 (XEN) rbp: ffff8880081de098 rsp: ffffc90000143e78 r8: ffffffff827b9f40 Jun 28 09:48:16.867420 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 0000000000002450 Jun 28 09:48:16.879415 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:16.879437 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:16.891424 (XEN) cr3: 000000000260c003 cr2: 0000558399034c80 Jun 28 09:48:16.891444 (XEN) fsb: 0000000000000000 gsb: ffff88803e340000 gss: 0000000000000000 Jun 28 09:48:16.903418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:16.915413 (XEN) 2 [0/0/(XEN) Jun 28 09:48:16.915430 - (XEN) *** Dumping CPU38 host state: *** Jun 28 09:48:16.915443 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:16.927419 (XEN) CPU: 38 Jun 28 09:48:16.927435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:16.939419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:16.939439 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 28 09:48:16.951419 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 28 09:48:16.951441 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000004d01 Jun 28 09:48:16.963420 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 000001b60bce5331 Jun 28 09:48:16.975415 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 28 09:48:16.975438 (XEN) r15: 000001b88fe9599a cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:16.987418 (XEN) cr3: 000000006ead3000 cr2: 00007ffa18cc0520 Jun 28 09:48:16.987438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:16.999416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:17.011413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:17.011441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:17.023419 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 28 09:48:17.023439 (XEN) 000001b8902b92f5 ffff83107be5ffff 0000000000000000 ffff83107be5fea0 Jun 28 09:48:17.035426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 28 09:48:17.047412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:17.047434 (XEN) ffff83107be5fee8 ffff82d040325669 ffff82d040325580 ffff8308375f7000 Jun 28 09:48:17.059420 (XEN) ffff83107be5fef8 ffff83083ffd9000 0000000000000026 ffff83107be5fe18 Jun 28 09:48:17.059442 (XEN) ffff82d04032940a 0000000000000000 ffff8880046fae80 0000000000000000 Jun 28 09:48:17.071425 (XEN) 0000000000000000 000000000000002e ffff8880046fae80 0000000000000000 Jun 28 09:48:17.083416 (XEN) 0000000000000001 0000000024280800 0000000000520744 ffffffff81bcdcb0 Jun 28 09:48:17.083437 (XEN) 4000000000000000 0000000000000001 ffffffff823ba886 0000000000520744 Jun 28 09:48:17.095416 (XEN) 0000beef0000beef ffffffff81bcde1b 000000bf0000beef 00000000000002c2 Jun 28 09:48:17.107418 (XEN) ffffc9000024bee0 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:17.107439 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 28 09:48:17.119418 (XEN) 00000037f969d000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:17.131414 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:17.131432 (XEN) Xen call trace: Jun 28 09:48:17.131442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:17.143415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:17.143438 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:17.155418 (XEN) Jun 28 09:48:17.155433 Jun 28 09:48:17.155440 (XEN) *** Dumping CPU39 guest state (d0v30): *** Jun 28 09:48:17.155453 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:17.167424 (XEN) CPU: 39 Jun 28 09:48:17.167439 (XEN) RIP: 0010:[] Jun 28 09:48:17.167451 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v30) Jun 28 09:48:17.179419 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:17.191419 (XEN) rdx: 0000000000000415 rsi: ffff888008945800 rdi: ffff888008945898 Jun 28 09:48:17.191442 (XEN) rbp: ffff888008945898 rsp: ffffc900001cbe78 r8: ffffffff827b9f40 Jun 28 09:48:17.203416 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 00000000000026d6 Jun 28 09:48:17.203438 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:17.215422 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:17.227415 (XEN) cr3: 000000000260c003 cr2: 00007f5e8d4f83d8 Jun 28 09:48:17.227435 (XEN) fsb: 0000000000000000 gsb: ffff88803e780000 gss: 0000000000000000 Jun 28 09:48:17.239423 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:17.239443 - (XEN) Jun 28 09:48:17.239452 ]: s=6 n=0 x=0(XEN) *** Dumping CPU40 host state: *** Jun 28 09:48:17.251416 Jun 28 09:48:17.251430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:17.251445 (XEN) CPU: 40 Jun 28 09:48:17.263415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:17.263441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:17.275415 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 28 09:48:17.275438 (XEN) rdx: ffff83107be47fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 28 09:48:17.287419 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000004601 Jun 28 09:48:17.299412 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 000000006d37bb7f Jun 28 09:48:17.299434 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 28 09:48:17.311418 (XEN) r15: 000001b8a2fc24b2 cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:17.311440 (XEN) cr3: 000000006ead3000 cr2: 000056186e5bf2dc Jun 28 09:48:17.323419 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:17.335413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:17.335435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:17.347419 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:17.359418 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 28 09:48:17.359439 (XEN) 000001b8a3eade89 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Jun 28 09:48:17.371414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 28 09:48:17.371434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:17.383419 (XEN) ffff83107be47ee8 ffff82d040325669 ffff82d040325580 ffff830839c65000 Jun 28 09:48:17.383442 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be47de0 Jun 28 09:48:17.395418 (XEN) ffff82d040329480 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:17.407417 (XEN) ffffffff827b9f40 ffff8880081dd498 0000000000000002 0000000000001768 Jun 28 09:48:17.407439 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:17.419419 (XEN) 0000000000000040 0000000000000415 ffff8880081dd400 ffff8880081dd498 Jun 28 09:48:17.431414 (XEN) 000000fc0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:17.431436 (XEN) ffffc9000012be78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:17.443425 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 28 09:48:17.443446 (XEN) 00000037f9681000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:17.455418 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:17.455436 (XEN) Xen call trace: Jun 28 09:48:17.467421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:17.467445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:17.479430 (XEN) [] F continue_running+0x5b/0x5d Jun 28 09:48:17.479459 (XEN) Jun 28 09:48:17.479467 (XEN) 4 [0/0/(XEN) *** Dumping CPU41 guest state (d0v22): *** Jun 28 09:48:17.491426 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:17.503410 (XEN) CPU: 41 Jun 28 09:48:17.503426 (XEN) RIP: 0010:[] Jun 28 09:48:17.503438 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v22) Jun 28 09:48:17.515415 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:17.515436 (XEN) rdx: 0000000000000415 rsi: ffff888008943c00 rdi: ffff888008943c98 Jun 28 09:48:17.527417 (XEN) rbp: ffff888008943c98 rsp: ffffc9000018be78 r8: ffffffff827b9f40 Jun 28 09:48:17.527439 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 0000000000002462 Jun 28 09:48:17.539420 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:17.551419 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:17.551441 (XEN) cr3: 000000000260c005 cr2: 00007f08fb726438 Jun 28 09:48:17.563416 (XEN) fsb: 0000000000000000 gsb: ffff88803e580000 gss: 0000000000000000 Jun 28 09:48:17.563437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:17.575417 ]: s=6 n=0 x=0(XEN) Jun 28 09:48:17.575433 Jun 28 09:48:17.575441 (XEN) *** Dumping CPU42 host state: *** Jun 28 09:48:17.575453 (XEN) 5 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:17.587424 (XEN) CPU: 42 Jun 28 09:48:17.587440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:17.599423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:17.599443 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 28 09:48:17.611421 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 28 09:48:17.623420 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000004601 Jun 28 09:48:17.623442 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 000000006df6841e Jun 28 09:48:17.635419 (XEN) r12: ffff83107bef7ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 28 09:48:17.647419 (XEN) r15: 000001b8b740201e cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:17.647441 (XEN) cr3: 000000006ead3000 cr2: 00007f53360073d8 Jun 28 09:48:17.659414 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:17.659435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:17.671417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:17.683414 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:17.683437 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 28 09:48:17.695413 (XEN) 000001b8b7b608f4 ffff83107bef7fff 0000000000000000 ffff83107bef7ea0 Jun 28 09:48:17.695435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 28 09:48:17.707418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:17.719413 (XEN) ffff83107bef7ee8 ffff82d040325669 ffff82d040325580 ffff8308375cf000 Jun 28 09:48:17.719436 (XEN) ffff83107bef7ef8 ffff83083ffd9000 000000000000002a ffff83107bef7e18 Jun 28 09:48:17.731424 (XEN) ffff82d04032940a 0000000000000000 ffff888004798000 0000000000000000 Jun 28 09:48:17.731446 (XEN) 0000000000000000 0000000000000033 ffff888004798000 0000009cdbc6e3d3 Jun 28 09:48:17.743423 (XEN) 00000169b90f9500 0000000004850801 00000000003eddcc ffffffff81bcdcb0 Jun 28 09:48:17.755413 (XEN) 4000000000000000 0000000000000001 ffffffff823ba886 00000000003eddcc Jun 28 09:48:17.755434 (XEN) 0000beef0000beef ffffffff81bcde1b 000000bf0000beef 00000000000002c2 Jun 28 09:48:17.767418 (XEN) ffffc90000273ee0 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:17.779414 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 28 09:48:17.779443 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:17.791419 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:17.791437 (XEN) Xen call trace: Jun 28 09:48:17.791447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:17.803425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:17.815415 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:17.815436 (XEN) Jun 28 09:48:17.815445 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU43 host state: *** Jun 28 09:48:17.827415 Jun 28 09:48:17.827429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:17.827445 (XEN) CPU: 43 Jun 28 09:48:17.827454 (XEN) RIP: e008:[] vmx_vmexit_handler+0x25f/0x1d8e Jun 28 09:48:17.839422 (XEN) RFLAGS: 0000000000000286 CONTEXT: hypervisor (d0v27) Jun 28 09:48:17.839444 (XEN) rax: ffff82d0405e0028 rbx: ffff83107bee7ef8 rcx: 0000000000000000 Jun 28 09:48:17.851428 (XEN) rdx: 00000037f9659000 rsi: ffff830839c3a2d8 rdi: ffff830839779000 Jun 28 09:48:17.863415 (XEN) rbp: ffff83107bee7ee8 rsp: ffff83107bee7e78 r8: 0000000000000000 Jun 28 09:48:17.863437 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:17.875417 (XEN) r12: 0000000000000001 r13: ffff830837691000 r14: 0000000000000001 Jun 28 09:48:17.887412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:17.887434 (XEN) cr3: 0000001055e9d000 cr2: 00007f0db5437740 Jun 28 09:48:17.899416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:17.899438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:17.911389 (XEN) Xen code around (vmx_vmexit_handler+0x25f/0x1d8e): Jun 28 09:48:17.911413 (XEN) 00 00 00 fb 49 8b 7d 18 <80> bf e0 07 00 00 00 0f 84 86 00 00 00 41 8b 85 Jun 28 09:48:17.923423 (XEN) Xen stack trace from rsp=ffff83107bee7e78: Jun 28 09:48:17.923443 (XEN) ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab 0000000000000000 Jun 28 09:48:17.935422 (XEN) ffff830839779000 ffff82d0402045a5 ffff82d0402045ab ffff82d0402045a5 Jun 28 09:48:17.947415 (XEN) ffff82d0402045ab ffff830837691000 0000000000000000 0000000000000000 Jun 28 09:48:17.947437 (XEN) 0000000000000000 0000000000000000 00007cef841180e7 ffff82d040204603 Jun 28 09:48:17.959419 (XEN) 0000000000000001 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jun 28 09:48:17.971414 (XEN) ffff888008944c98 0000000000000002 0000000000001762 0000000000000018 Jun 28 09:48:17.971436 (XEN) 000001cb049718c0 ffffffff827b9f40 0000000000000000 0000000000000040 Jun 28 09:48:17.983419 (XEN) 0000000000000415 ffff888008944c00 ffff888008944c98 000000fb0000beef Jun 28 09:48:17.995404 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc900001b3e78 Jun 28 09:48:17.995426 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:18.007421 (XEN) 000000000000beef 0000e0100000002b ffff830837691000 00000037f9659000 Jun 28 09:48:18.007443 (XEN) 00000000003526e0 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:18.019418 (XEN) 0000000600000000 Jun 28 09:48:18.019435 (XEN) Xen call trace: Jun 28 09:48:18.019445 (XEN) [] R vmx_vmexit_handler+0x25f/0x1d8e Jun 28 09:48:18.031421 (XEN) [] S vmx_asm_vmexit_handler+0xab/0x220 Jun 28 09:48:18.043415 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:18.043437 (XEN) Jun 28 09:48:18.043446 (XEN) 6 [0/0/(XEN) *** Dumping CPU43 guest state (d0v27): *** Jun 28 09:48:18.055386 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:18.055409 (XEN) CPU: 43 Jun 28 09:48:18.055418 (XEN) RIP: 0010:[] Jun 28 09:48:18.067417 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v27) Jun 28 09:48:18.067447 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:18.079416 (XEN) rdx: 0000000000000415 rsi: ffff888008944c00 rdi: ffff888008944c98 Jun 28 09:48:18.091414 (XEN) rbp: ffff888008944c98 rsp: ffffc900001b3e78 r8: ffffffff827b9f40 Jun 28 09:48:18.091438 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 0000000000001762 Jun 28 09:48:18.103414 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:18.103436 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:18.115419 (XEN) cr3: 0000000005e00005 cr2: 00007f0db5437740 Jun 28 09:48:18.115439 (XEN) fsb: 0000000000000000 gsb: ffff88803e6c0000 gss: 0000000000000000 Jun 28 09:48:18.127424 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:18.139412 ]: s=5 n=1 x=0(XEN) Jun 28 09:48:18.139421 v=0(XEN) *** Dumping CPU44 guest state (d0v5): *** Jun 28 09:48:18.139428 Jun 28 09:48:18.139431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:18.151400 (XEN) CPU: 44 Jun 28 09:48:18.151410 (XEN) RIP: 0010:[] Jun 28 09:48:18.151418 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v5) Jun 28 09:48:18.163433 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:18.163453 (XEN) rdx: 0000000000000415 rsi: ffff8880081dc400 rdi: ffff8880081dc498 Jun 28 09:48:18.175430 (XEN) rbp: ffff8880081dc498 rsp: ffffc90000103e78 r8: ffffffff827b9f40 Jun 28 09:48:18.187415 (XEN) r9: 000001cb049718c0 r10: 0000000000000014 r11: 0000000000002356 Jun 28 09:48:18.187437 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:18.199416 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:18.199437 (XEN) cr3: 0000000006712005 cr2: 00007fa5d6b98e84 Jun 28 09:48:18.211426 (XEN) fsb: 0000000000000000 gsb: ffff88803e140000 gss: 0000000000000000 Jun 28 09:48:18.223433 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:18.223455 (XEN) 7 [0/0/(XEN) Jun 28 09:48:18.223465 - (XEN) *** Dumping CPU45 host state: *** Jun 28 09:48:18.235426 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:18.235451 (XEN) CPU: 45 Jun 28 09:48:18.247422 (XEN) RIP: e008:[] _spin_lock+0x4e/0x60 Jun 28 09:48:18.247444 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 28 09:48:18.247458 (XEN) rax: 000000000000073c rbx: ffff8308397790f8 rcx: 000000000000073c Jun 28 09:48:18.259422 (XEN) rdx: 000000000000073f rsi: 0000000000000000 Jun 28 09:48:18.268177 rdi: 0000000000000200 Jun 28 09:48:18.271430 (XEN) rbp: ffff83107becfde8 rsp: ffff83107becfdd8 r8: 0000000000004d00 Jun 28 09:48:18.271452 (XEN) r9: ffff830839c Jun 28 09:48:18.271805 190a0 r10: 0000000000000000 r11: 000001b618198000 Jun 28 09:48:18.283424 (XEN) r12: ffff8308397790fc r13: ffff82d0405e7080 r14: ffff830833ab0ab4 Jun 28 09:48:18.295424 (XEN) r15: 0200200200200200 cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:18.295446 (XEN) cr3: 000000006ead3000 cr2: 000055ba90941fd8 Jun 28 09:48:18.307428 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:18.307449 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:18.319425 (XEN) Xen code around (_spin_lock+0x4e/0x60): Jun 28 09:48:18.319447 (XEN) 0c 89 c2 f3 90 66 8b 03 <66> 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff 5b 41 5c Jun 28 09:48:18.331427 (XEN) Xen stack trace from rsp=ffff83107becfdd8: Jun 28 09:48:18.331447 (XEN) ffff8308397790f4 ffff8308397790f8 ffff83107becfe08 ffff82d0402339b9 Jun 28 09:48:18.343432 (XEN) ffff830833ab0ae8 ffff830839779000 ffff83107becfe68 ffff82d040276d70 Jun 28 09:48:18.355422 (XEN) ffff830839c190a0 0000009200000000 ffff83107becfe30 ffff83107becfe30 Jun 28 09:48:18.355445 (XEN) ffff83107becfe30 ffff82d0405e8700 ffffffffffffffff ffff82d0405e7080 Jun 28 09:48:18.367420 (XEN) ffff83107becffff 0000000000000000 ffff83107becfea0 ffff82d040233d8a Jun 28 09:48:18.379413 (XEN) 000000000000002d 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 28 09:48:18.379435 (XEN) ffff82d0405f8500 ffff83107becfeb0 ffff82d040233e1d ffff83107becfee8 Jun 28 09:48:18.391417 (XEN) ffff82d040325612 ffff82d040325580 ffff830839c24000 0000000000000000 Jun 28 09:48:18.391439 (XEN) 0000000000000001 ffff82d0405f8500 ffff83107becfde0 ffff82d040329480 Jun 28 09:48:18.403418 (XEN) 0000000000000001 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jun 28 09:48:18.415416 (XEN) ffff8880081db098 0000000000000002 0000000000001eda 0000000000000018 Jun 28 09:48:18.415437 (XEN) 000001bbc25718c0 ffffffff827b9f40 0000000000000000 0000000000000040 Jun 28 09:48:18.427419 (XEN) 0000000000000415 ffff8880081db000 ffff8880081db098 000000fc0000beef Jun 28 09:48:18.439414 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffffff82603e28 Jun 28 09:48:18.439436 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:18.451415 (XEN) 000000000000beef 0000e0100000002d ffff830839c24000 00000037f9641000 Jun 28 09:48:18.451437 (XEN) 00000000003526e0 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:18.463427 (XEN) 0000000600000000 Jun 28 09:48:18.463444 (XEN) Xen call trace: Jun 28 09:48:18.475422 (XEN) [] R _spin_lock+0x4e/0x60 Jun 28 09:48:18.475443 (XEN) [] F queue_write_lock_slowpath+0x16/0x9e Jun 28 09:48:18.487412 (XEN) [] F drivers/passthrough/x86/hvm.c#dpci_softirq+0x290/0x356 Jun 28 09:48:18.487439 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 28 09:48:18.499423 (XEN) [] F do_softirq+0x13/0x15 Jun 28 09:48:18.499444 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 28 09:48:18.511418 (XEN) [] F continue_running+0x5b/0x5d Jun 28 09:48:18.511440 (XEN) Jun 28 09:48:18.511448 Jun 28 09:48:18.511455 (XEN) *** Dumping CPU46 guest state (d0v3): *** Jun 28 09:48:18.523418 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:18.523443 (XEN) CPU: 46 Jun 28 09:48:18.535414 (XEN) RIP: 0010:[] Jun 28 09:48:18.535433 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v3) Jun 28 09:48:18.535447 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:18.547418 (XEN) rdx: 0000000000000415 rsi: ffff8880081dbc00 rdi: ffff8880081dbc98 Jun 28 09:48:18.559416 (XEN) rbp: ffff8880081dbc98 rsp: ffffc900000f3e78 r8: ffffffff827b9f40 Jun 28 09:48:18.559438 (XEN) r9: 000001cb049718c0 r10: 0000000000012351 r11: 00000000000001f5 Jun 28 09:48:18.571420 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:18.583419 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:18.583441 (XEN) cr3: 000000000260c001 cr2: 000055b735873290 Jun 28 09:48:18.595418 (XEN) fsb: 0000000000000000 gsb: ffff88803e0c0000 gss: 0000000000000000 Jun 28 09:48:18.595439 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:18.607416 - (XEN) Jun 28 09:48:18.607431 ]: s=6 n=1 x=0(XEN) *** Dumping CPU47 host state: *** Jun 28 09:48:18.607445 Jun 28 09:48:18.607452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:18.619424 (XEN) CPU: 47 Jun 28 09:48:18.619441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:18.631419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:18.631439 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 28 09:48:18.643425 (XEN) rdx: ffff83107bebffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 28 09:48:18.643448 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000002701 Jun 28 09:48:18.655419 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 000000006d767bbd Jun 28 09:48:18.667423 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 28 09:48:18.667445 (XEN) r15: 000001b8f47432ec cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:18.679419 (XEN) cr3: 000000006ead3000 cr2: 00007ff8f1fee3d8 Jun 28 09:48:18.679439 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:18.691418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:18.703413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:18.703441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:18.715420 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 28 09:48:18.715440 (XEN) 000001b8f5189f90 ffff83107bebffff 0000000000000000 ffff83107bebfea0 Jun 28 09:48:18.727422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 28 09:48:18.739414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:18.739436 (XEN) ffff83107bebfee8 ffff82d040325669 ffff82d040325580 ffff830837610000 Jun 28 09:48:18.751421 (XEN) ffff83107bebfef8 ffff83083ffd9000 000000000000002f ffff83107bebfe18 Jun 28 09:48:18.763412 (XEN) ffff82d04032940a 0000000000000000 ffff8880046f8000 0000000000000000 Jun 28 09:48:18.763434 (XEN) 0000000000000000 000000000000002b ffff8880046f8000 0000000000000000 Jun 28 09:48:18.775416 (XEN) 0000000000000001 0000000004850800 0000000000210f4c ffffffff81bcdcb0 Jun 28 09:48:18.775438 (XEN) 4000000000000000 0000000000000001 ffffffff823ba886 0000000000210f4c Jun 28 09:48:18.787419 (XEN) 0000beef0000beef ffffffff81bcde1b 000000bf0000beef 00000000000002c2 Jun 28 09:48:18.799416 (XEN) ffffc90000233ee0 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:18.799437 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c0a000 Jun 28 09:48:18.811417 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:18.823414 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:18.823432 (XEN) Xen call trace: Jun 28 09:48:18.823443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:18.835424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:18.835446 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:18.847420 (XEN) Jun 28 09:48:18.847435 (XEN) 9 [0/0/(XEN) *** Dumping CPU48 host state: *** Jun 28 09:48:18.847449 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:18.859419 (XEN) CPU: 48 Jun 28 09:48:18.859436 (XEN) RIP: e008:[] _spin_lock+0x49/0x60 Jun 28 09:48:18.871424 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v18) Jun 28 09:48:18.871446 (XEN) rax: 000000000000073c rbx: ffff8308397790f8 rcx: 000000000000073c Jun 28 09:48:18.883417 (XEN) rdx: 000000000000073e rsi: 0000000000000000 rdi: 0000000000000200 Jun 28 09:48:18.883439 (XEN) rbp: ffff83107beafe20 rsp: ffff83107beafe10 r8: 0000000000000000 Jun 28 09:48:18.895422 (XEN) r9: ffff8308397f2010 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:18.907412 (XEN) r12: ffff8308397790fc r13: ffff82d0405e7080 r14: ffff8308375970b4 Jun 28 09:48:18.907435 (XEN) r15: 0200200200200200 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:18.919421 (XEN) cr3: 000000083973f000 cr2: 00007f000dfec3d8 Jun 28 09:48:18.919440 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:18.931418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:18.943422 (XEN) Xen code around (_spin_lock+0x49/0x60): Jun 28 09:48:18.943445 (XEN) 0b 66 39 c8 74 0c 89 c2 90 66 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe Jun 28 09:48:18.955426 (XEN) Xen stack trace from rsp=ffff83107beafe10: Jun 28 09:48:18.955446 (XEN) ffff8308397790f4 ffff8308397790f8 ffff83107beafe40 ffff82d0402339b9 Jun 28 09:48:18.967414 (XEN) ffff8308375970e8 ffff830839779000 ffff83107beafea0 ffff82d040276d70 Jun 28 09:48:18.967437 (XEN) ffff8308376d9000 ffff82d0402d04cc ffff83107beafe68 ffff83107beafe68 Jun 28 09:48:18.979422 (XEN) ffff83107beafe68 ffff82d0405e8880 ffffffffffffffff ffff82d0405e7080 Jun 28 09:48:18.991415 (XEN) ffff83107beaffff 0000000000000000 ffff83107beafed8 ffff82d040233d8a Jun 28 09:48:18.991438 (XEN) ffff8308376d9000 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:19.003417 (XEN) 0000000000000000 ffff83107beafee8 ffff82d040233e1d 00007cef841500e7 Jun 28 09:48:19.015412 (XEN) ffff82d04020474b 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:19.015434 (XEN) ffffffff827b9f40 ffff888008942c98 0000000000000002 000000000000235c Jun 28 09:48:19.027416 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:19.027438 (XEN) 0000000000000040 0000000000000415 ffff888008942c00 ffff888008942c98 Jun 28 09:48:19.039422 (XEN) 0000007a0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:19.051419 (XEN) ffffc9000016be78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:19.051440 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308376d9000 Jun 28 09:48:19.063419 (XEN) 00000037f9219000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:19.075418 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:19.075437 (XEN) Xen call trace: Jun 28 09:48:19.075447 (XEN) [] R _spin_lock+0x49/0x60 Jun 28 09:48:19.087416 (XEN) [] F queue_write_lock_slowpath+0x16/0x9e Jun 28 09:48:19.087439 (XEN) [] F drivers/passthrough/x86/hvm.c#dpci_softirq+0x290/0x356 Jun 28 09:48:19.099421 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 28 09:48:19.099443 (XEN) [] F do_softirq+0x13/0x15 Jun 28 09:48:19.111417 (XEN) [] F vmx_asm_do_vmentry+0x2b/0x30 Jun 28 09:48:19.111439 (XEN) Jun 28 09:48:19.111447 ]: s=6 n=1 x=0(XEN) *** Dumping CPU48 guest state (d0v18): *** Jun 28 09:48:19.123420 Jun 28 09:48:19.123435 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:19.123450 (XEN) CPU: 48 Jun 28 09:48:19.135416 (XEN) RIP: 0010:[] Jun 28 09:48:19.135435 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v18) Jun 28 09:48:19.135449 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:19.147420 (XEN) rdx: 0000000000000415 rsi: ffff888008942c00 rdi: ffff888008942c98 Jun 28 09:48:19.159414 (XEN) rbp: ffff888008942c98 rsp: ffffc9000016be78 r8: ffffffff827b9f40 Jun 28 09:48:19.159437 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 000000000000235c Jun 28 09:48:19.171419 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:19.183414 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:19.183436 (XEN) cr3: 00000000037f6004 cr2: 00007f000dfec3d8 Jun 28 09:48:19.195414 (XEN) fsb: 0000000000000000 gsb: ffff88803e480000 gss: 0000000000000000 Jun 28 09:48:19.195437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:19.207415 (XEN) 10 [1/1/(XEN) Jun 28 09:48:19.207432 - (XEN) *** Dumping CPU49 guest state (d0v0): *** Jun 28 09:48:19.207446 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:19.219423 (XEN) CPU: 49 Jun 28 09:48:19.219439 (XEN) RIP: 0010:[] Jun 28 09:48:19.231414 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v0) Jun 28 09:48:19.231444 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:19.243419 (XEN) rdx: 0000000000000415 rsi: ffff8880081db000 rdi: ffff8880081db098 Jun 28 09:48:19.243441 (XEN) rbp: ffff8880081db098 rsp: ffffffff82603e28 r8: ffffffff827b9f40 Jun 28 09:48:19.255419 (XEN) r9: 000001bbc25718c0 r10: 000000000000472f r11: 00000000000001d3 Jun 28 09:48:19.267412 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:19.267434 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 28 09:48:19.279431 (XEN) cr3: 000000000260c002 cr2: 000055ba90941fd8 Jun 28 09:48:19.279451 (XEN) fsb: 0000000000000000 gsb: ffff88803e000000 gss: 0000000000000000 Jun 28 09:48:19.291418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:19.291438 Jun 28 09:48:19.291446 (XEN) Jun 28 09:48:19.303413 (XEN) 11 [0/0/(XEN) *** Dumping CPU50 host state: *** Jun 28 09:48:19.303434 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:19.315412 (XEN) CPU: 50 Jun 28 09:48:19.315428 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jun 28 09:48:19.315443 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 28 09:48:19.327418 (XEN) rax: 000000000000073c rbx: ffff8308397790f8 rcx: 000000000000073c Jun 28 09:48:19.327440 (XEN) rdx: 000000000000073d rsi: 0000000000000000 rdi: 0000000000000200 Jun 28 09:48:19.339417 (XEN) rbp: ffff83107be9fde8 rsp: ffff83107be9fdd8 r8: 0000000000004d00 Jun 28 09:48:19.351415 (XEN) r9: ffff8308397e5c90 r10: ffff830837630070 r11: 000001b8da0dd67a Jun 28 09:48:19.351438 (XEN) r12: ffff8308397790fc r13: ffff82d0405e7080 r14: ffff830833ab0534 Jun 28 09:48:19.363418 (XEN) r15: 0200200200200200 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:19.363440 (XEN) cr3: 0000001055e93000 cr2: 00007fbbf32f8e84 Jun 28 09:48:19.375417 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:19.375438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:19.387419 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jun 28 09:48:19.399415 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jun 28 09:48:19.399439 (XEN) Xen stack trace from rsp=ffff83107be9fdd8: Jun 28 09:48:19.411414 (XEN) ffff8308397790f4 ffff8308397790f8 ffff83107be9fe08 ffff82d0402339b9 Jun 28 09:48:19.411436 (XEN) ffff830833ab0568 ffff830839779000 ffff83107be9fe68 ffff82d040276d70 Jun 28 09:48:19.423419 (XEN) ffff8308397e5c90 0000004a00000000 ffff83107be9fe30 ffff83107be9fe30 Jun 28 09:48:19.435455 (XEN) ffff83107be9fe30 ffff82d0405e8980 ffffffffffffffff ffff82d0405e7080 Jun 28 09:48:19.435478 (XEN) ffff83107be9ffff 0000000000000000 ffff83107be9fea0 ffff82d040233d8a Jun 28 09:48:19.447418 (XEN) 0000000000000032 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 28 09:48:19.447440 (XEN) ffff82d0405f8500 ffff83107be9feb0 ffff82d040233e1d ffff83107be9fee8 Jun 28 09:48:19.459419 (XEN) ffff82d040325612 ffff82d040325580 ffff8308375ef000 ffff83107be9fef8 Jun 28 09:48:19.471419 (XEN) ffff83083ffd9000 0000000000000032 ffff83107be9fe18 ffff82d04032940a Jun 28 09:48:19.471440 (XEN) 0000000000000000 ffff8880046fbe00 0000000000000000 0000000000000000 Jun 28 09:48:19.483426 (XEN) 000000000000002f ffff8880046fbe00 0000000000000000 0000000000000001 Jun 28 09:48:19.495416 (XEN) 0000000000000001 000000000051df3c ffffffff81bcdcb0 4000000000000000 Jun 28 09:48:19.495438 (XEN) 0000000000000001 ffffffff823ba886 000000000051df3c 0000beef0000beef Jun 28 09:48:19.507417 (XEN) ffffffff81bcde1b 000000bf0000beef 00000000000002c2 ffffc90000253ee0 Jun 28 09:48:19.507439 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:19.519426 (XEN) 000000000000beef 0000e01000000032 ffff8308397df000 00000037f9201000 Jun 28 09:48:19.531428 (XEN) 00000000003526e0 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:19.531449 (XEN) 0000000600000000 Jun 28 09:48:19.543413 (XEN) Xen call trace: Jun 28 09:48:19.543431 (XEN) [] R _spin_lock+0x4b/0x60 Jun 28 09:48:19.543445 (XEN) [] F queue_write_lock_slowpath+0x16/0x9e Jun 28 09:48:19.555421 (XEN) [] F drivers/passthrough/x86/hvm.c#dpci_softirq+0x290/0x356 Jun 28 09:48:19.555447 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 28 09:48:19.567421 (XEN) [] F do_softirq+0x13/0x15 Jun 28 09:48:19.579455 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 28 09:48:19.579478 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:19.591472 (XEN) Jun 28 09:48:19.591488 ]: s=5 n=2 x=0(XEN) *** Dumping CPU51 host state: *** Jun 28 09:48:19.591502 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:19.603476 (XEN) CPU: 51 Jun 28 09:48:19.603492 (XEN) RIP: e008:[] queue_write_lock_slowpath+0x6a/0x9e Jun 28 09:48:19.603508 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 28 09:48:19.615478 (XEN) rax: 0000000000014000 rbx: ffff8308397790f4 rcx: 0000000000004000 Jun 28 09:48:19.615500 (XEN) rdx: 0000000000014000 rsi: ffff83107be8ffff rdi: ffff8308397790fc Jun 28 09:48:19.627482 (XEN) rbp: ffff83107be8fe08 rsp: ffff83107be8fdf8 r8: 0000000000004d00 Jun 28 09:48:19.639476 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 000001b87d31e36b Jun 28 09:48:19.639498 (XEN) r12: ffff8308397790f8 r13: ffff82d0405e7080 r14: ffff830833ab1d34 Jun 28 09:48:19.651472 (XEN) r15: 0200200200200200 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:19.663386 (XEN) cr3: 0000001055ea3000 cr2: 00005632352c9000 Jun 28 09:48:19.663406 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:19.675415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:19.675437 (XEN) Xen code around (queue_write_lock_slowpath+0x6a/0x9e): Jun 28 09:48:19.687426 (XEN) 00 40 00 00 eb 02 f3 90 <8b> 03 3d 00 40 00 00 75 f5 48 63 56 c1 80 ce c0 Jun 28 09:48:19.699413 (XEN) Xen stack trace from rsp=ffff83107be8fdf8: Jun 28 09:48:19.699433 (XEN) ffff830833ab1d68 ffff830839779000 ffff83107be8fe68 ffff82d040276d70 Jun 28 09:48:19.711412 (XEN) ffff8308397d8be0 0000007100000000 ffff83107be8fe30 ffff83107be8fe30 Jun 28 09:48:19.711434 (XEN) ffff83107be8fe30 ffff82d0405e8a00 ffffffffffffffff ffff82d0405e7080 Jun 28 09:48:19.723417 (XEN) ffff83107be8ffff 0000000000000000 ffff83107be8fea0 ffff82d040233d8a Jun 28 09:48:19.723439 (XEN) 0000000000000033 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 28 09:48:19.735420 (XEN) ffff82d0405f8500 ffff83107be8feb0 ffff82d040233e1d ffff83107be8fee8 Jun 28 09:48:19.747411 (XEN) ffff82d040325612 ffff82d040325580 ffff8308376f1000 ffff83107be8fef8 Jun 28 09:48:19.747434 (XEN) ffff83083ffd9000 0000000000000033 ffff83107be8fe18 ffff82d04032940a Jun 28 09:48:19.759426 (XEN) 0000000000000000 ffff888004643e00 0000000000000000 0000000000000000 Jun 28 09:48:19.771412 (XEN) 000000000000000f ffff888004643e00 00000007439e090c 00000169b90052c0 Jun 28 09:48:19.771434 (XEN) 0000000004150800 00000000006e3dec ffffffff81bcdcb0 4000000000000000 Jun 28 09:48:19.783417 (XEN) 0000000000000001 ffffffff823ba886 00000000006e3dec 0000beef0000beef Jun 28 09:48:19.795411 (XEN) ffffffff81bcde1b 000000bf0000beef 00000000000002c2 ffffc90000153ee0 Jun 28 09:48:19.795434 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:19.807415 (XEN) 000000000000beef 0000e01000000033 ffff8308397d6000 00000037f91f1000 Jun 28 09:48:19.807437 (XEN) 00000000003526e0 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:19.819418 (XEN) 0000000600000000 Jun 28 09:48:19.819434 (XEN) Xen call trace: Jun 28 09:48:19.819452 (XEN) [] R queue_write_lock_slowpath+0x6a/0x9e Jun 28 09:48:19.831420 (XEN) [] F drivers/passthrough/x86/hvm.c#dpci_softirq+0x290/0x356 Jun 28 09:48:19.843418 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 28 09:48:19.843440 (XEN) [] F do_softirq+0x13/0x15 Jun 28 09:48:19.855424 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 28 09:48:19.855446 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:19.867416 (XEN) Jun 28 09:48:19.867431 Jun 28 09:48:19.867439 (XEN) 12 [0/0/(XEN) *** Dumping CPU52 host state: *** Jun 28 09:48:19.867452 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:19.879421 (XEN) CPU: 52 Jun 28 09:48:19.879437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:19.891428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:19.891448 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 28 09:48:19.903421 (XEN) rdx: ffff83107be87fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 28 09:48:19.903443 (XEN) rbp: ffff83107be87eb0 rsp: ffff83107be87e50 r8: 0000000000004d01 Jun 28 09:48:19.915420 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 000001b96ba9d637 Jun 28 09:48:19.927415 (XEN) r12: ffff83107be87ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 28 09:48:19.927437 (XEN) r15: 000001b93df4d095 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:19.939419 (XEN) cr3: 0000001055e9b000 cr2: 00007f8665d2e740 Jun 28 09:48:19.939439 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:19.951418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:19.963421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:19.963448 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:19.975418 (XEN) Xen stack trace from rsp=ffff83107be87e50: Jun 28 09:48:19.975438 (XEN) 000001b93f223c7d ffff83107be87fff 0000000000000000 ffff83107be87ea0 Jun 28 09:48:19.987422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 28 09:48:19.999413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:19.999435 (XEN) ffff83107be87ee8 ffff82d040325669 ffff82d040325580 ffff830837670000 Jun 28 09:48:20.011424 (XEN) ffff83107be87ef8 ffff83083ffd9000 0000000000000034 ffff83107be87e18 Jun 28 09:48:20.023412 (XEN) ffff82d04032940a 0000000000000000 ffff8880046e3e00 0000000000000000 Jun 28 09:48:20.023434 (XEN) 0000000000000000 000000000000001f ffff8880046e3e00 0000000000000000 Jun 28 09:48:20.035416 (XEN) 0000000000000001 0000000004150800 00000000006d6afc ffffffff81bcdcb0 Jun 28 09:48:20.035438 (XEN) 4000000000000000 0000000000000001 ffffffff823ba886 00000000006d6afc Jun 28 09:48:20.047424 (XEN) 0000beef0000beef ffffffff81bcde1b 000000bf0000beef 00000000000002c2 Jun 28 09:48:20.059415 (XEN) ffffc900001d3ee0 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:20.059437 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 28 09:48:20.071417 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:20.083413 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:20.083432 (XEN) Xen call trace: Jun 28 09:48:20.083442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:20.095427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:20.095450 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:20.107419 (XEN) Jun 28 09:48:20.107434 ]: s=6 n=2 x=0(XEN) *** Dumping CPU53 guest state (d0v26): *** Jun 28 09:48:20.107448 Jun 28 09:48:20.107455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:20.119426 (XEN) CPU: 53 Jun 28 09:48:20.119443 (XEN) RIP: 0010:[] Jun 28 09:48:20.131412 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v26) Jun 28 09:48:20.131434 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:20.143449 (XEN) rdx: 0000000000000415 rsi: ffff888008944800 rdi: ffff888008944898 Jun 28 09:48:20.143461 (XEN) rbp: ffff888008944898 rsp: ffffc900001abe78 r8: ffffffff827b9f40 Jun 28 09:48:20.155399 (XEN) r9: 000001bbc25718c0 r10: 00000000000010b5 r11: 00000000000001d9 Jun 28 09:48:20.155413 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:20.167409 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:20.179425 (XEN) cr3: 000000000647e006 cr2: 000055a18fb56244 Jun 28 09:48:20.179444 (XEN) fsb: 0000000000000000 gsb: ffff88803e680000 gss: 0000000000000000 Jun 28 09:48:20.191409 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:20.191419 (XEN) 13 [0/0/(XEN) Jun 28 09:48:20.203410 - (XEN) *** Dumping CPU54 guest state (d0v12): *** Jun 28 09:48:20.203423 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:20.215400 (XEN) CPU: 54 Jun 28 09:48:20.215413 (XEN) RIP: 0010:[] Jun 28 09:48:20.215423 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v12) Jun 28 09:48:20.227419 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:20.227440 (XEN) rdx: 0000000000000415 rsi: ffff8880081ddc00 rdi: ffff8880081ddc98 Jun 28 09:48:20.239419 (XEN) rbp: ffff8880081ddc98 rsp: ffffc9000013be78 r8: ffffffff827b9f40 Jun 28 09:48:20.251406 (XEN) r9: 000001cb049718c0 r10: 0000000000012351 r11: 00000000000001ff Jun 28 09:48:20.251425 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:20.263504 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:20.263526 (XEN) cr3: 000000000260c005 cr2: 000055fb918c5008 Jun 28 09:48:20.275506 (XEN) fsb: 0000000000000000 gsb: ffff88803e300000 gss: 0000000000000000 Jun 28 09:48:20.275527 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:20.287501 Jun 28 09:48:20.287514 (XEN) Jun 28 09:48:20.287523 (XEN) 14 [0/0/(XEN) *** Dumping CPU55 host state: *** Jun 28 09:48:20.299491 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:20.299514 (XEN) CPU: 55 Jun 28 09:48:20.299524 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:20.311506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:20.311526 ( Jun 28 09:48:20.312452 XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Jun 28 09:48:20.323513 (XEN) rdx: ffff831055ee7fff rsi: ffff8308397a Jun 28 09:48:20.323875 28b8 rdi: ffff8308397a28b0 Jun 28 09:48:20.335504 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000004a01 Jun 28 09:48:20.335526 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 000000006df683bf Jun 28 09:48:20.351516 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Jun 28 09:48:20.351538 (XEN) r15: 000001b9582e4126 cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:20.363511 (XEN) cr3: 000000006ead3000 cr2: 00007f1209c1a0d8 Jun 28 09:48:20.363531 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:20.375510 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:20.387497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:20.387525 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:20.399430 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 28 09:48:20.399450 (XEN) 000001b9595a5c8a ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Jun 28 09:48:20.411419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 28 09:48:20.423414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:20.423436 (XEN) ffff831055ee7ee8 ffff82d040325669 ffff82d040325580 ffff830837832000 Jun 28 09:48:20.435416 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000037 ffff831055ee7e18 Jun 28 09:48:20.435438 (XEN) ffff82d04032940a 0000000000000000 ffff88800463be00 0000000000000000 Jun 28 09:48:20.447421 (XEN) 0000000000000000 0000000000000007 ffff88800463be00 0000000000000000 Jun 28 09:48:20.459468 (XEN) 0000000000000001 0000000004150800 00000000004d288c ffffffff81bcdcb0 Jun 28 09:48:20.459490 (XEN) 4000000000000000 0000000000000001 ffffffff823ba886 00000000004d288c Jun 28 09:48:20.471418 (XEN) 0000beef0000beef ffffffff81bcde1b 000000bf0000beef 00000000000002c2 Jun 28 09:48:20.483413 (XEN) ffffc90000113ee0 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:20.483434 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a0000 Jun 28 09:48:20.495419 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:20.507413 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:20.507430 (XEN) Xen call trace: Jun 28 09:48:20.507440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:20.519417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:20.519440 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:20.531418 (XEN) Jun 28 09:48:20.531433 ]: s=6 n=2 x=0(XEN) *** Dumping CPU0 guest state (d0v14): *** Jun 28 09:48:20.531447 Jun 28 09:48:20.531454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:20.543423 (XEN) CPU: 0 Jun 28 09:48:20.543440 (XEN) RIP: 0010:[] Jun 28 09:48:20.543451 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v14) Jun 28 09:48:20.555419 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:20.567412 (XEN) rdx: 0000000000000415 rsi: ffff8880081de400 rdi: ffff8880081de498 Jun 28 09:48:20.567435 (XEN) rbp: ffff8880081de498 rsp: ffffc9000014be78 r8: ffffffff827b9f40 Jun 28 09:48:20.579416 (XEN) r9: 000001b7556008c0 r10: 0000000000000008 r11: 000000000000012a Jun 28 09:48:20.579438 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:20.591417 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:20.603413 (XEN) cr3: 000000000260c001 cr2: 00007ff0d1ce1400 Jun 28 09:48:20.603433 (XEN) fsb: 0000000000000000 gsb: ffff88803e380000 gss: 0000000000000000 Jun 28 09:48:20.615414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:20.615436 (XEN) 15 [1/1/(XEN) Jun 28 09:48:20.615446 - (XEN) *** Dumping CPU1 host state: *** Jun 28 09:48:20.627418 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:20.627441 (XEN) CPU: 1 Jun 28 09:48:20.639413 (XEN) RIP: e008:[] _spin_lock+0x4e/0x60 Jun 28 09:48:20.639434 (XEN) RFLAGS: 0000000000000216 CONTEXT: hypervisor Jun 28 09:48:20.651414 (XEN) rax: 000000000000073c rbx: ffff8308397790f8 rcx: 000000000000073c Jun 28 09:48:20.651437 (XEN) rdx: 0000000000000741 rsi: 0000000000000000 rdi: 0000000000000200 Jun 28 09:48:20.663416 (XEN) rbp: ffff830839aefd90 rsp: ffff830839aefd80 r8: 0000000000000000 Jun 28 09:48:20.663438 (XEN) r9: ffff830839af6390 r10: ffff830839779000 r11: 000000006e3683f1 Jun 28 09:48:20.675420 (XEN) r12: ffff8308397790fc r13: ffff82d0403e4300 r14: 0000000000000001 Jun 28 09:48:20.687413 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:20.687443 (XEN) cr3: 000000006ead3000 cr2: 00007ff0fbac4438 Jun 28 09:48:20.699416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:20.699437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:20.711417 (XEN) Xen code around (_spin_lock+0x4e/0x60): Jun 28 09:48:20.711440 (XEN) 0c 89 c2 f3 90 66 8b 03 <66> 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff 5b 41 5c Jun 28 09:48:20.723421 (XEN) Xen stack trace from rsp=ffff830839aefd80: Jun 28 09:48:20.735410 (XEN) ffff8308397790f4 ffff8308397790f8 ffff830839aefdb0 ffff82d040233958 Jun 28 09:48:20.735433 (XEN) ffff830837627000 ffff830839779000 ffff830839aefde0 ffff82d04020f0b5 Jun 28 09:48:20.747416 (XEN) ffff830837627000 ffff830839af7000 000001b8da1bc7e5 0000000000000001 Jun 28 09:48:20.747438 (XEN) ffff830839aefe18 ffff82d0402573ff ffff830839aefe08 ffff82d040234896 Jun 28 09:48:20.759397 (XEN) 0000000000000001 ffff83083762af20 000001b8da1bc7e5 ffff830839aefe68 Jun 28 09:48:20.771416 (XEN) ffff82d040257d08 ffff830839af7000 ffff83083ffc5d50 ffff830839793260 Jun 28 09:48:20.771438 (XEN) ffff82d0405e7100 ffffffffffffffff ffff82d0405e7080 ffff830839aeffff Jun 28 09:48:20.783418 (XEN) 0000000000000000 ffff830839aefea0 ffff82d040233d8a 0000000000000001 Jun 28 09:48:20.795412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:20.795434 (XEN) ffff830839aefeb0 ffff82d040233e1d ffff830839aefee8 ffff82d040325612 Jun 28 09:48:20.807418 (XEN) ffff82d040325580 ffff8308376b1000 ffff830839aefef8 ffff83083ffd9000 Jun 28 09:48:20.807440 (XEN) 0000000000000001 ffff830839aefe18 ffff82d04032940a 0000000000000000 Jun 28 09:48:20.819420 (XEN) ffff88800465be00 0000000000000000 0000000000000000 0000000000000017 Jun 28 09:48:20.831415 (XEN) ffff88800465be00 0000000000000000 0000000000000001 0000000004150801 Jun 28 09:48:20.831436 (XEN) 000000000026efa4 ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:20.843419 (XEN) ffffffff823ba886 000000000026efa4 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:20.855420 (XEN) 000000bf0000beef 00000000000002c2 ffffc90000193ee0 000000000000beef Jun 28 09:48:20.855442 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:20.867417 (XEN) 0000e01000000001 ffff830839af7000 00000037ff9e1000 00000000003526e0 Jun 28 09:48:20.879415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 28 09:48:20.879436 (XEN) Xen call trace: Jun 28 09:48:20.879446 (XEN) [] R _spin_lock+0x4e/0x60 Jun 28 09:48:20.891417 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 28 09:48:20.891439 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 28 09:48:20.903390 (XEN) [] F common/sched/core.c#sched_context_switch+0x1cc/0x1d3 Jun 28 09:48:20.915412 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 28 09:48:20.915436 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 28 09:48:20.927408 (XEN) [] F do_softirq+0x13/0x15 Jun 28 09:48:20.927428 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 28 09:48:20.939415 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:20.939437 (XEN) Jun 28 09:48:20.939445 Jun 28 09:48:20.939452 (XEN) *** Dumping CPU2 host state: *** Jun 28 09:48:20.951414 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:20.951440 (XEN) CPU: 2 Jun 28 09:48:20.951449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:20.963425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:20.975414 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 28 09:48:20.975436 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 28 09:48:20.987425 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000004c01 Jun 28 09:48:20.987448 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 000000006df683c9 Jun 28 09:48:20.999420 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 28 09:48:21.011420 (XEN) r15: 000001b97ac0f889 cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:21.011442 (XEN) cr3: 000000006ead3000 cr2: 000055f40c1dd3a0 Jun 28 09:48:21.023418 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:21.023439 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:21.035419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:21.047416 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:21.047439 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 28 09:48:21.059417 (XEN) 000001b97bc16708 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 28 09:48:21.059439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 28 09:48:21.071418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:21.083415 (XEN) ffff83083ffb7ee8 ffff82d040325669 ffff82d040325580 ffff8308375af000 Jun 28 09:48:21.083437 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 28 09:48:21.095416 (XEN) ffff82d04032940a 0000000000000000 ffff88800479be00 0000000000000000 Jun 28 09:48:21.107415 (XEN) 0000000000000000 0000000000000037 ffff88800479be00 0000006384e1d64e Jun 28 09:48:21.107437 (XEN) 00000169b90f9500 0000000004950801 00000000004d7904 ffffffff81bcdcb0 Jun 28 09:48:21.119417 (XEN) 4000000000000000 0000000000000001 ffffffff823ba886 00000000004d7904 Jun 28 09:48:21.119439 (XEN) 0000beef0000beef ffffffff81bcde1b 000000bf0000beef 00000000000002c2 Jun 28 09:48:21.131423 (XEN) ffffc90000293ee0 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:21.143413 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 28 09:48:21.143435 (XEN) 00000037ff9dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:21.155417 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:21.155435 (XEN) Xen call trace: Jun 28 09:48:21.167412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:21.167437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:21.179417 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:21.179438 (XEN) Jun 28 09:48:21.179446 - (XEN) *** Dumping CPU3 guest state (d0v28): *** Jun 28 09:48:21.191415 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:21.191439 (XEN) CPU: 3 Jun 28 09:48:21.203412 (XEN) RIP: 0010:[] Jun 28 09:48:21.203431 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v28) Jun 28 09:48:21.203446 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:21.215418 (XEN) rdx: 0000000000000415 rsi: ffff888008945000 rdi: ffff888008945098 Jun 28 09:48:21.227415 (XEN) rbp: ffff888008945098 rsp: ffffc900001bbe78 r8: ffffffff827b9f40 Jun 28 09:48:21.227438 (XEN) r9: 000001b7963998c0 r10: 0000000000000471 r11: 00000000000001df Jun 28 09:48:21.239415 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:21.239437 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:21.251425 (XEN) cr3: 000000000260c005 cr2: 00007fe568117520 Jun 28 09:48:21.263423 (XEN) fsb: 0000000000000000 gsb: ffff88803e700000 gss: 0000000000000000 Jun 28 09:48:21.263444 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:21.275416 v=0(XEN) Jun 28 09:48:21.275431 Jun 28 09:48:21.275439 (XEN) *** Dumping CPU4 guest state (d0v20): *** Jun 28 09:48:21.275452 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:21.287428 (XEN) CPU: 4 Jun 28 09:48:21.287444 (XEN) RIP: 0010:[] Jun 28 09:48:21.287456 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v20) Jun 28 09:48:21.299416 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:21.311416 (XEN) rdx: 0000000000000415 rsi: ffff888008943400 rdi: ffff888008943498 Jun 28 09:48:21.311439 (XEN) rbp: ffff888008943498 rsp: ffffc9000017be78 r8: ffffffff827b9f40 Jun 28 09:48:21.323416 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 00000000000001e9 Jun 28 09:48:21.323438 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:21.335419 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:21.347412 (XEN) cr3: 000000000260c005 cr2: 00007f7040d08e84 Jun 28 09:48:21.347432 (XEN) fsb: 0000000000000000 gsb: ffff88803e500000 gss: 0000000000000000 Jun 28 09:48:21.359415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:21.359436 - (XEN) Jun 28 09:48:21.359445 ]: s=6 n=3 x=0(XEN) *** Dumping CPU5 host state: *** Jun 28 09:48:21.371418 Jun 28 09:48:21.371432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:21.371448 (XEN) CPU: 5 Jun 28 09:48:21.371456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:21.383423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:21.395414 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 28 09:48:21.395436 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 28 09:48:21.407418 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000004d01 Jun 28 09:48:21.419414 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000006d37ba16 Jun 28 09:48:21.419437 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 28 09:48:21.431417 (XEN) r15: 000001b9988dbf5c cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:21.431439 (XEN) cr3: 000000006ead3000 cr2: 0000563235304e80 Jun 28 09:48:21.443416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:21.443437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:21.455418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:21.467420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:21.467443 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 28 09:48:21.479418 (XEN) 000001b9996ebf75 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 28 09:48:21.479439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 28 09:48:21.491417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:21.503419 (XEN) ffff830839bf7ee8 ffff82d040325669 ffff82d040325580 ffff830839bfd000 Jun 28 09:48:21.503441 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839bf7de0 Jun 28 09:48:21.515418 (XEN) ffff82d040329480 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:21.527415 (XEN) ffffffff827b9f40 ffff8880081db498 0000000000000002 0000000000002045 Jun 28 09:48:21.527437 (XEN) 0000000000000018 000001b3664b88c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:21.539416 (XEN) 0000000000000040 0000000000000415 ffff8880081db400 ffff8880081db498 Jun 28 09:48:21.551410 (XEN) 000000fc0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:21.551433 (XEN) ffffc900000e3e78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:21.563418 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 28 09:48:21.563439 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:21.575419 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:21.575445 (XEN) Xen call trace: Jun 28 09:48:21.587414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:21.587439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:21.599417 (XEN) [] F continue_running+0x5b/0x5d Jun 28 09:48:21.599439 (XEN) Jun 28 09:48:21.599447 (XEN) 18 [0/0/(XEN) *** Dumping CPU6 host state: *** Jun 28 09:48:21.611420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:21.611443 (XEN) CPU: 6 Jun 28 09:48:21.623414 (XEN) RIP: e008:[] _spin_lock+0x49/0x60 Jun 28 09:48:21.623436 (XEN) RFLAGS: 0000000000000212 CONTEXT: hypervisor Jun 28 09:48:21.635411 (XEN) rax: 000000000000073c rbx: ffff8308397790f8 rcx: 000000000000073c Jun 28 09:48:21.635434 (XEN) rdx: 0000000000000744 rsi: 0000000000000000 rdi: 0000000000000200 Jun 28 09:48:21.647414 (XEN) rbp: ffff830839bdfcb0 rsp: ffff830839bdfca0 r8: 0000000000000000 Jun 28 09:48:21.647436 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 000000006e56e468 Jun 28 09:48:21.659420 (XEN) r12: ffff8308397790fc r13: ffff82d0403e4560 r14: ffff83083782cf20 Jun 28 09:48:21.671416 (XEN) r15: ffff82d0405e1398 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:21.671438 (XEN) cr3: 0000000839744000 cr2: 00007f6cc7d909c0 Jun 28 09:48:21.683432 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:21.683453 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:21.695415 (XEN) Xen code around (_spin_lock+0x49/0x60): Jun 28 09:48:21.695438 (XEN) 0b 66 39 c8 74 0c 89 c2 90 66 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe Jun 28 09:48:21.707411 (XEN) Xen stack trace from rsp=ffff830839bdfca0: Jun 28 09:48:21.707431 (XEN) ffff8308397790f4 ffff8308397790f8 ffff830839bdfcd0 ffff82d040233958 Jun 28 09:48:21.719420 (XEN) ffff830837829000 ffff830839779000 ffff830839bdfd00 ffff82d04020f0b5 Jun 28 09:48:21.731416 (XEN) ffff830837829000 ffff83083782cf20 ffff82d0405f8500 ffff83083782cf20 Jun 28 09:48:21.731438 (XEN) ffff830839bdfd20 ffff82d040252640 ffff830839793260 ffff830839792010 Jun 28 09:48:21.743418 (XEN) ffff830839bdfd80 ffff82d040254f03 ffff82d0405e1398 ffff82d0405e1398 Jun 28 09:48:21.755421 (XEN) 01008308397930a0 0000000000000206 0000001300000006 ffff83083782cf20 Jun 28 09:48:21.755443 (XEN) ffff830839be98c0 ffff830839be9990 ffff830839be98c0 0000000000000006 Jun 28 09:48:21.767418 (XEN) ffff830839bdfda0 ffff82d040254fb6 ffff830837829000 ffff830839be3000 Jun 28 09:48:21.779411 (XEN) ffff830839bdfdd0 ffff82d04025720f ffff830839be3000 ffff830837829000 Jun 28 09:48:21.779435 (XEN) ffff830839bdfef8 ffff83083ffd9000 ffff830839bdfe18 ffff82d040329395 Jun 28 09:48:21.791416 (XEN) ffff830839bdfdf8 ffff830839779000 ffff830839be3000 ffff830837829000 Jun 28 09:48:21.791438 (XEN) 000001b95b91cace 0000000000000001 ffff82d0405f8500 ffff830839bdfe50 Jun 28 09:48:21.803422 (XEN) ffff82d0402572cb ffff82d0402348c3 000000000000e008 0000000000000006 Jun 28 09:48:21.815439 (XEN) ffff830839be9990 000001b95b91cace ffff830839bdfea0 ffff82d040257d08 Jun 28 09:48:21.815462 (XEN) ffff830837829000 ffff83083782cf20 ffff830839793260 ffff82d0405e7380 Jun 28 09:48:21.827419 (XEN) ffffffffffffffff ffff82d0405e7080 ffff830839bdffff 0000000000000000 Jun 28 09:48:21.839412 (XEN) ffff830839bdfed8 ffff82d040233d8a ffff830837829000 0000000000000000 Jun 28 09:48:21.839435 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffff830839bdfee8 Jun 28 09:48:21.851457 (XEN) ffff82d040233e1d 00007cf7c64200e7 ffff82d04020474b 0000000000000001 Jun 28 09:48:21.851480 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880081dcc98 Jun 28 09:48:21.863468 (XEN) Xen call trace: Jun 28 09:48:21.863485 (XEN) [] R _spin_lock+0x49/0x60 Jun 28 09:48:21.875437 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 28 09:48:21.875467 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 28 09:48:21.887416 (XEN) [] F common/sched/core.c#sched_move_irqs+0x1d/0x3c Jun 28 09:48:21.887440 (XEN) [] F common/sched/core.c#sched_unit_migrate_finish+0x409/0x438 Jun 28 09:48:21.899427 (XEN) [] F common/sched/core.c#unit_context_saved+0x84/0x86 Jun 28 09:48:21.911417 (XEN) [] F sched_context_switched+0x147/0x16b Jun 28 09:48:21.911439 (XEN) [] F context_switch+0xd9c/0xe2c Jun 28 09:48:21.923418 (XEN) [] F common/sched/core.c#sched_context_switch+0x98/0x1d3 Jun 28 09:48:21.923443 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 28 09:48:21.935422 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 28 09:48:21.947415 (XEN) [] F do_softirq+0x13/0x15 Jun 28 09:48:21.947436 (XEN) [] F vmx_asm_do_vmentry+0x2b/0x30 Jun 28 09:48:21.959414 (XEN) Jun 28 09:48:21.959429 ]: s=6 n=3 x=0 Jun 28 09:48:21.959439 (XEN) *** Dumping CPU7 host state: *** Jun 28 09:48:21.959450 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:21.971420 (XEN) CPU: 7 Jun 28 09:48:21.971436 (XEN) RIP: e008:[] _spin_lock+0x4e/0x60 Jun 28 09:48:21.971451 (XEN) RFLAGS: 0000000000000216 CONTEXT: hypervisor Jun 28 09:48:21.983419 (XEN) rax: 000000000000073c rbx: ffff8308397790f8 rcx: 000000000000073c Jun 28 09:48:21.995416 (XEN) rdx: 0000000000000742 rsi: 0000000000000000 rdi: 0000000000000200 Jun 28 09:48:21.995437 (XEN) rbp: ffff830839bc7cb0 rsp: ffff830839bc7ca0 r8: 0000000000000000 Jun 28 09:48:22.007413 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000006e41c6d9 Jun 28 09:48:22.007435 (XEN) r12: ffff8308397790fc r13: ffff82d0403e4680 r14: ffff83083792f350 Jun 28 09:48:22.019420 (XEN) r15: ffff82d0405e1398 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:22.031414 (XEN) cr3: 0000001055eaa000 cr2: 0000563235304e80 Jun 28 09:48:22.031434 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:22.043416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:22.043438 (XEN) Xen code around (_spin_lock+0x4e/0x60): Jun 28 09:48:22.055415 (XEN) 0c 89 c2 f3 90 66 8b 03 <66> 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff 5b 41 5c Jun 28 09:48:22.055438 (XEN) Xen stack trace from rsp=ffff830839bc7ca0: Jun 28 09:48:22.067394 (XEN) ffff8308397790f4 ffff8308397790f8 ffff830839bc7cd0 ffff82d040233958 Jun 28 09:48:22.079411 (XEN) ffff83083792e000 ffff830839779000 ffff830839bc7d00 ffff82d04020f0b5 Jun 28 09:48:22.079434 (XEN) ffff83083792e000 ffff83083792f350 ffff82d0405f8500 ffff83083792f350 Jun 28 09:48:22.091387 (XEN) ffff830839bc7d20 ffff82d040252640 ffff830839793260 ffff830839792d10 Jun 28 09:48:22.091410 (XEN) ffff830839bc7d80 ffff82d040254f03 ffff82d0405e1398 ffff82d0405e1398 Jun 28 09:48:22.103419 (XEN) 01008308397930a0 0000000000000206 0000001c00000007 ffff83083792f350 Jun 28 09:48:22.115414 (XEN) ffff830839bd37f0 ffff830839bd38c0 ffff830839bd37f0 0000000000000007 Jun 28 09:48:22.115436 (XEN) ffff830839bc7da0 ffff82d040254fb6 ffff83083792e000 ffff830839bd1000 Jun 28 09:48:22.127419 (XEN) ffff830839bc7dd0 ffff82d04025720f ffff830839bd1000 ffff83083792e000 Jun 28 09:48:22.139414 (XEN) ffff830839bc7ef8 ffff83083ffd9000 ffff830839bc7e18 ffff82d040329395 Jun 28 09:48:22.139437 (XEN) ffff830839bc7df8 ffff830839779000 ffff830839bd1000 ffff83083792e000 Jun 28 09:48:22.151402 (XEN) 000001b9071bb025 0000000000000001 ffff82d0405f8500 ffff830839bc7e50 Jun 28 09:48:22.151415 (XEN) ffff82d0402572cb ffff830839bc7e40 ffff82d040234896 0000000000000007 Jun 28 09:48:22.163426 (XEN) ffff830839bd38c0 000001b9071bb025 ffff830839bc7ea0 ffff82d040257d08 Jun 28 09:48:22.175431 (XEN) ffff83083792e000 ffff83083792f350 ffff830839793260 ffff82d0405e7400 Jun 28 09:48:22.175454 (XEN) ffffffffffffffff ffff82d0405e7080 ffff830839bc7fff 0000000000000000 Jun 28 09:48:22.187421 (XEN) ffff830839bc7ed8 ffff82d040233d8a ffff83083792e000 0000000000000000 Jun 28 09:48:22.199420 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffff830839bc7ee8 Jun 28 09:48:22.199441 (XEN) ffff82d040233e1d 00007cf7c64380e7 ffff82d04020474b 0000000000000001 Jun 28 09:48:22.211423 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880081db498 Jun 28 09:48:22.211445 (XEN) Xen call trace: Jun 28 09:48:22.223421 (XEN) [] R _spin_lock+0x4e/0x60 Jun 28 09:48:22.223442 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 28 09:48:22.239447 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 28 09:48:22.239468 (XEN) [] F common/sched/core.c#sched_move_irqs+0x1d/0x3c Jun 28 09:48:22.239484 (XEN) [] F common/sched/core.c#sched_unit_migrate_finish+0x409/0x438 Jun 28 09:48:22.251436 (XEN) [] F common/sched/core.c#unit_context_saved+0x84/0x86 Jun 28 09:48:22.263427 (XEN) [] F sched_context_switched+0x147/0x16b Jun 28 09:48:22.263449 (XEN) [ fff82d040329395>] F context_switch+0xd9c/0xe2c Jun 28 09:48:22.275420 (XEN) [] F common/sched/core.c#sched_context_switch+0x Jun 28 09:48:22.275785 98/0x1d3 Jun 28 09:48:22.287428 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 28 09:48:22.287450 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 28 09:48:22.299426 (XEN) [] F do_softirq+0x13/0x15 Jun 28 09:48:22.299447 (XEN) [] F vmx_asm_do_vmentry+0x2b/0x30 Jun 28 09:48:22.311424 (XEN) Jun 28 09:48:22.311439 - (XEN) *** Dumping CPU8 host state: *** Jun 28 09:48:22.311452 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:22.323425 (XEN) CPU: 8 Jun 28 09:48:22.323442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:22.335445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:22.335465 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 28 09:48:22.347428 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 28 09:48:22.347450 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000003101 Jun 28 09:48:22.359419 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 000000006e56e468 Jun 28 09:48:22.371412 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 28 09:48:22.371434 (XEN) r15: 000001b9d0b6711e cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:22.383416 (XEN) cr3: 000000006ead3000 cr2: 00007f98d5687400 Jun 28 09:48:22.383436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:22.395417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:22.395437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:22.407426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:22.419416 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 28 09:48:22.419436 (XEN) 000001b9d1c0ae6e ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 28 09:48:22.431418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 28 09:48:22.443416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:22.443438 (XEN) ffff830839bafee8 ffff82d040325669 ffff82d040325580 ffff830837638000 Jun 28 09:48:22.455417 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 28 09:48:22.455447 (XEN) ffff82d04032940a 0000000000000000 ffff8880046f2e80 0000000000000000 Jun 28 09:48:22.467393 (XEN) 0000000000000000 0000000000000026 ffff8880046f2e80 00000000000002a8 Jun 28 09:48:22.479427 (XEN) 0000000000000000 0000000000000001 00000000002b5ed4 ffffffff81bcdcb0 Jun 28 09:48:22.479449 (XEN) 4000000000000000 0000000000000001 ffffffff823ba886 00000000002b5ed4 Jun 28 09:48:22.491420 (XEN) 0000beef0000beef ffffffff81bcde1b 000000bf0000beef 00000000000002c2 Jun 28 09:48:22.503416 (XEN) ffffc9000020bee0 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:22.503437 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 28 09:48:22.515431 (XEN) 00000037f95d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:22.515453 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:22.527414 (XEN) Xen call trace: Jun 28 09:48:22.527431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:22.539391 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:22.539414 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:22.551416 (XEN) Jun 28 09:48:22.551432 Jun 28 09:48:22.551439 (XEN) *** Dumping CPU9 guest state (d0v2): *** Jun 28 09:48:22.551451 (XEN) 20 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:22.563421 (XEN) CPU: 9 Jun 28 09:48:22.563437 (XEN) RIP: 0010:[] Jun 28 09:48:22.563448 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v2) Jun 28 09:48:22.575416 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:22.575438 (XEN) rdx: 0000000000000415 rsi: ffff8880081db800 rdi: ffff8880081db898 Jun 28 09:48:22.587421 (XEN) rbp: ffff8880081db898 rsp: ffffc900000ebe78 r8: ffffffff827b9f40 Jun 28 09:48:22.599418 (XEN) r9: 000001b7d34298c0 r10: 0000000000000369 r11: 00000000000001db Jun 28 09:48:22.599440 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:22.611418 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:22.623405 (XEN) cr3: 000000000260c002 cr2: 00007f96626ec9c0 Jun 28 09:48:22.623425 (XEN) fsb: 0000000000000000 gsb: ffff88803e080000 gss: 0000000000000000 Jun 28 09:48:22.635417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:22.635438 - (XEN) Jun 28 09:48:22.635447 ]: s=6 n=3 x=0(XEN) *** Dumping CPU10 host state: *** Jun 28 09:48:22.647417 Jun 28 09:48:22.647431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:22.647447 (XEN) CPU: 10 Jun 28 09:48:22.647455 (XEN) RIP: e008:[] _spin_lock+0x4e/0x60 Jun 28 09:48:22.659420 (XEN) RFLAGS: 0000000000000216 CONTEXT: hypervisor Jun 28 09:48:22.659441 (XEN) rax: 000000000000073c rbx: ffff8308397790f8 rcx: 000000000000073c Jun 28 09:48:22.671417 (XEN) rdx: 0000000000000746 rsi: 0000000000000000 rdi: 0000000000000200 Jun 28 09:48:22.683416 (XEN) rbp: ffff830839b87d90 rsp: ffff830839b87d80 r8: 0000000000000000 Jun 28 09:48:22.683438 (XEN) r9: ffff830839b91c60 r10: ffff830839779000 r11: 000000006d767bc1 Jun 28 09:48:22.695418 (XEN) r12: ffff8308397790fc r13: ffff82d0403e4420 r14: 0000000000000001 Jun 28 09:48:22.707416 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:22.707438 (XEN) cr3: 000000006ead3000 cr2: 00007fa3c4113e84 Jun 28 09:48:22.719411 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:22.719433 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:22.731417 (XEN) Xen code around (_spin_lock+0x4e/0x60): Jun 28 09:48:22.731439 (XEN) 0c 89 c2 f3 90 66 8b 03 <66> 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff 5b 41 5c Jun 28 09:48:22.743419 (XEN) Xen stack trace from rsp=ffff830839b87d80: Jun 28 09:48:22.743447 (XEN) ffff8308397790f4 ffff8308397790f8 ffff830839b87db0 ffff82d040233958 Jun 28 09:48:22.755419 (XEN) ffff830837660000 ffff830839779000 ffff830839b87de0 ffff82d04020f0b5 Jun 28 09:48:22.767412 (XEN) ffff830837660000 ffff830839b8b000 000001b9da1c91ff 0000000000000001 Jun 28 09:48:22.767435 (XEN) ffff830839b87e18 ffff82d0402573ff ffff830839b87e08 ffff82d040234896 Jun 28 09:48:22.779419 (XEN) 000000000000000a ffff830837663f20 000001b9da1c91ff ffff830839b87e68 Jun 28 09:48:22.791415 (XEN) ffff82d040257d08 ffff830839b8b000 ffff830839b91660 ffff830839793260 Jun 28 09:48:22.791438 (XEN) ffff82d0405e7580 ffffffffffffffff ffff82d0405e7080 ffff830839b87fff Jun 28 09:48:22.803416 (XEN) 0000000000000000 ffff830839b87ea0 ffff82d040233d8a 000000000000000a Jun 28 09:48:22.803437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:22.815420 (XEN) ffff830839b87eb0 ffff82d040233e1d ffff830839b87ee8 ffff82d040325612 Jun 28 09:48:22.827419 (XEN) ffff82d040325580 ffff830837627000 ffff830839b87ef8 ffff83083ffd9000 Jun 28 09:48:22.827441 (XEN) 000000000000000a ffff830839b87e18 ffff82d04032940a 0000000000000000 Jun 28 09:48:22.839418 (XEN) ffff8880046f4d80 0000000000000000 0000000000000000 0000000000000028 Jun 28 09:48:22.851414 (XEN) ffff8880046f4d80 0000000000000000 0000000000000001 0000000004810800 Jun 28 09:48:22.851436 (XEN) 00000000005183c4 ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:22.863416 (XEN) ffffffff823ba886 00000000005183c4 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:22.863438 (XEN) 000000bf0000beef 00000000000002c2 ffffc9000021bee0 000000000000beef Jun 28 09:48:22.875418 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:22.887415 (XEN) 0000e0100000000a ffff830839b8b000 00000037f95ad000 00000000003526e0 Jun 28 09:48:22.887437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 28 09:48:22.899417 (XEN) Xen call trace: Jun 28 09:48:22.899434 (XEN) [] R _spin_lock+0x4e/0x60 Jun 28 09:48:22.911420 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 28 09:48:22.911442 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 28 09:48:22.923421 (XEN) [] F common/sched/core.c#sched_context_switch+0x1cc/0x1d3 Jun 28 09:48:22.923447 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 28 09:48:22.935420 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 28 09:48:22.947413 (XEN) [] F do_softirq+0x13/0x15 Jun 28 09:48:22.947434 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 28 09:48:22.959413 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:22.959435 (XEN) Jun 28 09:48:22.959444 (XEN) 21 [0/0/ - (XEN) *** Dumping CPU11 host state: *** Jun 28 09:48:22.971413 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:22.971437 (XEN) CPU: 11 Jun 28 09:48:22.971446 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jun 28 09:48:22.983419 (XEN) RFLAGS: 0000000000000216 CONTEXT: hypervisor Jun 28 09:48:22.983439 (XEN) rax: 000000000000073c rbx: ffff8308397790f8 rcx: 000000000000073c Jun 28 09:48:22.995419 (XEN) rdx: 0000000000000745 rsi: 0000000000000000 rdi: 0000000000000200 Jun 28 09:48:23.007412 (XEN) rbp: ffff830839b6fcb0 rsp: ffff830839b6fca0 r8: 0000000000000000 Jun 28 09:48:23.007434 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000006e68ba1b Jun 28 09:48:23.019421 (XEN) r12: ffff8308397790fc r13: ffff82d0403e45a0 r14: ffff8308376ebf20 Jun 28 09:48:23.019444 (XEN) r15: ffff82d0405e1398 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:23.031419 (XEN) cr3: 0000000839740000 cr2: 00007ffc07526594 Jun 28 09:48:23.043413 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:23.043434 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:23.055423 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jun 28 09:48:23.055446 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jun 28 09:48:23.067422 (XEN) Xen stack trace from rsp=ffff830839b6fca0: Jun 28 09:48:23.067442 (XEN) ffff8308397790f4 ffff8308397790f8 ffff830839b6fcd0 ffff82d040233958 Jun 28 09:48:23.079416 (XEN) ffff8308376e9000 ffff830839779000 ffff830839b6fd00 ffff82d04020f0b5 Jun 28 09:48:23.091413 (XEN) ffff8308376e9000 ffff8308376ebf20 ffff82d0405f8500 ffff8308376ebf20 Jun 28 09:48:23.091436 (XEN) ffff830839b6fd20 ffff82d040252640 ffff830839793260 ffff830839792010 Jun 28 09:48:23.103417 (XEN) ffff830839b6fd80 ffff82d040254f03 ffff82d0405e1398 ffff82d0405e1398 Jun 28 09:48:23.103440 (XEN) 01008308397930a0 0000000000000206 000000150000000b ffff8308376ebf20 Jun 28 09:48:23.115420 (XEN) ffff830839b7b510 ffff830839b7b5b0 ffff830839b7b510 000000000000000b Jun 28 09:48:23.127414 (XEN) ffff830839b6fda0 ffff82d040254fb6 ffff8308376e9000 ffff830839b79000 Jun 28 09:48:23.127437 (XEN) ffff830839b6fdd0 ffff82d04025720f ffff830839b79000 ffff8308376e9000 Jun 28 09:48:23.139421 (XEN) ffff830839b6fef8 ffff83083ffd9000 ffff830839b6fe18 ffff82d040329395 Jun 28 09:48:23.151414 (XEN) ffff830839b6fdf8 ffff830839779000 ffff830839b79000 ffff8308376e9000 Jun 28 09:48:23.151436 (XEN) 000001b9a2e92cca 0000000000000001 ffff82d0405f8500 ffff830839b6fe50 Jun 28 09:48:23.163417 (XEN) ffff82d0402572cb ffff830839b6fe40 ffff82d040234896 000000000000000b Jun 28 09:48:23.175404 (XEN) ffff830839b7b5b0 000001b9a2e92cca ffff830839b6fea0 ffff82d040257d08 Jun 28 09:48:23.175427 (XEN) ffff8308376e9000 ffff8308376ebf20 ffff830839793260 ffff82d0405e7600 Jun 28 09:48:23.187417 (XEN) ffffffffffffffff ffff82d0405e7080 ffff830839b6ffff 0000000000000000 Jun 28 09:48:23.187439 (XEN) ffff830839b6fed8 ffff82d040233d8a ffff8308376e9000 0000000000000000 Jun 28 09:48:23.199420 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffff830839b6fee8 Jun 28 09:48:23.211419 (XEN) ffff82d040233e1d 00007cf7c64900e7 ffff82d04020474b 0000000000000001 Jun 28 09:48:23.211442 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff888008942498 Jun 28 09:48:23.223417 (XEN) Xen call trace: Jun 28 09:48:23.223434 (XEN) [] R _spin_lock+0x4b/0x60 Jun 28 09:48:23.235413 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 28 09:48:23.235435 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 28 09:48:23.247413 (XEN) [] F common/sched/core.c#sched_move_irqs+0x1d/0x3c Jun 28 09:48:23.247437 (XEN) [] F common/sched/core.c#sched_unit_migrate_finish+0x409/0x438 Jun 28 09:48:23.259425 (XEN) [] F common/sched/core.c#unit_context_saved+0x84/0x86 Jun 28 09:48:23.271413 (XEN) [] F sched_context_switched+0x147/0x16b Jun 28 09:48:23.271436 (XEN) [] F context_switch+0xd9c/0xe2c Jun 28 09:48:23.283416 (XEN) [] F common/sched/core.c#sched_context_switch+0x98/0x1d3 Jun 28 09:48:23.283441 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 28 09:48:23.295419 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 28 09:48:23.307413 (XEN) [] F do_softirq+0x13/0x15 Jun 28 09:48:23.307434 (XEN) [] F vmx_asm_do_vmentry+0x2b/0x30 Jun 28 09:48:23.307449 (XEN) Jun 28 09:48:23.319413 v=0(XEN) *** Dumping CPU12 host state: *** Jun 28 09:48:23.319433 Jun 28 09:48:23.319441 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:23.319455 (XEN) CPU: 12 Jun 28 09:48:23.331412 (XEN) RIP: e008:[] _spin_lock+0x4e/0x60 Jun 28 09:48:23.331434 (XEN) RFLAGS: 0000000000000212 CONTEXT: hypervisor Jun 28 09:48:23.343414 (XEN) rax: 000000000000073c rbx: ffff8308397790f8 rcx: 000000000000073c Jun 28 09:48:23.343443 (XEN) rdx: 0000000000000740 rsi: 0000000000000000 rdi: 0000000000000200 Jun 28 09:48:23.355415 (XEN) rbp: ffff830839b57d90 rsp: ffff830839b57d80 r8: 0000000000000000 Jun 28 09:48:23.355437 (XEN) r9: ffff830839b65ac0 r10: ffff830839779000 r11: 000000006e36842b Jun 28 09:48:23.367420 (XEN) r12: ffff8308397790fc r13: ffff82d0403e4460 r14: 0000000000000001 Jun 28 09:48:23.379413 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:23.379435 (XEN) cr3: 000000006ead3000 cr2: 00007fa3c4113e84 Jun 28 09:48:23.391416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:23.391437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:23.403426 (XEN) Xen code around (_spin_lock+0x4e/0x60): Jun 28 09:48:23.403448 (XEN) 0c 89 c2 f3 90 66 8b 03 <66> 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff 5b 41 5c Jun 28 09:48:23.415424 (XEN) Xen stack trace from rsp=ffff830839b57d80: Jun 28 09:48:23.427410 (XEN) ffff8308397790f4 ffff8308397790f8 ffff830839b57db0 ffff82d040233958 Jun 28 09:48:23.427434 (XEN) ffff8308376b1000 ffff830839779000 ffff830839b57de0 ffff82d04020f0b5 Jun 28 09:48:23.439417 (XEN) ffff8308376b1000 ffff830839b5f000 000001b8da1bbad3 0000000000000001 Jun 28 09:48:23.439439 (XEN) ffff830839b57e18 ffff82d0402573ff ffff830839b57e08 ffff82d040234896 Jun 28 09:48:23.451422 (XEN) 000000000000000c ffff8308376b3f20 000001b8da1bbad3 ffff830839b57e68 Jun 28 09:48:23.463415 (XEN) ffff82d040257d08 ffff830839b5f000 ffff830839b654c0 ffff830839793260 Jun 28 09:48:23.463437 (XEN) ffff82d0405e7680 ffffffffffffffff ffff82d0405e7080 ffff830839b57fff Jun 28 09:48:23.475417 (XEN) 0000000000000000 ffff830839b57ea0 ffff82d040233d8a 000000000000000c Jun 28 09:48:23.487413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:23.487435 (XEN) ffff830839b57eb0 ffff82d040233e1d ffff830839b57ee8 ffff82d040325612 Jun 28 09:48:23.499418 (XEN) ffff82d040325580 ffff830837627000 ffff830839b57ef8 ffff83083ffd9000 Jun 28 09:48:23.499440 (XEN) 000000000000000c ffff830839b57e18 ffff82d04032940a 0000000000000000 Jun 28 09:48:23.511420 (XEN) ffff8880046f4d80 0000000000000000 0000000000000000 0000000000000028 Jun 28 09:48:23.523415 (XEN) ffff8880046f4d80 0000000000000000 0000000000000001 0000000004810801 Jun 28 09:48:23.523436 (XEN) 0000000000518414 ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:23.535416 (XEN) ffffffff823ba886 0000000000518414 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:23.547415 (XEN) 000000bf0000beef 00000000000002c2 ffffc9000021bee0 000000000000beef Jun 28 09:48:23.547436 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:23.559416 (XEN) 0000e0100000000c ffff830839b5f000 00000037f9581000 00000000003526e0 Jun 28 09:48:23.559438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 28 09:48:23.571419 (XEN) Xen call trace: Jun 28 09:48:23.571436 (XEN) [] R _spin_lock+0x4e/0x60 Jun 28 09:48:23.583414 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 28 09:48:23.583436 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 28 09:48:23.595422 (XEN) [] F common/sched/core.c#sched_context_switch+0x1cc/0x1d3 Jun 28 09:48:23.595448 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 28 09:48:23.607422 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 28 09:48:23.619416 (XEN) [] F do_softirq+0x13/0x15 Jun 28 09:48:23.619436 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 28 09:48:23.631416 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:23.631437 (XEN) Jun 28 09:48:23.631446 (XEN) 22 [0/0/(XEN) *** Dumping CPU13 host state: *** Jun 28 09:48:23.643419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:23.643450 (XEN) CPU: 13 Jun 28 09:48:23.643460 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jun 28 09:48:23.655420 (XEN) RFLAGS: 0000000000000212 CONTEXT: hypervisor Jun 28 09:48:23.655440 (XEN) rax: 000000000000073c rbx: ffff8308397790f8 rcx: 000000000000073c Jun 28 09:48:23.667418 (XEN) rdx: 0000000000000743 rsi: 0000000000000000 rdi: 0000000000000200 Jun 28 09:48:23.679412 (XEN) rbp: ffff830839b47d90 rsp: ffff830839b47d80 r8: 0000000000000000 Jun 28 09:48:23.679435 (XEN) r9: ffff830839b4fa10 r10: ffff830839779000 r11: 000001b96b9e83ad Jun 28 09:48:23.691418 (XEN) r12: ffff8308397790fc r13: ffff82d0403e4480 r14: 0000000000000001 Jun 28 09:48:23.703412 (XEN) r15: ffff82d0405f8500 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:23.703435 (XEN) cr3: 0000001055e96000 cr2: 00007ffe0a4834f8 Jun 28 09:48:23.715414 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:23.715435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:23.727414 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jun 28 09:48:23.727437 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jun 28 09:48:23.739419 (XEN) Xen stack trace from rsp=ffff830839b47d80: Jun 28 09:48:23.739439 (XEN) ffff8308397790f4 ffff8308397790f8 ffff830839b47db0 ffff82d040233958 Jun 28 09:48:23.751419 (XEN) ffff830837650000 ffff830839779000 ffff830839b47de0 ffff82d04020f0b5 Jun 28 09:48:23.763421 (XEN) ffff830837650000 ffff830839b4d000 000001b9476b7808 0000000000000001 Jun 28 09:48:23.763443 (XEN) ffff830839b47e18 ffff82d0402573ff ffff830839b47e08 ffff82d040234896 Jun 28 09:48:23.775418 (XEN) 000000000000000d ffff8308376513b0 000001b9476b7808 ffff830839b47e68 Jun 28 09:48:23.775440 (XEN) ffff82d040257d08 ffff830839b4d000 ffff830839b4f410 ffff830839793260 Jun 28 09:48:23.787426 (XEN) ffff82d0405e7700 ffffffffffffffff ffff82d0405e7080 ffff830839b47fff Jun 28 09:48:23.799417 (XEN) 0000000000000000 ffff830839b47ea0 ffff82d040233d8a 000000000000000d Jun 28 09:48:23.799438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:23.811420 (XEN) ffff830839b47eb0 ffff82d040233e1d ffff830839b47ee8 ffff82d040325612 Jun 28 09:48:23.823414 (XEN) ffff82d040325580 ffff830837620000 ffff830839b47ef8 ffff83083ffd9000 Jun 28 09:48:23.823437 (XEN) 000000000000000d ffff830839b47e18 ffff82d04032940a 0000000000000000 Jun 28 09:48:23.835417 (XEN) ffff8880046f5d00 0000000000000000 0000000000000000 0000000000000029 Jun 28 09:48:23.847413 (XEN) ffff8880046f5d00 0000000000000000 0000000000000001 0000000004850800 Jun 28 09:48:23.847435 (XEN) 000000000013445c ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:23.859416 (XEN) ffffffff823ba886 000000000013445c 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:23.859438 (XEN) 000000bf0000beef 00000000000002c2 ffffc90000223ee0 000000000000beef Jun 28 09:48:23.871419 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:23.883413 (XEN) 0000e0100000000d ffff830839b4d000 00000037f9569000 00000000003526e0 Jun 28 09:48:23.883435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 28 09:48:23.895417 (XEN) Xen call trace: Jun 28 09:48:23.895434 (XEN) [] R _spin_lock+0x4b/0x60 Jun 28 09:48:23.907413 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 28 09:48:23.907436 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 28 09:48:23.919415 (XEN) [] F common/sched/core.c#sched_context_switch+0x1cc/0x1d3 Jun 28 09:48:23.919441 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 28 09:48:23.931418 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 28 09:48:23.943413 (XEN) [] F do_softirq+0x13/0x15 Jun 28 09:48:23.943442 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 28 09:48:23.955412 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:23.955434 (XEN) Jun 28 09:48:23.955442 ]: s=6 n=4 x=0(XEN) *** Dumping CPU14 guest state (d0v21): *** Jun 28 09:48:23.967413 Jun 28 09:48:23.967427 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:23.967443 (XEN) CPU: 14 Jun 28 09:48:23.967452 (XEN) RIP: 0010:[] Jun 28 09:48:23.979412 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v21) Jun 28 09:48:23.979434 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:23.991416 (XEN) rdx: 0000000000000415 rsi: ffff888008943800 rdi: ffff888008943898 Jun 28 09:48:23.991438 (XEN) rbp: ffff888008943898 rsp: ffffc90000183e78 r8: ffffffff827b9f40 Jun 28 09:48:24.003418 (XEN) r9: 000001bbc25718c0 r10: 0000000000000018 r11: 00000000000026d9 Jun 28 09:48:24.015421 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:24.015444 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:24.027415 (XEN) cr3: 00000000037f6001 cr2: 00005632353060c0 Jun 28 09:48:24.027435 (XEN) fsb: 0000000000000000 gsb: ffff88803e540000 gss: 0000000000000000 Jun 28 09:48:24.039420 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:24.039441 (XEN) Jun 28 09:48:24.051413 (XEN) *** Dumping CPU15 host state: *** Jun 28 09:48:24.051432 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:24.063415 (XEN) CPU: 15 Jun 28 09:48:24.063431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:24.063450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:24.075419 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 28 09:48:24.075441 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 28 09:48:24.087419 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000004d01 Jun 28 09:48:24.099419 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000000006e68ba1b Jun 28 09:48:24.099441 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 28 09:48:24.111421 (XEN) r15: 000001ba33875bcc cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:24.123414 (XEN) cr3: 000000006ead3000 cr2: 00007f7af448ca88 Jun 28 09:48:24.123434 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:24.135414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:24.135435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:24.147431 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:24.159399 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 28 09:48:24.159412 (XEN) 000001ba34531c9a ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 28 09:48:24.171411 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 28 09:48:24.171428 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:24.183437 (XEN) ffff830839b17ee8 ffff82d040325669 ffff82d040325580 ffff8308375d7000 Jun 28 09:48:24.195415 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 28 09:48:24.195437 (XEN) ffff82d04032940a 0000000000000000 ffff8880046fec80 0000000000000000 Jun 28 09:48:24.207419 (XEN) 0000000000000000 0000000000000032 ffff8880046fec80 000000000000001d Jun 28 09:48:24.207440 (XEN) 0000000000000000 0000000004810800 0000000000097b94 ffffffff81bcdcb0 Jun 28 09:48:24.219427 (XEN) 4000000000000000 0000000000000001 ffffffff823ba886 0000000000097b94 Jun 28 09:48:24.231427 (XEN) 0000beef0000beef ffffffff81bcde1b 000000bf0000beef 00000000000002c2 Jun 28 09:48:24.231449 (XEN) ffffc9000026bee0 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:24.243434 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 28 09:48:24.255421 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:24.255442 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:24.267426 (XEN) Xen call trace: Jun 28 09:48:24.267443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:24.267460 (XEN) Jun 28 09:48:24.276296 [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:24.279437 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:24.279799 Jun 28 09:48:24.291428 (XEN) Jun 28 09:48:24.291444 - (XEN) *** Dumping CPU16 guest state (d0v19): *** Jun 28 09:48:24.291459 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:24.303423 (XEN) CPU: 16 Jun 28 09:48:24.303439 (XEN) RIP: 0010:[] Jun 28 09:48:24.303451 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v19) Jun 28 09:48:24.315426 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:24.315448 (XEN) rdx: 0000000000000415 rsi: ffff888008943000 rdi: ffff888008943098 Jun 28 09:48:24.327425 (XEN) rbp: ffff888008943098 rsp: ffffc90000173e78 r8: ffffffff827b9f40 Jun 28 09:48:24.339427 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 00000000000026df Jun 28 09:48:24.339449 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:24.351429 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:24.351451 (XEN) cr3: 000000000260c004 cr2: 000056186e5bf2dc Jun 28 09:48:24.363427 (XEN) fsb: 0000000000000000 gsb: ffff88803e4c0000 gss: 0000000000000000 Jun 28 09:48:24.363449 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:24.375390 Jun 28 09:48:24.375404 (XEN) Jun 28 09:48:24.375413 (XEN) 24 [0/0/(XEN) *** Dumping CPU17 host state: *** Jun 28 09:48:24.387413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:24.387436 (XEN) CPU: 17 Jun 28 09:48:24.387446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:24.399424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:24.399444 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 28 09:48:24.411425 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 28 09:48:24.423416 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000004c01 Jun 28 09:48:24.423438 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000000006e80ee6d Jun 28 09:48:24.435417 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 28 09:48:24.447412 (XEN) r15: 000001ba4c8f58fc cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:24.447434 (XEN) cr3: 000000006ead3000 cr2: 000055a18fcc3040 Jun 28 09:48:24.459425 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:24.459446 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:24.471417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:24.483402 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:24.483425 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 28 09:48:24.495416 (XEN) 000001ba4d0224bd ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 28 09:48:24.495438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 28 09:48:24.507416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:24.519413 (XEN) ffff830839de7ee8 ffff82d040325669 ffff82d040325580 ffff830837640000 Jun 28 09:48:24.519444 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 28 09:48:24.531418 (XEN) ffff82d04032940a 0000000000000000 ffff8880046f1f00 0000000000000000 Jun 28 09:48:24.531439 (XEN) 0000000000000000 0000000000000025 ffff8880046f1f00 0000000000000000 Jun 28 09:48:24.543416 (XEN) 0000000000000001 0000000000000100 00000000001933cc ffffffff81bcdcb0 Jun 28 09:48:24.555463 (XEN) 4000000000000000 0000000000000001 ffffffff823ba886 00000000001933cc Jun 28 09:48:24.555484 (XEN) 0000beef0000beef ffffffff81bcde1b 000000bf0000beef 00000000000002c2 Jun 28 09:48:24.567419 (XEN) ffffc90000203ee0 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:24.579410 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 28 09:48:24.579432 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:24.591415 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:24.591433 (XEN) Xen call trace: Jun 28 09:48:24.591443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:24.603422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:24.615414 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:24.615436 (XEN) Jun 28 09:48:24.615444 ]: s=6 n=4 x=0(XEN) *** Dumping CPU18 host state: *** Jun 28 09:48:24.627414 Jun 28 09:48:24.627429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:24.627445 (XEN) CPU: 18 Jun 28 09:48:24.627453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:24.639423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:24.651413 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 28 09:48:24.651436 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 28 09:48:24.663416 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000004d01 Jun 28 09:48:24.663438 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 000000006e68ba1b Jun 28 09:48:24.675419 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 28 09:48:24.687415 (XEN) r15: 000001ba5adddc5c cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:24.687438 (XEN) cr3: 000000006ead3000 cr2: 00007ffd0e77ff34 Jun 28 09:48:24.699415 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:24.699436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:24.711417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:24.723417 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:24.723439 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 28 09:48:24.735413 (XEN) 000001ba5b620152 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 28 09:48:24.735435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 28 09:48:24.747420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:24.759414 (XEN) ffff830839dd7ee8 ffff82d040325669 ffff82d040325580 ffff830837660000 Jun 28 09:48:24.759436 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 28 09:48:24.771416 (XEN) ffff82d04032940a 0000000000000000 ffff8880046e5d00 0000000000000000 Jun 28 09:48:24.771438 (XEN) 0000000000000000 0000000000000021 ffff8880046e5d00 0000000000000000 Jun 28 09:48:24.783417 (XEN) 0000000000000001 0000000004850800 00000000001a781c ffffffff81bcdcb0 Jun 28 09:48:24.795416 (XEN) 4000000000000000 0000000000000001 ffffffff823ba886 00000000001a781c Jun 28 09:48:24.795437 (XEN) 0000beef0000beef ffffffff81bcde1b 000000bf0000beef 00000000000002c2 Jun 28 09:48:24.807419 (XEN) ffffc900001e3ee0 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:24.819413 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 28 09:48:24.819443 (XEN) 00000037f97f9000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:24.831417 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:24.831435 (XEN) Xen call trace: Jun 28 09:48:24.831446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:24.843420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:24.855418 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:24.855440 (XEN) Jun 28 09:48:24.855448 (XEN) 25 [1/1/(XEN) *** Dumping CPU19 guest state (d0v17): *** Jun 28 09:48:24.867417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:24.867440 (XEN) CPU: 19 Jun 28 09:48:24.879412 (XEN) RIP: 0010:[] Jun 28 09:48:24.879432 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v17) Jun 28 09:48:24.879447 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:24.891417 (XEN) rdx: 0000000000000415 rsi: ffff888008942800 rdi: ffff888008942898 Jun 28 09:48:24.903414 (XEN) rbp: ffff888008942898 rsp: ffffc90000163e78 r8: ffffffff827b9f40 Jun 28 09:48:24.903437 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 0000000000001a79 Jun 28 09:48:24.915417 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:24.915439 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:24.927421 (XEN) cr3: 000000000260c002 cr2: 00007fa3c4360400 Jun 28 09:48:24.927440 (XEN) fsb: 0000000000000000 gsb: ffff88803e440000 gss: 0000000000000000 Jun 28 09:48:24.939419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:24.951420 ]: s=6 n=4 x=0(XEN) Jun 28 09:48:24.951437 Jun 28 09:48:24.951444 (XEN) *** Dumping CPU20 host state: *** Jun 28 09:48:24.951456 (XEN) 26 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:24.963422 (XEN) CPU: 20 Jun 28 09:48:24.963438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:24.975420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:24.975440 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 28 09:48:24.987417 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 28 09:48:24.987439 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000004101 Jun 28 09:48:24.999419 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 000001ba95a7fd21 Jun 28 09:48:25.011419 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 28 09:48:25.011441 (XEN) r15: 000001ba6f221343 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:25.023419 (XEN) cr3: 0000000839737000 cr2: 0000562e15732700 Jun 28 09:48:25.023438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:25.035417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:25.047414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:25.047440 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:25.059419 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 28 09:48:25.059440 (XEN) 000001ba6f2d1fb8 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 28 09:48:25.071420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 28 09:48:25.083414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:25.083436 (XEN) ffff830839da7ee8 ffff82d040325669 ffff82d040325580 ffff830837658000 Jun 28 09:48:25.095419 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 28 09:48:25.107413 (XEN) ffff82d04032940a 0000000000000000 ffff8880046e6c80 0000000000000000 Jun 28 09:48:25.107443 (XEN) 0000000000000000 0000000000000022 ffff8880046e6c80 0000000000000000 Jun 28 09:48:25.119417 (XEN) 0000000000000001 0000000004810800 0000000000637bb4 ffffffff81bcdcb0 Jun 28 09:48:25.119438 (XEN) 4000000000000000 0000000000000001 ffffffff823ba886 0000000000637bb4 Jun 28 09:48:25.131423 (XEN) 0000beef0000beef ffffffff81bcde1b 000000bf0000beef 00000000000002c2 Jun 28 09:48:25.143413 (XEN) ffffc900001ebee0 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:25.143435 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 28 09:48:25.155419 (XEN) 00000037f97cd000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:25.167414 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:25.167432 (XEN) Xen call trace: Jun 28 09:48:25.167443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:25.179419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:25.179443 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:25.191419 (XEN) Jun 28 09:48:25.191435 - ]: s=5 n=5 x=0(XEN) *** Dumping CPU21 host state: *** Jun 28 09:48:25.191449 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:25.203420 (XEN) CPU: 21 Jun 28 09:48:25.203437 (XEN) RIP: e008:[] vmx_vmexit_handler+0x25f/0x1d8e Jun 28 09:48:25.215420 (XEN) RFLAGS: 0000000000000286 CONTEXT: hypervisor (d0v6) Jun 28 09:48:25.215441 (XEN) rax: ffff82d0405e0028 rbx: ffff830839d8fef8 rcx: 0000000000000000 Jun 28 09:48:25.227417 (XEN) rdx: 00000037f97b9000 rsi: 0000000080000000 rdi: ffff830839779000 Jun 28 09:48:25.227439 (XEN) rbp: ffff830839d8fee8 rsp: ffff830839d8fe78 r8: 0000000000000000 Jun 28 09:48:25.239422 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:25.263448 (XEN) r12: 0000000000000001 r13: ffff83083783a000 r14: 0000000000000001 Jun 28 09:48:25.263476 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:25.263507 (XEN) cr3: 0000000839745000 cr2: 000055a18fb56534 Jun 28 09:48:25.263519 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:25.275419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:25.287421 (XEN) Xen code around (vmx_vmexit_handler+0x25f/0x1d8e): Jun 28 09:48:25.287445 (XEN) 00 00 00 fb 49 8b 7d 18 <80> bf e0 07 00 00 00 0f 84 86 00 00 00 41 8b 85 Jun 28 09:48:25.299454 (XEN) Xen stack trace from rsp=ffff830839d8fe78: Jun 28 09:48:25.299474 (XEN) ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab 0000000000000000 Jun 28 09:48:25.311420 (XEN) ffff830839779000 ffff82d0402045a5 ffff82d0402045ab ffff82d0402045a5 Jun 28 09:48:25.323417 (XEN) ffff82d0402045ab ffff83083783a000 0000000000000000 0000000000000000 Jun 28 09:48:25.323439 (XEN) 0000000000000000 0000000000000000 00007cf7c62700e7 ffff82d040204603 Jun 28 09:48:25.335416 (XEN) 0000000000000001 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jun 28 09:48:25.335437 (XEN) ffff8880081dc898 0000000000000002 0000000000001a79 0000000000000018 Jun 28 09:48:25.347418 (XEN) 000001cb049718c0 ffffffff827b9f40 0000000000000000 0000000000000040 Jun 28 09:48:25.359414 (XEN) 0000000000000415 ffff8880081dc800 ffff8880081dc898 000000fa0000beef Jun 28 09:48:25.359436 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc9000010be78 Jun 28 09:48:25.371419 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:25.383413 (XEN) 000000000000beef 0000e01000000015 ffff83083783a000 00000037f97b9000 Jun 28 09:48:25.383435 (XEN) 00000000003526e0 0000000000000000 0000000000000000 0000000000000000 Jun 28 09:48:25.395413 (XEN) 0000000600000000 Jun 28 09:48:25.395430 (XEN) Xen call trace: Jun 28 09:48:25.395440 (XEN) [] R vmx_vmexit_handler+0x25f/0x1d8e Jun 28 09:48:25.407452 (XEN) [] S vmx_asm_vmexit_handler+0xab/0x220 Jun 28 09:48:25.407483 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:25.419470 (XEN) Jun 28 09:48:25.419485 Jun 28 09:48:25.419492 (XEN) *** Dumping CPU21 guest state (d0v6): *** Jun 28 09:48:25.419505 (XEN) 27 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:25.431424 (XEN) CPU: 21 Jun 28 09:48:25.431440 (XEN) RIP: 0010:[] Jun 28 09:48:25.443409 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v6) Jun 28 09:48:25.443431 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:25.455413 (XEN) rdx: 0000000000000415 rsi: ffff8880081dc800 rdi: ffff8880081dc898 Jun 28 09:48:25.455436 (XEN) rbp: ffff8880081dc898 rsp: ffffc9000010be78 r8: ffffffff827b9f40 Jun 28 09:48:25.467418 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 0000000000001a79 Jun 28 09:48:25.467440 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:25.479422 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:25.491415 (XEN) cr3: 000000000260c001 cr2: 000055a18fb56534 Jun 28 09:48:25.491434 (XEN) fsb: 0000000000000000 gsb: ffff88803e180000 gss: 0000000000000000 Jun 28 09:48:25.503416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:25.503437 - (XEN) Jun 28 09:48:25.503446 ]: s=6 n=5 x=0(XEN) *** Dumping CPU22 host state: *** Jun 28 09:48:25.515431 Jun 28 09:48:25.515445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:25.515460 (XEN) CPU: 22 Jun 28 09:48:25.527415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:25.527441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:25.539418 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 28 09:48:25.539440 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 28 09:48:25.551428 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000004701 Jun 28 09:48:25.563414 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 000000006e80ee6d Jun 28 09:48:25.563436 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 28 09:48:25.575416 (XEN) r15: 000001ba8f519d6b cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:25.587411 (XEN) cr3: 000000006ead3000 cr2: 00007f8d148439c0 Jun 28 09:48:25.587432 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:25.599414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:25.599435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:25.611426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:25.623414 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 28 09:48:25.623434 (XEN) 000001ba9081371d ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 28 09:48:25.635416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 28 09:48:25.635437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:25.647416 (XEN) ffff830839d7fee8 ffff82d040325669 ffff82d040325580 ffff830837648000 Jun 28 09:48:25.647438 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 28 09:48:25.659420 (XEN) ffff82d04032940a 0000000000000000 ffff8880046f0f80 0000000000000000 Jun 28 09:48:25.671417 (XEN) 0000000000000000 0000000000000024 ffff8880046f0f80 0000000000000000 Jun 28 09:48:25.671438 (XEN) 0000000000000001 0000000000000100 00000000006292bc ffffffff81bcdcb0 Jun 28 09:48:25.683418 (XEN) 4000000000000000 0000000000000001 ffffffff823ba886 00000000006292bc Jun 28 09:48:25.695412 (XEN) 0000beef0000beef ffffffff81bcde1b 000000bf0000beef 00000000000002c2 Jun 28 09:48:25.695442 (XEN) ffffc900001fbee0 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:25.707422 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 28 09:48:25.719413 (XEN) 00000037f97a1000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:25.719435 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:25.731411 (XEN) Xen call trace: Jun 28 09:48:25.731430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:25.731447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:25.743419 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:25.743440 (XEN) Jun 28 09:48:25.743448 (XEN) 28 [0/0/(XEN) *** Dumping CPU23 guest state (d0v25): *** Jun 28 09:48:25.755428 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:25.767414 (XEN) CPU: 23 Jun 28 09:48:25.767431 (XEN) RIP: 0010:[] Jun 28 09:48:25.767443 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v25) Jun 28 09:48:25.779414 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:25.779436 (XEN) rdx: 0000000000000415 rsi: ffff888008944400 rdi: ffff888008944498 Jun 28 09:48:25.791415 (XEN) rbp: ffff888008944498 rsp: ffffc900001a3e78 r8: ffffffff827b9f40 Jun 28 09:48:25.791437 (XEN) r9: 000001cb049718c0 r10: 0000000000000014 r11: 0000000000001ebe Jun 28 09:48:25.803420 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:25.815415 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:25.815437 (XEN) cr3: 000000000260c006 cr2: 00007fd30b7479c0 Jun 28 09:48:25.827416 (XEN) fsb: 0000000000000000 gsb: ffff88803e640000 gss: 0000000000000000 Jun 28 09:48:25.827438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:25.839419 ]: s=6 n=5 x=0(XEN) Jun 28 09:48:25.839436 Jun 28 09:48:25.839443 (XEN) *** Dumping CPU24 guest state (d0v29): *** Jun 28 09:48:25.851411 (XEN) 29 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:25.851437 (XEN) CPU: 24 Jun 28 09:48:25.851447 (XEN) RIP: 0010:[] Jun 28 09:48:25.863424 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v29) Jun 28 09:48:25.863445 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:25.875417 (XEN) rdx: 0000000000000415 rsi: ffff888008945400 rdi: ffff888008945498 Jun 28 09:48:25.875439 (XEN) rbp: ffff888008945498 rsp: ffffc900001c3e78 r8: ffffffff827b9f40 Jun 28 09:48:25.887421 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 0000000000001ebf Jun 28 09:48:25.899415 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:25.899438 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:25.911420 (XEN) cr3: 000000000260c002 cr2: 00007ffeeb743ec4 Jun 28 09:48:25.911440 (XEN) fsb: 0000000000000000 gsb: ffff88803e740000 gss: 0000000000000000 Jun 28 09:48:25.923420 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:25.935415 - (XEN) Jun 28 09:48:25.935430 ]: s=6 n=5 x=0(XEN) *** Dumping CPU25 host state: *** Jun 28 09:48:25.935445 Jun 28 09:48:25.935452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:25.947418 (XEN) CPU: 25 Jun 28 09:48:25.947434 (XEN) RIP: e008:[] _spin_lock+0x4e/0x60 Jun 28 09:48:25.947449 (XEN) RFLAGS: 0000000000000216 CONTEXT: hypervisor Jun 28 09:48:25.959418 (XEN) rax: 000000000000073c rbx: ffff8308397790f8 rcx: 000000000000073c Jun 28 09:48:25.959440 (XEN) rdx: 0000000000000748 rsi: 0000000000000000 rdi: 0000000000000200 Jun 28 09:48:25.971419 (XEN) rbp: ffff830839d3fd90 rsp: ffff830839d3fd80 r8: 0000000000000000 Jun 28 09:48:25.983414 (XEN) r9: ffff830839d30070 r10: ffff830839779000 r11: 000001ba1e7172c6 Jun 28 09:48:25.983444 (XEN) r12: ffff8308397790fc r13: ffff82d0403e4600 r14: 0000000000000001 Jun 28 09:48:25.995424 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:26.007391 (XEN) cr3: 000000006ead3000 cr2: 00007f8d8b3dd9c0 Jun 28 09:48:26.007412 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:26.019416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:26.019438 (XEN) Xen code around (_spin_lock+0x4e/0x60): Jun 28 09:48:26.031415 (XEN) 0c 89 c2 f3 90 66 8b 03 <66> 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff 5b 41 5c Jun 28 09:48:26.031438 (XEN) Xen stack trace from rsp=ffff830839d3fd80: Jun 28 09:48:26.043416 (XEN) ffff8308397790f4 ffff8308397790f8 ffff830839d3fdb0 ffff82d040233958 Jun 28 09:48:26.043438 (XEN) ffff830837600000 ffff830839779000 ffff830839d3fde0 ffff82d04020f0b5 Jun 28 09:48:26.055421 (XEN) ffff830837600000 ffff830839d44000 000001b9eab209f9 0000000000000001 Jun 28 09:48:26.067414 (XEN) ffff830839d3fe18 ffff82d0402573ff ffff830839d3fe08 ffff82d040234896 Jun 28 09:48:26.067437 (XEN) 0000000000000019 ffff830837602f20 000001b9eab209f9 ffff830839d3fe68 Jun 28 09:48:26.079418 (XEN) ffff82d040257d08 ffff830839d44000 ffff830839d59a50 ffff830839792010 Jun 28 09:48:26.091415 (XEN) ffff82d0405e7d00 ffffffffffffffff ffff82d0405e7080 ffff830839d3ffff Jun 28 09:48:26.091437 (XEN) 0000000000000000 ffff830839d3fea0 ffff82d040233d8a 0000000000000019 Jun 28 09:48:26.103415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:26.103437 (XEN) ffff830839d3feb0 ffff82d040233e1d ffff830839d3fee8 ffff82d040325612 Jun 28 09:48:26.115427 (XEN) ffff82d040325580 ffff8308375b7000 ffff830839d3fef8 ffff83083ffd9000 Jun 28 09:48:26.127417 (XEN) 0000000000000019 ffff830839d3fe18 ffff82d04032940a 0000000000000000 Jun 28 09:48:26.127439 (XEN) ffff88800479ae80 0000000000000000 0000000000000000 0000000000000036 Jun 28 09:48:26.139418 (XEN) ffff88800479ae80 00000024c69ed8ca 0000000000000007 0000000004910800 Jun 28 09:48:26.151402 (XEN) 0000000000178884 ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:26.151413 (XEN) ffffffff823ba886 0000000000178884 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:26.163415 (XEN) 000000bf0000beef 00000000000002c2 ffffc9000028bee0 000000000000beef Jun 28 09:48:26.163430 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:26.175429 (XEN) 0000e01000000019 ffff830839d44000 00000037f9761000 00000000003526e0 Jun 28 09:48:26.187416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 28 09:48:26.187437 (XEN) Xen call trace: Jun 28 09:48:26.199412 (XEN) [] R _spin_lock+0x4e/0x60 Jun 28 09:48:26.199433 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 28 09:48:26.211416 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 28 09:48:26.211438 (XEN) [] F common/sched/core.c#sched_context_switch+0x1cc/0x1d3 Jun 28 09:48:26.223418 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 28 09:48:26.223441 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 28 09:48:26.235439 (XEN) [] F do_softirq+0x13/0x15 Jun 28 09:48:26.235460 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 28 09:48:26.247429 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:26.247451 (XEN) Jun 28 09:48:26.247459 (XEN) 30 [0/1/ - (XEN) *** Dumping CPU26 host state: *** Jun 28 09:48:26.259428 ]: s=6 n=5 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:26.271423 (XEN) CPU: 26 Jun 28 09:48:26.271440 (XEN) RIP: e008:[] _spin_lock+0x4e/0x60 Jun 28 09:48:26.271455 (XEN) RFLAGS: 0000000000 Jun 28 09:48:26.279725 000212 CONTEXT: hypervisor Jun 28 09:48:26.283440 (XEN) rax: 000000000000073c rbx: ffff8308397790f8 rcx: 000000000000073c Jun 28 09:48:26.283462 (XEN) rdx: 000000 Jun 28 09:48:26.283805 0000000749 rsi: 0000000000000000 rdi: 0000000000000200 Jun 28 09:48:26.295427 (XEN) rbp: ffff830839d27d90 rsp: ffff830839d27d80 r8: 0000000000000000 Jun 28 09:48:26.307416 (XEN) r9: ffff830839d1a010 r10: ffff830839779000 r11: 000001ba1e717060 Jun 28 09:48:26.307438 (XEN) r12: ffff8308397790fc r13: ffff82d0403e4620 r14: 0000000000000001 Jun 28 09:48:26.319433 (XEN) r15: ffff82d0405f8500 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:26.319455 (XEN) cr3: 000000083972e000 cr2: 00007f7af47549c0 Jun 28 09:48:26.331434 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:26.343421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:26.343442 (XEN) Xen code around (_spin_lock+0x4e/0x60): Jun 28 09:48:26.355414 (XEN) 0c 89 c2 f3 90 66 8b 03 <66> 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff 5b 41 5c Jun 28 09:48:26.355437 (XEN) Xen stack trace from rsp=ffff830839d27d80: Jun 28 09:48:26.367415 (XEN) ffff8308397790f4 ffff8308397790f8 ffff830839d27db0 ffff82d040233958 Jun 28 09:48:26.367438 (XEN) ffff8308375d7000 ffff830839779000 ffff830839d27de0 ffff82d04020f0b5 Jun 28 09:48:26.379419 (XEN) ffff8308375d7000 ffff830839d2e000 000001ba03ba6f06 0000000000000001 Jun 28 09:48:26.391422 (XEN) ffff830839d27e18 ffff82d0402573ff ffff830839d27e08 ffff82d040234896 Jun 28 09:48:26.391444 (XEN) 000000000000001a ffff8308375d9f20 000001ba03ba6f06 ffff830839d27e68 Jun 28 09:48:26.403415 (XEN) ffff82d040257d08 ffff830839d2e000 ffff830839d30990 ffff830839792010 Jun 28 09:48:26.403443 (XEN) ffff82d0405e7d80 ffffffffffffffff ffff82d0405e7080 ffff830839d27fff Jun 28 09:48:26.415420 (XEN) 0000000000000000 ffff830839d27ea0 ffff82d040233d8a 000000000000001a Jun 28 09:48:26.427415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:26.427437 (XEN) ffff830839d27eb0 ffff82d040233e1d ffff830839d27ee8 ffff82d040325612 Jun 28 09:48:26.439422 (XEN) ffff82d040325580 ffff8308375c7000 ffff830839d27ef8 ffff83083ffd9000 Jun 28 09:48:26.451413 (XEN) 000000000000001a ffff830839d27e18 ffff82d04032940a 0000000000000000 Jun 28 09:48:26.451435 (XEN) ffff888004798f80 0000000000000000 0000000000000000 0000000000000034 Jun 28 09:48:26.463417 (XEN) ffff888004798f80 000000a02433ae62 00000169b90f9500 0000000004910800 Jun 28 09:48:26.475421 (XEN) 000000000070075c ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:26.475443 (XEN) ffffffff823ba886 000000000070075c 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:26.487415 (XEN) 000000bf0000beef 00000000000002c2 ffffc9000027bee0 000000000000beef Jun 28 09:48:26.487437 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:26.499416 (XEN) 0000e0100000001a ffff830839d2e000 00000037f9749000 00000000003526e0 Jun 28 09:48:26.511415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 28 09:48:26.511435 (XEN) Xen call trace: Jun 28 09:48:26.511446 (XEN) [] R _spin_lock+0x4e/0x60 Jun 28 09:48:26.523421 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 28 09:48:26.523442 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 28 09:48:26.535421 (XEN) [] F common/sched/core.c#sched_context_switch+0x1cc/0x1d3 Jun 28 09:48:26.547417 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 28 09:48:26.547440 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 28 09:48:26.559419 (XEN) [] F do_softirq+0x13/0x15 Jun 28 09:48:26.559439 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 28 09:48:26.571419 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:26.571448 (XEN) Jun 28 09:48:26.571457 Jun 28 09:48:26.571464 (XEN) *** Dumping CPU27 guest state (d0v24): *** Jun 28 09:48:26.583419 (XEN) 31 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:26.595413 (XEN) CPU: 27 Jun 28 09:48:26.595429 (XEN) RIP: 0010:[] Jun 28 09:48:26.595441 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v24) Jun 28 09:48:26.607410 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:26.607433 (XEN) rdx: 0000000000000415 rsi: ffff888008944000 rdi: ffff888008944098 Jun 28 09:48:26.619415 (XEN) rbp: ffff888008944098 rsp: ffffc9000019be78 r8: ffffffff827b9f40 Jun 28 09:48:26.619438 (XEN) r9: 000001cb049718c0 r10: 00000000000114fb r11: 0000000000001690 Jun 28 09:48:26.631422 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:26.643414 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:26.643436 (XEN) cr3: 000000000260c005 cr2: 000055d95a481244 Jun 28 09:48:26.655413 (XEN) fsb: 0000000000000000 gsb: ffff88803e600000 gss: 0000000000000000 Jun 28 09:48:26.655435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:26.667419 - (XEN) Jun 28 09:48:26.667435 ]: s=5 n=6 x=0(XEN) *** Dumping CPU28 host state: *** Jun 28 09:48:26.667449 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:26.679423 (XEN) CPU: 28 Jun 28 09:48:26.679439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:26.691421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 28 09:48:26.691441 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 28 09:48:26.703417 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 28 09:48:26.715415 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000004a01 Jun 28 09:48:26.715438 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000001bada3afe23 Jun 28 09:48:26.727416 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 28 09:48:26.727438 (XEN) r15: 000001bad475e0a9 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:26.739420 (XEN) cr3: 0000001055e90000 cr2: 00007ff547322ccc Jun 28 09:48:26.739440 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:26.751419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:26.763415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 28 09:48:26.763441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 28 09:48:26.775421 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 28 09:48:26.775442 (XEN) 000001bad5896b9e ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Jun 28 09:48:26.787423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 28 09:48:26.799413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 28 09:48:26.799435 (XEN) ffff83107be0fee8 ffff82d040325669 ffff82d040325580 ffff8308375bf000 Jun 28 09:48:26.811420 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jun 28 09:48:26.823418 (XEN) ffff82d04032940a 0000000000000000 ffff888004799f00 0000000000000000 Jun 28 09:48:26.823440 (XEN) 0000000000000000 0000000000000035 ffff888004799f00 000000a024337fd4 Jun 28 09:48:26.835418 (XEN) 00000169b90f9500 0000000004950800 00000000007b1c34 ffffffff81bcdcb0 Jun 28 09:48:26.847412 (XEN) 4000000000000000 0000000000000001 ffffffff823ba886 00000000007b1c34 Jun 28 09:48:26.847434 (XEN) 0000beef0000beef ffffffff81bcde1b 000000bf0000beef 00000000000002c2 Jun 28 09:48:26.859417 (XEN) ffffc90000283ee0 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:26.859438 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Jun 28 09:48:26.871427 (XEN) 00000037f971d000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:26.883414 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:26.883433 (XEN) Xen call trace: Jun 28 09:48:26.883443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:26.895422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:26.895445 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:26.907420 (XEN) Jun 28 09:48:26.907435 Jun 28 09:48:26.907443 (XEN) *** Dumping CPU29 guest state (d0v11): *** Jun 28 09:48:26.907455 (XEN) 32 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:26.919424 (XEN) CPU: 29 Jun 28 09:48:26.919440 (XEN) RIP: 0010:[] Jun 28 09:48:26.931417 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v11) Jun 28 09:48:26.931439 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jun 28 09:48:26.943415 (XEN) rdx: 0000000000000415 rsi: ffff8880081dd800 rdi: ffff8880081dd898 Jun 28 09:48:26.943437 (XEN) rbp: ffff8880081dd898 rsp: ffffc90000133e78 r8: ffffffff827b9f40 Jun 28 09:48:26.955432 (XEN) r9: 000001cb049718c0 r10: 0000000000000018 r11: 00000000000026d6 Jun 28 09:48:26.967413 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jun 28 09:48:26.967435 (XEN) r15: 0000000000000001 cr0: 0000000080050033 cr4: 00000000003706e0 Jun 28 09:48:26.979417 (XEN) cr3: 000000000260c001 cr2: 00005632352c9000 Jun 28 09:48:26.979437 (XEN) fsb: 0000000000000000 gsb: ffff88803e2c0000 gss: 0000000000000000 Jun 28 09:48:26.991418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 28 09:48:26.991439 - (XEN) Jun 28 09:48:27.003411 ]: s=6 n=6 x=0(XEN) *** Dumping CPU30 host state: *** Jun 28 09:48:27.003432 Jun 28 09:48:27.003440 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:27.015417 (XEN) CPU: 30 Jun 28 09:48:27.015433 (XEN) RIP: e008:[] _spin_lock+0x4e/0x60 Jun 28 09:48:27.015448 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 28 09:48:27.027416 (XEN) rax: 000000000000073c rbx: ffff8308397790f8 rcx: 000000000000073c Jun 28 09:48:27.027438 (XEN) rdx: 000000000000074c rsi: 0000000000000000 rdi: 0000000000000200 Jun 28 09:48:27.039417 (XEN) rbp: ffff83107be17cb0 rsp: ffff83107be17ca0 r8: 0000000000000000 Jun 28 09:48:27.051415 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000000006e938a1a Jun 28 09:48:27.051437 (XEN) r12: ffff8308397790fc r13: ffff82d0403e4300 r14: ffff83083766af20 Jun 28 09:48:27.063415 (XEN) r15: ffff82d0405e1398 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:27.063437 (XEN) cr3: 0000000839738000 cr2: 00007fa2a5930f40 Jun 28 09:48:27.075417 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:27.075438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:27.087419 (XEN) Xen code around (_spin_lock+0x4e/0x60): Jun 28 09:48:27.099417 (XEN) 0c 89 c2 f3 90 66 8b 03 <66> 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff 5b 41 5c Jun 28 09:48:27.099440 (XEN) Xen stack trace from rsp=ffff83107be17ca0: Jun 28 09:48:27.111412 (XEN) ffff8308397790f4 ffff8308397790f8 ffff83107be17cd0 ffff82d040233958 Jun 28 09:48:27.111435 (XEN) ffff830837668000 ffff830839779000 ffff83107be17d00 ffff82d04020f0b5 Jun 28 09:48:27.123418 (XEN) ffff830837668000 ffff83083766af20 ffff82d0405f8500 ffff83083766af20 Jun 28 09:48:27.135412 (XEN) ffff83107be17d20 ffff82d040252640 ffff830839792d10 ffff830839793260 Jun 28 09:48:27.135436 (XEN) ffff83107be17d80 ffff82d040254f03 ffff82d0405e1398 ffff82d0405e1398 Jun 28 09:48:27.147418 (XEN) 01008308397930a0 0000000000000283 000000000000001e ffff83083766af20 Jun 28 09:48:27.147439 (XEN) ffff830839ce85b0 ffff830839ce8680 ffff830839ce85b0 000000000000001e Jun 28 09:48:27.159426 (XEN) ffff83107be17da0 ffff82d040254fb6 ffff830837668000 ffff830839ce6000 Jun 28 09:48:27.171418 (XEN) ffff83107be17dd0 ffff82d04025720f ffff830839ce6000 ffff830837668000 Jun 28 09:48:27.171440 (XEN) ffff83107be17ef8 ffff83083ffd9000 ffff83107be17e18 ffff82d040329395 Jun 28 09:48:27.183420 (XEN) ffff83107be17df8 ffff830839779000 ffff830839ce6000 ffff830837668000 Jun 28 09:48:27.195413 (XEN) 000001ba4e286435 0000000000000001 ffff82d0405f8500 ffff83107be17e50 Jun 28 09:48:27.195436 (XEN) ffff82d0402572cb ffff83107be17e40 ffff82d040234896 000000000000001e Jun 28 09:48:27.207420 (XEN) ffff830839ce8680 000001ba4e286435 ffff83107be17ea0 ffff82d040257d08 Jun 28 09:48:27.207443 (XEN) ffff830837668000 ffff83083766af20 ffff830839792d10 ffff82d0405e7f80 Jun 28 09:48:27.219420 (XEN) ffffffffffffffff ffff82d0405e7080 ffff83107be17fff 0000000000000000 Jun 28 09:48:27.231415 (XEN) ffff83107be17ed8 ffff82d040233d8a ffff830837668000 0000000000000000 Jun 28 09:48:27.231437 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffff83107be17ee8 Jun 28 09:48:27.243421 (XEN) ffff82d040233e1d 00007cef841e80e7 ffff82d04020474b 0000000000000000 Jun 28 09:48:27.255410 (XEN) ffff8880046e4d80 0000000000000000 0000000000000000 0000000000000020 Jun 28 09:48:27.255432 (XEN) Xen call trace: Jun 28 09:48:27.255442 (XEN) [] R _spin_lock+0x4e/0x60 Jun 28 09:48:27.267426 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jun 28 09:48:27.267448 (XEN) [] F evtchn_move_pirqs+0x8d/0x178 Jun 28 09:48:27.279419 (XEN) [] F common/sched/core.c#sched_move_irqs+0x1d/0x3c Jun 28 09:48:27.291415 (XEN) [] F common/sched/core.c#sched_unit_migrate_finish+0x409/0x438 Jun 28 09:48:27.291442 (XEN) [] F common/sched/core.c#unit_context_saved+0x84/0x86 Jun 28 09:48:27.303420 (XEN) [] F sched_context_switched+0x147/0x16b Jun 28 09:48:27.303442 (XEN) [] F context_switch+0xd9c/0xe2c Jun 28 09:48:27.315418 (XEN) [] F common/sched/core.c#sched_context_switch+0x98/0x1d3 Jun 28 09:48:27.327420 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 28 09:48:27.327443 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 28 09:48:27.339418 (XEN) [] F do_softirq+0x13/0x15 Jun 28 09:48:27.339438 (XEN) [] F vmx_asm_do_vmentry+0x2b/0x30 Jun 28 09:48:27.351415 (XEN) Jun 28 09:48:27.351430 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 28 09:48:27.351442 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 28 09:48:27.363411 (XEN) 35 [1/1/ - ]: s=6 n=6 x=0 Jun 28 09:48:27.363430 (XEN) 36 [1/0/ 0 ]: s=5 n=7 x=0 v=0 Jun 28 09:48:27.363443 (XEN) 37 [0/0/ - ]: s=6 n=7 x=0 Jun 28 09:48:27.375410 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 28 09:48:27.375429 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 28 09:48:27.375441 (XEN) 40 [1/1/ - ]: s=6 n=7 x=0 Jun 28 09:48:27.387415 (XEN) 41 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 28 09:48:27.387434 (XEN) 42 [0/0/ - ]: s=6 n=8 x=0 Jun 28 09:48:27.387446 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 28 09:48:27.399414 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 28 09:48:27.399432 (XEN) 45 [1/1/ - ]: s=6 n=8 x=0 Jun 28 09:48:27.411412 (XEN) 46 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 28 09:48:27.411431 (XEN) 47 [0/0/ - ]: s=6 n=9 x=0 Jun 28 09:48:27.411443 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 28 09:48:27.423409 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 28 09:48:27.423428 (XEN) 50 [1/1/ - ]: s=6 n=9 x=0 Jun 28 09:48:27.423440 (XEN) 51 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 28 09:48:27.435415 (XEN) 52 [0/0/ - ]: s=6 n=10 x=0 Jun 28 09:48:27.435434 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 28 09:48:27.435445 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 28 09:48:27.447413 (XEN) 55 [1/1/ - ]: s=6 n=10 x=0 Jun 28 09:48:27.447440 (XEN) 56 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 28 09:48:27.459410 (XEN) 57 [0/0/ - ]: s=6 n=11 x=0 Jun 28 09:48:27.459429 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 28 09:48:27.459440 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 28 09:48:27.471419 (XEN) 60 [1/1/ - ]: s=6 n=11 x=0 Jun 28 09:48:27.471438 (XEN) 61 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 28 09:48:27.471450 (XEN) 62 [0/0/ - ]: s=6 n=12 x=0 Jun 28 09:48:27.483420 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 28 09:48:27.483439 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 28 09:48:27.495408 (XEN) 65 [1/1/ - ]: s=6 n=12 x=0 Jun 28 09:48:27.495427 (XEN) 66 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 28 09:48:27.495439 (XEN) 67 [0/0/ - ]: s=6 n=13 x=0 Jun 28 09:48:27.507416 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 28 09:48:27.507435 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 28 09:48:27.507446 (XEN) 70 [1/1/ - ]: s=6 n=13 x=0 Jun 28 09:48:27.519417 (XEN) 71 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 28 09:48:27.519436 (XEN) 72 [0/0/ - ]: s=6 n=14 x=0 Jun 28 09:48:27.531410 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 28 09:48:27.531429 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 28 09:48:27.531441 (XEN) 75 [1/1/ - ]: s=6 n=14 x=0 Jun 28 09:48:27.543411 (XEN) 76 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 28 09:48:27.543431 (XEN) 77 [0/0/ - ]: s=6 n=15 x=0 Jun 28 09:48:27.543443 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 28 09:48:27.555410 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 28 09:48:27.555428 (XEN) 80 [0/1/ - ]: s=6 n=15 x=0 Jun 28 09:48:27.555440 (XEN) 81 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 28 09:48:27.567417 (XEN) 82 [0/0/ - ]: s=6 n=16 x=0 Jun 28 09:48:27.567435 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 28 09:48:27.579399 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 28 09:48:27.579418 (XEN) 85 [1/1/ - ]: s=6 n=16 x=0 Jun 28 09:48:27.579429 (XEN) 86 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 28 09:48:27.591415 (XEN) 87 [0/0/ - ]: s=6 n=17 x=0 Jun 28 09:48:27.591434 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 28 09:48:27.591445 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 28 09:48:27.603419 (XEN) 90 [1/1/ - ]: s=6 n=17 x=0 Jun 28 09:48:27.603438 (XEN) 91 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 28 09:48:27.615408 (XEN) 92 [0/0/ - ]: s=6 n=18 x=0 Jun 28 09:48:27.615427 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 28 09:48:27.615439 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 28 09:48:27.627458 (XEN) 95 [0/1/ - ]: s=6 n=18 x=0 Jun 28 09:48:27.627477 (XEN) 96 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 28 09:48:27.627489 (XEN) 97 [0/0/ - ]: s=6 n=19 x=0 Jun 28 09:48:27.639410 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 28 09:48:27.639429 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 28 09:48:27.651408 (XEN) 100 [1/1/ - ]: s=6 n=19 x=0 Jun 28 09:48:27.651428 (XEN) 101 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 28 09:48:27.651441 (XEN) 102 [0/0/ - ]: s=6 n=20 x=0 Jun 28 09:48:27.663414 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 28 09:48:27.663433 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 28 09:48:27.663444 (XEN) 105 [1/1/ - ]: s=6 n=20 x=0 Jun 28 09:48:27.675411 (XEN) 106 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 28 09:48:27.675430 (XEN) 107 [0/0/ - ]: s=6 n=21 x=0 Jun 28 09:48:27.675441 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 28 09:48:27.687416 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 28 09:48:27.687435 (XEN) 110 [1/1/ - ]: s=6 n=21 x=0 Jun 28 09:48:27.699411 (XEN) 111 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 28 09:48:27.699430 (XEN) 112 [0/0/ - ]: s=6 n=22 x=0 Jun 28 09:48:27.699442 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 28 09:48:27.711414 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 28 09:48:27.711433 (XEN) 115 [1/1/ - ]: s=6 n=22 x=0 Jun 28 09:48:27.711444 (XEN) 116 [1/0/ 0 ]: s=5 n=23 x=0 v=0 Jun 28 09:48:27.723419 (XEN) 117 [0/0/ - ]: s=6 n=23 x=0 Jun 28 09:48:27.723438 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 28 09:48:27.735412 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 28 09:48:27.735431 (XEN) 120 [1/1/ - ]: s=6 n=23 x=0 Jun 28 09:48:27.735443 (XEN) 121 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 28 09:48:27.747413 (XEN) 122 [0/0/ - ]: s=6 n=24 x=0 Jun 28 09:48:27.747432 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 28 09:48:27.747443 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 28 09:48:27.759411 (XEN) 125 [1/1/ - ]: s=6 n=24 x=0 Jun 28 09:48:27.759430 (XEN) 126 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 28 09:48:27.759442 (XEN) 127 [0/0/ - ]: s=6 n=25 x=0 Jun 28 09:48:27.771423 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 28 09:48:27.771442 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 28 09:48:27.783412 (XEN) 130 [1/1/ - ]: s=6 n=25 x=0 Jun 28 09:48:27.783431 (XEN) 131 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 28 09:48:27.783444 (XEN) 132 [0/0/ - ]: s=6 n=26 x=0 Jun 28 09:48:27.795414 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 28 09:48:27.795432 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 28 09:48:27.795444 (XEN) 135 [1/1/ - ]: s=6 n=26 x=0 Jun 28 09:48:27.807411 (XEN) 136 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 28 09:48:27.807431 (XEN) 137 [0/0/ - ]: s=6 n=27 x=0 Jun 28 09:48:27.819412 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 28 09:48:27.819432 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 28 09:48:27.819443 (XEN) 140 [1/1/ - ]: s=6 n=27 x=0 Jun 28 09:48:27.831415 (XEN) 141 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 28 09:48:27.831434 (XEN) 142 [0/0/ - ]: s=6 n=28 x=0 Jun 28 09:48:27.831446 (XEN) 143 [0/0/ - ]: s=6 n=28 x=0 Jun 28 09:48:27.843411 (XEN) 144 [0/0/ - ]: s=6 n=28 x=0 Jun 28 09:48:27.843430 (XEN) 145 [1/1/ - ]: s=6 n=28 x=0 Jun 28 09:48:27.843441 (XEN) 146 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 28 09:48:27.855415 (XEN) 147 [0/0/ - ]: s=6 n=29 x=0 Jun 28 09:48:27.855433 (XEN) 148 [0/0/ - ]: s=6 n=29 x=0 Jun 28 09:48:27.867409 (XEN) 149 [0/0/ - ]: s=6 n=29 x=0 Jun 28 09:48:27.867428 (XEN) 150 [1/1/ - ]: s=6 n=29 x=0 Jun 28 09:48:27.867440 (XEN) 151 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 28 09:48:27.879412 (XEN) 152 [0/0/ - ]: s=6 n=30 x=0 Jun 28 09:48:27.879431 (XEN) 153 [0/0/ - ]: s=6 n=30 x=0 Jun 28 09:48:27.879442 (XEN) 154 [0/0/ - ]: s=6 n=30 x=0 Jun 28 09:48:27.891411 (XEN) 155 [1/1/ - ]: s=6 n=30 x=0 Jun 28 09:48:27.891430 (XEN) 156 [1/0/ 0 ]: s=5 n=31 x=0 v=0 Jun 28 09:48:27.903410 (XEN) 157 [0/0/ - ]: s=6 n=31 x=0 Jun 28 09:48:27.903429 (XEN) 158 [0/0/ - ]: s=6 n=31 x=0 Jun 28 09:48:27.903441 (XEN) 159 [0/0/ - ]: s=6 n=31 x=0 Jun 28 09:48:27.915411 (XEN) 160 [0/1/ - ]: s=6 n=31 x=0 Jun 28 09:48:27.915430 (XEN) 161 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 28 09:48:27.915442 (XEN) 162 [0/0/ - ]: s=6 n=32 x=0 Jun 28 09:48:27.927413 (XEN) 163 [0/0/ - ]: s=6 n=32 x=0 Jun 28 09:48:27.927432 (XEN) 164 [0/0/ - ]: s=6 n=32 x=0 Jun 28 09:48:27.927443 (XEN) 165 [1/1/ - ]: s=6 n=32 x=0 Jun 28 09:48:27.939413 (XEN) 166 [1/0/ 0 ]: s=5 n=33 x=0 v=0 Jun 28 09:48:27.939432 (XEN) 167 [0/0/ - ]: s=6 n=33 x=0 Jun 28 09:48:27.951411 (XEN) 168 [0/0/ - ]: s=6 n=33 x=0 Jun 28 09:48:27.951429 (XEN) 169 [0/0/ - ]: s=6 n=33 x=0 Jun 28 09:48:27.951441 (XEN) 170 [1/1/ - ]: s=6 n=33 x=0 Jun 28 09:48:27.963412 (XEN) 171 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 28 09:48:27.963431 (XEN) 172 [0/0/ - ]: s=6 n=34 x=0 Jun 28 09:48:27.963443 (XEN) 173 [0/0/ - ]: s=6 n=34 x=0 Jun 28 09:48:27.975417 (XEN) 174 [0/0/ - ]: s=6 n=34 x=0 Jun 28 09:48:27.975435 (XEN) 175 [1/1/ - ]: s=6 n=34 x=0 Jun 28 09:48:27.987413 (XEN) 176 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 28 09:48:27.987432 (XEN) 177 [0/0/ - ]: s=6 n=35 x=0 Jun 28 09:48:27.987452 (XEN) 178 [0/0/ - ]: s=6 n=35 x=0 Jun 28 09:48:27.999412 (XEN) 179 [1/0/ 0 ]: s=6 n=35 x=0 Jun 28 09:48:27.999430 (XEN) 180 [1/1/ - ]: s=6 n=35 x=0 Jun 28 09:48:27.999442 (XEN) 181 [1/0/ 0 ]: s=5 n=36 x=0 v=0 Jun 28 09:48:28.011412 (XEN) 182 [0/0/ - ]: s=6 n=36 x=0 Jun 28 09:48:28.011430 (XEN) 183 [0/0/ - ]: s=6 n=36 x=0 Jun 28 09:48:28.011442 (XEN) 184 [0/0/ - ]: s=6 n=36 x=0 Jun 28 09:48:28.023418 (XEN) 185 [1/1/ - ]: s=6 n=36 x=0 Jun 28 09:48:28.023437 (XEN) 186 [1/0/ 0 ]: s=5 n=37 x=0 v=0 Jun 28 09:48:28.035409 (XEN) 187 [0/0/ - ]: s=6 n=37 x=0 Jun 28 09:48:28.035428 (XEN) 188 [0/0/ - ]: s=6 n=37 x=0 Jun 28 09:48:28.035440 (XEN) 189 [0/0/ - ]: s=6 n=37 x=0 Jun 28 09:48:28.047412 (XEN) 190 [1/1/ - ]: s=6 n=37 x=0 Jun 28 09:48:28.047431 (XEN) 191 [1/0/ 0 ]: s=5 n=38 x=0 v=0 Jun 28 09:48:28.047443 (XEN) 192 [0/0/ - ]: s=6 n=38 x=0 Jun 28 09:48:28.059415 (XEN) 193 [0/0/ - ]: s=6 n=38 x=0 Jun 28 09:48:28.059434 (XEN) 194 [0/0/ - ]: s=6 n=38 x=0 Jun 28 09:48:28.071409 (XEN) 195 [1/1/ - ]: s=6 n=38 x=0 Jun 28 09:48:28.071428 (XEN) 196 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 28 09:48:28.071440 (XEN) 197 [0/0/ - ]: s=6 n=39 x=0 Jun 28 09:48:28.083410 (XEN) 198 [0/0/ - ]: s=6 n=39 x=0 Jun 28 09:48:28.083429 (XEN) 199 [0/0/ - ]: s=6 n=39 x=0 Jun 28 09:48:28.083441 (XEN) 200 [1/1/ - ]: s=6 n=39 x=0 Jun 28 09:48:28.095413 (XEN) 201 [1/0/ 0 ]: s=5 n=40 x=0 v=0 Jun 28 09:48:28.095433 (XEN) 202 [0/0/ - ]: s=6 n=40 x=0 Jun 28 09:48:28.107410 (XEN) 203 [0/0/ - ]: s=6 n=40 x=0 Jun 28 09:48:28.107429 (XEN) 204 [0/0/ - ]: s=6 n=40 x=0 Jun 28 09:48:28.107441 (XEN) 205 [1/1/ - ]: s=6 n=40 x=0 Jun 28 09:48:28.119409 (XEN) 206 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 28 09:48:28.119429 (XEN) 207 [0/0/ - ]: s=6 n=41 x=0 Jun 28 09:48:28.119440 (XEN) 208 [0/0/ - ]: s=6 n=41 x=0 Jun 28 09:48:28.131416 (XEN) 209 [0/0/ - ]: s=6 n=41 x=0 Jun 28 09:48:28.131435 (XEN) 210 [1/1/ - ]: s=6 n=41 x=0 Jun 28 09:48:28.131447 (XEN) 211 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 28 09:48:28.143414 (XEN) 212 [0/0/ - ]: s=6 n=42 x=0 Jun 28 09:48:28.143432 (XEN) 213 [0/0/ - ]: s=6 n=42 x=0 Jun 28 09:48:28.155411 (XEN) 214 [0/0/ - ]: s=6 n=42 x=0 Jun 28 09:48:28.155430 (XEN) 215 [1/1/ - ]: s=6 n=42 x=0 Jun 28 09:48:28.155442 (XEN) 216 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 28 09:48:28.167415 (XEN) 217 [0/0/ - ]: s=6 n=43 x=0 Jun 28 09:48:28.167434 (XEN) 218 [0/0/ - ]: s=6 n=43 x=0 Jun 28 09:48:28.167446 (XEN) 219 [0/0/ - ]: s=6 n=43 x=0 Jun 28 09:48:28.179395 (XEN) 220 [1/1/ - ]: s=6 n=43 x=0 Jun 28 09:48:28.179405 (XEN) 221 [1/0/ 0 ]: s=5 n=44 x=0 v=0 Jun 28 09:48:28.191392 (XEN) 222 [0/0/ - ]: s=6 n=44 x=0 Jun 28 09:48:28.191404 (XEN) 223 [0/0/ - ]: s=6 n=44 x=0 Jun 28 09:48:28.191412 (XEN) 224 [0/0/ - ]: s=6 n=44 x=0 Jun 28 09:48:28.203423 (XEN) 225 [1/1/ - ]: s=6 n=44 x=0 Jun 28 09:48:28.203441 (XEN) 226 [1/0/ 0 ]: s=5 n=45 x=0 v=0 Jun 28 09:48:28.203452 (XEN) 227 [0/0/ - ]: s=6 n=45 x=0 Jun 28 09:48:28.215419 (XEN) 228 [0/0/ - ]: s=6 n=45 x=0 Jun 28 09:48:28.215438 (XEN) 229 [0/0/ - ]: s=6 n=45 x=0 Jun 28 09:48:28.227418 (XEN) 230 [1/1/ - ]: s=6 n=45 x=0 Jun 28 09:48:28.227438 (XEN) 231 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 28 09:48:28.227450 (XEN) 232 [0/0/ - ]: s=6 n=46 x=0 Jun 28 09:48:28.239420 (XEN) 233 [0/0/ - ]: s=6 n=46 x=0 Jun 28 09:48:28.239439 (XEN) 234 [0/0/ - ]: s=6 n=46 x=0 Jun 28 09:48:28.239450 (XEN) 235 [1/1/ - ]: s=6 n=46 x=0 Jun 28 09:48:28.251424 (XEN) 236 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 28 09:48:28.251444 (XEN) 237 [0/0/ - ]: s=6 n=47 x=0 Jun 28 09:48:28.251455 (XEN) 238 [0/0/ - ]: s=6 n=47 x=0 Jun 28 09:48:28.263522 (XEN) 239 [0/0/ - ]: s=6 n=47 x=0 Jun 28 09:48:28.263549 (XEN) 240 [1/1/ - ]: s=6 n=47 x=0 Jun 28 09:48:28.275498 (XEN) 241 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 28 09:48:28.275509 (XEN) 242 [0/0/ - ]: s=6 n=48 x=0 Jun 28 09:48:28.275516 (XEN) 243 [0/0/ - ]: s=6 n=48 x=0 Jun 28 09:48:28.287503 (XEN) 244 [0/0/ - ]: s=6 n=48 x=0 Jun 28 09:48:28.287517 (XEN) 245 [1/1/ - ]: s=6 n=48 x=0 Jun 28 09:48:28.287525 (XEN) 246 [1/0/ 0 ]: s=5 n=49 x=0 v=0 Jun 28 09:48:28.299521 (XEN) 247 [0/0/ - ]: s=6 n=49 x=0 Jun 28 09:48:28.299540 (XEN) 248 [0/0/ - ]: s=6 n=49 x=0 Jun 28 09:48:28.311524 (XEN) 249 [0/0/ - ]: s=6 n=49 x=0 Jun 28 09:48:28.311543 (XEN) 250 [1/1/ - ]: s=6 n=49 x=0 Jun 28 09:48:28.311555 (XEN) 251 [1/0/ 0 ]: s=5 n=50 x=0 v=0 Jun 28 09:48:28.323527 (XEN) 252 [0/0/ - ]: s=6 n=50 x=0 Jun 28 09:48:28.323546 (XEN) 253 [0/0/ - ]: s=6 n=50 x=0 Jun 28 09:48:28.323558 (XEN) 254 [0/0/ - ]: s=6 n=50 x=0 Jun 28 09:48:28.335522 (XEN) 255 [1/1/ - ]: s=6 n=50 x=0 Jun 28 09:48:28.335541 (XEN) 256 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 28 09:48:28.335553 (XEN) 257 [0/0/ - ]: s=6 n=51 x=0 Jun 28 09:48:28.347535 (XEN) 258 [0/0/ - ]: s=6 n=51 x=0 Jun 28 09:48:28.347554 (XEN) 259 [0/0/ - ]: s=6 n=51 x=0 Jun 28 09:48:28.359530 (XEN) 260 [1/1/ - ]: s=6 n=51 x=0 Jun 28 09:48:28.359549 (XEN) 261 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 28 09:48:28.359561 (XEN) 262 [0/0/ - ]: s=6 n=52 x=0 Jun 28 09:48:28.371531 (XEN) 263 [0/0/ - ]: s=6 n=52 x=0 Jun 28 09:48:28.371550 (XEN) 264 [0/0/ - ]: s=6 n=52 x=0 Jun 28 09:48:28.371561 (XEN) 265 [0/1/ - ]: s=6 n=52 x=0 Jun 28 09:48:28.383518 (XEN) 266 [1/0/ 0 ]: s=5 n=53 x=0 v=0 Jun 28 09:48:28.383537 (XEN) 267 [0/0/ - ]: s=6 n=53 x= Jun 28 09:48:28.387863 0 Jun 28 09:48:28.395428 (XEN) 268 [0/0/ - ]: s=6 n=53 x=0 Jun 28 09:48:28.395447 (XEN) 269 [0/0/ - ]: s=6 n=53 x=0 Jun 28 09:48:28.395459 (XEN) 270 [1/1/ - ]: s= Jun 28 09:48:28.395794 6 n=53 x=0 Jun 28 09:48:28.419376 (XEN) 271 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 28 09:48:28.431425 (XEN) 272 [0/0/ - ]: s=6 n=54 x=0 Jun 28 09:48:28.431444 (XEN) 273 [0/0/ - ]: s=6 n=54 x=0 Jun 28 09:48:28.431456 (XEN) 274 [0/0/ - ]: s=6 n=54 x=0 Jun 28 09:48:28.447437 (XEN) 275 [1/1/ - ]: s=6 n=54 x=0 Jun 28 09:48:28.447455 (XEN) 276 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 28 09:48:28.447467 (XEN) 277 [0/0/ - ]: s=6 n=55 x=0 Jun 28 09:48:28.459421 (XEN) 278 [0/0/ - ]: s=6 n=55 x=0 Jun 28 09:48:28.459441 (XEN) 279 [0/0/ - ]: s=6 n=55 x=0 Jun 28 09:48:28.459453 (XEN) 280 [1/1/ - ]: s=6 n=55 x=0 Jun 28 09:48:28.471421 (XEN) 281 [0/0/ - ]: s=3 n=17 x=0 d=0 p=285 Jun 28 09:48:28.471441 (XEN) 282 [0/0/ - ]: s=5 n=48 x=0 v=9 Jun 28 09:48:28.471453 (XEN) 283 [0/0/ - ]: s=5 n=1 x=0 v=2 Jun 28 09:48:28.487435 (XEN) 284 [0/0/ - ]: s=5 n=16 x=0 v=3 Jun 28 09:48:28.487454 (XEN) 285 [0/0/ - ]: s=3 n=33 x=0 d=0 p=281 Jun 28 09:48:28.487467 (XEN) sched_smt_power_savings: disabled Jun 28 09:48:28.499419 (XEN) NOW=1902642796774 Jun 28 09:48:28.499436 (XEN) Online Cpus: 0-55 Jun 28 09:48:28.499446 (XEN) Cpupool 0: Jun 28 09:48:28.499455 (XEN) Cpus: 0-55 Jun 28 09:48:28.499463 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 28 09:48:28.511415 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jun 28 09:48:28.511435 (XEN) Active queues: 4 Jun 28 09:48:28.523415 (XEN) default-weight = 256 Jun 28 09:48:28.523433 (XEN) Runqueue 0: Jun 28 09:48:28.523443 (XEN) ncpus = 14 Jun 28 09:48:28.523453 (XEN) cpus = 0-13 Jun 28 09:48:28.535413 (XEN) max_weight = 256 Jun 28 09:48:28.535431 (XEN) pick_bias = 6 Jun 28 09:48:28.535442 (XEN) instload = 13 Jun 28 09:48:28.535460 (XEN) aveload = 2585006 (~986%) Jun 28 09:48:28.547413 (XEN) idlers: 000000,00000883 Jun 28 09:48:28.547431 (XEN) tickled: 000000,00003525 Jun 28 09:48:28.547442 (XEN) fully idle cores: 000000,00000000 Jun 28 09:48:28.559411 (XEN) Runqueue 1: Jun 28 09:48:28.559428 (XEN) ncpus = 14 Jun 28 09:48:28.559439 (XEN) cpus = 14-27 Jun 28 09:48:28.559449 (XEN) max_weight = 256 Jun 28 09:48:28.571420 (XEN) pick_bias = 25 Jun 28 09:48:28.571438 (XEN) instload = 11 Jun 28 09:48:28.571449 (XEN) aveload = 2264258 (~863%) Jun 28 09:48:28.583409 (XEN) idlers: 000000,005a8000 Jun 28 09:48:28.583427 (XEN) tickled: 000000,00500000 Jun 28 09:48:28.583438 (XEN) fully idle cores: 000000,00000000 Jun 28 09:48:28.595411 (XEN) Runqueue 2: Jun 28 09:48:28.595427 (XEN) ncpus = 14 Jun 28 09:48:28.595438 (XEN) cpus = 28-41 Jun 28 09:48:28.595449 (XEN) max_weight = 256 Jun 28 09:48:28.607408 (XEN) pick_bias = 40 Jun 28 09:48:28.607427 (XEN) instload = 12 Jun 28 09:48:28.607438 (XEN) aveload = 1879769 (~717%) Jun 28 09:48:28.619408 (XEN) idlers: 000144,50000000 Jun 28 09:48:28.619427 (XEN) tickled: 000144,10000000 Jun 28 09:48:28.619439 (XEN) fully idle cores: 000000,00000000 Jun 28 09:48:28.619450 (XEN) Runqueue 3: Jun 28 09:48:28.631411 (XEN) ncpus = 14 Jun 28 09:48:28.631428 (XEN) cpus = 42-55 Jun 28 09:48:28.631439 (XEN) max_weight = 256 Jun 28 09:48:28.631449 (XEN) pick_bias = 43 Jun 28 09:48:28.643410 (XEN) instload = 10 Jun 28 09:48:28.643428 (XEN) aveload = 2097162 (~800%) Jun 28 09:48:28.643440 (XEN) idlers: 908400,00000000 Jun 28 09:48:28.655410 (XEN) tickled: 000000,00000000 Jun 28 09:48:28.655428 (XEN) fully idle cores: 000000,00000000 Jun 28 09:48:28.655440 (XEN) Domain info: Jun 28 09:48:28.655449 (XEN) Domain: 0 w 256 c 0 v 56 Jun 28 09:48:28.667412 (XEN) 1: [0.0] flags=2 cpu=49 credit=10000000 [w=256] load=262144 (~100%) Jun 28 09:48:28.667436 (XEN) 2: [0.1] flags=2 cpu=33 credit=10550000 [w=256] load=255556 (~97%) Jun 28 09:48:28.679414 (XEN) 3: [0.2] flags=0 cpu=9 credit=-10000000 [w=256] load=262144 (~100%) Jun 28 09:48:28.691411 (XEN) 4: [0.3] flags=2 cpu=46 credit=10000000 [w=256] load=262144 (~100%) Jun 28 09:48:28.691435 (XEN) 5: [0.4] flags=2 cpu=32 credit=9994791 [w=256] load=262144 (~100%) Jun 28 09:48:28.703414 (XEN) 6: [0.5] flags=2 cpu=44 credit=9964035 [w=256] load=262144 (~100%) Jun 28 09:48:28.715411 (XEN) 7: [0.6] flags=2 cpu=21 credit=9962693 [w=256] load=262144 (~100%) Jun 28 09:48:28.715435 (XEN) 8: [0.7] flags=2 cpu=50 credit=10500000 [w=256] load=262144 (~100%) Jun 28 09:48:28.727418 (XEN) 9: [0.8] flags=0 cpu=20 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:28.739407 (XEN) 10: [0.9] flags=2 cpu=35 credit=9965815 [w=256] load=262144 (~100%) Jun 28 09:48:28.739431 (XEN) 11: [0.10] flags=2 cpu=45 credit=10550000 [w=256] load=0 (~0%) Jun 28 09:48:28.751413 (XEN) 12: [0.11] flags=2 cpu=29 credit=9961874 [w=256] load=262144 (~100%) Jun 28 09:48:28.751437 (XEN) 13: [0.12] flags=2 cpu=54 credit=10000000 [w=256] load=262144 (~100%) Jun 28 09:48:28.763417 (XEN) 14: [0.13] flags=2 cpu=37 credit=9997680 [w=256] load=262144 (~100%) Jun 28 09:48:28.775522 (XEN) 15: [0.14] flags=0 cpu=39 credit=10500000 [w=256] load=255546 (~97%) Jun 28 09:48:28.775545 (XEN) 16: [0.15] flags=2 cpu=51 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:28.787524 (XEN) 17: [0.16] flags=0 cpu=22 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:28.799518 (XEN) 18: [0.17] flags=0 cpu=37 credit=10500000 [w=256] load=255546 (~97%) Jun 28 09:48:28.799542 (XEN) 19: [0.18] flags=2 cpu=48 credit=10000000 [w=256] load=262144 (~100%) Jun 28 09:48:28.811521 (XEN) 20: [0.19] flags=2 cpu=16 credit=9966837 [w=256] load=262144 (~100%) Jun 28 09:48:28.823519 (XEN) 21: [0.20] flags=0 cpu=31 credit=10500000 [w=256] load=255547 (~97%) Jun 28 09:48:28.823551 (XEN) 22: [0.21] flags=2 cpu=14 credit=9968953 [w=256] load=262144 (~100%) Jun 28 09:48:28.835522 (XEN) 23: [0.22] flags=2 cpu=41 credit=9967708 [w=256] load=262144 (~100%) Jun 28 09:48:28.847520 (XEN) 24: [0.23] flags=a cpu=12 credit=9985382 [w=256] load=0 (~0%) Jun 28 09:48:28.847543 (XEN) 25: [0.24] flags=2 cpu=27 credit=9997473 [w=256] load=262144 (~100%) Jun 28 09:48:28.859517 (XEN) 26: [0.25] flags=2 cpu=23 credit=9964938 [w=256] load=262144 (~100%) Jun 28 09:48:28.871515 (XEN) 27: [0.26] flags=2 cpu=53 credit=10000000 [w=256] load=262144 (~100%) Jun 28 09:48:28.871539 (XEN) 28: [0.27] flags=2 cpu=43 credit=10000000 [w=256] load=262144 (~100%) Jun 28 09:48:28.883520 (XEN) 29: [0.28] flags=0 cpu=34 credit=10500000 [w=256] load=255547 (~97%) Jun 28 09:48:28.895517 (XEN) 30: [0.29] flags=2 cpu=24 credit=9994284 [w=256] load=262144 (~100%) Jun 28 09:48:28.895541 (XEN) 31: [0.30] flags=2 cpu=39 credit=9963738 [w=256] load=262144 (~100%) Jun 28 09:48:28.907521 (XEN) 32: [0.31] flags=2 cpu=8 credit=-10000000 [w=256] load=141590 (~54%) Jun 28 09:48:28.907545 (XEN) 33: [0.32] flags=0 cpu=5 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:28.919524 (XEN) 34: [0.33] flags=a cpu=10 credit=10550000 [w=256] load=0 (~0%) Jun 28 09:48:28.931518 (XEN) 35: [0.34] flags=0 cpu=40 credit=10500000 [w=256] load=141496 (~53%) Jun 28 09:48:28.931541 (XEN) 36: [0.35] flags=a cpu=13 credit=10487467 [w=256] load=0 (~0%) Jun 28 09:48:28.943523 (XEN) 37: [0.36] flags=a cpu=5 credit=10550000 [w=256] load=0 (~0%) Jun 28 09:48:28.955517 (XEN) 38: [0.37] flags=a cpu=2 credit=10550000 [w=256] load=0 (~0%) Jun 28 09:48:28.955540 (XEN) 39: [0.38] flags=2 cpu=6 credit=10550000 [w=256] load=262144 (~100%) Jun 28 09:48:28.967519 (XEN) 40: [0.39] flags=0 cpu=50 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:28.967542 (XEN) 41: [0.40] flags=a cpu=1 credit=-10000000 [w=256] load=0 (~0%) Jun 28 09:48:28.979526 (XEN) 42: [0.41] flags=0 cpu=13 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:28.991517 (XEN) 43: [0.42] flags=2 cpu=3 credit=10550000 [w=256] load=0 (~0%) Jun 28 09:48:28.991540 (XEN) 44: [0.43] flags=0 cpu=50 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:29.003520 (XEN) 45: [0.44] flags=2 cpu=18 credit=10499789 [w=256] load=0 (~0%) Jun 28 09:48:29.015515 (XEN) 46: [0.45] flags=2 cpu=25 credit=9997473 [w=256] load=262144 (~100%) Jun 28 09:48:29.015540 (XEN) 47: [0.46] flags=2 cpu=9 credit=10550000 [w=256] load=0 (~0%) Jun 28 09:48:29.027519 (XEN) 48: [0.47] flags=0 cpu=50 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:29.027542 (XEN) 49: [0.48] flags=0 cpu=12 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:29.039524 (XEN) 50: [0.49] flags=2 cpu=36 credit=9997680 [w=256] load=262144 (~100%) Jun 28 09:48:29.051519 (XEN) 51: [0.50] flags=2 cpu=26 credit=9997473 [w=256] load=262144 (~100%) Jun 28 09:48:29.051543 (XEN) 52: [0.51] flags=0 cpu=50 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:29.063521 (XEN) 53: [0.52] flags=0 cpu=26 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:29.075410 (XEN) 54: [0.53] flags=2 cpu=4 credit=10500000 [w=256] load=101897 (~38%) Jun 28 09:48:29.075435 (XEN) 55: [0.54] flags=0 cpu=10 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:29.087410 (XEN) 56: [0.55] flags=0 cpu=12 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:29.087432 (XEN) Runqueue 0: Jun 28 09:48:29.099411 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-27} Jun 28 09:48:29.099432 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-27} Jun 28 09:48:29.099445 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-27} Jun 28 09:48:29.111418 (XEN) run: [0.37] flags=a cpu=2 credit=10550000 [w=256] load=0 (~0%) Jun 28 09:48:29.111441 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-27} Jun 28 09:48:29.123413 (XEN) run: [0.42] flags=2 cpu=3 credit=10550000 [w=256] load=0 (~0%) Jun 28 09:48:29.123436 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-27} Jun 28 09:48:29.135415 (XEN) run: [0.53] flags=2 cpu=4 credit=10500000 [w=256] load=101897 (~38%) Jun 28 09:48:29.147413 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-27} Jun 28 09:48:29.147436 (XEN) run: [0.36] flags=a cpu=5 credit=10550000 [w=256] load=0 (~0%) Jun 28 09:48:29.159412 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-27} Jun 28 09:48:29.159433 (XEN) run: [0.38] flags=2 cpu=6 credit=10550000 [w=256] load=262144 (~100%) Jun 28 09:48:29.171409 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-27} Jun 28 09:48:29.171430 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-27} Jun 28 09:48:29.171442 (XEN) run: [0.31] flags=2 cpu=8 credit=-10000000 [w=256] load=141590 (~54%) Jun 28 09:48:29.183417 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-27} Jun 28 09:48:29.195410 (XEN) run: [0.46] flags=2 cpu=9 credit=10550000 [w=256] load=0 (~0%) Jun 28 09:48:29.195433 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-27} Jun 28 09:48:29.207413 (XEN) run: [0.33] flags=a cpu=10 credit=10550000 [w=256] load=0 (~0%) Jun 28 09:48:29.207436 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-27} Jun 28 09:48:29.219410 (XEN) CPU[12] runq=0, sibling={12-13}, core={0-27} Jun 28 09:48:29.219431 (XEN) run: [0.23] flags=a cpu=12 credit=9985382 [w=256] load=0 (~0%) Jun 28 09:48:29.231411 (XEN) CPU[13] runq=0, sibling={12-13}, core={0-27} Jun 28 09:48:29.231432 (XEN) run: [0.35] flags=a cpu=13 credit=10487467 [w=256] load=0 (~0%) Jun 28 09:48:29.243411 (XEN) RUNQ: Jun 28 09:48:29.243427 (XEN) 0: [0.48] flags=0 cpu=12 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:29.243443 (XEN) 1: [0.2] flags=0 cpu=9 credit=-10000000 [w=256] load=262144 (~100%) Jun 28 09:48:29.255421 (XEN) Runqueue 1: Jun 28 09:48:29.255438 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-27} Jun 28 09:48:29.267412 (XEN) run: [0.21] flags=2 cpu=14 credit=9968953 [w=256] load=262144 (~100%) Jun 28 09:48:29.267436 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-27} Jun 28 09:48:29.279413 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-27} Jun 28 09:48:29.279433 (XEN) run: [0.19] flags=2 cpu=16 credit=9966837 [w=256] load=262144 (~100%) Jun 28 09:48:29.291413 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-27} Jun 28 09:48:29.291434 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-27} Jun 28 09:48:29.303417 (XEN) run: [0.44] flags=2 cpu=18 credit=10499789 [w=256] load=0 (~0%) Jun 28 09:48:29.303440 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-27} Jun 28 09:48:29.315415 (XEN) CPU[20] runq=1, sibling={20-21}, core={0-27} Jun 28 09:48:29.315435 (XEN) CPU[21] runq=1, sibling={20-21}, core={0-27} Jun 28 09:48:29.327408 (XEN) run: [0.6] flags=2 cpu=21 credit=9962693 [w=256] load=262144 (~100%) Jun 28 09:48:29.327432 (XEN) CPU[22] runq=1, sibling={22-23}, core={0-27} Jun 28 09:48:29.339414 (XEN) CPU[23] runq=1, sibling={22-23}, core={0-27} Jun 28 09:48:29.339434 (XEN) run: [0.25] flags=2 cpu=23 credit=9964938 [w=256] load=262144 (~100%) Jun 28 09:48:29.351416 (XEN) CPU[24] runq=1, sibling={24-25}, core={0-27} Jun 28 09:48:29.351436 (XEN) run: [0.29] flags=2 cpu=24 credit=9994284 [w=256] load=262144 (~100%) Jun 28 09:48:29.363417 (XEN) CPU[25] runq=1, sibling={24-25}, core={0-27} Jun 28 09:48:29.363437 (XEN) run: [0.45] flags=2 cpu=25 credit=9997473 [w=256] load=262144 (~100%) Jun 28 09:48:29.375418 (XEN) CPU[26] runq=1, sibling={26-27}, core={0-27} Jun 28 09:48:29.387411 (XEN) run: [0.50] flags=2 cpu=26 credit=9997473 [w=256] load=262144 (~100%) Jun 28 09:48:29.387436 (XEN) CPU[27] runq=1, sibling={26-27}, core={0-27} Jun 28 09:48:29.399410 (XEN) run: [0.24] flags=2 cpu=27 credit=9997473 [w=256] load=262144 (~100%) Jun 28 09:48:29.399435 (XEN) RUNQ: Jun 28 09:48:29.399444 (XEN) 0: [0.8] flags=0 cpu=20 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:29.411416 (XEN) 1: [0.16] flags=0 cpu=22 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:29.423408 (XEN) Runqueue 2: Jun 28 09:48:29.423425 (XEN) CPU[28] runq=2, sibling={28-29}, core={28-55} Jun 28 09:48:29.423439 (XEN) CPU[29] runq=2, sibling={28-29}, core={28-55} Jun 28 09:48:29.435411 (XEN) run: [0.11] flags=2 cpu=29 credit=9961874 [w=256] load=262144 (~100%) Jun 28 09:48:29.435444 (XEN) CPU[30] runq=2, sibling={30-31}, core={28-55} Jun 28 09:48:29.447412 (XEN) CPU[31] runq=2, sibling={30-31}, core={28-55} Jun 28 09:48:29.447432 (XEN) CPU[32] runq=2, sibling={32-33}, core={28-55} Jun 28 09:48:29.459410 (XEN) run: [0.4] flags=2 cpu=32 credit=9994791 [w=256] load=262144 (~100%) Jun 28 09:48:29.459433 (XEN) CPU[33] runq=2, sibling={32-33}, core={28-55} Jun 28 09:48:29.471414 (XEN) run: [0.1] flags=2 cpu=33 credit=10550000 [w=256] load=255556 (~97%) Jun 28 09:48:29.471438 (XEN) CPU[34] runq=2, sibling={34-35}, core={28-55} Jun 28 09:48:29.483413 (XEN) CPU[35] runq=2, sibling={34-35}, core={28-55} Jun 28 09:48:29.483433 (XEN) run: [0.9] flags=2 cpu=35 credit=9965815 [w=256] load=262144 (~100%) Jun 28 09:48:29.495420 (XEN) CPU[36] runq=2, sibling={36-37}, core={28-55} Jun 28 09:48:29.495440 (XEN) run: [0.49] flags=2 cpu=36 credit=9997680 [w=256] load=262144 (~100%) Jun 28 09:48:29.507415 (XEN) CPU[37] runq=2, sibling={36-37}, core={28-55} Jun 28 09:48:29.507435 (XEN) run: [0.13] flags=2 cpu=37 credit=9997680 [w=256] load=262144 (~100%) Jun 28 09:48:29.519417 (XEN) CPU[38] runq=2, sibling={38-39}, core={28-55} Jun 28 09:48:29.531411 (XEN) CPU[39] runq=2, sibling={38-39}, core={28-55} Jun 28 09:48:29.531432 (XEN) run: [0.30] flags=2 cpu=39 credit=9963738 [w=256] load=262144 (~100%) Jun 28 09:48:29.543412 (XEN) CPU[40] runq=2, sibling={40-41}, core={28-55} Jun 28 09:48:29.543433 (XEN) CPU[41] runq=2, sibling={40-41}, core={28-55} Jun 28 09:48:29.555409 (XEN) run: [0.22] flags=2 cpu=41 credit=9967708 [w=256] load=262144 (~100%) Jun 28 09:48:29.555433 (XEN) RUNQ: Jun 28 09:48:29.555442 (XEN) 0: [0.20] flags=0 cpu=31 credit=10500000 [w=256] load=255547 (~97%) Jun 28 09:48:29.567417 (XEN) 1: [0.28] flags=0 cpu=34 credit=10500000 [w=256] load=255547 (~97%) Jun 28 09:48:29.579411 (XEN) 2: [0.17] flags=0 cpu=37 credit=10500000 [w=256] load=255546 (~97%) Jun 28 09:48:29.579434 (XEN) 3: [0.14] flags=0 cpu=39 credit=10500000 [w=256] load=255546 (~97%) Jun 28 09:48:29.591417 (XEN) Runqueue 3: Jun 28 09:48:29.591434 (XEN) CPU[42] runq=3, sibling={42-43}, core={28-55} Jun 28 09:48:29.603410 (XEN) CPU[43] runq=3, sibling={42-43}, core={28-55} Jun 28 09:48:29.603431 (XEN) run: [0.27] flags=2 cpu=43 credit=10000000 [w=256] load=262144 (~100%) Jun 28 09:48:29.615415 (XEN) CPU[44] runq=3, sibling={44-45}, core={28-55} Jun 28 09:48:29.615435 (XEN) run: [0.5] flags=2 cpu=44 credit=9964035 [w=256] load=262144 (~100%) Jun 28 09:48:29.627412 (XEN) CPU[45] runq=3, sibling={44-45}, core={28-55} Jun 28 09:48:29.627433 (XEN) run: [0.10] flags=2 cpu=45 credit=10550000 [w=256] load=0 (~0%) Jun 28 09:48:29.639418 (XEN) CPU[46] runq=3, sibling={46-47}, core={28-55} Jun 28 09:48:29.639439 (XEN) run: [0.3] flags=2 cpu=46 credit=10000000 [w=256] load=262144 (~100%) Jun 28 09:48:29.651413 (XEN) CPU[47] runq=3, sibling={46-47}, core={28-55} Jun 28 09:48:29.651433 (XEN) CPU[48] runq=3, sibling={48-49}, core={28-55} Jun 28 09:48:29.663414 (XEN) run: [0.18] flags=2 cpu=48 credit=10000000 [w=256] load=262144 (~100%) Jun 28 09:48:29.675455 (XEN) CPU[49] runq=3, sibling={48-49}, core={28-55} Jun 28 09:48:29.675476 (XEN) run: [0.0] flags=2 cpu=49 credit=10000000 [w=256] load=262144 (~100%) Jun 28 09:48:29.687409 (XEN) CPU[50] runq=3, sibling={50-51}, core={28-55} Jun 28 09:48:29.687430 (XEN) run: [0.7] flags=2 cpu=50 credit=10500000 [w=256] load=262144 (~100%) Jun 28 09:48:29.699414 (XEN) CPU[51] runq=3, sibling={50-51}, core={28-55} Jun 28 09:48:29.699435 (XEN) run: [0.15] flags=2 cpu=51 credit=10500000 [w=256] load=0 (~0%) Jun 28 09:48:29.711412 (XEN) CPU[52] runq=3, sibling={52-53}, core={28-55} Jun 28 09:48:29.711433 (XEN) CPU[53] runq=3, sibling={52-53}, core={28-55} Jun 28 09:48:29.723413 (XEN) run: [0.26] flags=2 cpu=53 credit=10000000 [w=256] load=262144 (~100%) Jun 28 09:48:29.723437 (XEN) CPU[54] runq=3, sibling={54-55}, core={28-55} Jun 28 09:48:29.735414 (XEN) run: [0.12] flags=2 cpu=54 credit=10000000 [w=256] load=262144 (~100%) Jun 28 09:48:29.735446 (XEN) CPU[55] runq=3, sibling={54-55}, core={28-55} Jun 28 09:48:29.747414 (XEN) RUNQ: Jun 28 09:48:29.747430 (XEN) CPUs info: Jun 28 09:48:29.747439 (XEN) CPU[00] current=d0v54, curr=d0v54, prev=NULL Jun 28 09:48:29.759413 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jun 28 09:48:29.759434 (XEN) CPU[02] current=d0v37, curr=d0v37, prev=NULL Jun 28 09:48:29.771406 (XEN) CPU[03] current=d0v42, curr=d0v42, prev=NULL Jun 28 09:48:29.771427 (XEN) CPU[04] current=d0v53, curr=d0v53, prev=NULL Jun 28 09:48:29.771439 (XEN) CPU[05] current=d0v36, curr=d0v36, prev=NULL Jun 28 09:48:29.783413 (XEN) CPU[06] current=d0v38, curr=d0v38, prev=NULL Jun 28 09:48:29.783433 (XEN) CPU[07] current=d0v32, curr=d0v32, prev=NULL Jun 28 09:48:29.795413 (XEN) CPU[08] current=d0v48, curr=d0v48, prev=NULL Jun 28 09:48:29.795432 (XEN) CPU[09] current=d0v46, curr=d0v2, prev=d0v46 Jun 28 09:48:29.807410 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jun 28 09:48:29.807431 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jun 28 09:48:29.819411 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jun 28 09:48:29.819432 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jun 28 09:48:29.831416 (XEN) CPU[14] current=d0v21, curr=d0v21, prev=NULL Jun 28 09:48:29.831436 (XEN) CPU[15] current=d0v33, curr=d0v33, prev=NULL Jun 28 09:48:29.843411 (XEN) CPU[16] current=d0v19, curr=d0v19, prev=NULL Jun 28 09:48:29.843431 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Jun 28 09:48:29.855411 (XEN) CPU[18] current=d0v44, curr=d0v40, prev=d0v44 Jun 28 09:48:29.855431 (XEN) CPU[19] current=d0v35, curr=d0v35, prev=NULL Jun 28 09:48:29.855444 (XEN) CPU[20] current=d0v8, curr=d0v8, prev=NULL Jun 28 09:48:29.867414 (XEN) CPU[21] current=d0v6, curr=d0v6, prev=NULL Jun 28 09:48:29.867433 (XEN) CPU[22] current=d0v16, curr=d0v16, prev=NULL Jun 28 09:48:29.879412 (XEN) CPU[23] current=d0v25, curr=d0v25, prev=NULL Jun 28 09:48:29.879432 (XEN) CPU[24] current=d0v29, curr=d0v29, prev=NULL Jun 28 09:48:29.891414 (XEN) CPU[25] current=d0v23, curr=d[IDLE]v25, prev=d0v23 Jun 28 09:48:29.891435 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Jun 28 09:48:29.903410 (XEN) CPU[27] current=d0v24, curr=d0v24, prev=NULL Jun 28 09:48:29.903430 (XEN) CPU[28] current=d0v14, curr=d0v14, prev=NULL Jun 28 09:48:29.915409 (XEN) CPU[29] current=d0v11, curr=d0v11, prev=NULL Jun 28 09:48:29.915429 (XEN) CPU[30] current=d0v36, curr=d0v36, prev=NULL Jun 28 09:48:29.915442 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jun 28 09:48:29.927416 (XEN) CPU[32] current=d0v4, curr=d0v4, prev=NULL Jun 28 09:48:29.927435 (XEN) CPU[33] current=d0v1, curr=d0v1, prev=NULL Jun 28 09:48:29.939412 (XEN) CPU[34] current=d0v20, curr=d0v20, prev=NULL Jun 28 09:48:29.939432 (XEN) CPU[35] current=d0v9, curr=d0v9, prev=NULL Jun 28 09:48:29.951411 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jun 28 09:48:29.951433 (XEN) CPU[37] current=d0v13, curr=d0v13, prev=NULL Jun 28 09:48:29.963420 (XEN) CPU[38] current=d0v28, curr=d0v28, prev=NULL Jun 28 09:48:29.963440 (XEN) CPU[39] current=d0v30, curr=d0v30, prev=NULL Jun 28 09:48:29.963453 (XEN) CPU[40] current=d0v17, curr=d0v17, prev=NULL Jun 28 09:48:29.975416 (XEN) CPU[41] current=d0v22, curr=d0v22, prev=NULL Jun 28 09:48:29.975435 (XEN) CPU[42] current=d[IDLE]v42, curr=d[IDLE]v42, prev=NULL Jun 28 09:48:29.987416 (XEN) CPU[43] current=d0v27, curr=d0v27, prev=NULL Jun 28 09:48:29.987436 (XEN) CPU[44] current=d0v5, curr=d0v5, prev=NULL Jun 28 09:48:29.999412 (XEN) CPU[45] current=d0v10, curr=d0v10, prev=NULL Jun 28 09:48:29.999432 (XEN) CPU[46] current=d0v3, curr=d0v3, prev=NULL Jun 28 09:48:30.011413 (XEN) CPU[47] current=d[IDLE]v47, curr=d[IDLE]v47, prev=NULL Jun 28 09:48:30.011435 (XEN) CPU[48] current=d0v18, curr=d0v18, prev=NULL Jun 28 09:48:30.023408 (XEN) CPU[49] current=d0v0, curr=d0v0, prev=NULL Jun 28 09:48:30.023428 (XEN) CPU[50] current=d[IDLE]v50, curr=d[IDLE]v50, prev=NULL Jun 28 09:48:30.023450 (XEN) CPU[51] current=d[IDLE]v51, curr=d[IDLE]v51, prev=NULL Jun 28 09:48:30.035418 (XEN) CPU[52] current=d[IDLE]v52, curr=d[IDLE]v52, prev=NULL Jun 28 09:48:30.047413 (XEN) CPU[53] current=d0v26, curr=d0v26, prev=NULL Jun 28 09:48:30.047433 (XEN) CPU[54] current=d0v12, curr=d0v12, prev=NULL Jun 28 09:48:30.047446 (XEN) CPU[55] current=d[IDLE]v55, curr=d[IDLE]v55, prev=NULL Jun 28 09:48:30.059414 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 28 09:48:30.059435 (XEN) No domains have emulated TSC Jun 28 09:48:30.071372 Jun 28 09:48:30.280240 (XEN) Synced stime skew: max=7363ns avg=7363ns samples=1 current=7363ns Jun 28 09:48:30.299434 (XEN) Synced cycles skew: max=14540 av Jun 28 09:48:30.299770 g=14540 samples=1 current=14540 Jun 28 09:48:30.311384 Jun 28 09:48:32.327981 (XEN) 'u' pressed -> dumping numa info (now = 1907628951552) Jun 28 09:48:32.347451 (XEN) NODE0 start->0 size->8912896 free->8199096 Jun 28 09:48:32.347471 (XEN) NODE1 start->8912896 size->8388608 f Jun 28 09:48:32.347886 ree->8046849 Jun 28 09:48:32.359422 (XEN) CPU0...27 -> NODE0 Jun 28 09:48:32.359440 (XEN) CPU28...55 -> NODE1 Jun 28 09:48:32.359450 (XEN) Memory location of each domain: Jun 28 09:48:32.359461 (XEN) d0 (total: 262079): Jun 28 09:48:32.371403 (XEN) Node 0: 83860 Jun 28 09:48:32.371420 (XEN) Node 1: 178219 Jun 28 09:48:32.371430 Jun 28 09:48:34.291966 (XEN) *********** VMCS Areas ************** Jun 28 09:48:34.311426 (XEN) Jun 28 09:48:34.311441 (XEN) >>> Domain 0 <<< Jun 28 09:48:34.311451 (XEN) VCPU 0 Jun 28 09:48:34.311460 (XEN) *** Guest State *** Jun 28 09:48:34.311783 Jun 28 09:48:34.323423 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:34.323449 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 28 09:48:34.335527 (XEN) CR3 = 0x000000000260c002 Jun 28 09:48:34.335545 (XEN) RSP = 0xffffffff82603e28 (0xffffffff82603e28) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:34.347504 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:34.363508 (XEN) Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:34.363530 (XEN) sel attr limit base Jun 28 09:48:34.363542 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:34.363553 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:34.375510 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:34.375529 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:34.387492 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:34.387511 (XEN) GS: 0000 1c000 ffffffff ffff88803e000000 Jun 28 09:48:34.387523 (XEN) GDTR: 0000007f fffffe0000001000 Jun 28 09:48:34.399493 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:34.399512 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:34.411498 (XEN) TR: 0040 0008b 00004087 fffffe0000003000 Jun 28 09:48:34.411517 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:34.423491 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:34.423512 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:34.435492 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:34.435513 (XEN) InterruptStatus = 0000 Jun 28 09:48:34.435524 (XEN) *** Host State *** Jun 28 09:48:34.447488 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107bea7f70 Jun 28 09:48:34.447514 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:34.459493 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff8308397ec040 Jun 28 09:48:34.459516 (XEN) GDTBase=ffff83107bea4000 IDTBase=ffff83107beb0000 Jun 28 09:48:34.471504 (XEN) CR0=0000000080050033 CR3=0000001055ed5000 CR4=00000000003526e0 Jun 28 09:48:34.483493 (XEN) Sysenter RSP=ffff83107bea7fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:34.483516 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:34.495488 (XEN) *** Control State *** Jun 28 09:48:34.495506 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:34.495519 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:34.507488 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:34.507509 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:34.519485 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:34.519507 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:34.531489 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:34.531510 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:34.543491 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:34.543514 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:34.555488 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:34.555510 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:34.555522 (XEN) Virtual processor ID = 0x789b VMfunc controls = 0000000000000000 Jun 28 09:48:34.567498 (XEN) VCPU 1 Jun 28 09:48:34.567515 (XEN) *** Guest State *** Jun 28 09:48:34.567525 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:34.579506 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:34.591496 (XEN) CR3 = 0x000000000260c003 Jun 28 09:48:34.591513 (XEN) RSP = 0xffffc900000e3e78 (0xffffc900000e3e78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:34.603495 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:34.603516 (XEN) Sysenter RSP=fffffe000003e000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:34.615493 (XEN) sel attr limit base Jun 28 09:48:34.615511 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:34.627489 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:34.627509 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:34.627521 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:34.639493 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:34.639512 (XEN) GS: 0000 1c000 ffffffff ffff88803e040000 Jun 28 09:48:34.651491 (XEN) GDTR: 0000007f fffffe000003c000 Jun 28 09:48:34.651511 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:34.651523 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:34.663491 (XEN) TR: 0040 0008b 00004087 fffffe000003e000 Jun 28 09:48:34.663510 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:34.675492 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:34.675513 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:34.687420 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:34.687441 (XEN) InterruptStatus = 0000 Jun 28 09:48:34.699414 (XEN) *** Host State *** Jun 28 09:48:34.699431 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be37f70 Jun 28 09:48:34.699450 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:34.711417 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839cbc040 Jun 28 09:48:34.723417 (XEN) GDTBase=ffff83107bef4000 IDTBase=ffff83107bf00000 Jun 28 09:48:34.723438 (XEN) CR0=0000000080050033 CR3=0000001055eaa000 CR4=00000000003526e0 Jun 28 09:48:34.735414 (XEN) Sysenter RSP=ffff83107be37fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:34.735436 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:34.747413 (XEN) *** Control State *** Jun 28 09:48:34.747431 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:34.747451 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:34.759415 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:34.759435 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:34.771414 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:34.771436 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:34.783423 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:34.783443 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:34.795459 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:34.795482 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:34.807418 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:34.807439 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:34.807451 (XEN) Virtual processor ID = 0x3a9c VMfunc controls = 0000000000000000 Jun 28 09:48:34.819419 (XEN) VCPU 2 Jun 28 09:48:34.819435 (XEN) *** Guest State *** Jun 28 09:48:34.819446 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:34.831423 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:34.843420 (XEN) CR3 = 0x000000000260c002 Jun 28 09:48:34.843437 (XEN) RSP = 0xffffc900000ebe78 (0xffffc900000ebe78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:34.855421 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:34.855441 (XEN) Sysenter RSP=fffffe0000079000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:34.867420 (XEN) sel attr limit base Jun 28 09:48:34.867438 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:34.879418 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:34.879437 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:34.891413 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:34.891433 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:34.891445 (XEN) GS: 0000 1c000 ffffffff ffff88803e080000 Jun 28 09:48:34.903415 (XEN) GDTR: 0000007f fffffe0000077000 Jun 28 09:48:34.903434 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:34.915415 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:34.915434 (XEN) TR: 0040 0008b 00004087 fffffe0000079000 Jun 28 09:48:34.915447 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:34.927417 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:34.927438 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:34.939420 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:34.939441 (XEN) InterruptStatus = 0000 Jun 28 09:48:34.951418 (XEN) *** Host State *** Jun 28 09:48:34.951435 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b9ff70 Jun 28 09:48:34.963415 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:34.963435 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839ba0040 Jun 28 09:48:34.975417 (XEN) GDTBase=ffff830839b96000 IDTBase=ffff830839b96000 Jun 28 09:48:34.975437 (XEN) CR0=0000000080050033 CR3=0000000839747000 CR4=00000000003526e0 Jun 28 09:48:34.987426 (XEN) Sysenter RSP=ffff830839b9ffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:34.987448 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:34.999418 (XEN) *** Control State *** Jun 28 09:48:34.999435 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:34.999448 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:35.011414 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:35.011435 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:35.023416 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:35.023437 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:35.035425 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:35.035446 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:35.047416 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:35.047439 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:35.059415 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:35.059436 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:35.071414 (XEN) Virtual processor ID = 0x4ab1 VMfunc controls = 0000000000000000 Jun 28 09:48:35.071437 (XEN) VCPU 3 Jun 28 09:48:35.071446 (XEN) *** Guest State *** Jun 28 09:48:35.083412 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:35.083438 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:35.095421 (XEN) CR3 = 0x000000000260c001 Jun 28 09:48:35.095438 (XEN) RSP = 0xffffc900000f3e78 (0xffffc900000f3e78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:35.107426 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:35.119413 (XEN) Sysenter RSP=fffffe00000b4000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:35.119436 (XEN) sel attr limit base Jun 28 09:48:35.119448 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:35.131417 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:35.131437 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:35.143417 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:35.143436 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:35.143449 (XEN) GS: 0000 1c000 ffffffff ffff88803e0c0000 Jun 28 09:48:35.155417 (XEN) GDTR: 0000007f fffffe00000b2000 Jun 28 09:48:35.155437 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:35.167412 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:35.167432 (XEN) TR: 0040 0008b 00004087 fffffe00000b4000 Jun 28 09:48:35.167445 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:35.179418 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:35.179439 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:35.191427 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:35.203415 (XEN) InterruptStatus = 0000 Jun 28 09:48:35.203434 (XEN) *** Host State *** Jun 28 09:48:35.203445 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107bec7f70 Jun 28 09:48:35.215416 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:35.215437 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c14040 Jun 28 09:48:35.227418 (XEN) GDTBase=ffff83107bec5000 IDTBase=ffff83107bed1000 Jun 28 09:48:35.227439 (XEN) CR0=0000000080050033 CR3=0000001055ea9000 CR4=00000000003526e0 Jun 28 09:48:35.239418 (XEN) Sysenter RSP=ffff83107bec7fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:35.239440 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:35.251417 (XEN) *** Control State *** Jun 28 09:48:35.251436 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:35.251448 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:35.263421 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:35.263441 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:35.275423 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:35.275444 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:35.287428 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:35.287449 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:35.299425 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:35.299450 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:35.313985 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:35.314016 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:35.323526 (XEN) Virtual processor ID = 0x8ff2 VMfunc controls = 0000000000000000 Jun 28 09:48:35.323549 (XEN) VCPU 4 Jun 28 09:48:35.323558 (XEN) *** Guest State *** Jun 28 09:48:35.335490 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:35.335516 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:35.347499 (XEN) CR3 = 0x000000000260c006 Jun 28 09:48:35.347517 (XEN) RSP = 0xffffc900000fbe78 (0xffffc900000fbe78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:35.359500 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:35.371489 (XEN) Sysenter RSP=fffffe00000ef000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:35.371511 (XEN) sel attr limit base Jun 28 09:48:35.383490 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:35.383510 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:35.383522 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:35.395491 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:35.395510 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:35.407489 (XEN) GS: 0000 1c000 ffffffff ffff88803e100000 Jun 28 09:48:35.407508 (XEN) GDTR: 0000007f fffffe00000ed000 Jun 28 09:48:35.407520 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:35.419491 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:35.419510 (XEN) TR: 0040 0008b 00004087 fffffe00000ef000 Jun 28 09:48:35.431492 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:35.431514 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:35.443488 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:35.443510 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:35.455491 (XEN) InterruptStatus = 0000 Jun 28 09:48:35.455508 (XEN) *** Host State *** Jun 28 09:48:35.455519 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be3ff70 Jun 28 09:48:35.467500 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:35.467521 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839cc8040 Jun 28 09:48:35.479495 (XEN) GDTBase=ffff83107bef8000 IDTBase=ffff83107bf04000 Jun 28 09:48:35.479515 (XEN) CR0=0000000080050033 CR3=0000000839746000 CR4=00000000003526e0 Jun 28 09:48:35.491494 (XEN) Sysenter RSP=ffff83107be3ffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:35.491517 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:35.503495 (XEN) *** Control State *** Jun 28 09:48:35.503513 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:35.515450 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:35.515471 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:35.515484 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:35.527420 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:35.539413 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:35.539435 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:35.551412 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:35.551432 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:35.563411 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:35.563432 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:35.575413 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:35.575433 (XEN) Virtual processor ID = 0x6f59 VMfunc controls = 0000000000000000 Jun 28 09:48:35.575449 (XEN) VCPU 5 Jun 28 09:48:35.587412 (XEN) *** Guest State *** Jun 28 09:48:35.587430 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:35.587448 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:35.599439 (XEN) CR3 = 0x0000000006712005 Jun 28 09:48:35.599457 (XEN) RSP = 0xffffc90000103e78 (0xffffc90000103e78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:35.611427 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:35.623415 (XEN) Sysenter RSP=fffffe000012a000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:35.623437 (XEN) sel attr limit base Jun 28 09:48:35.635420 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:35.635439 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:35.635451 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:35.647417 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:35.647435 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:35.659415 (XEN) GS: 0000 1c000 ffffffff ffff88803e140000 Jun 28 09:48:35.659434 (XEN) GDTR: 0000007f fffffe0000128000 Jun 28 09:48:35.659447 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:35.671416 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:35.671435 (XEN) TR: 0040 0008b 00004087 fffffe000012a000 Jun 28 09:48:35.683418 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:35.683439 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:35.695414 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:35.695436 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:35.707415 (XEN) InterruptStatus = 0000 Jun 28 09:48:35.707433 (XEN) *** Host State *** Jun 28 09:48:35.707443 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be9ff70 Jun 28 09:48:35.719423 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:35.719442 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff8308397e0040 Jun 28 09:48:35.731422 (XEN) GDTBase=ffff83107be89000 IDTBase=ffff83107be95000 Jun 28 09:48:35.743412 (XEN) CR0=0000000080050033 CR3=0000001055ea8000 CR4=00000000003526e0 Jun 28 09:48:35.743434 (XEN) Sysenter RSP=ffff83107be9ffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:35.755414 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:35.755434 (XEN) *** Control State *** Jun 28 09:48:35.755445 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:35.767413 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:35.767434 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:35.779413 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:35.779435 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:35.791415 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:35.791436 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:35.803425 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:35.803445 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:35.815414 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:35.815434 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:35.827416 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:35.827435 (XEN) Virtual processor ID = 0x93da VMfunc controls = 0000000000000000 Jun 28 09:48:35.839412 (XEN) VCPU 6 Jun 28 09:48:35.839428 (XEN) *** Guest State *** Jun 28 09:48:35.839438 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:35.851416 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:35.851441 (XEN) CR3 = 0x000000000260c001 Jun 28 09:48:35.863414 (XEN) RSP = 0xffffc9000010be78 (0xffffc9000010be78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:35.863440 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:35.875417 (XEN) Sysenter RSP=fffffe0000165000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:35.875446 (XEN) sel attr limit base Jun 28 09:48:35.887420 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:35.887439 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:35.899413 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:35.899432 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:35.899444 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:35.911419 (XEN) GS: 0000 1c000 ffffffff ffff88803e180000 Jun 28 09:48:35.911438 (XEN) GDTR: 0000007f fffffe0000163000 Jun 28 09:48:35.923412 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:35.923431 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:35.923443 (XEN) TR: 0040 0008b 00004087 fffffe0000165000 Jun 28 09:48:35.935416 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:35.935438 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:35.947428 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:35.947450 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:35.959422 (XEN) InterruptStatus = 0000 Jun 28 09:48:35.959439 (XEN) *** Host State *** Jun 28 09:48:35.959449 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839d8ff70 Jun 28 09:48:35.971421 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:35.983413 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839d98040 Jun 28 09:48:35.983435 (XEN) GDTBase=ffff830839d88000 IDTBase=ffff830839d94000 Jun 28 09:48:35.995415 (XEN) CR0=0000000080050033 CR3=0000000839745000 CR4=00000000003526e0 Jun 28 09:48:35.995436 (XEN) Sysenter RSP=ffff830839d8ffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:36.007423 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:36.007444 (XEN) *** Control State *** Jun 28 09:48:36.007454 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:36.019416 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:36.019437 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:36.031409 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:36.031431 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:36.043417 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:36.043438 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:36.055415 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:36.055435 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:36.067416 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:36.067437 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:36.079416 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:36.079435 (XEN) Virtual processor ID = 0x6631 VMfunc controls = 0000000000000000 Jun 28 09:48:36.091413 (XEN) VCPU 7 Jun 28 09:48:36.091430 (XEN) *** Guest State *** Jun 28 09:48:36.091440 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:36.103420 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:36.103445 (XEN) CR3 = 0x000000000260c004 Jun 28 09:48:36.115416 (XEN) RSP = 0xffffc90000113ee0 (0xffffc90000113ee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:36.127410 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:36.127432 (XEN) Sysenter RSP=fffffe00001a0000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:36.139413 (XEN) sel attr limit base Jun 28 09:48:36.139432 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:36.139444 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:36.151417 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:36.151437 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:36.151448 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:36.163446 (XEN) GS: 0000 1c000 ffffffff ffff88803e1c0000 Jun 28 09:48:36.163456 (XEN) GDTR: 0000007f fffffe000019e000 Jun 28 09:48:36.175406 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:36.175418 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:36.187408 (XEN) TR: 0040 0008b 00004087 fffffe00001a0000 Jun 28 09:48:36.187424 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:36.187436 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:36.199427 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:36.211413 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:36.211423 (XEN) InterruptStatus = 0000 Jun 28 09:48:36.211428 (XEN) *** Host State *** Jun 28 09:48:36.211432 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be87f70 Jun 28 09:48:36.223416 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:36.235408 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff8308397c4040 Jun 28 09:48:36.235426 (XEN) GDTBase=ffff83107be83000 IDTBase=ffff831055eff000 Jun 28 09:48:36.247415 (XEN) CR0=0000000080050033 CR3=0000001055ea7000 CR4=00000000003526e0 Jun 28 09:48:36.247436 (XEN) Sysenter RSP=ffff83107be87fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:36.259394 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:36.259414 (XEN) *** Control State *** Jun 28 09:48:36.271413 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:36.271433 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:36.271446 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:36.283419 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:36.283440 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:36.295427 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:36.295448 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:36.307418 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:36.307438 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:36.319431 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:36.319451 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:36.331423 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:36.331442 (XEN) Virtual processor ID = 0x654f VMfun Jun 28 09:48:36.333156 c controls = 0000000000000000 Jun 28 09:48:36.343433 (XEN) VCPU 8 Jun 28 09:48:36.343449 (XEN) *** Guest State *** Jun 28 09:48:36.343460 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000 Jun 28 09:48:36.343803 000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:36.355426 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:36.367422 (XEN) CR3 = 0x000000000260c003 Jun 28 09:48:36.367440 (XEN) RSP = 0xffffc9000011be78 (0xffffc9000011be78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:36.379422 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:36.379443 (XEN) Sysenter RSP=fffffe00001db000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:36.391423 (XEN) sel attr limit base Jun 28 09:48:36.391442 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:36.391454 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:36.403426 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:36.403445 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:36.415421 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:36.415440 (XEN) GS: 0000 1c000 ffffffff ffff88803e200000 Jun 28 09:48:36.415452 (XEN) GDTR: 0000007f fffffe00001d9000 Jun 28 09:48:36.427422 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:36.427441 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:36.439426 (XEN) TR: 0040 0008b 00004087 fffffe00001db000 Jun 28 09:48:36.439446 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:36.451418 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:36.451439 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:36.463413 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:36.463434 (XEN) InterruptStatus = 0000 Jun 28 09:48:36.463445 (XEN) *** Host State *** Jun 28 09:48:36.475412 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839da7f70 Jun 28 09:48:36.475437 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:36.487418 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839dac040 Jun 28 09:48:36.487440 (XEN) GDTBase=ffff830839da2000 IDTBase=ffff830839daa000 Jun 28 09:48:36.499418 (XEN) CR0=0000000080050033 CR3=0000000839744000 CR4=00000000003526e0 Jun 28 09:48:36.499439 (XEN) Sysenter RSP=ffff830839da7fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:36.511419 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:36.511439 (XEN) *** Control State *** Jun 28 09:48:36.523415 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:36.523434 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:36.523447 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:36.535421 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:36.535442 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:36.547419 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:36.559416 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:36.559437 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:36.559450 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:36.571419 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:36.571439 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:36.583420 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:36.583439 (XEN) Virtual processor ID = 0x9097 VMfunc controls = 0000000000000000 Jun 28 09:48:36.595419 (XEN) VCPU 9 Jun 28 09:48:36.595435 (XEN) *** Guest State *** Jun 28 09:48:36.595445 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:36.607422 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:36.619425 (XEN) CR3 = 0x00000000037f6004 Jun 28 09:48:36.619442 (XEN) RSP = 0xffffc90000123e78 (0xffffc90000123e78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:36.631418 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:36.631438 (XEN) Sysenter RSP=fffffe0000216000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:36.643417 (XEN) sel attr limit base Jun 28 09:48:36.643435 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:36.643447 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:36.655421 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:36.655440 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:36.667415 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:36.667434 (XEN) GS: 0000 1c000 ffffffff ffff88803e240000 Jun 28 09:48:36.679409 (XEN) GDTR: 0000007f fffffe0000214000 Jun 28 09:48:36.679429 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:36.679441 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:36.691415 (XEN) TR: 0040 0008b 00004087 fffffe0000216000 Jun 28 09:48:36.691434 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:36.703414 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:36.703435 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:36.715417 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:36.715446 (XEN) InterruptStatus = 0000 Jun 28 09:48:36.715457 (XEN) *** Host State *** Jun 28 09:48:36.727414 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be7ff70 Jun 28 09:48:36.727439 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:36.739418 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839ca0040 Jun 28 09:48:36.739440 (XEN) GDTBase=ffff83107be16000 IDTBase=ffff83107be22000 Jun 28 09:48:36.751419 (XEN) CR0=0000000080050033 CR3=0000001055ea6000 CR4=00000000003526e0 Jun 28 09:48:36.763410 (XEN) Sysenter RSP=ffff83107be7ffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:36.763433 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:36.775412 (XEN) *** Control State *** Jun 28 09:48:36.775429 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:36.775442 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:36.787415 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:36.787435 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:36.799415 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:36.799436 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:36.811414 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:36.811435 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:36.823409 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:36.823432 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:36.835419 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:36.835440 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:36.835453 (XEN) Virtual processor ID = 0x30a2 VMfunc controls = 0000000000000000 Jun 28 09:48:36.847424 (XEN) VCPU 10 Jun 28 09:48:36.847440 (XEN) *** Guest State *** Jun 28 09:48:36.847451 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:36.859432 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:36.871430 (XEN) CR3 = 0x0000000005e00002 Jun 28 09:48:36.871447 (XEN) RSP = 0xffffc9000012be78 (0xffffc9000012be78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:36.883418 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:36.883438 (XEN) Sysenter RSP=fffffe0000251000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:36.895419 (XEN) sel attr limit base Jun 28 09:48:36.895437 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:36.907413 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:36.907432 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:36.907444 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:36.919419 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:36.919438 (XEN) GS: 0000 1c000 ffffffff ffff88803e280000 Jun 28 09:48:36.931411 (XEN) GDTR: 0000007f fffffe000024f000 Jun 28 09:48:36.931430 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:36.931442 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:36.943417 (XEN) TR: 0040 0008b 00004087 fffffe0000251000 Jun 28 09:48:36.943436 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:36.955417 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:36.955438 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:36.967418 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:36.967439 (XEN) InterruptStatus = 0000 Jun 28 09:48:36.979413 (XEN) *** Host State *** Jun 28 09:48:36.979430 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107becff70 Jun 28 09:48:36.979449 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:36.991419 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c20040 Jun 28 09:48:37.003415 (XEN) GDTBase=ffff83107bec8000 IDTBase=ffff83107bed4000 Jun 28 09:48:37.003443 (XEN) CR0=0000000080050033 CR3=0000000839743000 CR4=00000000003526e0 Jun 28 09:48:37.015414 (XEN) Sysenter RSP=ffff83107becffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:37.015436 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:37.027419 (XEN) *** Control State *** Jun 28 09:48:37.027436 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:37.027449 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:37.039413 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:37.039433 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:37.051415 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:37.051437 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:37.063416 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:37.063436 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:37.075415 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:37.075444 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:37.087415 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:37.087436 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:37.099412 (XEN) Virtual processor ID = 0x3ed5 VMfunc controls = 0000000000000000 Jun 28 09:48:37.099436 (XEN) VCPU 11 Jun 28 09:48:37.099446 (XEN) *** Guest State *** Jun 28 09:48:37.099455 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:37.111424 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:37.123422 (XEN) CR3 = 0x000000000260c001 Jun 28 09:48:37.123439 (XEN) RSP = 0xffffc90000133e78 (0xffffc90000133e78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:37.135419 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:37.135439 (XEN) Sysenter RSP=fffffe000028c000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:37.147420 (XEN) sel attr limit base Jun 28 09:48:37.147438 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:37.159415 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:37.159434 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:37.171412 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:37.171431 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:37.171443 (XEN) GS: 0000 1c000 ffffffff ffff88803e2c0000 Jun 28 09:48:37.183414 (XEN) GDTR: 0000007f fffffe000028a000 Jun 28 09:48:37.183440 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:37.195414 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:37.195433 (XEN) TR: 0040 0008b 00004087 fffffe000028c000 Jun 28 09:48:37.195445 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:37.207421 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:37.207442 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:37.219420 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:37.219440 (XEN) InterruptStatus = 0000 Jun 28 09:48:37.231421 (XEN) *** Host State *** Jun 28 09:48:37.231438 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107bf17f70 Jun 28 09:48:37.243416 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:37.243436 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839cf0040 Jun 28 09:48:37.255416 (XEN) GDTBase=ffff83107be11000 IDTBase=ffff83107be1d000 Jun 28 09:48:37.255436 (XEN) CR0=0000000080050033 CR3=0000001055ea5000 CR4=00000000003526e0 Jun 28 09:48:37.267458 (XEN) Sysenter RSP=ffff83107bf17fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:37.267479 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:37.279413 (XEN) *** Control State *** Jun 28 09:48:37.279431 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:37.279450 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:37.291418 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:37.291438 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:37.303416 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:37.303438 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:37.315418 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:37.315438 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:37.327418 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:37.327441 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:37.339416 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:37.339437 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:37.351414 (XEN) Virtual processor ID = 0x3dce VMfunc controls = 0000000000000000 Jun 28 09:48:37.351437 (XEN) VCPU 12 Jun 28 09:48:37.351447 (XEN) *** Guest State *** Jun 28 09:48:37.363413 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:37.363439 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:37.375423 (XEN) CR3 = 0x000000000260c005 Jun 28 09:48:37.375441 (XEN) RSP = 0xffffc9000013be78 (0xffffc9000013be78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:37.387421 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:37.399415 (XEN) Sysenter RSP=fffffe00002c7000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:37.399437 (XEN) sel attr limit base Jun 28 09:48:37.399449 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:37.411418 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:37.411437 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:37.423414 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:37.423433 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:37.423445 (XEN) GS: 0000 1c000 ffffffff ffff88803e300000 Jun 28 09:48:37.435422 (XEN) GDTR: 0000007f fffffe00002c5000 Jun 28 09:48:37.435441 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:37.447414 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:37.447433 (XEN) TR: 0040 0008b 00004087 fffffe00002c7000 Jun 28 09:48:37.447446 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:37.459419 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:37.459439 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:37.471428 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:37.483419 (XEN) InterruptStatus = 0000 Jun 28 09:48:37.483437 (XEN) *** Host State *** Jun 28 09:48:37.483447 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff831055eeff70 Jun 28 09:48:37.495418 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:37.495438 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff8308397a8040 Jun 28 09:48:37.507417 (XEN) GDTBase=ffff831055eed000 IDTBase=ffff831055ef9000 Jun 28 09:48:37.507437 (XEN) CR0=0000000080050033 CR3=0000000839742000 CR4=00000000003526e0 Jun 28 09:48:37.519417 (XEN) Sysenter RSP=ffff831055eeffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:37.519439 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:37.531416 (XEN) *** Control State *** Jun 28 09:48:37.531434 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:37.531446 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:37.543419 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:37.543439 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:37.555417 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:37.555439 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000001 Jun 28 09:48:37.567427 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:37.567448 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:37.579417 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:37.591413 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:37.591433 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:37.591447 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:37.603418 (XEN) Virtual processor ID = 0x8233 VMfunc controls = 0000000000000000 Jun 28 09:48:37.603440 (XEN) VCPU 13 Jun 28 09:48:37.603450 (XEN) *** Guest State *** Jun 28 09:48:37.615415 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:37.615441 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:37.627424 (XEN) CR3 = 0x000000000260c003 Jun 28 09:48:37.627441 (XEN) RSP = 0xffffc90000143e78 (0xffffc90000143e78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:37.639436 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:37.651419 (XEN) Sysenter RSP=fffffe0000302000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:37.651441 (XEN) sel attr limit base Jun 28 09:48:37.663413 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:37.663433 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:37.663445 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:37.675416 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:37.675434 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:37.687412 (XEN) GS: 0000 1c000 ffffffff ffff88803e340000 Jun 28 09:48:37.687431 (XEN) GDTR: 0000007f fffffe0000300000 Jun 28 09:48:37.687443 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:37.699417 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:37.699436 (XEN) TR: 0040 0008b 00004087 fffffe0000302000 Jun 28 09:48:37.711415 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:37.711436 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:37.723413 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:37.723436 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:37.735414 (XEN) InterruptStatus = 0000 Jun 28 09:48:37.735432 (XEN) *** Host State *** Jun 28 09:48:37.735442 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be67f70 Jun 28 09:48:37.747423 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:37.747443 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c88040 Jun 28 09:48:37.759419 (XEN) GDTBase=ffff83107be60000 IDTBase=ffff83107be6c000 Jun 28 09:48:37.759439 (XEN) CR0=0000000080050033 CR3=0000001055ea4000 CR4=00000000003526e0 Jun 28 09:48:37.771428 (XEN) Sysenter RSP=ffff83107be67fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:37.783386 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:37.783407 (XEN) *** Control State *** Jun 28 09:48:37.783418 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:37.795416 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:37.795437 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:37.807412 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:37.807435 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:37.819413 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:37.819435 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:37.831412 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:37.831433 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:37.843413 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:37.843434 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:37.855420 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:37.855440 (XEN) Virtual processor ID = 0x1b2b VMfunc controls = 0000000000000000 Jun 28 09:48:37.855456 (XEN) VCPU 14 Jun 28 09:48:37.867456 (XEN) *** Guest State *** Jun 28 09:48:37.867473 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:37.879415 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:37.879441 (XEN) CR3 = 0x000000000260c001 Jun 28 09:48:37.891411 (XEN) RSP = 0xffffc9000014be78 (0xffffc9000014be78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:37.891437 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:37.903416 (XEN) Sysenter RSP=fffffe000033d000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:37.903438 (XEN) sel attr limit base Jun 28 09:48:37.915415 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:37.915435 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:37.927411 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:37.927432 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:37.927443 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:37.939413 (XEN) GS: 0000 1c000 ffffffff ffff88803e380000 Jun 28 09:48:37.939433 (XEN) GDTR: 0000007f fffffe000033b000 Jun 28 09:48:37.951414 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:37.951433 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:37.951445 (XEN) TR: 0040 0008b 00004087 fffffe000033d000 Jun 28 09:48:37.963418 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:37.963439 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:37.975415 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:37.975437 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:37.987419 (XEN) InterruptStatus = 0000 Jun 28 09:48:37.987436 (XEN) *** Host State *** Jun 28 09:48:37.987446 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b57f70 Jun 28 09:48:37.999422 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:37.999442 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b60040 Jun 28 09:48:38.011419 (XEN) GDTBase=ffff830839b50000 IDTBase=ffff830839b5c000 Jun 28 09:48:38.023415 (XEN) CR0=0000000080050033 CR3=0000000839741000 CR4=00000000003526e0 Jun 28 09:48:38.023437 (XEN) Sysenter RSP=ffff830839b57fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:38.035416 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:38.035436 (XEN) *** Control State *** Jun 28 09:48:38.035447 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:38.047424 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:38.047445 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:38.059414 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:38.059436 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:38.071415 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:38.071436 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:38.083414 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:38.083435 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:38.095422 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:38.095442 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:38.107415 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:38.107434 (XEN) Virtual processor ID = 0x749a VMfunc controls = 0000000000000000 Jun 28 09:48:38.119415 (XEN) VCPU 15 Jun 28 09:48:38.119432 (XEN) *** Guest State *** Jun 28 09:48:38.119442 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:38.131423 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:38.131457 (XEN) CR3 = 0x000000000260c001 Jun 28 09:48:38.143416 (XEN) RSP = 0xffffc90000153ee0 (0xffffc90000153ee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:38.143442 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:38.155419 (XEN) Sysenter RSP=fffffe0000378000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:38.167412 (XEN) sel attr limit base Jun 28 09:48:38.167431 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:38.167444 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:38.179416 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:38.179435 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:38.179447 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:38.191416 (XEN) GS: 0000 1c000 ffffffff ffff88803e3c0000 Jun 28 09:48:38.191435 (XEN) GDTR: 0000007f fffffe0000376000 Jun 28 09:48:38.203415 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:38.203434 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:38.203446 (XEN) TR: 0040 0008b 00004087 fffffe0000378000 Jun 28 09:48:38.215416 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:38.215438 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:38.227419 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:38.227441 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:38.239419 (XEN) InterruptStatus = 0000 Jun 28 09:48:38.239437 (XEN) *** Host State *** Jun 28 09:48:38.239447 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be8ff70 Jun 28 09:48:38.251429 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:38.263420 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff8308397d0040 Jun 28 09:48:38.263442 (XEN) GDTBase=ffff83107be86000 IDTBase=ffff83107be92000 Jun 28 09:48:38.275416 (XEN) CR0=0000000080050033 CR3=0000001055ea3000 CR4=00000000003526e0 Jun 28 09:48:38.275438 (XEN) Sysenter RSP=ffff83107be8ffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:38.287415 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:38.287436 (XEN) *** Control State *** Jun 28 09:48:38.287446 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:38.299418 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:38.299438 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:38.311417 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:38.311438 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:38.323417 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:38.323438 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:38.335419 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:38.335439 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:38.347418 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:38.347438 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:38.359417 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:38.359436 (XEN) Virtual processor ID = 0x5dc8 VMfunc controls = 0000000000000000 Jun 28 09:48:38.371417 (XEN) VCPU 16 Jun 28 09:48:38.371433 (XEN) *** Guest State *** Jun 28 09:48:38.371444 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:38.383419 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:38.395411 (XEN) CR3 = 0x000000000260c002 Jun 28 09:48:38.395429 (XEN) RSP = 0xffffc9000015be78 (0xffffc9000015be78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:38.407413 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:38.407434 (XEN) Sysenter RSP=fffffe00003b3000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:38.419417 (XEN) sel attr limit base Jun 28 09:48:38.419443 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:38.419456 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:38.431424 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:38.431443 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:38.443391 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:38.443410 (XEN) GS: 0000 1c000 ffffffff ffff88803e400000 Jun 28 09:48:38.443423 (XEN) GDTR: 0000007f fffffe00003b1000 Jun 28 09:48:38.455415 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:38.455435 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:38.467413 (XEN) TR: 0040 0008b 00004087 fffffe00003b3000 Jun 28 09:48:38.467433 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:38.479412 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:38.479434 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:38.491412 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:38.491433 (XEN) InterruptStatus = 0000 Jun 28 09:48:38.491444 (XEN) *** Host State *** Jun 28 09:48:38.503412 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83083ff87f70 Jun 28 09:48:38.503438 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:38.515417 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83083ff90040 Jun 28 09:48:38.515439 (XEN) GDTBase=ffff83083ff7f000 IDTBase=ffff83083ff8b000 Jun 28 09:48:38.527417 (XEN) CR0=0000000080050033 CR3=0000000839740000 CR4=00000000003526e0 Jun 28 09:48:38.527438 (XEN) Sysenter RSP=ffff83083ff87fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:38.539417 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:38.539437 (XEN) *** Control State *** Jun 28 09:48:38.551415 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:38.551434 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:38.551447 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:38.563421 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:38.563442 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:38.575419 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:38.575440 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:38.587417 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:38.587437 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:38.599420 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:38.599440 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:38.611420 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:38.611439 (XEN) Virtual processor ID = 0x8953 VMfunc controls = 0000000000000000 Jun 28 09:48:38.623419 (XEN) VCPU 17 Jun 28 09:48:38.623435 (XEN) *** Guest State *** Jun 28 09:48:38.623445 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:38.635420 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:38.647415 (XEN) CR3 = 0x000000000260c002 Jun 28 09:48:38.647432 (XEN) RSP = 0xffffc90000163e78 (0xffffc90000163e78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:38.659423 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:38.659444 (XEN) Sysenter RSP=fffffe00003ee000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:38.671416 (XEN) sel attr limit base Jun 28 09:48:38.671435 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:38.671447 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:38.683416 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:38.683435 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:38.695413 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:38.695432 (XEN) GS: 0000 1c000 ffffffff ffff88803e440000 Jun 28 09:48:38.695450 (XEN) GDTR: 0000007f fffffe00003ec000 Jun 28 09:48:38.707418 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:38.707437 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:38.719415 (XEN) TR: 0040 0008b 00004087 fffffe00003ee000 Jun 28 09:48:38.719434 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:38.731414 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:38.731435 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:38.743421 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:38.743442 (XEN) InterruptStatus = 0000 Jun 28 09:48:38.743452 (XEN) *** Host State *** Jun 28 09:48:38.755418 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83083ffb7f70 Jun 28 09:48:38.755443 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:38.767417 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83083ffbc040 Jun 28 09:48:38.767439 (XEN) GDTBase=ffff83083ffab000 IDTBase=ffff83083ffaf000 Jun 28 09:48:38.779420 (XEN) CR0=0000000080050033 CR3=0000001055ea2000 CR4=00000000003526e0 Jun 28 09:48:38.779442 (XEN) Sysenter RSP=ffff83083ffb7fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:38.791433 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:38.791453 (XEN) *** Control State *** Jun 28 09:48:38.803418 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:38.803437 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:38.815413 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:38.815434 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:38.827413 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:38.827435 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:38.839412 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:38.839433 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:38.851413 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:38.851436 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:38.863420 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:38.863441 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:38.863453 (XEN) Virtual processor ID = 0x7def VMfunc controls = 0000000000000000 Jun 28 09:48:38.875418 (XEN) VCPU 18 Jun 28 09:48:38.875435 (XEN) *** Guest State *** Jun 28 09:48:38.875445 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:38.887421 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:38.899417 (XEN) CR3 = 0x00000000037f6004 Jun 28 09:48:38.899435 (XEN) RSP = 0xffffc9000016be78 (0xffffc9000016be78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:38.911419 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:38.911439 (XEN) Sysenter RSP=fffffe0000429000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:38.923422 (XEN) sel attr limit base Jun 28 09:48:38.923440 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:38.935413 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:38.935432 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:38.935444 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:38.947419 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:38.947438 (XEN) GS: 0000 1c000 ffffffff ffff88803e480000 Jun 28 09:48:38.959415 (XEN) GDTR: 0000007f fffffe0000427000 Jun 28 09:48:38.959434 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:38.959446 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:38.971415 (XEN) TR: 0040 0008b 00004087 fffffe0000429000 Jun 28 09:48:38.971435 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:38.983423 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:38.983444 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:38.995419 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:38.995439 (XEN) InterruptStatus = 0000 Jun 28 09:48:39.007413 (XEN) *** Host State *** Jun 28 09:48:39.007430 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107beaff70 Jun 28 09:48:39.007449 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:39.019408 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff8308397f8040 Jun 28 09:48:39.031489 (XEN) GDTBase=ffff83107bea7000 IDTBase=ffff83107beb3000 Jun 28 09:48:39.031510 (XEN) CR0=0000000080050033 CR3=000000083973f000 CR4=00000000003526e0 Jun 28 09:48:39.043489 (XEN) Sysenter RSP=ffff83107beaffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:39.043511 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:39.055490 (XEN) *** Control State *** Jun 28 09:48:39.055508 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:39.055521 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:39.067498 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:39.067519 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:39.079488 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:39.079510 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:39.091489 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:39.091509 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:39.103490 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:39.103513 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:39.115490 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:39.115511 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:39.115523 (XEN) Virtual processor ID = 0x8b22 VMfunc controls = 0000000000000000 Jun 28 09:48:39.127497 (XEN) VCPU 19 Jun 28 09:48:39.127513 (XEN) *** Guest State *** Jun 28 09:48:39.127524 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:39.139502 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:39.151494 (XEN) CR3 = 0x000000000260c004 Jun 28 09:48:39.151511 (XEN) RSP = 0xffffc90000173e78 (0xffffc90000173e78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:39.163497 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:39.163517 (XEN) Sysenter RSP=fffffe0000464000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:39.175495 (XEN) sel attr limit base Jun 28 09:48:39.175514 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:39.187489 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:39.187508 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:39.199484 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:39.199504 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:39.199516 (XEN) GS: 0000 1c000 ffffffff ffff88803e4c0000 Jun 28 09:48:39.211491 (XEN) GDTR: 0000007f fffffe0000462000 Jun 28 09:48:39.211510 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:39.223489 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:39.223509 (XEN) TR: 0040 0008b 00004087 fffffe0000464000 Jun 28 09:48:39.223521 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:39.235493 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:39.235514 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:39.247493 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:39.247514 (XEN) InterruptStatus = 0000 Jun 28 09:48:39.259491 (XEN) *** Host State *** Jun 28 09:48:39.259508 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839dfff70 Jun 28 09:48:39.271507 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:39.271528 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b08040 Jun 28 09:48:39.283492 (XEN) GDTBase=ffff830839af7000 IDTBase=ffff830839b03000 Jun 28 09:48:39.283512 (XEN) CR0=0000000080050033 CR3=0000001055ea1000 CR4=00000000003526e0 Jun 28 09:48:39.295490 (XEN) Sysenter RSP=ffff830839dfffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:39.295512 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:39.307491 (XEN) *** Control State *** Jun 28 09:48:39.307509 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:39.307521 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:39.319493 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:39.319513 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:39.331494 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:39.331516 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:39.343491 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:39.343512 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:39.355493 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:39.355516 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:39.367493 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:39.367514 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:39.379490 (XEN) Virtual processor ID = 0x94c2 VMfunc controls = 0000000000000000 Jun 28 09:48:39.379513 (XEN) VCPU 20 Jun 28 09:48:39.379522 (XEN) *** Guest State *** Jun 28 09:48:39.391489 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:39.391515 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:39.403496 (XEN) CR3 = 0x000000000260c005 Jun 28 09:48:39.403514 (XEN) RSP = 0xffffc9000017be78 (0xffffc9000017be78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:39.415499 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:39.427490 (XEN) Sysenter RSP=fffffe000049f000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:39.427512 (XEN) sel attr limit base Jun 28 09:48:39.427524 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:39.439492 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:39.439511 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:39.451487 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:39.451506 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:39.451518 (XEN) GS: 0000 1c000 ffffffff ffff88803e500000 Jun 28 09:48:39.463493 (XEN) GDTR: 0000007f fffffe000049d000 Jun 28 09:48:39.463513 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:39.475497 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:39.475516 (XEN) TR: 0040 0008b 00004087 fffffe000049f000 Jun 28 09:48:39.475529 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:39.487495 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:39.487516 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:39.499495 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:39.511489 (XEN) InterruptStatus = 0000 Jun 28 09:48:39.511507 (XEN) *** Host State *** Jun 28 09:48:39.511517 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b87f70 Jun 28 09:48:39.523496 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:39.523516 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b8c040 Jun 28 09:48:39.535463 (XEN) GDTBase=ffff830839b7c000 IDTBase=ffff830839b88000 Jun 28 09:48:39.535483 (XEN) CR0=0000000080050033 CR3=000000083973e000 CR4=00000000003526e0 Jun 28 09:48:39.547503 (XEN) Sysenter RSP=ffff830839b87fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:39.547526 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:39.559492 (XEN) *** Control State *** Jun 28 09:48:39.559510 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:39.559523 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:39.571495 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:39.571515 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:39.583494 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:39.583515 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:39.595493 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:39.595514 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:39.607495 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:39.619487 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:39.619509 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:39.619523 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:39.631492 (XEN) Virtual processor ID = 0x88fa VMfunc controls = 0000000000000000 Jun 28 09:48:39.631514 (XEN) VCPU 21 Jun 28 09:48:39.631524 (XEN) *** Guest State *** Jun 28 09:48:39.643491 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:39.643516 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:39.655497 (XEN) CR3 = 0x00000000037f6001 Jun 28 09:48:39.655515 (XEN) RSP = 0xffffc90000183e78 (0xffffc90000183e78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:39.667500 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:39.679490 (XEN) Sysenter RSP=fffffe00004da000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:39.679512 (XEN) sel attr limit base Jun 28 09:48:39.691489 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:39.691508 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:39.691520 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:39.703490 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:39.703509 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:39.715493 (XEN) GS: 0000 1c000 ffffffff ffff88803e540000 Jun 28 09:48:39.715512 (XEN) GDTR: 0000007f fffffe00004d8000 Jun 28 09:48:39.715525 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:39.727492 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:39.727511 (XEN) TR: 0040 0008b 00004087 fffffe00004da000 Jun 28 09:48:39.739489 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:39.739511 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:39.751486 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:39.751508 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:39.763491 (XEN) InterruptStatus = 0000 Jun 28 09:48:39.763509 (XEN) *** Host State *** Jun 28 09:48:39.763519 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b2ff70 Jun 28 09:48:39.775495 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:39.775515 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b34040 Jun 28 09:48:39.787509 (XEN) GDTBase=ffff830839b24000 IDTBase=ffff830839b30000 Jun 28 09:48:39.787530 (XEN) CR0=0000000080050033 CR3=0000001055ea0000 CR4=00000000003526e0 Jun 28 09:48:39.799494 (XEN) Sysenter RSP=ffff830839b2ffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:39.811488 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:39.811509 (XEN) *** Control State *** Jun 28 09:48:39.811520 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:39.823495 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:39.823516 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:39.823537 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:39.835497 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:39.847491 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:39.847513 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:39.859488 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:39.859509 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:39.871489 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:39.871510 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:39.883496 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:39.883515 (XEN) Virtual processor ID = 0x6747 VMfunc controls = 0000000000000000 Jun 28 09:48:39.883531 (XEN) VCPU 22 Jun 28 09:48:39.895490 (XEN) *** Guest State *** Jun 28 09:48:39.895508 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:39.907490 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:39.907516 (XEN) CR3 = 0x000000000260c005 Jun 28 09:48:39.919485 (XEN) RSP = 0xffffc9000018be78 (0xffffc9000018be78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:39.919512 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:39.931493 (XEN) Sysenter RSP=fffffe0000515000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:39.931515 (XEN) sel attr limit base Jun 28 09:48:39.943491 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:39.943511 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:39.943523 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:39.955491 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:39.955510 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:39.967491 (XEN) GS: 0000 1c000 ffffffff ffff88803e580000 Jun 28 09:48:39.967510 (XEN) GDTR: 0000007f fffffe0000513000 Jun 28 09:48:39.967523 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:39.979491 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:39.979510 (XEN) TR: 0040 0008b 00004087 fffffe0000515000 Jun 28 09:48:39.991492 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:39.991514 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:40.003489 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:40.003511 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:40.015492 (XEN) InterruptStatus = 0000 Jun 28 09:48:40.015510 (XEN) *** Host State *** Jun 28 09:48:40.015520 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839bc7f70 Jun 28 09:48:40.027498 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:40.027518 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839bcc040 Jun 28 09:48:40.039495 (XEN) GDTBase=ffff830839bc2000 IDTBase=ffff830839bca000 Jun 28 09:48:40.051492 (XEN) CR0=0000000080050033 CR3=000000083973d000 CR4=00000000003526e0 Jun 28 09:48:40.051514 (XEN) Sysenter RSP=ffff830839bc7fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:40.063491 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:40.063511 (XEN) *** Control State *** Jun 28 09:48:40.063523 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:40.075491 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:40.075512 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:40.087499 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:40.087521 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:40.099489 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:40.099511 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:40.111492 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:40.111519 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:40.123492 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:40.123512 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:40.135494 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:40.135513 (XEN) Virtual processor ID = 0x4a38 VMfunc controls = 0000000000000000 Jun 28 09:48:40.147489 (XEN) VCPU 23 Jun 28 09:48:40.147506 (XEN) *** Guest State *** Jun 28 09:48:40.147517 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:40.159491 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:40.159517 (XEN) CR3 = 0x000000000260c001 Jun 28 09:48:40.171491 (XEN) RSP = 0xffffc90000193ee0 (0xffffc90000193ee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:40.171517 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:40.183494 (XEN) Sysenter RSP=fffffe0000550000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:40.183516 (XEN) sel attr limit base Jun 28 09:48:40.195491 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:40.195511 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:40.207489 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:40.207508 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:40.207520 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:40.219492 (XEN) GS: 0000 1c000 ffffffff ffff88803e5c0000 Jun 28 09:48:40.219512 (XEN) GDTR: 0000007f fffffe000054e000 Jun 28 09:48:40.231490 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:40.231509 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:40.231521 (XEN) TR: 0040 0008b 00004087 fffffe0000550000 Jun 28 09:48:40.243493 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:40.243514 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:40.255491 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:40.255513 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:40.267494 (XEN) InterruptStatus = 0000 Jun 28 09:48:40.267511 (XEN) *** Host State *** Jun 28 09:48:40.267522 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839dbff70 Jun 28 09:48:40.279500 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:40.291497 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839dc4040 Jun 28 09:48:40.291519 (XEN) GDTBase=ffff830839db4000 IDTBase=ffff830839dc0000 Jun 28 09:48:40.303489 (XEN) CR0=0000000080050033 CR3=0000001055e9f000 CR4=00000000003526e0 Jun 28 09:48:40.303511 (XEN) Sysenter RSP=ffff830839dbffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:40.315494 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:40.315515 (XEN) *** Control State *** Jun 28 09:48:40.331098 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:40.331141 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:40.331157 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:40.339492 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:40.339514 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:40.351491 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:40.351513 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:40.363491 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:40.363510 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:40.375494 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:40.375515 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:40.387492 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:40.387512 (XEN) Virtual processor ID = 0x469a VMfunc controls = 0000000000000000 Jun 28 09:48:40.399499 (XEN) VCPU 24 Jun 28 09:48:40.399516 (XEN) *** Guest State *** Jun 28 09:48:40.399526 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:40.411492 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:40.411518 (XEN) CR3 = 0x000000000260c005 Jun 28 09:48:40.423492 (XEN) RSP = 0xffffc9000019be78 (0xffffc9000019be78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:40.435490 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:40.435511 (XEN) Sysenter RSP=fffffe000058b000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:40.447489 (XEN) sel attr limit base Jun 28 09:48:40.447508 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:40.447521 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:40.459499 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:40.459518 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:40.471488 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:40.471508 (XEN) GS: 0000 1c000 ffffffff ffff88803e600000 Jun 28 09:48:40.471520 (XEN) GDTR: 0000007f fffffe0000589000 Jun 28 09:48:40.483490 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:40.483509 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:40.495497 (XEN) TR: 0040 0008b 00004087 fffffe000058b000 Jun 28 09:48:40.495517 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:40.495531 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:40.507494 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:40.519489 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:40.519510 (XEN) InterruptStatus = 0000 Jun 28 09:48:40.519521 (XEN) *** Host State *** Jun 28 09:48:40.519530 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839d0ff70 Jun 28 09:48:40.531500 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:40.543491 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839d14040 Jun 28 09:48:40.543514 (XEN) GDTBase=ffff830839d05000 IDTBase=ffff830839d11000 Jun 28 09:48:40.555491 (XEN) CR0=0000000080050033 CR3=000000083973c000 CR4=00000000003526e0 Jun 28 09:48:40.555512 (XEN) Sysenter RSP=ffff830839d0ffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:40.567495 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:40.567515 (XEN) *** Control State *** Jun 28 09:48:40.579489 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:40.579509 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:40.579523 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:40.591492 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:40.591513 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:40.603493 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:40.603514 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:40.615493 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:40.615513 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:40.627502 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:40.627522 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:40.639496 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:40.639514 (XEN) Virtual processor ID = 0x5beb VMfunc controls = 0000000000000000 Jun 28 09:48:40.651492 (XEN) VCPU 25 Jun 28 09:48:40.651509 (XEN) *** Guest State *** Jun 28 09:48:40.651519 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:40.663495 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:40.675493 (XEN) CR3 = 0x000000000260c006 Jun 28 09:48:40.675510 (XEN) RSP = 0xffffc900001a3e78 (0xffffc900001a3e78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:40.687502 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:40.687523 (XEN) Sysenter RSP=fffffe00005c6000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:40.699499 (XEN) sel attr limit base Jun 28 09:48:40.699518 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:40.699530 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:40.711491 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:40.711510 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:40.723490 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:40.723509 (XEN) GS: 0000 1c000 ffffffff ffff88803e640000 Jun 28 09:48:40.723521 (XEN) GDTR: 0000007f fffffe00005c4000 Jun 28 09:48:40.735494 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:40.735512 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:40.747491 (XEN) TR: 0040 0008b 00004087 fffffe00005c6000 Jun 28 09:48:40.747511 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:40.759489 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:40.759510 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:40.771458 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:40.771479 (XEN) InterruptStatus = 0000 Jun 28 09:48:40.771490 (XEN) *** Host State *** Jun 28 09:48:40.783419 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839d67f70 Jun 28 09:48:40.783445 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:40.795418 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839d6c040 Jun 28 09:48:40.795440 (XEN) GDTBase=ffff830839d5c000 IDTBase=ffff830839d68000 Jun 28 09:48:40.807417 (XEN) CR0=0000000080050033 CR3=0000001055e9e000 CR4=00000000003526e0 Jun 28 09:48:40.807437 (XEN) Sysenter RSP=ffff830839d67fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:40.819422 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:40.819442 (XEN) *** Control State *** Jun 28 09:48:40.831417 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:40.831436 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:40.843413 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:40.843434 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:40.855411 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:40.855433 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:40.867416 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:40.867437 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:40.867450 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:40.879422 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:40.891412 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:40.891433 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:40.891445 (XEN) Virtual processor ID = 0x3095 VMfunc controls = 0000000000000000 Jun 28 09:48:40.903435 (XEN) VCPU 26 Jun 28 09:48:40.903451 (XEN) *** Guest State *** Jun 28 09:48:40.903461 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:40.915422 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:40.927419 (XEN) CR3 = 0x000000000647e006 Jun 28 09:48:40.927436 (XEN) RSP = 0xffffc900001abe78 (0xffffc900001abe78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:40.939466 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:40.939486 (XEN) Sysenter RSP=fffffe0000601000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:40.951416 (XEN) sel attr limit base Jun 28 09:48:40.951435 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:40.963412 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:40.963439 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:40.963451 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:40.975416 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:40.975435 (XEN) GS: 0000 1c000 ffffffff ffff88803e680000 Jun 28 09:48:40.987416 (XEN) GDTR: 0000007f fffffe00005ff000 Jun 28 09:48:40.987436 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:40.987448 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:40.999416 (XEN) TR: 0040 0008b 00004087 fffffe0000601000 Jun 28 09:48:40.999435 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:41.011415 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:41.011436 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:41.023416 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:41.023436 (XEN) InterruptStatus = 0000 Jun 28 09:48:41.035412 (XEN) *** Host State *** Jun 28 09:48:41.035429 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff831055ef7f70 Jun 28 09:48:41.035448 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:41.047419 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff8308397b8040 Jun 28 09:48:41.059408 (XEN) GDTBase=ffff831055ef0000 IDTBase=ffff831055efc000 Jun 28 09:48:41.059429 (XEN) CR0=0000000080050033 CR3=000000083973b000 CR4=00000000003526e0 Jun 28 09:48:41.071414 (XEN) Sysenter RSP=ffff831055ef7fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:41.071436 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:41.083414 (XEN) *** Control State *** Jun 28 09:48:41.083432 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:41.083444 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:41.095415 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:41.095435 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:41.107421 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:41.107443 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:41.119413 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:41.119434 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:41.131414 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:41.131437 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:41.143418 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:41.143439 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:41.143450 (XEN) Virtual processor ID = 0x44d8 VMfunc controls = 0000000000000000 Jun 28 09:48:41.155419 (XEN) VCPU 27 Jun 28 09:48:41.155435 (XEN) *** Guest State *** Jun 28 09:48:41.155445 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:41.167422 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:41.179419 (XEN) CR3 = 0x0000000005e00005 Jun 28 09:48:41.179437 (XEN) RSP = 0xffffc900001b3e78 (0xffffc900001b3e78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:41.191424 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:41.191445 (XEN) Sysenter RSP=fffffe000063c000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:41.203418 (XEN) sel attr limit base Jun 28 09:48:41.203437 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:41.215415 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:41.215434 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:41.215446 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:41.227438 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:41.227457 (XEN) GS: 0000 1c000 ffffffff ffff88803e6c0000 Jun 28 09:48:41.239416 (XEN) GDTR: 0000007f fffffe000063a000 Jun 28 09:48:41.239443 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:41.251414 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:41.251434 (XEN) TR: 0040 0008b 00004087 fffffe000063c000 Jun 28 09:48:41.251447 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:41.263421 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:41.263442 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:41.275418 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:41.275439 (XEN) InterruptStatus = 0000 Jun 28 09:48:41.287398 (XEN) *** Host State *** Jun 28 09:48:41.287415 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83083fffff70 Jun 28 09:48:41.299415 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:41.299436 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff82d0405df040 Jun 28 09:48:41.311422 (XEN) GDTBase=ffff82d0404c7000 IDTBase=ffff82d0405dd000 Jun 28 09:48:41.311443 (XEN) CR0=0000000080050033 CR3=0000001055e9d000 CR4=00000000003526e0 Jun 28 09:48:41.323414 (XEN) Sysenter RSP=ffff83083fffffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:41.323436 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:41.335416 (XEN) *** Control State *** Jun 28 09:48:41.335434 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:41.335446 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:41.347416 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:41.347436 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:41.359417 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:41.359438 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:41.371415 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:41.371435 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:41.383415 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:41.383438 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:41.395417 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:41.395438 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:41.407414 (XEN) Virtual processor ID = 0x7c1c VMfunc controls = 0000000000000000 Jun 28 09:48:41.407437 (XEN) VCPU 28 Jun 28 09:48:41.407446 (XEN) *** Guest State *** Jun 28 09:48:41.407456 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:41.419426 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:41.431424 (XEN) CR3 = 0x000000000260c005 Jun 28 09:48:41.431442 (XEN) RSP = 0xffffc900001bbe78 (0xffffc900001bbe78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:41.443422 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:41.455413 (XEN) Sysenter RSP=fffffe0000677000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:41.455435 (XEN) sel attr limit base Jun 28 09:48:41.455446 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:41.467415 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:41.467434 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:41.479413 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:41.479432 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:41.479443 (XEN) GS: 0000 1c000 ffffffff ffff88803e700000 Jun 28 09:48:41.491416 (XEN) GDTR: 0000007f fffffe0000675000 Jun 28 09:48:41.491436 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:41.503413 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:41.503432 (XEN) TR: 0040 0008b 00004087 fffffe0000677000 Jun 28 09:48:41.503444 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:41.515423 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:41.515443 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:41.527426 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:41.539416 (XEN) InterruptStatus = 0000 Jun 28 09:48:41.539434 (XEN) *** Host State *** Jun 28 09:48:41.539444 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be47f70 Jun 28 09:48:41.551417 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:41.551437 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c60040 Jun 28 09:48:41.563420 (XEN) GDTBase=ffff83107be3f000 IDTBase=ffff83107be4b000 Jun 28 09:48:41.563441 (XEN) CR0=0000000080050033 CR3=000000083973a000 CR4=00000000003526e0 Jun 28 09:48:41.575417 (XEN) Sysenter RSP=ffff83107be47fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:41.575439 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:41.587416 (XEN) *** Control State *** Jun 28 09:48:41.587434 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:41.587446 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:41.599419 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:41.599439 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:41.611418 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:41.611439 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:41.623421 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:41.623441 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:41.635424 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:41.635447 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:41.647418 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:41.647439 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:41.659416 (XEN) Virtual processor ID = 0x8458 VMfunc controls = 0000000000000000 Jun 28 09:48:41.659438 (XEN) VCPU 29 Jun 28 09:48:41.659447 (XEN) *** Guest State *** Jun 28 09:48:41.671416 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:41.671442 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:41.683424 (XEN) CR3 = 0x000000000260c002 Jun 28 09:48:41.683441 (XEN) RSP = 0xffffc900001c3e78 (0xffffc900001c3e78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:41.695425 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:41.707414 (XEN) Sysenter RSP=fffffe00006b2000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:41.707436 (XEN) sel attr limit base Jun 28 09:48:41.719416 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:41.719435 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:41.719447 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:41.731415 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:41.731435 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:41.743413 (XEN) GS: 0000 1c000 ffffffff ffff88803e740000 Jun 28 09:48:41.743432 (XEN) GDTR: 0000007f fffffe00006b0000 Jun 28 09:48:41.743445 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:41.755414 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:41.755433 (XEN) TR: 0040 0008b 00004087 fffffe00006b2000 Jun 28 09:48:41.767415 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:41.767436 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:41.779413 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:41.779435 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:41.791416 (XEN) InterruptStatus = 0000 Jun 28 09:48:41.791433 (XEN) *** Host State *** Jun 28 09:48:41.791443 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839d4ff70 Jun 28 09:48:41.803419 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:41.803447 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839d54040 Jun 28 09:48:41.815417 (XEN) GDTBase=ffff830839d4a000 IDTBase=ffff830839d52000 Jun 28 09:48:41.815438 (XEN) CR0=0000000080050033 CR3=0000001055e9c000 CR4=00000000003526e0 Jun 28 09:48:41.827422 (XEN) Sysenter RSP=ffff830839d4ffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:41.827444 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:41.839419 (XEN) *** Control State *** Jun 28 09:48:41.839436 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:41.851413 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:41.851434 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:41.851447 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:41.863418 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:41.875415 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:41.875436 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:41.887413 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:41.887433 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:41.899414 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:41.899434 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:41.899448 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:41.911415 (XEN) Virtual processor ID = 0x990f VMfunc controls = 0000000000000000 Jun 28 09:48:41.911438 (XEN) VCPU 30 Jun 28 09:48:41.923417 (XEN) *** Guest State *** Jun 28 09:48:41.923434 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:41.923453 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:41.935424 (XEN) CR3 = 0x000000000260c003 Jun 28 09:48:41.935441 (XEN) RSP = 0xffffc900001cbe78 (0xffffc900001cbe78) RIP = 0xffffffff81bce060 (0xffffffff81bce060) Jun 28 09:48:41.947426 (XEN) RFLAGS=0x00000093 (0x00000093) DR7 = 0x0000000000000400 Jun 28 09:48:41.959417 (XEN) Sysenter RSP=fffffe00006ed000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:41.959438 (XEN) sel attr limit base Jun 28 09:48:41.971413 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:41.971433 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:41.971444 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:41.983418 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:41.983437 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:41.995415 (XEN) GS: 0000 1c000 ffffffff ffff88803e780000 Jun 28 09:48:41.995434 (XEN) GDTR: 0000007f fffffe00006eb000 Jun 28 09:48:41.995447 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:42.007421 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:42.007440 (XEN) TR: 0040 0008b 00004087 fffffe00006ed000 Jun 28 09:48:42.019414 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:42.019436 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:42.031414 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:42.031436 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:42.043417 (XEN) InterruptStatus = 0000 Jun 28 09:48:42.043434 (XEN) *** Host State *** Jun 28 09:48:42.043444 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be57f70 Jun 28 09:48:42.055421 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:42.055441 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c6c040 Jun 28 09:48:42.067419 (XEN) GDTBase=ffff83107be5a000 IDTBase=ffff83107be4e000 Jun 28 09:48:42.079412 (XEN) CR0=0000000080050033 CR3=0000000839739000 CR4=00000000003526e0 Jun 28 09:48:42.079434 (XEN) Sysenter RSP=ffff83107be57fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:42.091414 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:42.091441 (XEN) *** Control State *** Jun 28 09:48:42.091453 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:42.103415 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:42.103436 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:42.115413 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:42.115436 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:42.127421 (XEN) VMExit: intr_info=800000fc errcode=00000000 ilen=00000000 Jun 28 09:48:42.127443 (XEN) reason=00000001 qualification=0000000000000000 Jun 28 09:48:42.139415 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:42.139435 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:42.151419 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:42.151439 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:42.163416 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:42.163435 (XEN) Virtual processor ID = 0x2ff1 VMfunc controls = 0000000000000000 Jun 28 09:48:42.175414 (XEN) VCPU 31 Jun 28 09:48:42.175430 (XEN) *** Guest State *** Jun 28 09:48:42.175441 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:42.187415 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:42.187441 (XEN) CR3 = 0x000000000260c004 Jun 28 09:48:42.199414 (XEN) RSP = 0xffffc900001d3ee0 (0xffffc900001d3ee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:42.199441 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:42.211419 (XEN) Sysenter RSP=fffffe0000728000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:42.211441 (XEN) sel attr limit base Jun 28 09:48:42.223415 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:42.223434 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:42.235413 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:42.235433 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:42.235445 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:42.247418 (XEN) GS: 0000 1c000 ffffffff ffff88803e7c0000 Jun 28 09:48:42.247438 (XEN) GDTR: 0000007f fffffe0000726000 Jun 28 09:48:42.259416 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:42.259435 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:42.259447 (XEN) TR: 0040 0008b 00004087 fffffe0000728000 Jun 28 09:48:42.271415 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:42.271436 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:42.283416 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:42.283438 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:42.295418 (XEN) InterruptStatus = 0000 Jun 28 09:48:42.295436 (XEN) *** Host State *** Jun 28 09:48:42.295446 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be0ff70 Jun 28 09:48:42.307427 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:42.319413 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839cfc040 Jun 28 09:48:42.319435 (XEN) GDTBase=ffff83107bdf9000 IDTBase=ffff83107be05000 Jun 28 09:48:42.331414 (XEN) CR0=0000000080050033 CR3=0000001055e9b000 CR4=00000000003526e0 Jun 28 09:48:42.331435 (XEN) Sysenter RSP=ffff83107be0ffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:42.343415 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:42.343435 (XEN) *** Control State *** Jun 28 09:48:42.343446 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:42.355419 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:42.355440 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:42.367417 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:42.367439 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:42.379430 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:42.379451 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:42.391417 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:42.391437 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:42.403419 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:42.403439 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:42.415415 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:42.415434 (XEN) Virtual processor ID = 0x9a2d VMfunc controls = 0000000000000000 Jun 28 09:48:42.427414 (XEN) VCPU 32 Jun 28 09:48:42.427431 (XEN) *** Guest State *** Jun 28 09:48:42.427441 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:42.439420 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:42.439445 (XEN) CR3 = 0x000000000cade005 Jun 28 09:48:42.451417 (XEN) RSP = 0xffffc900001dbee0 (0xffffc900001dbee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:42.463413 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:42.463434 (XEN) Sysenter RSP=fffffe0000763000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:42.475424 (XEN) sel attr limit base Jun 28 09:48:42.475443 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:42.475455 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:42.487414 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:42.487433 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:42.487445 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:42.499417 (XEN) GS: 0000 1c000 ffffffff ffff88803e800000 Jun 28 09:48:42.499436 (XEN) GDTR: 0000007f fffffe0000761000 Jun 28 09:48:42.511415 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:42.511434 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:42.523419 (XEN) TR: 0040 0008b 00004087 fffffe0000763000 Jun 28 09:48:42.523440 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:42.523454 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:42.535426 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:42.547412 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:42.547433 (XEN) InterruptStatus = 0000 Jun 28 09:48:42.547444 (XEN) *** Host State *** Jun 28 09:48:42.547453 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839baff70 Jun 28 09:48:42.559426 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:42.571413 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839bb8040 Jun 28 09:48:42.571435 (XEN) GDTBase=ffff830839ba8000 IDTBase=ffff830839bb4000 Jun 28 09:48:42.583416 (XEN) CR0=0000000080050033 CR3=0000000839738000 CR4=00000000003526e0 Jun 28 09:48:42.583437 (XEN) Sysenter RSP=ffff830839baffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:42.595420 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:42.595440 (XEN) *** Control State *** Jun 28 09:48:42.607413 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:42.607432 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:42.607446 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:42.619415 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:42.619437 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:42.631420 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:42.631440 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:42.643419 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:42.643439 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:42.655433 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:42.655460 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:42.667418 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:42.667437 (XEN) Virtual processor ID = 0x83e2 VMfunc controls = 0000000000000000 Jun 28 09:48:42.679414 (XEN) VCPU 33 Jun 28 09:48:42.679431 (XEN) *** Guest State *** Jun 28 09:48:42.679441 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:42.691418 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:42.703417 (XEN) CR3 = 0x000000000260c005 Jun 28 09:48:42.703435 (XEN) RSP = 0xffffc900001e3ee0 (0xffffc900001e3ee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:42.715414 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:42.715435 (XEN) Sysenter RSP=fffffe000079e000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:42.727413 (XEN) sel attr limit base Jun 28 09:48:42.727431 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:42.727443 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:42.739423 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:42.739442 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:42.751415 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:42.751435 (XEN) GS: 0000 1c000 ffffffff ffff88803e840000 Jun 28 09:48:42.751447 (XEN) GDTR: 0000007f fffffe000079c000 Jun 28 09:48:42.763416 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:42.763435 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:42.775412 (XEN) TR: 0040 0008b 00004087 fffffe000079e000 Jun 28 09:48:42.775431 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:42.787426 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:42.787447 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:42.799414 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:42.799435 (XEN) InterruptStatus = 0000 Jun 28 09:48:42.799446 (XEN) *** Host State *** Jun 28 09:48:42.811413 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839dbff70 Jun 28 09:48:42.811439 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:42.823422 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839dc4040 Jun 28 09:48:42.823444 (XEN) GDTBase=ffff830839db4000 IDTBase=ffff830839dc0000 Jun 28 09:48:42.835418 (XEN) CR0=0000000080050033 CR3=0000001055e9a000 CR4=00000000003526e0 Jun 28 09:48:42.835440 (XEN) Sysenter RSP=ffff830839dbffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:42.847421 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:42.847441 (XEN) *** Control State *** Jun 28 09:48:42.859416 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:42.859435 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:42.871410 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:42.871431 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:42.871446 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:42.883420 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:42.895413 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:42.895434 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:42.895447 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:42.907421 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:42.907441 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:42.919419 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:42.919437 (XEN) Virtual processor ID = 0x469c VMfunc controls = 0000000000000000 Jun 28 09:48:42.931416 (XEN) VCPU 34 Jun 28 09:48:42.931432 (XEN) *** Guest State *** Jun 28 09:48:42.931442 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:42.943436 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:42.955426 (XEN) CR3 = 0x000000000260c005 Jun 28 09:48:42.955443 (XEN) RSP = 0xffffc900001ebee0 (0xffffc900001ebee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:42.967418 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:42.967439 (XEN) Sysenter RSP=fffffe00007d9000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:42.979418 (XEN) sel attr limit base Jun 28 09:48:42.979436 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:42.991413 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:42.991432 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:42.991444 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:43.003414 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:43.003433 (XEN) GS: 0000 1c000 ffffffff ffff88803e880000 Jun 28 09:48:43.015414 (XEN) GDTR: 0000007f fffffe00007d7000 Jun 28 09:48:43.015433 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:43.015445 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:43.027415 (XEN) TR: 0040 0008b 00004087 fffffe00007d9000 Jun 28 09:48:43.027434 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:43.039425 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:43.039447 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:43.051416 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:43.051437 (XEN) InterruptStatus = 0000 Jun 28 09:48:43.051448 (XEN) *** Host State *** Jun 28 09:48:43.063415 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107befff70 Jun 28 09:48:43.063441 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:43.075415 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c54040 Jun 28 09:48:43.087416 (XEN) GDTBase=ffff83107be3c000 IDTBase=ffff83107be48000 Jun 28 09:48:43.087437 (XEN) CR0=0000000080050033 CR3=0000000839737000 CR4=00000000003526e0 Jun 28 09:48:43.099416 (XEN) Sysenter RSP=ffff83107befffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:43.099439 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:43.111416 (XEN) *** Control State *** Jun 28 09:48:43.111434 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:43.111446 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:43.123412 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:43.123433 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:43.135417 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:43.135438 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:43.147420 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:43.147441 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:43.159413 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:43.159436 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:43.171417 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:43.171438 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:43.171450 (XEN) Virtual processor ID = 0x4ee4 VMfunc controls = 0000000000000000 Jun 28 09:48:43.183418 (XEN) VCPU 35 Jun 28 09:48:43.183434 (XEN) *** Guest State *** Jun 28 09:48:43.183445 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:43.195422 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:43.207420 (XEN) CR3 = 0x000000000260c002 Jun 28 09:48:43.207438 (XEN) RSP = 0xffffc900001f3ee0 (0xffffc900001f3ee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:43.219422 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:43.219450 (XEN) Sysenter RSP=fffffe0000814000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:43.231417 (XEN) sel attr limit base Jun 28 09:48:43.231435 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:43.243415 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:43.243434 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:43.243446 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:43.255452 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:43.255470 (XEN) GS: 0000 1c000 ffffffff ffff88803e8c0000 Jun 28 09:48:43.267427 (XEN) GDTR: 0000007f fffffe0000812000 Jun 28 09:48:43.267447 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:43.267459 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:43.279416 (XEN) TR: 0040 0008b 00004087 fffffe0000814000 Jun 28 09:48:43.279435 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:43.291418 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:43.291439 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:43.303420 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:43.303441 (XEN) InterruptStatus = 0000 Jun 28 09:48:43.315414 (XEN) *** Host State *** Jun 28 09:48:43.315432 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839d3ff70 Jun 28 09:48:43.315450 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:43.327422 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839d40040 Jun 28 09:48:43.339414 (XEN) GDTBase=ffff830839d29000 IDTBase=ffff830839d35000 Jun 28 09:48:43.339435 (XEN) CR0=0000000080050033 CR3=0000001055e99000 CR4=00000000003526e0 Jun 28 09:48:43.351423 (XEN) Sysenter RSP=ffff830839d3ffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:43.351445 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:43.363418 (XEN) *** Control State *** Jun 28 09:48:43.363435 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:43.363447 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:43.375417 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:43.375437 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:43.387415 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:43.387436 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:43.399420 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:43.399440 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:43.411417 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:43.411439 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:43.423415 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:43.423436 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:43.435411 (XEN) Virtual processor ID = 0x4b19 VMfunc controls = 0000000000000000 Jun 28 09:48:43.435434 (XEN) VCPU 36 Jun 28 09:48:43.435444 (XEN) *** Guest State *** Jun 28 09:48:43.435453 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:43.447424 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:43.459421 (XEN) CR3 = 0x000000000260c003 Jun 28 09:48:43.459439 (XEN) RSP = 0xffffc900001fbee0 (0xffffc900001fbee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:43.471421 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:43.483413 (XEN) Sysenter RSP=fffffe000084f000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:43.483435 (XEN) sel attr limit base Jun 28 09:48:43.483446 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:43.495416 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:43.495435 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:43.507424 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:43.507451 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:43.507464 (XEN) GS: 0000 1c000 ffffffff ffff88803e900000 Jun 28 09:48:43.519419 (XEN) GDTR: 0000007f fffffe000084d000 Jun 28 09:48:43.519439 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:43.531413 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:43.531431 (XEN) TR: 0040 0008b 00004087 fffffe000084f000 Jun 28 09:48:43.531444 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:43.543419 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:43.543439 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:43.555421 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:43.555441 (XEN) InterruptStatus = 0000 Jun 28 09:48:43.567416 (XEN) *** Host State *** Jun 28 09:48:43.567433 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be17f70 Jun 28 09:48:43.579413 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:43.579434 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839ce0040 Jun 28 09:48:43.591417 (XEN) GDTBase=ffff83107be0e000 IDTBase=ffff83107be1a000 Jun 28 09:48:43.591437 (XEN) CR0=0000000080050033 CR3=0000000839736000 CR4=00000000003526e0 Jun 28 09:48:43.603419 (XEN) Sysenter RSP=ffff83107be17fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:43.603441 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:43.615416 (XEN) *** Control State *** Jun 28 09:48:43.615434 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:43.615446 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:43.627415 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:43.627435 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:43.639419 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:43.639440 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:43.651418 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:43.651438 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:43.663417 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:43.663439 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:43.675417 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:43.675438 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:43.687412 (XEN) Virtual processor ID = 0x7640 VMfunc controls = 0000000000000000 Jun 28 09:48:43.687435 (XEN) VCPU 37 Jun 28 09:48:43.687444 (XEN) *** Guest State *** Jun 28 09:48:43.699413 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:43.699439 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:43.711427 (XEN) CR3 = 0x000000000260c004 Jun 28 09:48:43.711444 (XEN) RSP = 0xffffc90000203ee0 (0xffffc90000203ee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:43.723423 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:43.735412 (XEN) Sysenter RSP=fffffe000088a000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:43.735434 (XEN) sel attr limit base Jun 28 09:48:43.735446 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:43.747424 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:43.747443 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:43.759420 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:43.759439 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:43.771415 (XEN) GS: 0000 1c000 ffffffff ffff88803e940000 Jun 28 09:48:43.771435 (XEN) GDTR: 0000007f fffffe0000888000 Jun 28 09:48:43.771448 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:43.783413 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:43.783440 (XEN) TR: 0040 0008b 00004087 fffffe000088a000 Jun 28 09:48:43.795414 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:43.795436 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:43.807415 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:43.807438 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:43.819414 (XEN) InterruptStatus = 0000 Jun 28 09:48:43.819432 (XEN) *** Host State *** Jun 28 09:48:43.819442 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107befff70 Jun 28 09:48:43.831417 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:43.831437 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c54040 Jun 28 09:48:43.843413 (XEN) GDTBase=ffff83107be3c000 IDTBase=ffff83107be48000 Jun 28 09:48:43.843434 (XEN) CR0=0000000080050033 CR3=0000001055e98000 CR4=00000000003526e0 Jun 28 09:48:43.855418 (XEN) Sysenter RSP=ffff83107befffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:43.855440 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:43.867412 (XEN) *** Control State *** Jun 28 09:48:43.867430 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:43.879410 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:43.879432 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:43.879446 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:43.891422 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:43.903415 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:43.903438 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:43.915411 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:43.915431 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:43.927414 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:43.927434 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:43.927448 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:43.939418 (XEN) Virtual processor ID = 0x4eee VMfunc controls = 0000000000000000 Jun 28 09:48:43.939440 (XEN) VCPU 38 Jun 28 09:48:43.939450 (XEN) *** Guest State *** Jun 28 09:48:43.951415 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:43.951440 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:43.963431 (XEN) CR3 = 0x000000000536a001 Jun 28 09:48:43.963449 (XEN) RSP = 0xffffc9000020bee0 (0xffffc9000020bee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:43.975425 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:43.987419 (XEN) Sysenter RSP=fffffe00008c5000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:43.987440 (XEN) sel attr limit base Jun 28 09:48:43.999414 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:43.999433 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:43.999445 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:44.011458 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:44.011477 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:44.023413 (XEN) GS: 0000 1c000 ffffffff ffff88803e980000 Jun 28 09:48:44.023433 (XEN) GDTR: 0000007f fffffe00008c3000 Jun 28 09:48:44.023445 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:44.035415 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:44.035433 (XEN) TR: 0040 0008b 00004087 fffffe00008c5000 Jun 28 09:48:44.047414 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:44.047436 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:44.059415 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:44.059437 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:44.071425 (XEN) InterruptStatus = 0000 Jun 28 09:48:44.071443 (XEN) *** Host State *** Jun 28 09:48:44.071453 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107befff70 Jun 28 09:48:44.083419 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:44.083439 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c54040 Jun 28 09:48:44.095418 (XEN) GDTBase=ffff83107be3c000 IDTBase=ffff83107be48000 Jun 28 09:48:44.095439 (XEN) CR0=0000000080050033 CR3=0000000839735000 CR4=00000000003526e0 Jun 28 09:48:44.107420 (XEN) Sysenter RSP=ffff83107befffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:44.119413 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:44.119433 (XEN) *** Control State *** Jun 28 09:48:44.119444 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:44.131417 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:44.131438 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:44.143418 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:44.143440 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:44.155415 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:44.155436 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:44.167419 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:44.167440 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:44.179418 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:44.179438 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:44.191412 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:44.191431 (XEN) Virtual processor ID = 0x4ef1 VMfunc controls = 0000000000000000 Jun 28 09:48:44.191447 (XEN) VCPU 39 Jun 28 09:48:44.203415 (XEN) *** Guest State *** Jun 28 09:48:44.203432 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:44.215413 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:44.215439 (XEN) CR3 = 0x000000000260c005 Jun 28 09:48:44.227413 (XEN) RSP = 0xffffc90000213ee0 (0xffffc90000213ee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:44.227439 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:44.239417 (XEN) Sysenter RSP=fffffe0000900000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:44.239438 (XEN) sel attr limit base Jun 28 09:48:44.251417 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:44.251436 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:44.263413 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:44.263432 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:44.263444 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:44.275416 (XEN) GS: 0000 1c000 ffffffff ffff88803e9c0000 Jun 28 09:48:44.275435 (XEN) GDTR: 0000007f fffffe00008fe000 Jun 28 09:48:44.287453 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:44.287472 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:44.287484 (XEN) TR: 0040 0008b 00004087 fffffe0000900000 Jun 28 09:48:44.299415 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:44.299436 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:44.311416 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:44.311437 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:44.323419 (XEN) InterruptStatus = 0000 Jun 28 09:48:44.323437 (XEN) *** Host State *** Jun 28 09:48:44.323448 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107bea7f70 Jun 28 09:48:44.335420 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:44.335440 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff8308397ec040 Jun 28 09:48:44.347421 (XEN) GDTBase=ffff83107bea4000 IDTBase=ffff83107beb0000 Jun 28 09:48:44.359421 (XEN) CR0=0000000080050033 CR3=0000001055e97000 CR4=00000000003526e0 Jun 28 09:48:44.359443 (XEN) Sysenter RSP=ffff83107bea7fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:44.371423 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:44.371443 (XEN) *** Control State *** Jun 28 09:48:44.371454 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:44.383415 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:44.383436 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:44.395415 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:44.395436 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:44.407415 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:44.407436 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:44.419416 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:44.419436 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:44.431417 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:44.431437 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:44.443447 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:44.443466 (XEN) Virtual processor ID = 0x789e VMfunc controls = 0000000000000000 Jun 28 09:48:44.455411 (XEN) VCPU 40 Jun 28 09:48:44.455428 (XEN) *** Guest State *** Jun 28 09:48:44.455439 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:44.467417 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:44.467442 (XEN) CR3 = 0x000000000260c002 Jun 28 09:48:44.479415 (XEN) RSP = 0xffffc9000021bee0 (0xffffc9000021bee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:44.479441 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:44.491423 (XEN) Sysenter RSP=fffffe000093b000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:44.503413 (XEN) sel attr limit base Jun 28 09:48:44.503432 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:44.503444 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:44.515417 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:44.515436 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:44.515448 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:44.527416 (XEN) GS: 0000 1c000 ffffffff ffff88803ea00000 Jun 28 09:48:44.527435 (XEN) GDTR: 0000007f fffffe0000939000 Jun 28 09:48:44.539420 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:44.539440 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:44.539451 (XEN) TR: 0040 0008b 00004087 fffffe000093b000 Jun 28 09:48:44.551419 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:44.551440 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:44.563421 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:44.563443 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:44.575427 (XEN) InterruptStatus = 0000 Jun 28 09:48:44.575444 (XEN) *** Host State *** Jun 28 09:48:44.575454 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839d8ff70 Jun 28 09:48:44.587423 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:44.599415 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839d98040 Jun 28 09:48:44.599437 (XEN) GDTBase=ffff830839d88000 IDTBase=ffff830839d94000 Jun 28 09:48:44.611421 (XEN) CR0=0000000080050033 CR3=0000000839734000 CR4=00000000003526e0 Jun 28 09:48:44.611442 (XEN) Sysenter RSP=ffff830839d8ffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:44.623417 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:44.623438 (XEN) *** Control State *** Jun 28 09:48:44.635411 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:44.635438 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:44.635453 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:44.647416 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:44.647438 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:44.659417 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:44.659438 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:44.671418 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:44.671437 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:44.683418 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:44.683439 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:44.695416 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:44.695434 (XEN) Virtual processor ID = 0x6637 VMfunc controls = 0000000000000000 Jun 28 09:48:44.707418 (XEN) VCPU 41 Jun 28 09:48:44.707434 (XEN) *** Guest State *** Jun 28 09:48:44.707444 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:44.719420 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:44.731413 (XEN) CR3 = 0x00000000037f6003 Jun 28 09:48:44.731431 (XEN) RSP = 0xffffc90000223ee0 (0xffffc90000223ee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:44.743414 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:44.743435 (XEN) Sysenter RSP=fffffe0000976000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:44.755416 (XEN) sel attr limit base Jun 28 09:48:44.755434 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:44.755446 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:44.767421 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:44.767440 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:44.779419 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:44.779438 (XEN) GS: 0000 1c000 ffffffff ffff88803ea40000 Jun 28 09:48:44.779450 (XEN) GDTR: 0000007f fffffe0000974000 Jun 28 09:48:44.791428 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:44.791447 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:44.803412 (XEN) TR: 0040 0008b 00004087 fffffe0000976000 Jun 28 09:48:44.803432 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:44.815413 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:44.815434 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:44.827414 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:44.827435 (XEN) InterruptStatus = 0000 Jun 28 09:48:44.827446 (XEN) *** Host State *** Jun 28 09:48:44.839411 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b47f70 Jun 28 09:48:44.839437 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:44.851416 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b48040 Jun 28 09:48:44.851438 (XEN) GDTBase=ffff830839b3e000 IDTBase=ffff830839b3e000 Jun 28 09:48:44.863418 (XEN) CR0=0000000080050033 CR3=0000001055e96000 CR4=00000000003526e0 Jun 28 09:48:44.863439 (XEN) Sysenter RSP=ffff830839b47fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:44.875420 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:44.875439 (XEN) *** Control State *** Jun 28 09:48:44.887415 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:44.887435 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:44.887448 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:44.899423 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:44.899444 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:44.911418 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:44.923421 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:44.923443 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:44.923456 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:44.935426 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:44.935445 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:44.947417 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:44.947436 (XEN) Virtual processor ID = 0x6da8 VMfunc controls = 0000000000000000 Jun 28 09:48:44.959417 (XEN) VCPU 42 Jun 28 09:48:44.959434 (XEN) *** Guest State *** Jun 28 09:48:44.959444 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:44.971433 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:44.983423 (XEN) CR3 = 0x000000000260c001 Jun 28 09:48:44.983440 (XEN) RSP = 0xffffc9000022bee0 (0xffffc9000022bee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:44.995417 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:44.995438 (XEN) Sysenter RSP=fffffe00009b1000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:45.007412 (XEN) sel attr limit base Jun 28 09:48:45.007430 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:45.007442 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:45.019417 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:45.019436 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:45.031414 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:45.031434 (XEN) GS: 0000 1c000 ffffffff ffff88803ea80000 Jun 28 09:48:45.043410 (XEN) GDTR: 0000007f fffffe00009af000 Jun 28 09:48:45.043430 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:45.043442 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:45.055416 (XEN) TR: 0040 0008b 00004087 fffffe00009b1000 Jun 28 09:48:45.055435 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:45.067415 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:45.067436 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:45.079416 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:45.079436 (XEN) InterruptStatus = 0000 Jun 28 09:48:45.079447 (XEN) *** Host State *** Jun 28 09:48:45.091417 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83083ff9ff70 Jun 28 09:48:45.091442 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:45.103417 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83083ffa4040 Jun 28 09:48:45.103439 (XEN) GDTBase=ffff83083ff95000 IDTBase=ffff83083ffa1000 Jun 28 09:48:45.115419 (XEN) CR0=0000000080050033 CR3=0000000839733000 CR4=00000000003526e0 Jun 28 09:48:45.127413 (XEN) Sysenter RSP=ffff83083ff9ffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:45.127435 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:45.139411 (XEN) *** Control State *** Jun 28 09:48:45.139429 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:45.139441 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:45.151415 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:45.151435 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:45.163413 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:45.163435 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:45.175414 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:45.175435 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:45.187420 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:45.187442 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:45.199413 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:45.199442 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:45.199455 (XEN) Virtual processor ID = 0x499f VMfunc controls = 0000000000000000 Jun 28 09:48:45.211419 (XEN) VCPU 43 Jun 28 09:48:45.211436 (XEN) *** Guest State *** Jun 28 09:48:45.211446 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:45.223423 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:45.235418 (XEN) CR3 = 0x000000000260c004 Jun 28 09:48:45.235436 (XEN) RSP = 0xffffc90000233ee0 (0xffffc90000233ee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:45.247420 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:45.247441 (XEN) Sysenter RSP=fffffe00009ec000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:45.259418 (XEN) sel attr limit base Jun 28 09:48:45.259437 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:45.271413 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:45.271433 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:45.271445 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:45.283419 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:45.283438 (XEN) GS: 0000 1c000 ffffffff ffff88803eac0000 Jun 28 09:48:45.295414 (XEN) GDTR: 0000007f fffffe00009ea000 Jun 28 09:48:45.295433 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:45.295445 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:45.307416 (XEN) TR: 0040 0008b 00004087 fffffe00009ec000 Jun 28 09:48:45.307435 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:45.319420 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:45.319441 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:45.339598 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:45.339625 (XEN) InterruptStatus = 0000 Jun 28 09:48:45.343412 (XEN) *** Host State *** Jun 28 09:48:45.343429 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff831055ee7f70 Jun 28 09:48:45.343448 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:45.355534 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83083979c040 Jun 28 09:48:45.367522 (XEN) GDTBase=ffff831055eea000 IDTBase=ffff831055ede000 Jun 28 09:48:45.367543 (XEN) CR0=0000000080050033 CR3=0000001055e95000 CR4=00000000003526e0 Jun 28 09:48:45.379525 (XEN) Sysenter RSP=ffff831055ee7fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:45.379548 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:45.391529 (XEN) *** Control State *** Jun 28 09:48:45.391547 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:45.391560 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:45.403521 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:45.403541 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:45.415532 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:45.415553 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:45.427416 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:45.427436 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:45.439416 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:45.439438 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:45.451445 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:45.451466 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:45.463411 (XEN) Virtual processor ID = 0x5a3d VMfunc controls = 0000000000000000 Jun 28 09:48:45.463435 (XEN) VCPU 44 Jun 28 09:48:45.463445 (XEN) *** Guest State *** Jun 28 09:48:45.463454 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:45.475423 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:45.487427 (XEN) CR3 = 0x00000000037f6003 Jun 28 09:48:45.487445 (XEN) RSP = 0xffffc9000023bee0 (0xffffc9000023bee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:45.499422 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:45.499443 (XEN) Sysenter RSP=fffffe0000a27000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:45.511419 (XEN) sel attr limit base Jun 28 09:48:45.511438 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:45.523416 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:45.523435 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:45.535413 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:45.535432 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:45.535444 (XEN) GS: 0000 1c000 ffffffff ffff88803eb00000 Jun 28 09:48:45.547414 (XEN) GDTR: 0000007f fffffe0000a25000 Jun 28 09:48:45.547434 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:45.559421 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:45.559441 (XEN) TR: 0040 0008b 00004087 fffffe0000a27000 Jun 28 09:48:45.559453 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:45.571417 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:45.571438 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:45.583418 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:45.583439 (XEN) InterruptStatus = 0000 Jun 28 09:48:45.595387 (XEN) *** Host State *** Jun 28 09:48:45.595405 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be2ff70 Jun 28 09:48:45.607415 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:45.607436 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839cac040 Jun 28 09:48:45.619389 (XEN) GDTBase=ffff83107be19000 IDTBase=ffff83107be25000 Jun 28 09:48:45.619409 (XEN) CR0=0000000080050033 CR3=0000000839732000 CR4=00000000003526e0 Jun 28 09:48:45.631417 (XEN) Sysenter RSP=ffff83107be2ffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:45.631439 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:45.643416 (XEN) *** Control State *** Jun 28 09:48:45.643434 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:45.643446 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:45.655417 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:45.655437 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:45.667416 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:45.667437 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:45.679418 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:45.679438 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:45.691416 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:45.691439 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:45.703416 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:45.703436 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:45.715417 (XEN) Virtual processor ID = 0x7505 VMfunc controls = 0000000000000000 Jun 28 09:48:45.715440 (XEN) VCPU 45 Jun 28 09:48:45.715449 (XEN) *** Guest State *** Jun 28 09:48:45.727413 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:45.727439 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:45.739423 (XEN) CR3 = 0x000000000260c002 Jun 28 09:48:45.739440 (XEN) RSP = 0xffffc90000243ee0 (0xffffc90000243ee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:45.751421 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:45.763413 (XEN) Sysenter RSP=fffffe0000a62000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:45.763435 (XEN) sel attr limit base Jun 28 09:48:45.763454 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:45.775416 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:45.775435 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:45.787413 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:45.787432 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:45.787444 (XEN) GS: 0000 1c000 ffffffff ffff88803eb40000 Jun 28 09:48:45.799422 (XEN) GDTR: 0000007f fffffe0000a60000 Jun 28 09:48:45.799441 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:45.811415 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:45.811434 (XEN) TR: 0040 0008b 00004087 fffffe0000a62000 Jun 28 09:48:45.811446 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:45.823421 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:45.823442 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:45.835420 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:45.847412 (XEN) InterruptStatus = 0000 Jun 28 09:48:45.847429 (XEN) *** Host State *** Jun 28 09:48:45.847440 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839d8ff70 Jun 28 09:48:45.859417 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:45.859438 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839d98040 Jun 28 09:48:45.871417 (XEN) GDTBase=ffff830839d88000 IDTBase=ffff830839d94000 Jun 28 09:48:45.871437 (XEN) CR0=0000000080050033 CR3=0000001055e94000 CR4=00000000003526e0 Jun 28 09:48:45.883417 (XEN) Sysenter RSP=ffff830839d8ffa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:45.883439 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:45.895420 (XEN) *** Control State *** Jun 28 09:48:45.895437 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:45.895449 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:45.907421 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:45.907441 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:45.919419 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 28 09:48:45.919440 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:45.931420 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:45.931440 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:45.943389 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:45.955413 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:45.955434 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:45.955448 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:45.967416 (XEN) Virtual processor ID = 0x6639 VMfunc controls = 0000000000000000 Jun 28 09:48:45.967439 (XEN) VCPU 46 Jun 28 09:48:45.967448 (XEN) *** Guest State *** Jun 28 09:48:45.979416 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:45.979442 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:45.991424 (XEN) CR3 = 0x000000000260c003 Jun 28 09:48:45.991441 (XEN) RSP = 0xffffc9000024bee0 (0xffffc9000024bee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:46.003435 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:46.015417 (XEN) Sysenter RSP=fffffe0000a9d000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:46.015439 (XEN) sel attr limit base Jun 28 09:48:46.027413 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:46.027432 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:46.027444 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:46.039417 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:46.039436 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:46.051416 (XEN) GS: 0000 1c000 ffffffff ffff88803eb80000 Jun 28 09:48:46.051444 (XEN) GDTR: 0000007f fffffe0000a9b000 Jun 28 09:48:46.051457 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:46.063418 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:46.063437 (XEN) TR: 0040 0008b 00004087 fffffe0000a9d000 Jun 28 09:48:46.075414 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:46.075435 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:46.087414 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:46.087436 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 28 09:48:46.099415 (XEN) InterruptStatus = 0000 Jun 28 09:48:46.099433 (XEN) *** Host State *** Jun 28 09:48:46.099443 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839de7f70 Jun 28 09:48:46.111421 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 28 09:48:46.111441 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839df0040 Jun 28 09:48:46.123420 (XEN) GDTBase=ffff830839de0000 IDTBase=ffff830839dec000 Jun 28 09:48:46.123441 (XEN) CR0=0000000080050033 CR3=0000000839731000 CR4=00000000003526e0 Jun 28 09:48:46.135422 (XEN) Sysenter RSP=ffff830839de7fa0 CS:RIP=e008:ffff82d040201430 Jun 28 09:48:46.147412 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 28 09:48:46.147432 (XEN) *** Control State *** Jun 28 09:48:46.147443 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 28 09:48:46.159414 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 28 09:48:46.159435 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 28 09:48:46.171412 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 28 09:48:46.171435 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 28 09:48:46.183413 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 28 09:48:46.183435 (XEN) reason=0000000c qualification=0000000000000000 Jun 28 09:48:46.195415 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 28 09:48:46.195436 (XEN) TSC Offset = 0xffffc265d0441664 TSC Multiplier = 0x0000000000000000 Jun 28 09:48:46.207414 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 28 09:48:46.207435 (XEN) EPT pointer = 0x000000083977801e EPTP index = 0x0000 Jun 28 09:48:46.219413 (XEN) PLE Gap=00000080 Window=00001000 Jun 28 09:48:46.219433 (XEN) Virtual processor ID = 0x46b1 VMfunc controls = 0000000000000000 Jun 28 09:48:46.219449 (XEN) VCPU 47 Jun 28 09:48:46.231414 (XEN) *** Guest State *** Jun 28 09:48:46.231432 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 28 09:48:46.243413 (XEN) CR4: actual=0x00000000003726e0, shadow=0x0000000000370660, gh_mask=ffffffffffc8f860 Jun 28 09:48:46.243439 (XEN) CR3 = 0x0000000006316006 Jun 28 09:48:46.255413 (XEN) RSP = 0xffffc90000253ee0 (0xffffc90000253ee0) RIP = 0xffffffff81bcde1a (0xffffffff81bcde1b) Jun 28 09:48:46.255440 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 28 09:48:46.267417 (XEN) Sysenter RSP=fffffe0000ad8000 CS:RIP=0010:ffffffff81c017a0 Jun 28 09:48:46.267439 (XEN) sel attr limit base Jun 28 09:48:46.279415 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 28 09:48:46.279434 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:46.291422 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 28 09:48:46.291443 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:46.291455 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:46.303413 (XEN) GS: 0000 1c000 ffffffff ffff88803ebc0000 Jun 28 09:48:46.303433 (XEN) GDTR: 0000007f fffffe0000ad6000 Jun 28 09:48:46.315413 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 28 09:48:46.315432 (XEN) IDTR: 00000fff fffffe0000000000 Jun 28 09:48:46.315444 (XEN) TR: 0040 0008b 00004087 fffffe0000ad8000 Jun 28 09:48:46.327420 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 28 09:48:46.327448 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 28 09:48:46.339416 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 28 09:48:46.339438 (XEN) Interrup(XEN) Watchdog timer detects that CPU31 is stuck! Jun 28 09:48:46.351419 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:46.351441 (XEN) CPU: 31 Jun 28 09:48:46.363413 (XEN) RIP: e008:[] drivers/char/ns16550.c#ns_read_reg+0x2d/0x35 Jun 28 09:48:46.363440 (XEN) RFLAGS: 0000000000000006 CONTEXT: hypervisor Jun 28 09:48:46.375416 (XEN) rax: 0000000000000003 rbx: ffff82d0404d6c60 rcx: 0000000000000000 Jun 28 09:48:46.375437 (XEN) rdx: 00000000000003f9 rsi: 00000000000003f9 rdi: ffff82d0405ef8e0 Jun 28 09:48:46.387419 (XEN) rbp: ffff83107bf0fc28 rsp: ffff83107bf0fc20 r8: 0000000000000001 Jun 28 09:48:46.399420 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000001 r11: 0000000000000010 Jun 28 09:48:46.399442 (XEN) r12: ffff82d0405ef8e0 r13: 0000000000000000 r14: ffff82d0405ef435 Jun 28 09:48:46.411420 (XEN) r15: ffff82d0404d6c60 cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:46.411442 (XEN) cr3: 000000006ead3000 cr2: 00007ff547322ccc Jun 28 09:48:46.423417 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:46.423438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:46.435420 (XEN) Xen code around (drivers/char/ns16550.c#ns_read_reg+0x2d/0x35): Jun 28 09:48:46.447421 (XEN) c3 66 03 77 20 89 f2 ec 0f b6 00 c3 8b 00 c3 89 d0 4c 8b 47 38 8b 4f Jun 28 09:48:46.447443 (XEN) Xen stack trace from rsp=ffff83107bf0fc20: Jun 28 09:48:46.459416 (XEN) ffff82d04025e3cb ffff83107bf0fc48 ffff82d04025e449 ffff82d0404d6c60 Jun 28 09:48:46.459439 (XEN) 0000000000000074 ffff83107bf0fc70 ffff82d04025ff88 0000000000000074 Jun 28 09:48:46.471421 (XEN) ffff82d0405ef408 0000000000000010 ffff83107bf0fcc8 ffff82d040260377 Jun 28 09:48:46.483415 (XEN) 0000000d00000000 0000000000000046 ffff82d0404d6ce0 0000001000000000 Jun 28 09:48:46.483437 (XEN) ffff82d0405ef400 0000000000000035 ffff830839cd5400 ffff82d04040dfb6 Jun 28 09:48:46.495421 (XEN) 0000000000000282 ffff83107bf0fcd8 ffff82d04025d30c ffff83107bf0fcf8 Jun 28 09:48:46.507410 (XEN) ffff82d04025d33b ffff82d0405ef435 ffff82d0405ef400 ffff83107bf0fd40 Jun 28 09:48:46.507433 (XEN) ffff82d04025d86c ffff82d0403f44d7 ffff82d0405ef400 000000000000d3ff Jun 28 09:48:46.519419 (XEN) 0000000000000000 00000000002fefff ffff8308375ef000 ffffffff81c017a0 Jun 28 09:48:46.531417 (XEN) ffff83107bf0fd98 ffff82d04025d970 0000000000000018 ffff83107bf0fda8 Jun 28 09:48:46.531440 (XEN) ffff83107bf0fd68 ffff82d0402a1d6d 0000000000000000 0000000000000000 Jun 28 09:48:46.543425 (XEN) 0000000000000010 0000000000000001 ffff830839cdbbb0 ffff83107bf0fdf8 Jun 28 09:48:46.543447 (XEN) ffff82d0402a4b4f ffff82d04025d970 0000000000000010 ffffc90000253ee0 Jun 28 09:48:46.555419 (XEN) 0000000000000400 0000000000000d01 ffff8308375ef000 ffff830839779000 Jun 28 09:48:46.567415 (XEN) ffff82d0404011c3 ffff82d0404011de ffff82d0404011af ffff83107bf0fe30 Jun 28 09:48:46.567437 (XEN) ffff82d0402a52f7 0000000000000001 0000000000000076 00000037f96f5000 Jun 28 09:48:46.579420 (XEN) 000000000000001f ffff82d0405f8500 ffff83107bf0fe50 ffff82d04021fac2 Jun 28 09:48:46.591421 (XEN) ffff82d0404d6500 ffff82d0404d6950 ffff83107bf0fe60 ffff82d04021faf3 Jun 28 09:48:46.591443 (XEN) ffff83107bf0fe80 ffff82d04023563b ffff830839cd5200 ffff82d0405e0210 Jun 28 09:48:46.603416 (XEN) ffff83107bf0feb0 ffff82d04023589e 000000000000001f 0000000000007fff Jun 28 09:48:46.603437 (XEN) Xen call trace: Jun 28 09:48:46.615421 (XEN) [] R drivers/char/ns16550.c#ns_read_reg+0x2d/0x35 Jun 28 09:48:46.615444 (XEN) [] S drivers/char/ns16550.c#ns16550_ioport_invalid+0xe/0x18 Jun 28 09:48:46.627422 (XEN) [] F drivers/char/ns16550.c#ns16550_tx_ready+0x17/0x4b Jun 28 09:48:46.639425 (XEN) [] F drivers/char/serial.c#__serial_putc+0x9f/0x1cf Jun 28 09:48:46.639449 (XEN) [] F serial_puts+0xdf/0x144 Jun 28 09:48:46.651419 (XEN) [] F console_serial_puts+0x28/0x2a Jun 28 09:48:46.651441 (XEN) [] F drivers/char/console.c#__putstr+0x2d/0x7e Jun 28 09:48:46.663417 (XEN) [] F drivers/char/console.c#vprintk_common+0x93/0x14a Jun 28 09:48:46.675417 (XEN) [] F printk+0x4d/0x4f Jun 28 09:48:46.675438 (XEN) [] F vmcs_dump_vcpu+0x40a/0xa61 Jun 28 09:48:46.675452 (XEN) [] F arch/x86/hvm/vmx/vmcs.c#vmcs_dump+0xcb/0xcd Jun 28 09:48:46.687422 (XEN) [] F handle_keypress+0xb4/0xcc Jun 28 09:48:46.687443 (XEN) [] F common/keyhandler.c#keypress_action+0x19/0x1b Jun 28 09:48:46.699426 (XEN) [] F common/tasklet.c#do_tasklet_work+0x7b/0xaf Jun 28 09:48:46.711416 (XEN) [] F do_tasklet+0x5b/0x8d Jun 28 09:48:46.711437 (XEN) [] F arch/x86/domain.c#idle_loop+0x78/0xeb Jun 28 09:48:46.723418 (XEN) [] F continue_running+0x5b/0x5d Jun 28 09:48:46.723439 (XEN) Jun 28 09:48:46.723447 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:46.735419 (XEN) CPU: 0 Jun 28 09:48:46.735435 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x37/0x94 Jun 28 09:48:46.747420 (XEN) RFLAGS: 0000000000000097 CONTEXT: hypervisor (d0v27) Jun 28 09:48:46.747441 (XEN) rax: 0000000000000037 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:46.759416 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:46.771416 (XEN) rbp: ffff83083ffffd88 rsp: ffff83083ffffd80 r8: 0000000000000000 Jun 28 09:48:46.771438 (XEN) r9: ffff83083ffffdf8 r10: ffff830837691070 r11: 000001bef3c90a47 Jun 28 09:48:46.783419 (XEN) r12: ffff83083ffffdf8 r13: ffff82d040352a97 r14: 0000000000000001 Jun 28 09:48:46.783441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:46.795419 (XEN) cr3: 0000001055e9d000 cr2: 00007f0db5437740 Jun 28 09:48:46.795439 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:46.807418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:46.819422 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x37/0x94): Jun 28 09:48:46.819450 (XEN) e8 01 39 c2 74 08 f3 90 <8b> 11 39 c2 75 f8 f6 05 79 52 17 00 01 74 25 f0 Jun 28 09:48:46.831422 (XEN) Xen stack trace from rsp=ffff83083ffffd80: Jun 28 09:48:46.843413 (XEN) 0000000000000000 ffff83083ffffda0 ffff82d040234366 ffff82d0405ef098 Jun 28 09:48:46.843436 (XEN) ffff83083ffffdb8 ffff82d04034ed28 ffff83083ffffdf8 ffff83083ffffde8 Jun 28 09:48:46.855416 (XEN) ffff82d040234261 ffff82d0405e0300 ffff82d0403522d7 0000000000000000 Jun 28 09:48:46.855437 (XEN) 000001beb8ec093c ffff83083ffffe38 ffff82d04035234b 00ffffffffffffff Jun 28 09:48:46.867421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 28 09:48:46.879415 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffff83083ffffe60 Jun 28 09:48:46.879436 (XEN) ffff82d040236040 ffff82d0405e0300 ffff83083ffc77b0 ffff82d040609820 Jun 28 09:48:46.891419 (XEN) ffff83083ffffea0 ffff82d0402363d7 ffff83083ffffe90 ffff82d0405e7080 Jun 28 09:48:46.903412 (XEN) ffffffffffffffff ffff82d0405e7080 ffff83083fffffff 0000000000000000 Jun 28 09:48:46.903434 (XEN) ffff83083ffffed8 ffff82d040233d8a ffff830837691000 0000000000000000 Jun 28 09:48:46.915415 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffff83083ffffee8 Jun 28 09:48:46.915436 (XEN) ffff82d040233e1d 00007cf7c00000e7 ffff82d04020474b 0000000000000001 Jun 28 09:48:46.927420 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff888008944c98 Jun 28 09:48:46.939423 (XEN) 0000000000000002 0000000000002238 0000000000000018 000001cb049718c0 Jun 28 09:48:46.939445 (XEN) ffffffff827b9f40 0000000000000000 0000000000000040 0000000000000415 Jun 28 09:48:46.951418 (XEN) ffff888008944c00 ffff888008944c98 000000fa0000beef ffffffff81bce060 Jun 28 09:48:46.963412 (XEN) 000000bf0000beef 0000000000000093 ffffc900001b3e78 000000000000beef Jun 28 09:48:46.963434 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:46.975420 (XEN) 0000e01000000000 ffff830837691000 0000000000000000 00000000003526e0 Jun 28 09:48:46.987409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000600000000 Jun 28 09:48:46.987430 (XEN) Xen call trace: Jun 28 09:48:46.987440 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x37/0x94 Jun 28 09:48:46.999424 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:47.011414 (XEN) [] F smp_send_call_function_mask+0x39/0x3c Jun 28 09:48:47.011436 (XEN) [] F on_selected_cpus+0xc2/0xe1 Jun 28 09:48:47.023424 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Jun 28 09:48:47.023448 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Jun 28 09:48:47.035419 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jun 28 09:48:47.047414 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 28 09:48:47.047437 (XEN) [] F do_softirq+0x13/0x15 Jun 28 09:48:47.059412 (XEN) [] F vmx_asm_do_vmentry+0x2b/0x30 Jun 28 09:48:47.059434 (XEN) Jun 28 09:48:47.059443 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:47.071416 (XEN) CPU: 1 Jun 28 09:48:47.071433 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:47.083455 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:47.083476 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:47.095415 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:47.095437 (XEN) rbp: ffff830839aefd08 rsp: ffff830839aefd00 r8: 0000000000000000 Jun 28 09:48:47.107416 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:47.119413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839aeffff Jun 28 09:48:47.119435 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:47.131417 (XEN) cr3: 000000083972d000 cr2: 00007f8d8b3dd9c0 Jun 28 09:48:47.131437 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:47.143416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:47.143437 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:47.155425 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:47.167421 (XEN) Xen stack trace from rsp=ffff830839aefd00: Jun 28 09:48:47.167441 (XEN) 0000000000000001 ffff830839aefd20 ffff82d040234366 00000000000000fb Jun 28 09:48:47.179419 (XEN) ffff830839aefd30 ffff82d04034ef11 ffff830839aefd98 ffff82d0403372ec Jun 28 09:48:47.191413 (XEN) ffff83083ffc1304 0000000000000046 0000000000000000 8000000039aefd68 Jun 28 09:48:47.191435 (XEN) ffff82d04023464b ffff830839aefd88 0000000000000000 0000000000000000 Jun 28 09:48:47.203419 (XEN) 0000000000000000 ffff830839aeffff 0000000000000000 00007cf7c6510237 Jun 28 09:48:47.203441 (XEN) ffff82d040201970 000001beb8121bcc ffff830839af65a0 0000000000000001 Jun 28 09:48:47.215422 (XEN) ffff830839aefef8 ffff830839aefeb0 ffff830839af6658 000001beb90c3900 Jun 28 09:48:47.227422 (XEN) 0000000000000014 ffff830839af6390 0000000000003f01 ffff83083ffc106c Jun 28 09:48:47.227451 (XEN) 0000000000000008 ffff830839aeffff ffff830839af6398 ffff830839af6390 Jun 28 09:48:47.239421 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:47.251414 (XEN) ffff830839aefe50 0000000000000000 000001beb8ec196e ffff830839aeffff Jun 28 09:48:47.251437 (XEN) 0000000000000000 ffff830839aefea0 0000000000000000 0000000000000000 Jun 28 09:48:47.263417 (XEN) 0000000000000000 0000000000000001 0000000000007fff ffff82d0405e7080 Jun 28 09:48:47.275411 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839aefee8 ffff82d040325669 Jun 28 09:48:47.275435 (XEN) ffff82d040325580 ffff8308375b7000 ffff830839aefef8 ffff83083ffd9000 Jun 28 09:48:47.287416 (XEN) 0000000000000001 ffff830839aefe18 ffff82d04032940a 0000000000000000 Jun 28 09:48:47.287438 (XEN) ffff88800479ae80 0000000000000000 0000000000000000 0000000000000036 Jun 28 09:48:47.299424 (XEN) ffff88800479ae80 00000024c69ed8ca 0000000000000007 0000000004910800 Jun 28 09:48:47.311413 (XEN) 00000000001789dc ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:47.311434 (XEN) ffffffff823ba886 00000000001789dc 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:47.323417 (XEN) Xen call trace: Jun 28 09:48:47.323435 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:47.335421 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:47.335443 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:47.347390 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:47.347411 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:47.359422 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:47.371389 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:47.371412 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:47.383413 (XEN) Jun 28 09:48:47.383429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:47.383444 (XEN) CPU: 3 Jun 28 09:48:47.383452 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:47.395427 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:47.407415 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:47.407437 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:47.419416 (XEN) rbp: ffff83083ff9fd08 rsp: ffff83083ff9fd00 r8: 0000000000000000 Jun 28 09:48:47.419438 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:47.431425 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83083ff9ffff Jun 28 09:48:47.443414 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:47.443436 (XEN) cr3: 000000006ead3000 cr2: 000056186e5bf2dc Jun 28 09:48:47.455416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:47.455437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:47.467426 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:47.479427 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:47.479450 (XEN) Xen stack trace from rsp=ffff83083ff9fd00: Jun 28 09:48:47.491423 (XEN) 0000000000000003 ffff83083ff9fd20 ffff82d040234366 00000000000000fb Jun 28 09:48:47.491445 (XEN) ffff83083ff9fd30 ffff82d04034ef11 ffff83083ff9fd98 ffff82d0403372ec Jun 28 09:48:47.503421 (XEN) ffff83083ffa5304 0000000000000046 0000000000000000 800000003ff9fd68 Jun 28 09:48:47.515414 (XEN) ffff82d04023464b ffff83083ff9fd88 0000000000000000 0000000000000000 Jun 28 09:48:47.515435 (XEN) 0000000000000000 ffff83083ff9ffff 0000000000000000 00007cf7c0060237 Jun 28 09:48:47.527419 (XEN) ffff82d040201970 000001beb8121c62 ffff83083ffa85a0 0000000000000003 Jun 28 09:48:47.539425 (XEN) ffff83083ff9fef8 ffff83083ff9feb0 ffff83083ffa8658 000001beb90c3900 Jun 28 09:48:47.539447 (XEN) 0000000000000014 ffff83083ffa8390 0000000000003f01 ffff83083ffa506c Jun 28 09:48:47.551421 (XEN) 0000000000000008 ffff83083ff9ffff ffff83083ffa8398 ffff83083ffa8390 Jun 28 09:48:47.551443 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:47.563419 (XEN) ffff83083ff9fe50 0000000000000000 000001beb8ecaa92 ffff83083ff9ffff Jun 28 09:48:47.575421 (XEN) 0000000000000000 ffff83083ff9fea0 0000000000000000 0000000000000000 Jun 28 09:48:47.575442 (XEN) 0000000000000000 0000000000000003 0000000000007fff ffff82d0405e7080 Jun 28 09:48:47.587420 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83083ff9fee8 ffff82d040325669 Jun 28 09:48:47.599418 (XEN) ffff82d040325580 ffff830837617000 ffff83083ff9fef8 ffff83083ffd9000 Jun 28 09:48:47.599440 (XEN) 0000000000000003 ffff83083ff9fe18 ffff82d04032940a 0000000000000000 Jun 28 09:48:47.611416 (XEN) ffff8880046f6c80 0000000000000000 0000000000000000 000000000000002a Jun 28 09:48:47.623412 (XEN) ffff8880046f6c80 0000000793f5927e 00000169b90f9500 0000000004810800 Jun 28 09:48:47.623435 (XEN) 00000000002e7e34 ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:47.635428 (XEN) ffffffff823ba886 00000000002e7e34 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:47.635450 (XEN) Xen call trace: Jun 28 09:48:47.647415 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:47.647441 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:47.659431 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:47.659452 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:47.671417 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:47.671438 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:47.683422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:47.695414 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:47.695436 (XEN) Jun 28 09:48:47.695444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:47.707416 (XEN) CPU: 2 Jun 28 09:48:47.707433 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:47.719417 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v17) Jun 28 09:48:47.719438 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:47.731416 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:47.731438 (XEN) rbp: ffff83083ffb7dd8 rsp: ffff83083ffb7dd0 r8: 0000000000000000 Jun 28 09:48:47.743423 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:47.755414 (XEN) r12: 0000000000000001 r13: ffff8308376e1000 r14: 0000000000000001 Jun 28 09:48:47.755436 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:47.767417 (XEN) cr3: 0000001055ea2000 cr2: 00007fa3c4360400 Jun 28 09:48:47.767437 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:47.779428 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:47.791416 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:47.791445 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:47.803420 (XEN) Xen stack trace from rsp=ffff83083ffb7dd0: Jun 28 09:48:47.803440 (XEN) 0000000000000002 ffff83083ffb7df0 ffff82d040234366 00000000000000fb Jun 28 09:48:47.815419 (XEN) ffff83083ffb7e00 ffff82d04034ef11 ffff83083ffb7e68 ffff82d0403372ec Jun 28 09:48:47.827416 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:47.827444 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83083ffb7ef8 0000000000000001 Jun 28 09:48:47.839423 (XEN) ffff8308376e1000 0000000000000001 00000000000000fb ffff83083ffb7ee8 Jun 28 09:48:47.851414 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:47.851436 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:47.863421 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff8308376e1000 0000000000000000 Jun 28 09:48:47.863443 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cf7c00480e7 Jun 28 09:48:47.875420 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:47.887415 (XEN) ffffffff827b9f40 ffff888008942898 0000000000000002 0000000000002033 Jun 28 09:48:47.887437 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:47.899423 (XEN) 0000000000000040 0000000000000415 ffff888008942800 ffff888008942898 Jun 28 09:48:47.911412 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:47.911434 (XEN) ffffc90000163e78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:47.923416 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff8308376e1000 Jun 28 09:48:47.923438 (XEN) 00000037ff9dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:47.935424 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:47.935441 (XEN) Xen call trace: Jun 28 09:48:47.947425 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:47.947452 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:47.959411 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:47.971413 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:47.971433 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:47.971448 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:47.983423 (XEN) Jun 28 09:48:47.983438 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:47.995414 (XEN) CPU: 4 Jun 28 09:48:47.995431 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:48.007413 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v16) Jun 28 09:48:48.007435 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:48.019414 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:48.019436 (XEN) rbp: ffff83083ff87dd8 rsp: ffff83083ff87dd0 r8: 0000000000000000 Jun 28 09:48:48.031418 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:48.043427 (XEN) r12: 0000000000000001 r13: ffff8308376e9000 r14: 0000000000000001 Jun 28 09:48:48.043449 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:48.055417 (XEN) cr3: 0000000839740000 cr2: 00007ffc07526594 Jun 28 09:48:48.055437 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:48.067414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:48.067435 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:48.079430 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:48.091418 (XEN) Xen stack trace from rsp=ffff83083ff87dd0: Jun 28 09:48:48.091438 (XEN) 0000000000000004 ffff83083ff87df0 ffff82d040234366 00000000000000fb Jun 28 09:48:48.103419 (XEN) ffff83083ff87e00 ffff82d04034ef11 ffff83083ff87e68 ffff82d0403372ec Jun 28 09:48:48.115412 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:48.115434 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83083ff87ef8 0000000000000001 Jun 28 09:48:48.127419 (XEN) ffff8308376e9000 0000000000000001 00000000000000fb ffff83083ff87ee8 Jun 28 09:48:48.127448 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:48.139423 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:48.151417 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff8308376e9000 0000000000000000 Jun 28 09:48:48.151439 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cf7c00780e7 Jun 28 09:48:48.163438 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:48.175404 (XEN) ffffffff827b9f40 ffff888008942498 0000000000000002 00000000000026d8 Jun 28 09:48:48.175418 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:48.187409 (XEN) 0000000000000040 0000000000000415 ffff888008942400 ffff888008942498 Jun 28 09:48:48.199420 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:48.199442 (XEN) ffffc9000015be78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:48.211416 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff8308376e9000 Jun 28 09:48:48.211437 (XEN) 00000037ff9b1000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:48.223418 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:48.223437 (XEN) Xen call trace: Jun 28 09:48:48.235421 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:48.235449 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:48.247427 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:48.247449 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:48.259426 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:48.259448 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:48.271430 (XEN) Jun 28 09:48:48.271444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:48.283425 (XEN) CPU: 5 Jun 28 09:48:48.283441 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:48.283462 (XEN) Jun 28 09:48:48.292404 RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:48.295436 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:48.295800 Jun 28 09:48:48.307425 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:48.307447 (XEN) rbp: ffff830839bf7d08 rsp: ffff830839bf7d00 r8: 0000000000000000 Jun 28 09:48:48.319429 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:48.319450 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839bf7fff Jun 28 09:48:48.331425 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:48.343421 (XEN) cr3: 0000000839730000 cr2: 00007f49ef5df9c0 Jun 28 09:48:48.343442 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:48.355416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:48.355437 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:48.367422 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:48.379416 (XEN) Xen stack trace from rsp=ffff830839bf7d00: Jun 28 09:48:48.379436 (XEN) 0000000000000005 ffff830839bf7d20 ffff82d040234366 00000000000000fb Jun 28 09:48:48.391417 (XEN) ffff830839bf7d30 ffff82d04034ef11 ffff830839bf7d98 ffff82d0403372ec Jun 28 09:48:48.391440 (XEN) ffff830839bf9304 0000000000000046 0000000000000000 8000000039bf7d68 Jun 28 09:48:48.403419 (XEN) ffff82d04023464b ffff830839bf7d88 0000000000000000 0000000000000000 Jun 28 09:48:48.415412 (XEN) 0000000000000000 ffff830839bf7fff 0000000000000000 00007cf7c6408237 Jun 28 09:48:48.415434 (XEN) ffff82d040201970 000001beb831f787 ffff830839be9280 0000000000000005 Jun 28 09:48:48.427426 (XEN) ffff830839bf7ef8 ffff830839bf7eb0 ffff830839be9338 000001befeb8d132 Jun 28 09:48:48.439414 (XEN) ffff8308375e7070 ffff830839be9070 0000000000003701 ffff830839bf906c Jun 28 09:48:48.439436 (XEN) 0000000000000008 ffff830839bf7fff ffff830839be9078 ffff830839be9070 Jun 28 09:48:48.451424 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:48.451446 (XEN) ffff830839bf7e50 0000000000000000 000001beb8ecacee ffff830839bf7fff Jun 28 09:48:48.463420 (XEN) 0000000000000000 ffff830839bf7ea0 0000000000000000 0000000000000000 Jun 28 09:48:48.475414 (XEN) 0000000000000000 0000000000000005 0000000000007fff ffff82d0405e7080 Jun 28 09:48:48.475436 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839bf7ee8 ffff82d040325669 Jun 28 09:48:48.487422 (XEN) ffff82d040325580 ffff8308375e7000 ffff830839bf7ef8 ffff83083ffd9000 Jun 28 09:48:48.499414 (XEN) 0000000000000005 ffff830839bf7e18 ffff82d04032940a 0000000000000000 Jun 28 09:48:48.499437 (XEN) ffff8880046fcd80 0000000000000000 0000000000000000 0000000000000030 Jun 28 09:48:48.511418 (XEN) ffff8880046fcd80 0000000000000000 0000000000000001 0000000004810800 Jun 28 09:48:48.511439 (XEN) 00000000002aa04c ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:48.523425 (XEN) ffffffff823ba886 00000000002aa04c 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:48.535418 (XEN) Xen call trace: Jun 28 09:48:48.535434 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:48.547418 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:48.547440 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:48.559421 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:48.559442 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:48.571414 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:48.571438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:48.583420 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:48.583441 (XEN) Jun 28 09:48:48.583449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:48.595420 (XEN) CPU: 7 Jun 28 09:48:48.595437 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:48.607423 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v22) Jun 28 09:48:48.607444 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:48.619418 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:48.631416 (XEN) rbp: ffff830839bc7dd8 rsp: ffff830839bc7dd0 r8: 0000000000000000 Jun 28 09:48:48.631439 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:48.643421 (XEN) r12: 0000000000000001 r13: ffff8308376b9000 r14: 0000000000000001 Jun 28 09:48:48.655420 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:48.655442 (XEN) cr3: 000000083973d000 cr2: 00007f08fb726438 Jun 28 09:48:48.667414 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:48.667435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:48.679417 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:48.691416 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:48.691439 (XEN) Xen stack trace from rsp=ffff830839bc7dd0: Jun 28 09:48:48.703426 (XEN) 0000000000000007 ffff830839bc7df0 ffff82d040234366 00000000000000fb Jun 28 09:48:48.703448 (XEN) ffff830839bc7e00 ffff82d04034ef11 ffff830839bc7e68 ffff82d0403372ec Jun 28 09:48:48.715420 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:48.727420 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830839bc7ef8 0000000000000001 Jun 28 09:48:48.727443 (XEN) ffff8308376b9000 0000000000000001 00000000000000fb ffff830839bc7ee8 Jun 28 09:48:48.739418 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:48.751416 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:48.751439 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff8308376b9000 0000000000000000 Jun 28 09:48:48.763419 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cf7c64380e7 Jun 28 09:48:48.763440 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:48.775418 (XEN) ffffffff827b9f40 ffff888008943c98 0000000000000002 00000000000026d1 Jun 28 09:48:48.787415 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:48.787436 (XEN) 0000000000000040 0000000000000415 ffff888008943c00 ffff888008943c98 Jun 28 09:48:48.799420 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:48.811414 (XEN) ffffc9000018be78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:48.811435 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff8308376b9000 Jun 28 09:48:48.823416 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:48.823437 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:48.835416 (XEN) Xen call trace: Jun 28 09:48:48.835433 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:48.847419 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:48.847442 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:48.859425 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:48.859446 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:48.871416 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:48.871438 (XEN) Jun 28 09:48:48.871446 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:48.883420 (XEN) CPU: 6 Jun 28 09:48:48.883436 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:48.895423 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:48.895443 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:48.907418 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:48.919411 (XEN) rbp: ffff830839bdfd08 rsp: ffff830839bdfd00 r8: 0000000000000000 Jun 28 09:48:48.919433 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:48.931416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839bdffff Jun 28 09:48:48.931437 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:48.943417 (XEN) cr3: 000000006ead3000 cr2: 00007f98d5687400 Jun 28 09:48:48.943437 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:48.955419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:48.967416 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:48.967444 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:48.979421 (XEN) Xen stack trace from rsp=ffff830839bdfd00: Jun 28 09:48:48.991417 (XEN) 0000000000000006 ffff830839bdfd20 ffff82d040234366 00000000000000fb Jun 28 09:48:48.991439 (XEN) ffff830839bdfd30 ffff82d04034ef11 ffff830839bdfd98 ffff82d0403372ec Jun 28 09:48:49.003422 (XEN) ffff830839be5304 0000000000000046 0000000000000000 8000000039bdfd68 Jun 28 09:48:49.003443 (XEN) ffff82d04023464b ffff830839bdfd88 0000000000000000 0000000000000000 Jun 28 09:48:49.015419 (XEN) 0000000000000000 ffff830839bdffff 0000000000000000 00007cf7c6420237 Jun 28 09:48:49.027421 (XEN) ffff82d040201970 000001beb8110c0b ffff830839bd3220 0000000000000006 Jun 28 09:48:49.027444 (XEN) ffff830839bdfef8 ffff830839bdfeb0 ffff830839bd32d8 000000006ecb5c5c Jun 28 09:48:49.039419 (XEN) 0000000000000014 ffff830839bd3010 0000000000003f01 ffff830839be506c Jun 28 09:48:49.051417 (XEN) 0000000000000008 ffff830839bdffff ffff830839bd3018 ffff830839bd3010 Jun 28 09:48:49.051439 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:49.063424 (XEN) ffff830839bdfe50 0000000000000000 000001beb8eca69a ffff830839bdffff Jun 28 09:48:49.063446 (XEN) 0000000000000000 ffff830839bdfea0 0000000000000000 0000000000000000 Jun 28 09:48:49.075419 (XEN) 0000000000000000 0000000000000006 0000000000007fff ffff82d0405e7080 Jun 28 09:48:49.087419 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839bdfee8 ffff82d040325669 Jun 28 09:48:49.087441 (XEN) ffff82d040325580 ffff830837638000 ffff830839bdfef8 ffff83083ffd9000 Jun 28 09:48:49.099393 (XEN) 0000000000000006 ffff830839bdfe18 ffff82d04032940a 0000000000000000 Jun 28 09:48:49.111414 (XEN) ffff8880046f2e80 0000000000000000 0000000000000000 0000000000000026 Jun 28 09:48:49.111435 (XEN) ffff8880046f2e80 000000000003133b 00000000000000c5 0000000000000001 Jun 28 09:48:49.123388 (XEN) 00000000002b5f14 ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:49.135413 (XEN) ffffffff823ba886 00000000002b5f14 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:49.135435 (XEN) Xen call trace: Jun 28 09:48:49.135445 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:49.147424 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:49.159420 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:49.159443 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:49.171415 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:49.171437 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:49.183418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:49.183441 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:49.195422 (XEN) Jun 28 09:48:49.195437 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:49.195453 (XEN) CPU: 8 Jun 28 09:48:49.207415 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:49.207443 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:49.219417 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:49.219439 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:49.231418 (XEN) rbp: ffff830839bafd08 rsp: ffff830839bafd00 r8: 0000000000000000 Jun 28 09:48:49.243416 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:49.243438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839baffff Jun 28 09:48:49.255418 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:49.267411 (XEN) cr3: 0000000839738000 cr2: 00007fa2a5930f40 Jun 28 09:48:49.267432 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:49.279411 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:49.279432 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:49.291423 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:49.303417 (XEN) Xen stack trace from rsp=ffff830839bafd00: Jun 28 09:48:49.303438 (XEN) 0000000000000008 ffff830839bafd20 ffff82d040234366 00000000000000fb Jun 28 09:48:49.315415 (XEN) ffff830839bafd30 ffff82d04034ef11 ffff830839bafd98 ffff82d0403372ec Jun 28 09:48:49.315446 (XEN) ffff830839bb9304 0000000000000282 0000000000000000 8000000039bafd70 Jun 28 09:48:49.327418 (XEN) ffff82d040234752 ffff830839bb9300 0000000000000000 0000000000000000 Jun 28 09:48:49.339413 (XEN) 0000000000000000 ffff830839baffff 0000000000000000 00007cf7c6450237 Jun 28 09:48:49.339435 (XEN) ffff82d040201970 000001beb8117779 ffff830839ba7010 0000000000000008 Jun 28 09:48:49.351421 (XEN) ffff830839bafef8 ffff830839bafeb0 ffff830839ba70c8 000001bec693a263 Jun 28 09:48:49.351443 (XEN) 0000000000000014 ffff830839bbddf0 0000000000003201 ffff830839bb906c Jun 28 09:48:49.363422 (XEN) 0000000000000008 ffff830839baffff ffff830839bbddf8 ffff830839bbddf0 Jun 28 09:48:49.375414 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:49.375435 (XEN) ffff830839bafe50 0000000000000000 000001beb8ec9ec7 ffff830839baffff Jun 28 09:48:49.387419 (XEN) 0000000000000000 ffff830839bafea0 0000000000000000 0000000000000000 Jun 28 09:48:49.399417 (XEN) 0000000000000000 0000000000000008 0000000000007fff ffff82d0405e7080 Jun 28 09:48:49.399439 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839bafee8 ffff82d040325669 Jun 28 09:48:49.411436 (XEN) ffff82d040325580 ffff830837668000 ffff830839bafef8 ffff83083ffd9000 Jun 28 09:48:49.423438 (XEN) 0000000000000008 ffff830839bafe18 ffff82d04032940a 0000000000000000 Jun 28 09:48:49.423461 (XEN) ffff8880046e4d80 0000000000000000 0000000000000000 0000000000000020 Jun 28 09:48:49.435461 (XEN) ffff8880046e4d80 0000000000000001 0000000000000001 0000000000000101 Jun 28 09:48:49.435483 (XEN) 00000000002d51dc ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:49.447424 (XEN) ffffffff823ba886 00000000002d51dc 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:49.459417 (XEN) Xen call trace: Jun 28 09:48:49.459434 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:49.471427 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:49.471450 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:49.483416 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:49.483437 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:49.495415 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:49.495439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:49.507418 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:49.507439 (XEN) Jun 28 09:48:49.507448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:49.519420 (XEN) CPU: 9 Jun 28 09:48:49.519437 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:49.531417 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v2) Jun 28 09:48:49.531438 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:49.543416 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:49.555412 (XEN) rbp: ffff830839b9fdd8 rsp: ffff830839b9fdd0 r8: 0000000000000000 Jun 28 09:48:49.555434 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:49.567418 (XEN) r12: 0000000000000001 r13: ffff83083791a000 r14: 0000000000000001 Jun 28 09:48:49.579429 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:49.579451 (XEN) cr3: 0000000839747000 cr2: 00007f96626ec9c0 Jun 28 09:48:49.591428 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:49.591449 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:49.603437 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:49.615414 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:49.615438 (XEN) Xen stack trace from rsp=ffff830839b9fdd0: Jun 28 09:48:49.627423 (XEN) 0000000000000009 ffff830839b9fdf0 ffff82d040234366 00000000000000fb Jun 28 09:48:49.627445 (XEN) ffff830839b9fe00 ffff82d04034ef11 ffff830839b9fe68 ffff82d0403372ec Jun 28 09:48:49.639419 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:49.651413 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830839b9fef8 0000000000000001 Jun 28 09:48:49.651435 (XEN) ffff83083791a000 0000000000000001 00000000000000fb ffff830839b9fee8 Jun 28 09:48:49.663420 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:49.663442 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:49.675426 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83083791a000 0000000000000000 Jun 28 09:48:49.687413 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cf7c64600e7 Jun 28 09:48:49.687434 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:49.699418 (XEN) ffffffff827b9f40 ffff8880081db898 0000000000000002 00000000000026e1 Jun 28 09:48:49.711386 (XEN) 0000000000000018 000001bca36848c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:49.711408 (XEN) 0000000000000040 0000000000000415 ffff8880081db800 ffff8880081db898 Jun 28 09:48:49.723417 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:49.723439 (XEN) ffffc900000ebe78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:49.735419 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff83083791a000 Jun 28 09:48:49.747416 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:49.747437 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:49.759414 (XEN) Xen call trace: Jun 28 09:48:49.759431 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:49.771421 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:49.771443 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:49.783416 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:49.783436 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:49.795413 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:49.795435 (XEN) Jun 28 09:48:49.795444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:49.807418 (XEN) CPU: 10 Jun 28 09:48:49.807434 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:49.819421 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v20) Jun 28 09:48:49.819442 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:49.831419 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:49.843415 (XEN) rbp: ffff830839b87dd8 rsp: ffff830839b87dd0 r8: 0000000000000000 Jun 28 09:48:49.843437 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:49.855416 (XEN) r12: 0000000000000001 r13: ffff8308376c9000 r14: 0000000000000001 Jun 28 09:48:49.855438 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:49.867423 (XEN) cr3: 000000083973e000 cr2: 00007f7040d08e84 Jun 28 09:48:49.867442 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:49.879428 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:49.891414 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:49.903411 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:49.903435 (XEN) Xen stack trace from rsp=ffff830839b87dd0: Jun 28 09:48:49.915414 (XEN) 000000000000000a ffff830839b87df0 ffff82d040234366 00000000000000fb Jun 28 09:48:49.915436 (XEN) ffff830839b87e00 ffff82d04034ef11 ffff830839b87e68 ffff82d0403372ec Jun 28 09:48:49.927424 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:49.927446 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830839b87ef8 0000000000000001 Jun 28 09:48:49.939418 (XEN) ffff8308376c9000 0000000000000001 00000000000000fb ffff830839b87ee8 Jun 28 09:48:49.951415 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:49.951438 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:49.963429 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff8308376c9000 0000000000000000 Jun 28 09:48:49.975413 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cf7c64780e7 Jun 28 09:48:49.975435 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:49.987418 (XEN) ffffffff827b9f40 ffff888008943498 0000000000000002 0000000000002042 Jun 28 09:48:49.999412 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:49.999435 (XEN) 0000000000000040 0000000000000415 ffff888008943400 ffff888008943498 Jun 28 09:48:50.011417 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:50.011439 (XEN) ffffc9000017be78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:50.023419 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff8308376c9000 Jun 28 09:48:50.035413 (XEN) 00000037f95ad000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:50.035434 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:50.047425 (XEN) Xen call trace: Jun 28 09:48:50.047442 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:50.059413 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:50.059436 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:50.071415 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:50.071436 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:50.083398 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:50.083420 (XEN) Jun 28 09:48:50.083428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:50.095417 (XEN) CPU: 11 Jun 28 09:48:50.095434 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:50.107418 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:50.107438 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:50.119416 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:50.119438 (XEN) rbp: ffff830839b6fd08 rsp: ffff830839b6fd00 r8: 0000000000000000 Jun 28 09:48:50.131419 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:50.143414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839b6ffff Jun 28 09:48:50.143435 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:50.155461 (XEN) cr3: 000000006ead3000 cr2: 00007f49ef5df9c0 Jun 28 09:48:50.155481 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:50.167416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:50.179410 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:50.179439 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:50.191421 (XEN) Xen stack trace from rsp=ffff830839b6fd00: Jun 28 09:48:50.191441 (XEN) 000000000000000b ffff830839b6fd20 ffff82d040234366 00000000000000fb Jun 28 09:48:50.203421 (XEN) ffff830839b6fd30 ffff82d04034ef11 ffff830839b6fd98 ffff82d0403372ec Jun 28 09:48:50.215415 (XEN) ffff830839b75304 0000000000000046 0000000000000000 8000000039b6fd68 Jun 28 09:48:50.215445 (XEN) ffff82d04023464b ffff830839b6fd88 0000000000000000 0000000000000000 Jun 28 09:48:50.227420 (XEN) 0000000000000000 ffff830839b6ffff 0000000000000000 00007cf7c6490237 Jun 28 09:48:50.239414 (XEN) ffff82d040201970 000001beb811fb65 ffff830839b7bdc0 000000000000000b Jun 28 09:48:50.239436 (XEN) ffff830839b6fef8 ffff830839b6feb0 ffff830839b7be78 000001bcdb352e96 Jun 28 09:48:50.251417 (XEN) 0000000000000014 ffff830839b7bbb0 0000000000003f01 ffff830839b7506c Jun 28 09:48:50.251439 (XEN) 0000000000000008 ffff830839b6ffff ffff830839b7bbb8 ffff830839b7bbb0 Jun 28 09:48:50.263420 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:50.275415 (XEN) ffff830839b6fe50 0000000000000000 000001beb8ecab19 ffff830839b6ffff Jun 28 09:48:50.275437 (XEN) 0000000000000000 ffff830839b6fea0 0000000000000000 0000000000000000 Jun 28 09:48:50.287423 (XEN) 0000000000000000 000000000000000b 0000000000007fff ffff82d0405e7080 Jun 28 09:48:50.299414 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839b6fee8 ffff82d040325669 Jun 28 09:48:50.299437 (XEN) ffff82d040325580 ffff8308375e7000 ffff830839b6fef8 ffff83083ffd9000 Jun 28 09:48:50.311417 (XEN) 000000000000000b ffff830839b6fe18 ffff82d04032940a 0000000000000000 Jun 28 09:48:50.311439 (XEN) ffff8880046fcd80 0000000000000000 0000000000000000 0000000000000030 Jun 28 09:48:50.323420 (XEN) ffff8880046fcd80 0000000000000000 0000000000000001 000001cb049718c0 Jun 28 09:48:50.335416 (XEN) 00000000002a9fac ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:50.335438 (XEN) ffffffff823ba886 00000000002a9fac 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:50.356453 (XEN) Xen call trace: Jun 28 09:48:50.356476 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:50.359422 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:50.371412 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:50.371435 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:50.371449 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:50.383419 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:50.395417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:50.395439 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:50.407419 (XEN) Jun 28 09:48:50.407434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:50.407450 (XEN) CPU: 12 Jun 28 09:48:50.407459 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:50.419423 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v14) Jun 28 09:48:50.431423 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:50.431445 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:50.443419 (XEN) rbp: ffff830839b57dd8 rsp: ffff830839b57dd0 r8: 0000000000000000 Jun 28 09:48:50.455416 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:50.455438 (XEN) r12: 0000000000000001 r13: ffff8308376f9000 r14: 0000000000000001 Jun 28 09:48:50.467418 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:50.467440 (XEN) cr3: 0000000839741000 cr2: 00007ff0d1ce1400 Jun 28 09:48:50.479420 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:50.491415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:50.491437 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:50.503422 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:50.515415 (XEN) Xen stack trace from rsp=ffff830839b57dd0: Jun 28 09:48:50.515435 (XEN) 000000000000000c ffff830839b57df0 ffff82d040234366 00000000000000fb Jun 28 09:48:50.527420 (XEN) ffff830839b57e00 ffff82d04034ef11 ffff830839b57e68 ffff82d0403372ec Jun 28 09:48:50.527443 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:50.539424 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830839b57ef8 0000000000000001 Jun 28 09:48:50.551413 (XEN) ffff8308376f9000 0000000000000001 00000000000000fb ffff830839b57ee8 Jun 28 09:48:50.551435 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:50.563417 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:50.563439 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff8308376f9000 0000000000000000 Jun 28 09:48:50.575420 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cf7c64a80e7 Jun 28 09:48:50.587418 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:50.587440 (XEN) ffffffff827b9f40 ffff8880081de498 0000000000000002 0000000000002025 Jun 28 09:48:50.599418 (XEN) 0000000000000018 000001bca738d8c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:50.611415 (XEN) 0000000000000040 0000000000000415 ffff8880081de400 ffff8880081de498 Jun 28 09:48:50.611437 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:50.623421 (XEN) ffffc9000014be78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:50.623443 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff8308376f9000 Jun 28 09:48:50.635418 (XEN) 00000037f9581000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:50.647422 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:50.647440 (XEN) Xen call trace: Jun 28 09:48:50.647450 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:50.659423 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:50.671415 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:50.671438 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:50.683411 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:50.683434 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:50.695420 (XEN) Jun 28 09:48:50.695436 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:50.695451 (XEN) CPU: 13 Jun 28 09:48:50.695460 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:50.707425 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:50.719414 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:50.719436 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:50.731417 (XEN) rbp: ffff830839b47d08 rsp: ffff830839b47d00 r8: 0000000000000000 Jun 28 09:48:50.731439 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:50.743418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839b47fff Jun 28 09:48:50.755419 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:50.755441 (XEN) cr3: 000000006ead3000 cr2: 00007ffe0a4834f8 Jun 28 09:48:50.767417 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:50.767439 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:50.779420 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:50.791418 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:50.791440 (XEN) Xen stack trace from rsp=ffff830839b47d00: Jun 28 09:48:50.803432 (XEN) 000000000000000d ffff830839b47d20 ffff82d040234366 00000000000000fb Jun 28 09:48:50.803454 (XEN) ffff830839b47d30 ffff82d04034ef11 ffff830839b47d98 ffff82d0403372ec Jun 28 09:48:50.815446 (XEN) ffff830839b49304 0000000000000046 0000000000000000 8000000039b47d68 Jun 28 09:48:50.827424 (XEN) ffff82d04023464b ffff830839b47d88 0000000000000000 0000000000000000 Jun 28 09:48:50.827446 (XEN) 0000000000000000 ffff830839b47fff 0000000000000000 00007cf7c64b8237 Jun 28 09:48:50.839418 (XEN) ffff82d040201970 000001beb8320445 ffff830839b4fc20 000000000000000d Jun 28 09:48:50.851416 (XEN) ffff830839b47ef8 ffff830839b47eb0 ffff830839b4fcd8 000001beb90c3900 Jun 28 09:48:50.851438 (XEN) 0000000000000014 ffff830839b4fa10 0000000000003701 ffff830839b4906c Jun 28 09:48:50.863420 (XEN) 0000000000000008 ffff830839b47fff ffff830839b4fa18 ffff830839b4fa10 Jun 28 09:48:50.875414 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:50.875436 (XEN) ffff830839b47e50 0000000000000000 000001beb8ecab0a ffff830839b47fff Jun 28 09:48:50.887415 (XEN) 0000000000000000 ffff830839b47ea0 0000000000000000 0000000000000000 Jun 28 09:48:50.887436 (XEN) 0000000000000000 000000000000000d 0000000000007fff ffff82d0405e7080 Jun 28 09:48:50.899428 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839b47ee8 ffff82d040325669 Jun 28 09:48:50.911415 (XEN) ffff82d040325580 ffff830837620000 ffff830839b47ef8 ffff83083ffd9000 Jun 28 09:48:50.911438 (XEN) 000000000000000d ffff830839b47e18 ffff82d04032940a 0000000000000000 Jun 28 09:48:50.923417 (XEN) ffff8880046f5d00 0000000000000000 0000000000000000 0000000000000029 Jun 28 09:48:50.935413 (XEN) ffff8880046f5d00 0000000000000000 0000000000000001 0000000004850800 Jun 28 09:48:50.935434 (XEN) 00000000001344dc ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:50.947414 (XEN) ffffffff823ba886 00000000001344dc 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:50.947436 (XEN) Xen call trace: Jun 28 09:48:50.959425 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:50.959452 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:50.971422 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:50.971444 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:50.983419 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:50.983441 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:50.995420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:51.007418 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:51.007439 (XEN) Jun 28 09:48:51.007448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:51.019415 (XEN) CPU: 14 Jun 28 09:48:51.019432 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:51.031419 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v21) Jun 28 09:48:51.031440 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:51.043415 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:51.043437 (XEN) rbp: ffff830839b2fdd8 rsp: ffff830839b2fdd0 r8: 0000000000000000 Jun 28 09:48:51.055426 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:51.067414 (XEN) r12: 0000000000000001 r13: ffff8308376c1000 r14: 0000000000000001 Jun 28 09:48:51.067436 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:51.079417 (XEN) cr3: 0000001055ea0000 cr2: 00005632353060c0 Jun 28 09:48:51.079437 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:51.091416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:51.103426 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:51.103454 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:51.115433 (XEN) Xen stack trace from rsp=ffff830839b2fdd0: Jun 28 09:48:51.115461 (XEN) 000000000000000e ffff830839b2fdf0 ffff82d040234366 00000000000000fb Jun 28 09:48:51.127433 (XEN) ffff830839b2fe00 ffff82d04034ef11 ffff830839b2fe68 ffff82d0403372ec Jun 28 09:48:51.139413 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:51.139434 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830839b2fef8 0000000000000001 Jun 28 09:48:51.151419 (XEN) ffff8308376c1000 0000000000000001 00000000000000fb ffff830839b2fee8 Jun 28 09:48:51.163416 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:51.163439 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:51.175417 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff8308376c1000 0000000000000000 Jun 28 09:48:51.175438 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cf7c64d00e7 Jun 28 09:48:51.187421 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:51.199416 (XEN) ffffffff827b9f40 ffff888008943898 0000000000000002 0000000000001775 Jun 28 09:48:51.199438 (XEN) 0000000000000014 000001bcf38418c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:51.211418 (XEN) 0000000000000040 0000000000000415 ffff888008943800 ffff888008943898 Jun 28 09:48:51.223432 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:51.223454 (XEN) ffffc90000183e78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:51.235436 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff8308376c1000 Jun 28 09:48:51.247435 (XEN) 00000037f9555000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:51.247457 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:51.259470 (XEN) Xen call trace: Jun 28 09:48:51.259489 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:51.259509 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:51.271477 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:51.283471 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:51.283492 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:51.283507 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:51.295478 (XEN) Jun 28 09:48:51.295493 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:51.307484 (XEN) CPU: 15 Jun 28 09:48:51.307501 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:51.319476 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:51.319497 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:51.331474 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:51.331495 (XEN) rbp: ffff830839b17d08 rsp: ffff830839b17d00 r8: 0000000000000000 Jun 28 09:48:51.343477 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:51.355472 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839b17fff Jun 28 09:48:51.355495 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:51.367477 (XEN) cr3: 000000006ead3000 cr2: 00007ffd0e77ff34 Jun 28 09:48:51.367497 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:51.379477 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:51.379498 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:51.391488 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:51.403475 (XEN) Xen stack trace from rsp=ffff830839b17d00: Jun 28 09:48:51.403495 (XEN) 000000000000000f ffff830839b17d20 ffff82d040234366 00000000000000fb Jun 28 09:48:51.415476 (XEN) ffff830839b17d30 ffff82d04034ef11 ffff830839b17d98 ffff82d0403372ec Jun 28 09:48:51.427478 (XEN) ffff830839b1d304 0000000000000282 0000000000000000 8000000039b17d70 Jun 28 09:48:51.427501 (XEN) ffff82d040234752 ffff830839b1d300 0000000000000000 0000000000000000 Jun 28 09:48:51.439477 (XEN) 0000000000000000 ffff830839b17fff 0000000000000000 00007cf7c64e8237 Jun 28 09:48:51.439499 (XEN) ffff82d040201970 000001beb7dc0222 ffff830839b23a60 000000000000000f Jun 28 09:48:51.451432 (XEN) ffff830839b17ef8 ffff830839b17eb0 ffff830839b23b18 000000006effa335 Jun 28 09:48:51.463388 (XEN) 0000000000000014 ffff830839b23850 0000000000004d01 ffff830839b1d06c Jun 28 09:48:51.463410 (XEN) 0000000000000008 ffff830839b17fff ffff830839b23858 ffff830839b23850 Jun 28 09:48:51.475419 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:51.487419 (XEN) ffff830839b17e50 0000000000000000 000001beb8eca919 ffff830839b17fff Jun 28 09:48:51.487442 (XEN) 0000000000000000 ffff830839b17ea0 0000000000000000 0000000000000000 Jun 28 09:48:51.499415 (XEN) 0000000000000000 000000000000000f 0000000000007fff ffff82d0405e7080 Jun 28 09:48:51.499436 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839b17ee8 ffff82d040325669 Jun 28 09:48:51.511428 (XEN) ffff82d040325580 ffff830837660000 ffff830839b17ef8 ffff83083ffd9000 Jun 28 09:48:51.523415 (XEN) 000000000000000f ffff830839b17e18 ffff82d04032940a 0000000000000000 Jun 28 09:48:51.523437 (XEN) ffff8880046e5d00 0000000000000000 0000000000000000 0000000000000021 Jun 28 09:48:51.535418 (XEN) ffff8880046e5d00 0000000000000000 0000000000000001 0000000004850801 Jun 28 09:48:51.547418 (XEN) 00000000001a784c ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:51.547440 (XEN) ffffffff823ba886 00000000001a784c 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:51.559418 (XEN) Xen call trace: Jun 28 09:48:51.559436 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:51.571422 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:51.571445 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:51.583421 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:51.583442 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:51.595423 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:51.607412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:51.607435 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:51.619413 (XEN) Jun 28 09:48:51.619429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:51.619444 (XEN) CPU: 17 Jun 28 09:48:51.619453 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:51.631428 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:51.643411 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:51.643434 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:51.655416 (XEN) rbp: ffff830839de7d08 rsp: ffff830839de7d00 r8: 0000000000000000 Jun 28 09:48:51.655438 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:51.667419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839de7fff Jun 28 09:48:51.679418 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:51.679439 (XEN) cr3: 000000006ead3000 cr2: 00007ffa18cc0520 Jun 28 09:48:51.691416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:51.691437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:51.703418 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:51.715425 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:51.715456 (XEN) Xen stack trace from rsp=ffff830839de7d00: Jun 28 09:48:51.727419 (XEN) 0000000000000011 ffff830839de7d20 ffff82d040234366 00000000000000fb Jun 28 09:48:51.727440 (XEN) ffff830839de7d30 ffff82d04034ef11 ffff830839de7d98 ffff82d0403372ec Jun 28 09:48:51.739424 (XEN) ffff830839df1304 0000000000000282 0000000000000000 8000000039de7d70 Jun 28 09:48:51.751414 (XEN) ffff82d040234752 ffff830839df1300 0000000000000000 0000000000000000 Jun 28 09:48:51.751435 (XEN) 0000000000000000 ffff830839de7fff 0000000000000000 00007cf7c6218237 Jun 28 09:48:51.763419 (XEN) ffff82d040201970 000001beb7dbfa7e ffff830839df48c0 0000000000000011 Jun 28 09:48:51.775463 (XEN) ffff830839de7ef8 ffff830839de7eb0 ffff830839df4978 000001befeb92a4b Jun 28 09:48:51.775486 (XEN) ffff8308375f7070 ffff830839df46b0 0000000000004d01 ffff830839df106c Jun 28 09:48:51.787424 (XEN) 0000000000000008 ffff830839de7fff ffff830839df46b8 ffff830839df46b0 Jun 28 09:48:51.787447 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:51.799427 (XEN) ffff830839de7e50 0000000000000000 000001beb8eca789 ffff830839de7fff Jun 28 09:48:51.811417 (XEN) 0000000000000000 ffff830839de7ea0 0000000000000000 0000000000000000 Jun 28 09:48:51.811438 (XEN) 0000000000000000 0000000000000011 0000000000007fff ffff82d0405e7080 Jun 28 09:48:51.823421 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839de7ee8 ffff82d040325669 Jun 28 09:48:51.835415 (XEN) ffff82d040325580 ffff8308375f7000 ffff830839de7ef8 ffff83083ffd9000 Jun 28 09:48:51.835437 (XEN) 0000000000000011 ffff830839de7e18 ffff82d04032940a 0000000000000000 Jun 28 09:48:51.847417 (XEN) ffff8880046fae80 0000000000000000 0000000000000000 000000000000002e Jun 28 09:48:51.859413 (XEN) ffff8880046fae80 0000000000000000 0000000000000001 0000000004910800 Jun 28 09:48:51.859435 (XEN) 0000000000520a1c ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:51.871441 (XEN) ffffffff823ba886 0000000000520a1c 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:51.871463 (XEN) Xen call trace: Jun 28 09:48:51.883441 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:51.883467 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:51.895418 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:51.895440 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:51.907418 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:51.907440 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:51.919426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:51.931413 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:51.931434 (XEN) Jun 28 09:48:51.931443 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:51.943414 (XEN) CPU: 16 Jun 28 09:48:51.943430 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:51.955418 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v19) Jun 28 09:48:51.955439 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:51.967419 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:51.967441 (XEN) rbp: ffff830839dffdd8 rsp: ffff830839dffdd0 r8: 0000000000000000 Jun 28 09:48:51.979419 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:51.991414 (XEN) r12: 0000000000000001 r13: ffff8308376d1000 r14: 0000000000000001 Jun 28 09:48:51.991436 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:52.003417 (XEN) cr3: 0000001055ea1000 cr2: 000056186e5bf2dc Jun 28 09:48:52.003437 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:52.015420 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:52.027419 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:52.027449 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:52.039419 (XEN) Xen stack trace from rsp=ffff830839dffdd0: Jun 28 09:48:52.039439 (XEN) 0000000000000010 ffff830839dffdf0 ffff82d040234366 00000000000000fb Jun 28 09:48:52.051417 (XEN) ffff830839dffe00 ffff82d04034ef11 ffff830839dffe68 ffff82d0403372ec Jun 28 09:48:52.063416 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:52.063438 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830839dffef8 0000000000000001 Jun 28 09:48:52.075418 (XEN) ffff8308376d1000 0000000000000001 00000000000000fb ffff830839dffee8 Jun 28 09:48:52.087415 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:52.087438 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:52.099415 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff8308376d1000 0000000000000000 Jun 28 09:48:52.099437 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cf7c62000e7 Jun 28 09:48:52.111422 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:52.123423 (XEN) ffffffff827b9f40 ffff888008943098 0000000000000002 00000000000026cc Jun 28 09:48:52.123445 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:52.135418 (XEN) 0000000000000040 0000000000000415 ffff888008943000 ffff888008943098 Jun 28 09:48:52.147412 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:52.147433 (XEN) ffffc90000173e78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:52.159420 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff8308376d1000 Jun 28 09:48:52.159441 (XEN) 00000037f9529000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:52.171419 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:52.171437 (XEN) Xen call trace: Jun 28 09:48:52.183416 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:52.183442 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:52.195419 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:52.207415 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:52.207436 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:52.207452 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:52.219426 (XEN) Jun 28 09:48:52.219441 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:52.231459 (XEN) CPU: 18 Jun 28 09:48:52.231476 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:52.243453 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v6) Jun 28 09:48:52.243474 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:52.255415 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:52.255437 (XEN) rbp: ffff830839dd7dd8 rsp: ffff830839dd7dd0 r8: 0000000000000000 Jun 28 09:48:52.267418 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:52.279415 (XEN) r12: 0000000000000001 r13: ffff83083783a000 r14: 0000000000000001 Jun 28 09:48:52.279436 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:52.291418 (XEN) cr3: 0000000839745000 cr2: 000055a18fb56534 Jun 28 09:48:52.291438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:52.303415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:52.303436 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:52.315437 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:52.327429 (XEN) Xen stack trace from rsp=ffff830839dd7dd0: Jun 28 09:48:52.327449 (XEN) 0000000000000012 ffff830839dd7df0 ffff82d040234366 00000000000000fb Jun 28 09:48:52.339418 (XEN) ffff830839dd7e00 ffff82d04034ef11 ffff830839dd7e68 ffff82d0403372ec Jun 28 09:48:52.351414 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:52.351436 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830839dd7ef8 0000000000000001 Jun 28 09:48:52.363418 (XEN) ffff83083783a000 0000000000000001 00000000000000fb ffff830839dd7ee8 Jun 28 09:48:52.363439 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:52.375421 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:52.387418 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83083783a000 0000000000000000 Jun 28 09:48:52.387440 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cf7c62280e7 Jun 28 09:48:52.399418 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:52.411414 (XEN) ffffffff827b9f40 ffff8880081dc898 0000000000000002 00000000000026dd Jun 28 09:48:52.411436 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:52.423417 (XEN) 0000000000000040 0000000000000415 ffff8880081dc800 ffff8880081dc898 Jun 28 09:48:52.423439 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:52.435439 (XEN) ffffc9000010be78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:52.447449 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff83083783a000 Jun 28 09:48:52.447471 (XEN) 00000037f97f9000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:52.459425 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:52.459443 (XEN) Xen call trace: Jun 28 09:48:52.475436 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:52.475463 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:52.487423 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:52.487446 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:52.487459 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:52.499422 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:52.511413 (XEN) Jun 28 09:48:52.511429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:52.511444 (XEN) CPU: 19 Jun 28 09:48:52.511453 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:52.523423 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:52.535434 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:52.535456 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:52.547422 (XEN) rbp: ffff830839dbfd08 rsp: ffff830839dbfd00 r8: 0000000000000000 Jun 28 09:48:52.547444 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:52.559420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839dbffff Jun 28 09:48:52.571414 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:52.571436 (XEN) cr3: 0000001055e9a000 cr2: 00007ffd0e77ff34 Jun 28 09:48:52.583417 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:52.583438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:52.595418 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:52.607422 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:52.607444 (XEN) Xen stack trace from rsp=ffff830839dbfd00: Jun 28 09:48:52.619433 (XEN) 0000000000000013 ffff830839dbfd20 ffff82d040234366 00000000000000fb Jun 28 09:48:52.619456 (XEN) ffff830839dbfd30 ffff82d04034ef11 ffff830839dbfd98 ffff82d0403372ec Jun 28 09:48:52.631419 (XEN) ffff830839dc5304 0000000000000046 0000000000000000 8000000039dbfd68 Jun 28 09:48:52.643414 (XEN) ffff82d04023464b ffff830839dbfd88 0000000000000000 0000000000000000 Jun 28 09:48:52.643436 (XEN) 0000000000000000 ffff830839dbffff 0000000000000000 00007cf7c6240237 Jun 28 09:48:52.655421 (XEN) ffff82d040201970 000001beb877606d ffff830839dc3730 0000000000000013 Jun 28 09:48:52.667412 (XEN) ffff830839dbfef8 ffff830839dbfeb0 ffff830839dc37e8 000001befea80865 Jun 28 09:48:52.667434 (XEN) ffff830837660070 ffff830839dc3520 0000000000001f01 ffff830839dc506c Jun 28 09:48:52.679417 (XEN) 0000000000000008 ffff830839dbffff ffff830839dc3528 ffff830839dc3520 Jun 28 09:48:52.679439 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:52.691420 (XEN) ffff830839dbfe50 0000000000000000 000001beb8ecab6a ffff830839dbffff Jun 28 09:48:52.703416 (XEN) 0000000000000000 ffff830839dbfea0 0000000000000000 0000000000000000 Jun 28 09:48:52.703437 (XEN) 0000000000000000 0000000000000013 0000000000007fff ffff82d0405e7080 Jun 28 09:48:52.715418 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839dbfee8 ffff82d040325669 Jun 28 09:48:52.727414 (XEN) ffff82d040325580 ffff830837660000 ffff830839dbfef8 ffff83083ffd9000 Jun 28 09:48:52.727436 (XEN) 0000000000000013 ffff830839dbfe18 ffff82d04032940a 0000000000000000 Jun 28 09:48:52.739418 (XEN) ffff8880046e5d00 0000000000000000 0000000000000000 0000000000000021 Jun 28 09:48:52.751413 (XEN) ffff8880046e5d00 0000000000000000 0000000000000001 0000000004850800 Jun 28 09:48:52.751435 (XEN) 00000000001a789c ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:52.763420 (XEN) ffffffff823ba886 00000000001a789c 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:52.763442 (XEN) Xen call trace: Jun 28 09:48:52.775412 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:52.775439 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:52.787419 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:52.787441 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:52.799421 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:52.799442 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:52.811421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:52.823413 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:52.823435 (XEN) Jun 28 09:48:52.823444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:52.835416 (XEN) CPU: 20 Jun 28 09:48:52.835432 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:52.847419 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v8) Jun 28 09:48:52.847440 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:52.859419 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:52.859441 (XEN) rbp: ffff830839da7dd8 rsp: ffff830839da7dd0 r8: 0000000000000000 Jun 28 09:48:52.871420 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:52.883414 (XEN) r12: 0000000000000001 r13: ffff830837829000 r14: 0000000000000001 Jun 28 09:48:52.883436 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:52.895420 (XEN) cr3: 0000000839744000 cr2: 00007f6cc7d909c0 Jun 28 09:48:52.895439 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:52.907416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:52.907437 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:52.919435 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:52.931419 (XEN) Xen stack trace from rsp=ffff830839da7dd0: Jun 28 09:48:52.931439 (XEN) 0000000000000014 ffff830839da7df0 ffff82d040234366 00000000000000fb Jun 28 09:48:52.943420 (XEN) ffff830839da7e00 ffff82d04034ef11 ffff830839da7e68 ffff82d0403372ec Jun 28 09:48:52.955415 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:52.955436 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830839da7ef8 0000000000000001 Jun 28 09:48:52.967419 (XEN) ffff830837829000 0000000000000001 00000000000000fb ffff830839da7ee8 Jun 28 09:48:52.979412 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:52.979434 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:52.991416 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830837829000 0000000000000000 Jun 28 09:48:52.991438 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cf7c62580e7 Jun 28 09:48:53.003420 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:53.015416 (XEN) ffffffff827b9f40 ffff8880081dcc98 0000000000000002 00000000000026e2 Jun 28 09:48:53.015438 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:53.027417 (XEN) 0000000000000040 0000000000000415 ffff8880081dcc00 ffff8880081dcc98 Jun 28 09:48:53.039415 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:53.039437 (XEN) ffffc9000011be78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:53.051419 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830837829000 Jun 28 09:48:53.051440 (XEN) 00000037f97cd000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:53.063421 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:53.063438 (XEN) Xen call trace: Jun 28 09:48:53.075413 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:53.075440 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:53.087421 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:53.099412 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:53.099433 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:53.099449 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:53.111421 (XEN) Jun 28 09:48:53.111436 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:53.123412 (XEN) CPU: 21 Jun 28 09:48:53.123429 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:53.135413 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:53.135434 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:53.147414 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:53.147436 (XEN) rbp: ffff830839d8fd08 rsp: ffff830839d8fd00 r8: 0000000000000000 Jun 28 09:48:53.159417 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:53.159438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839d8ffff Jun 28 09:48:53.171416 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:53.183419 (XEN) cr3: 000000006ead3000 cr2: 00007fbbf3520b30 Jun 28 09:48:53.183439 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:53.195415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:53.195436 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:53.207425 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:53.219425 (XEN) Xen stack trace from rsp=ffff830839d8fd00: Jun 28 09:48:53.219445 (XEN) 0000000000000015 ffff830839d8fd20 ffff82d040234366 00000000000000fb Jun 28 09:48:53.231416 (XEN) ffff830839d8fd30 ffff82d04034ef11 ffff830839d8fd98 ffff82d0403372ec Jun 28 09:48:53.243412 (XEN) ffff830839d99304 0000000000000282 0000000000000000 8000000039d8fd70 Jun 28 09:48:53.243435 (XEN) ffff82d040234752 ffff830839d99300 0000000000000000 0000000000000000 Jun 28 09:48:53.255416 (XEN) 0000000000000000 ffff830839d8ffff 0000000000000000 00007cf7c6270237 Jun 28 09:48:53.255437 (XEN) ffff82d040201970 000001beb7dbfba7 ffff830839d975a0 0000000000000015 Jun 28 09:48:53.267419 (XEN) ffff830839d8fef8 ffff830839d8feb0 ffff830839d97658 000001befea7a04d Jun 28 09:48:53.279413 (XEN) ffff830837600070 ffff830839d97390 0000000000004d01 ffff830839d9906c Jun 28 09:48:53.279435 (XEN) 0000000000000008 ffff830839d8ffff ffff830839d97398 ffff830839d97390 Jun 28 09:48:53.291418 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:53.303413 (XEN) ffff830839d8fe50 0000000000000000 000001beb8ecac8f ffff830839d8ffff Jun 28 09:48:53.303436 (XEN) 0000000000000000 ffff830839d8fea0 0000000000000000 0000000000000000 Jun 28 09:48:53.315416 (XEN) 0000000000000000 0000000000000015 0000000000007fff ffff82d0405e7080 Jun 28 09:48:53.315438 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839d8fee8 ffff82d040325669 Jun 28 09:48:53.327418 (XEN) ffff82d040325580 ffff830837600000 ffff830839d8fef8 ffff83083ffd9000 Jun 28 09:48:53.339420 (XEN) 0000000000000015 ffff830839d8fe18 ffff82d04032940a 0000000000000000 Jun 28 09:48:53.339442 (XEN) ffff8880046f9f00 0000000000000000 0000000000000000 000000000000002d Jun 28 09:48:53.351417 (XEN) ffff8880046f9f00 0000000000000001 0000000000000001 0000000004950800 Jun 28 09:48:53.363413 (XEN) 00000000000bdf9c ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:53.363435 (XEN) ffffffff823ba886 00000000000bdf9c 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:53.375416 (XEN) Xen call trace: Jun 28 09:48:53.375433 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:53.387418 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:53.387441 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:53.399419 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:53.399439 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:53.411418 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:53.411442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:53.423421 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:53.435423 (XEN) Jun 28 09:48:53.435438 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:53.435454 (XEN) CPU: 22 Jun 28 09:48:53.435463 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:53.447466 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:53.459412 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:53.459434 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:53.471419 (XEN) rbp: ffff830839d7fd08 rsp: ffff830839d7fd00 r8: 0000000000000000 Jun 28 09:48:53.471441 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:53.483418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839d7ffff Jun 28 09:48:53.495389 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:53.495411 (XEN) cr3: 000000006ead3000 cr2: 00007ffc07526594 Jun 28 09:48:53.507415 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:53.507436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:53.519426 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:53.531419 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:53.531442 (XEN) Xen stack trace from rsp=ffff830839d7fd00: Jun 28 09:48:53.543417 (XEN) 0000000000000016 ffff830839d7fd20 ffff82d040234366 00000000000000fb Jun 28 09:48:53.543439 (XEN) ffff830839d7fd30 ffff82d04034ef11 ffff830839d7fd98 ffff82d0403372ec Jun 28 09:48:53.555428 (XEN) ffff830839d81304 0000000000000282 0000000000000000 8000000039d7fd70 Jun 28 09:48:53.567415 (XEN) ffff82d040234752 ffff830839d81300 0000000000000000 0000000000000000 Jun 28 09:48:53.567436 (XEN) 0000000000000000 ffff830839d7ffff 0000000000000000 00007cf7c6280237 Jun 28 09:48:53.579418 (XEN) ffff82d040201970 000001beb7dbf467 ffff830839d855a0 0000000000000016 Jun 28 09:48:53.591412 (XEN) ffff830839d7fef8 ffff830839d7feb0 ffff830839d85658 000001bbffac6400 Jun 28 09:48:53.591435 (XEN) 0000000000000000 ffff830839d85390 0000000000004d01 ffff830839d8106c Jun 28 09:48:53.603417 (XEN) 0000000000000008 ffff830839d7ffff ffff830839d85398 ffff830839d85390 Jun 28 09:48:53.603438 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:53.615419 (XEN) ffff830839d7fe50 0000000000000000 000001beb8eca5fa ffff830839d7ffff Jun 28 09:48:53.627414 (XEN) 0000000000000000 ffff830839d7fea0 0000000000000000 0000000000000000 Jun 28 09:48:53.627435 (XEN) 0000000000000000 0000000000000016 0000000000007fff ffff82d0405e7080 Jun 28 09:48:53.639418 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839d7fee8 ffff82d040325669 Jun 28 09:48:53.651414 (XEN) ffff82d040325580 ffff830839d86000 0000000000000000 0000000000000001 Jun 28 09:48:53.651436 (XEN) ffff82d0405f8500 ffff830839d7fde0 ffff82d040329480 0000000000000001 Jun 28 09:48:53.663418 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff888008942498 Jun 28 09:48:53.663440 (XEN) 0000000000000002 0000000000001997 0000000000000018 000001cb049718c0 Jun 28 09:48:53.675418 (XEN) ffffffff827b9f40 0000000000000000 0000000000000040 0000000000000415 Jun 28 09:48:53.687415 (XEN) ffff888008942400 ffff888008942498 000000fa0000beef ffffffff81bce060 Jun 28 09:48:53.687437 (XEN) Xen call trace: Jun 28 09:48:53.699420 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:53.699447 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:53.711418 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:53.711440 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:53.723419 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:53.723440 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:53.735419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:53.747414 (XEN) [] F continue_running+0x5b/0x5d Jun 28 09:48:53.747436 (XEN) Jun 28 09:48:53.747444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:53.759415 (XEN) CPU: 23 Jun 28 09:48:53.759431 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:53.771414 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v25) Jun 28 09:48:53.771436 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:53.783414 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:53.783435 (XEN) rbp: ffff830839d67dd8 rsp: ffff830839d67dd0 r8: 0000000000000000 Jun 28 09:48:53.795418 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:53.807413 (XEN) r12: 0000000000000001 r13: ffff8308376a1000 r14: 0000000000000001 Jun 28 09:48:53.807435 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:53.819426 (XEN) cr3: 0000001055e9e000 cr2: 00007fd30b7479c0 Jun 28 09:48:53.819447 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:53.831415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:53.831436 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:53.843427 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:53.855391 (XEN) Xen stack trace from rsp=ffff830839d67dd0: Jun 28 09:48:53.855411 (XEN) 0000000000000017 ffff830839d67df0 ffff82d040234366 00000000000000fb Jun 28 09:48:53.867419 (XEN) ffff830839d67e00 ffff82d04034ef11 ffff830839d67e68 ffff82d0403372ec Jun 28 09:48:53.879386 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:53.879408 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830839d67ef8 0000000000000001 Jun 28 09:48:53.891418 (XEN) ffff8308376a1000 0000000000000001 00000000000000fb ffff830839d67ee8 Jun 28 09:48:53.903412 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:53.903435 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:53.915418 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff8308376a1000 0000000000000000 Jun 28 09:48:53.915439 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cf7c62980e7 Jun 28 09:48:53.927416 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:53.939415 (XEN) ffffffff827b9f40 ffff888008944498 0000000000000002 00000000000026be Jun 28 09:48:53.939436 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:53.951417 (XEN) 0000000000000040 0000000000000415 ffff888008944400 ffff888008944498 Jun 28 09:48:53.963425 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:53.963447 (XEN) ffffc900001a3e78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:53.975416 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff8308376a1000 Jun 28 09:48:53.975438 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:53.987418 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:53.987436 (XEN) Xen call trace: Jun 28 09:48:53.999415 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:53.999441 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:54.011419 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:54.011441 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:54.023420 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:54.023442 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:54.035418 (XEN) Jun 28 09:48:54.035433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:54.047414 (XEN) CPU: 24 Jun 28 09:48:54.047430 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:54.059412 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v29) Jun 28 09:48:54.059434 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:54.071414 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:54.071436 (XEN) rbp: ffff830839d4fdd8 rsp: ffff830839d4fdd0 r8: 0000000000000000 Jun 28 09:48:54.083417 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:54.095411 (XEN) r12: 0000000000000001 r13: ffff830837681000 r14: 0000000000000001 Jun 28 09:48:54.095434 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:54.107422 (XEN) cr3: 0000001055e9c000 cr2: 00007ffeeb743ec4 Jun 28 09:48:54.107442 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:54.119423 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:54.119444 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:54.131424 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:54.143417 (XEN) Xen stack trace from rsp=ffff830839d4fdd0: Jun 28 09:48:54.143437 (XEN) 0000000000000018 ffff830839d4fdf0 ffff82d040234366 00000000000000fb Jun 28 09:48:54.155418 (XEN) ffff830839d4fe00 ffff82d04034ef11 ffff830839d4fe68 ffff82d0403372ec Jun 28 09:48:54.167415 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:54.167437 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830839d4fef8 0000000000000001 Jun 28 09:48:54.179415 (XEN) ffff830837681000 0000000000000001 00000000000000fb ffff830839d4fee8 Jun 28 09:48:54.179436 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:54.191425 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:54.203416 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830837681000 0000000000000000 Jun 28 09:48:54.203438 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cf7c62b00e7 Jun 28 09:48:54.215418 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:54.227413 (XEN) ffffffff827b9f40 ffff888008945498 0000000000000002 00000000000026df Jun 28 09:48:54.227435 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:54.239415 (XEN) 0000000000000040 0000000000000415 ffff888008945400 ffff888008945498 Jun 28 09:48:54.239437 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:54.251464 (XEN) ffffc900001c3e78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:54.263417 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830837681000 Jun 28 09:48:54.263439 (XEN) 00000037f9775000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:54.275418 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:54.275436 (XEN) Xen call trace: Jun 28 09:48:54.287423 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:54.287450 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:54.299424 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:54.299446 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:54.311418 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:54.311440 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:54.323419 (XEN) Jun 28 09:48:54.323434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:54.323449 (XEN) CPU: 25 Jun 28 09:48:54.335413 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:54.335441 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:54.347418 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:54.347439 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:54.359421 (XEN) rbp: ffff830839d3fd08 rsp: ffff830839d3fd00 r8: 0000000000000000 Jun 28 09:48:54.371415 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:54.371437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839d3ffff Jun 28 09:48:54.383417 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:54.395414 (XEN) cr3: 000000006ead3000 cr2: 00007ffd30f2be20 Jun 28 09:48:54.395434 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:54.407414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:54.407435 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:54.419432 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:54.431413 (XEN) Xen stack trace from rsp=ffff830839d3fd00: Jun 28 09:48:54.431433 (XEN) 0000000000000019 ffff830839d3fd20 ffff82d040234366 00000000000000fb Jun 28 09:48:54.443458 (XEN) ffff830839d3fd30 ffff82d04034ef11 ffff830839d3fd98 ffff82d0403372ec Jun 28 09:48:54.443481 (XEN) ffff830839d41304 0000000000000046 0000000000000000 8000000039d3fd68 Jun 28 09:48:54.455434 (XEN) ffff82d04023464b ffff830839d3fd88 0000000000000000 0000000000000000 Jun 28 09:48:54.467415 (XEN) 0000000000000000 ffff830839d3ffff 0000000000000000 00007cf7c62c0237 Jun 28 09:48:54.467437 (XEN) ffff82d040201970 000001beb831f572 ffff830839d30280 0000000000000019 Jun 28 09:48:54.479418 (XEN) ffff830839d3fef8 ffff830839d3feb0 ffff830839d30338 000001beb90c3900 Jun 28 09:48:54.491414 (XEN) 0000000000000014 ffff830839d30070 0000000000003701 ffff830839d4106c Jun 28 09:48:54.491437 (XEN) 0000000000000008 ffff830839d3ffff ffff830839d30078 ffff830839d30070 Jun 28 09:48:54.503417 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:54.503439 (XEN) ffff830839d3fe50 0000000000000000 000001beb8ecac02 ffff830839d3ffff Jun 28 09:48:54.515420 (XEN) 0000000000000000 ffff830839d3fea0 0000000000000000 0000000000000000 Jun 28 09:48:54.527415 (XEN) 0000000000000000 0000000000000019 0000000000007fff ffff82d0405e7080 Jun 28 09:48:54.527436 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839d3fee8 ffff82d040325669 Jun 28 09:48:54.539420 (XEN) ffff82d040325580 ffff830837650000 ffff830839d3fef8 ffff83083ffd9000 Jun 28 09:48:54.551418 (XEN) 0000000000000019 ffff830839d3fe18 ffff82d04032940a 0000000000000000 Jun 28 09:48:54.551439 (XEN) ffff8880046f0000 0000000000000000 0000000000000000 0000000000000023 Jun 28 09:48:54.563416 (XEN) ffff8880046f0000 0000000000000000 0000000000000001 0000000000000101 Jun 28 09:48:54.563437 (XEN) 0000000000429304 ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:54.575419 (XEN) ffffffff823ba886 0000000000429304 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:54.587414 (XEN) Xen call trace: Jun 28 09:48:54.587431 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:54.599417 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:54.599440 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:54.611421 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:54.611442 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:54.623416 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:54.623440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:54.635418 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:54.635440 (XEN) Jun 28 09:48:54.635448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:54.647423 (XEN) CPU: 26 Jun 28 09:48:54.647439 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:54.659423 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:54.659443 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:54.671419 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:54.683417 (XEN) rbp: ffff830839d27d08 rsp: ffff830839d27d00 r8: 0000000000000000 Jun 28 09:48:54.683439 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:54.695417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff830839d27fff Jun 28 09:48:54.695438 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:54.707425 (XEN) cr3: 000000083972f000 cr2: 00007f7af448ca88 Jun 28 09:48:54.719415 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:54.719444 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:54.731417 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:54.743412 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:54.743435 (XEN) Xen stack trace from rsp=ffff830839d27d00: Jun 28 09:48:54.755419 (XEN) 000000000000001a ffff830839d27d20 ffff82d040234366 00000000000000fb Jun 28 09:48:54.755441 (XEN) ffff830839d27d30 ffff82d04034ef11 ffff830839d27d98 ffff82d0403372ec Jun 28 09:48:54.767418 (XEN) ffff830839d29304 0000000000000046 0000000000000000 8000000039d27d68 Jun 28 09:48:54.779411 (XEN) ffff82d04023464b ffff830839d27d88 0000000000000000 0000000000000000 Jun 28 09:48:54.779433 (XEN) 0000000000000000 ffff830839d27fff 0000000000000000 00007cf7c62d8237 Jun 28 09:48:54.791421 (XEN) ffff82d040201970 000001beb831a210 ffff830839d1a220 000000000000001a Jun 28 09:48:54.791443 (XEN) ffff830839d27ef8 ffff830839d27eb0 ffff830839d1a2d8 000001beb90c3900 Jun 28 09:48:54.803421 (XEN) 0000000000000014 ffff830839d1a010 0000000000003701 ffff830839d2906c Jun 28 09:48:54.815416 (XEN) 0000000000000008 ffff830839d27fff ffff830839d1a018 ffff830839d1a010 Jun 28 09:48:54.815438 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:54.827419 (XEN) ffff830839d27e50 0000000000000000 000001beb8eca439 ffff830839d27fff Jun 28 09:48:54.839412 (XEN) 0000000000000000 ffff830839d27ea0 0000000000000000 0000000000000000 Jun 28 09:48:54.839433 (XEN) 0000000000000000 000000000000001a 0000000000007fff ffff82d0405e7080 Jun 28 09:48:54.851419 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839d27ee8 ffff82d040325669 Jun 28 09:48:54.851441 (XEN) ffff82d040325580 ffff8308375d7000 ffff830839d27ef8 ffff83083ffd9000 Jun 28 09:48:54.863421 (XEN) 000000000000001a ffff830839d27e18 ffff82d04032940a 0000000000000000 Jun 28 09:48:54.875418 (XEN) ffff8880046fec80 0000000000000000 0000000000000000 0000000000000032 Jun 28 09:48:54.875439 (XEN) ffff8880046fec80 000000000000001d 0000000000000000 0000000004810800 Jun 28 09:48:54.887417 (XEN) 0000000000097c14 ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:54.899416 (XEN) ffffffff823ba886 0000000000097c14 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:54.899438 (XEN) Xen call trace: Jun 28 09:48:54.899448 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:54.911425 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:54.923417 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:54.923439 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:54.935414 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:54.935436 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:54.947418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:54.947441 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:54.959419 (XEN) Jun 28 09:48:54.959434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:54.971413 (XEN) CPU: 27 Jun 28 09:48:54.971429 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:54.971450 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v24) Jun 28 09:48:54.983420 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:54.995412 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:54.995434 (XEN) rbp: ffff830839d0fdd8 rsp: ffff830839d0fdd0 r8: 0000000000000000 Jun 28 09:48:55.007417 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:55.007439 (XEN) r12: 0000000000000001 r13: ffff8308376a8000 r14: 0000000000000001 Jun 28 09:48:55.019427 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:55.031415 (XEN) cr3: 000000083973c000 cr2: 000055d95a481244 Jun 28 09:48:55.031435 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:55.043413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:55.043433 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:55.055425 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:55.067420 (XEN) Xen stack trace from rsp=ffff830839d0fdd0: Jun 28 09:48:55.067440 (XEN) 000000000000001b ffff830839d0fdf0 ffff82d040234366 00000000000000fb Jun 28 09:48:55.079418 (XEN) ffff830839d0fe00 ffff82d04034ef11 ffff830839d0fe68 ffff82d0403372ec Jun 28 09:48:55.079440 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:55.091398 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830839d0fef8 0000000000000001 Jun 28 09:48:55.103415 (XEN) ffff8308376a8000 0000000000000001 00000000000000fb ffff830839d0fee8 Jun 28 09:48:55.103437 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:55.115421 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:55.127414 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff8308376a8000 0000000000000000 Jun 28 09:48:55.127436 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cf7c62f00e7 Jun 28 09:48:55.139415 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:55.151413 (XEN) ffffffff827b9f40 ffff888008944098 0000000000000002 00000000000026e6 Jun 28 09:48:55.151435 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:55.163416 (XEN) 0000000000000040 0000000000000415 ffff888008944000 ffff888008944098 Jun 28 09:48:55.163437 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:55.175419 (XEN) ffffc9000019be78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:55.187413 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff8308376a8000 Jun 28 09:48:55.187435 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:55.199417 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:55.199435 (XEN) Xen call trace: Jun 28 09:48:55.199446 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:55.211428 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:55.223418 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:55.223440 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:55.235417 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:55.235439 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:55.247390 (XEN) Jun 28 09:48:55.247405 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:55.247421 (XEN) CPU: 28 Jun 28 09:48:55.259417 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:55.259444 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:55.271419 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:55.271441 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:55.283421 (XEN) rbp: ffff83107be0fd08 rsp: ffff83107be0fd00 r8: 0000000000000000 Jun 28 09:48:55.295412 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:55.295434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107be0ffff Jun 28 09:48:55.307421 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:55.319412 (XEN) cr3: 0000001055e9b000 cr2: 00007f8665d2e740 Jun 28 09:48:55.319440 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:55.331413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:55.331434 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:55.343422 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:55.355419 (XEN) Xen stack trace from rsp=ffff83107be0fd00: Jun 28 09:48:55.355439 (XEN) 000000000000001c ffff83107be0fd20 ffff82d040234366 00000000000000fb Jun 28 09:48:55.381632 (XEN) ffff83107be0fd30 ffff82d04034ef11 ffff83107be0fd98 ffff82d0403372ec Jun 28 09:48:55.381661 (XEN) ffff830839cfd304 0000000000000282 0000000000000000 800000007be0fd70 Jun 28 09:48:55.381691 (XEN) ffff82d040234752 ffff830839cfd300 0000000000000000 0000000000000000 Jun 28 09:48:55.391411 (XEN) 0000000000000000 ffff83107be0ffff 0000000000000000 00007cef841f0237 Jun 28 09:48:55.391433 (XEN) ffff82d040201970 000001beb7dbe58b ffff830839cf5010 000000000000001c Jun 28 09:48:55.403418 (XEN) ffff83107be0fef8 ffff83107be0feb0 ffff830839cf50c8 000001bec6a252cd Jun 28 09:48:55.403439 (XEN) 0000000000000014 ffff830839d04df0 0000000000001501 ffff830839cfd06c Jun 28 09:48:55.415421 (XEN) 0000000000000008 ffff83107be0ffff ffff830839d04df8 ffff830839d04df0 Jun 28 09:48:55.427422 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:55.427443 (XEN) ffff83107be0fe50 0000000000000000 000001beb8eca43b ffff83107be0ffff Jun 28 09:48:55.439440 (XEN) 0000000000000000 ffff83107be0fea0 0000000000000000 0000000000000000 Jun 28 09:48:55.451454 (XEN) 0000000000000000 000000000000001c 0000000000007fff ffff82d0405e7080 Jun 28 09:48:55.451475 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107be0fee8 ffff82d040325669 Jun 28 09:48:55.463417 (XEN) ffff82d040325580 ffff830837670000 ffff83107be0fef8 ffff83083ffd9000 Jun 28 09:48:55.475417 (XEN) 000000000000001c ffff83107be0fe18 ffff82d04032940a 0000000000000000 Jun 28 09:48:55.475439 (XEN) ffff8880046e3e00 0000000000000000 0000000000000000 000000000000001f Jun 28 09:48:55.487415 (XEN) ffff8880046e3e00 0000000000000000 0000000000000001 0000000004150800 Jun 28 09:48:55.487437 (XEN) 00000000006d6b9c ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:55.499420 (XEN) ffffffff823ba886 00000000006d6b9c 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:55.511417 (XEN) Xen call trace: Jun 28 09:48:55.511434 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:55.523416 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:55.523438 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:55.535418 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:55.535439 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:55.547412 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:55.547437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:55.559419 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:55.559440 (XEN) Jun 28 09:48:55.559448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:55.571422 (XEN) CPU: 29 Jun 28 09:48:55.571438 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:55.583423 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v11) Jun 28 09:48:55.583443 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:55.595426 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:55.607388 (XEN) rbp: ffff83107bf17dd8 rsp: ffff83107bf17dd0 r8: 0000000000000000 Jun 28 09:48:55.607410 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:55.619428 (XEN) r12: 0000000000000001 r13: ffff830837812000 r14: 0000000000000001 Jun 28 09:48:55.631383 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:55.631405 (XEN) cr3: 0000001055ea5000 cr2: 00005632352c9000 Jun 28 09:48:55.643417 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:55.643438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:55.655419 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:55.667414 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:55.667437 (XEN) Xen stack trace from rsp=ffff83107bf17dd0: Jun 28 09:48:55.679415 (XEN) 000000000000001d ffff83107bf17df0 ffff82d040234366 00000000000000fb Jun 28 09:48:55.679437 (XEN) ffff83107bf17e00 ffff82d04034ef11 ffff83107bf17e68 ffff82d0403372ec Jun 28 09:48:55.691425 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:55.703419 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83107bf17ef8 0000000000000001 Jun 28 09:48:55.703441 (XEN) ffff830837812000 0000000000000001 00000000000000fb ffff83107bf17ee8 Jun 28 09:48:55.715417 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:55.715439 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:55.727420 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830837812000 0000000000000000 Jun 28 09:48:55.739414 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cef840e80e7 Jun 28 09:48:55.739435 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:55.751417 (XEN) ffffffff827b9f40 ffff8880081dd898 0000000000000002 0000000000001887 Jun 28 09:48:55.763414 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:55.763436 (XEN) 0000000000000040 0000000000000415 ffff8880081dd800 ffff8880081dd898 Jun 28 09:48:55.775417 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:55.775438 (XEN) ffffc90000133e78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:55.787420 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830837812000 Jun 28 09:48:55.799415 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:55.799436 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:55.811416 (XEN) Xen call trace: Jun 28 09:48:55.811433 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:55.823418 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:55.823440 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:55.835426 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:55.835446 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:55.847415 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:55.847437 (XEN) Jun 28 09:48:55.847446 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:55.859419 (XEN) CPU: 32 Jun 28 09:48:55.859435 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:55.871420 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v4) Jun 28 09:48:55.871441 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:55.883421 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:55.895411 (XEN) rbp: ffff83107be3fdd8 rsp: ffff83107be3fdd0 r8: 0000000000000000 Jun 28 09:48:55.895433 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:55.907417 (XEN) r12: 0000000000000001 r13: ffff83083790a000 r14: 0000000000000001 Jun 28 09:48:55.907439 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:55.919427 (XEN) cr3: 0000000839746000 cr2: 0000563235304e80 Jun 28 09:48:55.919447 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:55.931419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:55.943415 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:55.955412 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:55.955436 (XEN) Xen stack trace from rsp=ffff83107be3fdd0: Jun 28 09:48:55.967416 (XEN) 0000000000000020 ffff83107be3fdf0 ffff82d040234366 00000000000000fb Jun 28 09:48:55.967438 (XEN) ffff83107be3fe00 ffff82d04034ef11 ffff83107be3fe68 ffff82d0403372ec Jun 28 09:48:55.979427 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:55.979448 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83107be3fef8 0000000000000001 Jun 28 09:48:55.991420 (XEN) ffff83083790a000 0000000000000001 00000000000000fb ffff83107be3fee8 Jun 28 09:48:56.003414 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:56.003436 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:56.015420 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83083790a000 0000000000000000 Jun 28 09:48:56.027417 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cef841c00e7 Jun 28 09:48:56.027439 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:56.039414 (XEN) ffffffff827b9f40 ffff8880081dc098 0000000000000002 00000000000026d5 Jun 28 09:48:56.039436 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:56.051424 (XEN) 0000000000000040 0000000000000415 ffff8880081dc000 ffff8880081dc098 Jun 28 09:48:56.063418 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:56.063439 (XEN) ffffc900000fbe78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:56.075421 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff83083790a000 Jun 28 09:48:56.087419 (XEN) 00000037f96e9000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:56.087440 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:56.099412 (XEN) Xen call trace: Jun 28 09:48:56.099430 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:56.111413 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:56.111437 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:56.123418 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:56.123439 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:56.135414 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:56.135437 (XEN) Jun 28 09:48:56.135446 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:56.147415 (XEN) CPU: 33 Jun 28 09:48:56.147432 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:56.159418 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v1) Jun 28 09:48:56.159439 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:56.171417 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:56.171438 (XEN) rbp: ffff83107be37dd8 rsp: ffff83107be37dd0 r8: 0000000000000000 Jun 28 09:48:56.183421 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:56.195413 (XEN) r12: 0000000000000001 r13: ffff83083792e000 r14: 0000000000000001 Jun 28 09:48:56.195435 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:56.207418 (XEN) cr3: 0000001055eaa000 cr2: 0000563235304e80 Jun 28 09:48:56.207438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:56.219430 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:56.231415 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:56.231443 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:56.243420 (XEN) Xen stack trace from rsp=ffff83107be37dd0: Jun 28 09:48:56.243440 (XEN) 0000000000000021 ffff83107be37df0 ffff82d040234366 00000000000000fb Jun 28 09:48:56.255419 (XEN) ffff83107be37e00 ffff82d04034ef11 ffff83107be37e68 ffff82d0403372ec Jun 28 09:48:56.267420 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:56.267441 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83107be37ef8 0000000000000001 Jun 28 09:48:56.279420 (XEN) ffff83083792e000 0000000000000001 00000000000000fb ffff83107be37ee8 Jun 28 09:48:56.291413 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:56.291436 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:56.303424 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83083792e000 0000000000000000 Jun 28 09:48:56.315412 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cef841c80e7 Jun 28 09:48:56.315434 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:56.327416 (XEN) ffffffff827b9f40 ffff8880081db498 0000000000000002 00000000000026d5 Jun 28 09:48:56.327438 (XEN) 0000000000000018 000001bcb67b18c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:56.339419 (XEN) 0000000000000040 0000000000000415 ffff8880081db400 ffff8880081db498 Jun 28 09:48:56.351413 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:56.351435 (XEN) ffffc900000e3e78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:56.363425 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff83083792e000 Jun 28 09:48:56.375414 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:56.375435 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:56.387415 (XEN) Xen call trace: Jun 28 09:48:56.387433 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:56.387453 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:56.399422 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:56.411418 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:56.411439 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:56.423412 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:56.423435 (XEN) Jun 28 09:48:56.423443 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:56.435415 (XEN) CPU: 34 Jun 28 09:48:56.435431 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:56.447463 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:56.447483 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:56.459444 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:56.459466 (XEN) rbp: ffff83107be2fd08 rsp: ffff83107be2fd00 r8: 0000000000000000 Jun 28 09:48:56.471437 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:56.483437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107be2ffff Jun 28 09:48:56.483459 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:56.495430 (XEN) cr3: 000000006ead3000 cr2: 00007f25393b347f Jun 28 09:48:56.495450 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:56.507428 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:56.507449 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:56.519446 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:56.531418 (XEN) Xen stack trace from rsp=ffff83107be2fd00: Jun 28 09:48:56.531438 (XEN) 0000000000000022 ffff83107be2fd20 ffff82d040234366 00000000000000fb Jun 28 09:48:56.543418 (XEN) ffff83107be2fd30 ffff82d04034ef11 ffff83107be2fd98 ffff82d0403372ec Jun 28 09:48:56.555413 (XEN) ffff830839cad304 0000000000000282 0000000000000000 800000007be2fd70 Jun 28 09:48:56.555435 (XEN) ffff82d040234752 ffff830839cad300 0000000000000000 0000000000000000 Jun 28 09:48:56.567421 (XEN) 0000000000000000 ffff83107be2ffff 0000000000000000 00007cef841d0237 Jun 28 09:48:56.567443 (XEN) ffff82d040201970 000001beb7dbc56a ffff830839cb4b50 0000000000000022 Jun 28 09:48:56.579420 (XEN) ffff83107be2fef8 ffff83107be2feb0 ffff830839cb4c08 000001bec6a0edc6 Jun 28 09:48:56.591425 (XEN) 0000000000000014 ffff830839cb4940 0000000000004d01 ffff830839cad06c Jun 28 09:48:56.591447 (XEN) 0000000000000008 ffff83107be2ffff ffff830839cb4948 ffff830839cb4940 Jun 28 09:48:56.603436 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:56.615426 (XEN) ffff83107be2fe50 0000000000000000 000001beb8eca165 ffff83107be2ffff Jun 28 09:48:56.615448 (XEN) 0000000000000000 ffff83107be2fea0 0000000000000000 0000000000000000 Jun 28 09:48:56.627434 (XEN) 0000000000000000 0000000000000022 0000000000007fff ffff82d0405e7080 Jun 28 09:48:56.639427 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107be2fee8 ffff82d040325669 Jun 28 09:48:56.639451 (XEN) ffff82d040325580 ffff830837607000 ffff83107be2fef8 ffff83083ffd9000 Jun 28 09:48:56.651433 (XEN) 0000000000000022 ffff83107be2fe18 ffff82d04032940a 0000000000000000 Jun 28 09:48:56.651455 (XEN) ffff8880046f8f80 0000000000000000 0000000000000000 000000000000002c Jun 28 09:48:56.663430 (XEN) ffff8880046f8f80 0000000793f5a97d 00000169b90f9500 0000000004910800 Jun 28 09:48:56.675431 (XEN) 000000000014244c ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:56.675452 (XEN) ffffffff823ba886 000000000014244c 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:56.687432 (XEN) Xen call trace: Jun 28 09:48:56.687449 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:56.699419 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:56.699441 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:56.711420 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:56.711440 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:56.723418 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:56.735414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:56.735438 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:56.747414 (XEN) Jun 28 09:48:56.747429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:56.747444 (XEN) CPU: 35 Jun 28 09:48:56.747453 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:56.759424 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v9) Jun 28 09:48:56.771414 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:56.771436 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:56.783418 (XEN) rbp: ffff83107be7fdd8 rsp: ffff83107be7fdd0 r8: 0000000000000000 Jun 28 09:48:56.795421 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:56.795443 (XEN) r12: 0000000000000001 r13: ffff830837822000 r14: 0000000000000001 Jun 28 09:48:56.807416 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:56.807437 (XEN) cr3: 0000001055ea6000 cr2: 000055f2b0ef5240 Jun 28 09:48:56.819441 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:56.819462 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:56.831439 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:56.843428 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:56.843450 (XEN) Xen stack trace from rsp=ffff83107be7fdd0: Jun 28 09:48:56.855417 (XEN) 0000000000000023 ffff83107be7fdf0 ffff82d040234366 00000000000000fb Jun 28 09:48:56.867413 (XEN) ffff83107be7fe00 ffff82d04034ef11 ffff83107be7fe68 ffff82d0403372ec Jun 28 09:48:56.867435 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:56.879416 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83107be7fef8 0000000000000001 Jun 28 09:48:56.879438 (XEN) ffff830837822000 0000000000000001 00000000000000fb ffff83107be7fee8 Jun 28 09:48:56.891419 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:56.903414 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:56.903436 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830837822000 0000000000000000 Jun 28 09:48:56.915419 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cef841800e7 Jun 28 09:48:56.927414 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:56.927435 (XEN) ffffffff827b9f40 ffff8880081dd098 0000000000000002 00000000000026d3 Jun 28 09:48:56.939416 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:56.939438 (XEN) 0000000000000040 0000000000000415 ffff8880081dd000 ffff8880081dd098 Jun 28 09:48:56.951421 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:56.963416 (XEN) ffffc90000123e78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:56.963437 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830837822000 Jun 28 09:48:56.975431 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:56.987430 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:56.987448 (XEN) Xen call trace: Jun 28 09:48:56.987459 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:56.999429 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:56.999452 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:57.011481 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:57.011501 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:57.023488 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:57.023509 (XEN) Jun 28 09:48:57.035474 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:57.035497 (XEN) CPU: 30 Jun 28 09:48:57.035506 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:57.047486 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:57.047506 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:57.059485 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:57.071474 (XEN) rbp: ffff83107be17d08 rsp: ffff83107be17d00 r8: 0000000000000000 Jun 28 09:48:57.071497 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:57.083474 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107be17fff Jun 28 09:48:57.095472 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:57.095495 (XEN) cr3: 000000006ead3000 cr2: 00007f8d148439c0 Jun 28 09:48:57.107475 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:57.107496 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:57.119485 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:57.131476 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:57.131499 (XEN) Xen stack trace from rsp=ffff83107be17d00: Jun 28 09:48:57.143475 (XEN) 000000000000001e ffff83107be17d20 ffff82d040234366 00000000000000fb Jun 28 09:48:57.143497 (XEN) ffff83107be17d30 ffff82d04034ef11 ffff83107be17d98 ffff82d0403372ec Jun 28 09:48:57.155479 (XEN) ffff830839ce1304 0000000000000046 0000000000000000 800000007be17d68 Jun 28 09:48:57.167479 (XEN) ffff82d04023464b ffff83107be17d88 0000000000000000 0000000000000000 Jun 28 09:48:57.167500 (XEN) 0000000000000000 ffff83107be17fff 0000000000000000 00007cef841e8237 Jun 28 09:48:57.179479 (XEN) ffff82d040201970 000001beb80af7f6 ffff830839cdb010 000000000000001e Jun 28 09:48:57.191435 (XEN) ffff83107be17ef8 ffff83107be17eb0 ffff830839cdb0c8 000001beb90c3900 Jun 28 09:48:57.191458 (XEN) 0000000000000014 ffff830839ce8c80 0000000000002601 ffff830839ce106c Jun 28 09:48:57.203415 (XEN) 0000000000000008 ffff83107be17fff ffff830839ce8c88 ffff830839ce8c80 Jun 28 09:48:57.203437 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:57.215420 (XEN) ffff83107be17e50 0000000000000000 000001beb8ec2161 ffff83107be17fff Jun 28 09:48:57.227414 (XEN) 0000000000000000 ffff83107be17ea0 0000000000000000 0000000000000000 Jun 28 09:48:57.227435 (XEN) 0000000000000000 000000000000001e 0000000000007fff ffff82d0405e7080 Jun 28 09:48:57.239418 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107be17ee8 ffff82d040325669 Jun 28 09:48:57.251416 (XEN) ffff82d040325580 ffff830837648000 ffff83107be17ef8 ffff83083ffd9000 Jun 28 09:48:57.251439 (XEN) 000000000000001e ffff83107be17e18 ffff82d04032940a 0000000000000000 Jun 28 09:48:57.263417 (XEN) ffff8880046f0f80 0000000000000000 0000000000000000 0000000000000024 Jun 28 09:48:57.263437 (XEN) ffff8880046f0f80 0000000000000000 0000000000000001 0000000000000100 Jun 28 09:48:57.275419 (XEN) 000000000062933c ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:57.287415 (XEN) ffffffff823ba886 000000000062933c 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:57.287437 (XEN) Xen call trace: Jun 28 09:48:57.299413 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:57.299440 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:57.311416 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:57.311438 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:57.323456 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:57.323478 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:57.335420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:57.347412 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:57.347434 (XEN) Jun 28 09:48:57.347442 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:57.359391 (XEN) CPU: 37 Jun 28 09:48:57.359407 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:57.371418 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v13) Jun 28 09:48:57.371440 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:57.383388 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:57.383409 (XEN) rbp: ffff83107be67dd8 rsp: ffff83107be67dd0 r8: 0000000000000000 Jun 28 09:48:57.395418 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:57.407412 (XEN) r12: 0000000000000001 r13: ffff830837802000 r14: 0000000000000001 Jun 28 09:48:57.407433 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:57.419423 (XEN) cr3: 0000001055ea4000 cr2: 0000558399034c80 Jun 28 09:48:57.419444 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:57.431416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:57.431437 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:57.443426 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:57.455416 (XEN) Xen stack trace from rsp=ffff83107be67dd0: Jun 28 09:48:57.455436 (XEN) 0000000000000025 ffff83107be67df0 ffff82d040234366 00000000000000fb Jun 28 09:48:57.467425 (XEN) ffff83107be67e00 ffff82d04034ef11 ffff83107be67e68 ffff82d0403372ec Jun 28 09:48:57.479422 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:57.479444 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83107be67ef8 0000000000000001 Jun 28 09:48:57.491417 (XEN) ffff830837802000 0000000000000001 00000000000000fb ffff83107be67ee8 Jun 28 09:48:57.491439 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:57.503421 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:57.515413 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830837802000 0000000000000000 Jun 28 09:48:57.515435 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cef841980e7 Jun 28 09:48:57.527421 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:57.539414 (XEN) ffffffff827b9f40 ffff8880081de098 0000000000000002 00000000000026c9 Jun 28 09:48:57.539436 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:57.551417 (XEN) 0000000000000040 0000000000000415 ffff8880081de000 ffff8880081de098 Jun 28 09:48:57.563418 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:57.563440 (XEN) ffffc90000143e78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:57.575415 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830837802000 Jun 28 09:48:57.575436 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:57.587419 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:57.587437 (XEN) Xen call trace: Jun 28 09:48:57.599414 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:57.599441 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:57.611418 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:57.611440 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:57.623421 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:57.623443 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:57.635420 (XEN) Jun 28 09:48:57.635435 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:57.647413 (XEN) CPU: 36 Jun 28 09:48:57.647429 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:57.647450 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:57.659417 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:57.671414 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:57.671436 (XEN) rbp: ffff83107be77d08 rsp: ffff83107be77d00 r8: 0000000000000000 Jun 28 09:48:57.683416 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:57.683438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107be77fff Jun 28 09:48:57.695418 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:57.707415 (XEN) cr3: 000000006ead3000 cr2: 00007f98d5687400 Jun 28 09:48:57.707435 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:57.719423 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:57.719444 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:57.731426 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:57.743417 (XEN) Xen stack trace from rsp=ffff83107be77d00: Jun 28 09:48:57.743437 (XEN) 0000000000000024 ffff83107be77d20 ffff82d040234366 00000000000000fb Jun 28 09:48:57.755420 (XEN) ffff83107be77d30 ffff82d04034ef11 ffff83107be77d98 ffff82d0403372ec Jun 28 09:48:57.755442 (XEN) ffff830839c95304 0000000000000046 0000000000000000 800000007be77d68 Jun 28 09:48:57.767418 (XEN) ffff82d04023464b ffff83107be77d88 0000000000000000 0000000000000000 Jun 28 09:48:57.779415 (XEN) 0000000000000000 ffff83107be77fff 0000000000000000 00007cef84188237 Jun 28 09:48:57.779437 (XEN) ffff82d040201970 000001beb82ee632 ffff830839c999c0 0000000000000024 Jun 28 09:48:57.791458 (XEN) ffff83107be77ef8 ffff83107be77eb0 ffff830839c99a78 000000006f57b857 Jun 28 09:48:57.803424 (XEN) 0000000000000014 ffff830839c997b0 0000000000003801 ffff830839c9506c Jun 28 09:48:57.803446 (XEN) 0000000000000008 ffff83107be77fff ffff830839c997b8 ffff830839c997b0 Jun 28 09:48:57.815416 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:57.815437 (XEN) ffff83107be77e50 0000000000000000 000001beb8ec9fe0 ffff83107be77fff Jun 28 09:48:57.827424 (XEN) 0000000000000000 ffff83107be77ea0 0000000000000000 0000000000000000 Jun 28 09:48:57.839415 (XEN) 0000000000000000 0000000000000024 0000000000007fff ffff82d0405e7080 Jun 28 09:48:57.839437 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107be77ee8 ffff82d040325669 Jun 28 09:48:57.851423 (XEN) ffff82d040325580 ffff830837638000 ffff83107be77ef8 ffff83083ffd9000 Jun 28 09:48:57.863415 (XEN) 0000000000000024 ffff83107be77e18 ffff82d04032940a 0000000000000000 Jun 28 09:48:57.863437 (XEN) ffff8880046f2e80 0000000000000000 0000000000000000 0000000000000026 Jun 28 09:48:57.875416 (XEN) ffff8880046f2e80 0000000000000021 0000000000000000 0000000000000101 Jun 28 09:48:57.887417 (XEN) 00000000002b60c4 ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:57.887439 (XEN) ffffffff823ba886 00000000002b60c4 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:57.899425 (XEN) Xen call trace: Jun 28 09:48:57.899442 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:57.911419 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:57.911442 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:57.923418 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:57.923438 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:57.935417 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:57.935441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:57.947426 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:57.947447 (XEN) Jun 28 09:48:57.959411 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:57.959433 (XEN) CPU: 39 Jun 28 09:48:57.959442 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:57.971422 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v30) Jun 28 09:48:57.983412 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:57.983434 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:57.995422 (XEN) rbp: ffff83107be57dd8 rsp: ffff83107be57dd0 r8: 0000000000000000 Jun 28 09:48:57.995444 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:58.007419 (XEN) r12: 0000000000000001 r13: ffff830837678000 r14: 0000000000000001 Jun 28 09:48:58.019420 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:58.019442 (XEN) cr3: 0000000839739000 cr2: 00007f5e8d4f83d8 Jun 28 09:48:58.031415 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:58.031436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:58.043418 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:58.055426 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:58.055449 (XEN) Xen stack trace from rsp=ffff83107be57dd0: Jun 28 09:48:58.067415 (XEN) 0000000000000027 ffff83107be57df0 ffff82d040234366 00000000000000fb Jun 28 09:48:58.067437 (XEN) ffff83107be57e00 ffff82d04034ef11 ffff83107be57e68 ffff82d0403372ec Jun 28 09:48:58.079420 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:58.091418 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83107be57ef8 0000000000000001 Jun 28 09:48:58.091440 (XEN) ffff830837678000 0000000000000001 00000000000000fb ffff83107be57ee8 Jun 28 09:48:58.103418 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:58.115412 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:58.115435 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830837678000 0000000000000000 Jun 28 09:48:58.127420 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cef841a80e7 Jun 28 09:48:58.127441 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:58.139423 (XEN) ffffffff827b9f40 ffff888008945898 0000000000000002 00000000000026df Jun 28 09:48:58.151415 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:58.151437 (XEN) 0000000000000040 0000000000000415 ffff888008945800 ffff888008945898 Jun 28 09:48:58.163418 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:58.175431 (XEN) ffffc900001cbe78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:58.175452 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830837678000 Jun 28 09:48:58.187434 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:58.187455 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:58.199416 (XEN) Xen call trace: Jun 28 09:48:58.199433 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:58.211417 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:58.211439 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:58.223418 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:58.223439 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:58.235421 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:58.235443 (XEN) Jun 28 09:48:58.235451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:58.247420 (XEN) CPU: 38 Jun 28 09:48:58.247436 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:58.259422 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:58.259442 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:58.271423 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:58.283415 (XEN) rbp: ffff83107be5fd08 rsp: ffff83107be5fd00 r8: 0000000000000000 Jun 28 09:48:58.283437 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:58.295417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107be5ffff Jun 28 09:48:58.295439 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:58.307419 (XEN) cr3: 000000006ead3000 cr2: 00007fe568117520 Jun 28 09:48:58.319411 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:58.319440 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:58.331420 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:58.343413 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:58.343437 (XEN) Xen stack trace from rsp=ffff83107be5fd00: Jun 28 09:48:58.355414 (XEN) 0000000000000026 ffff83107be5fd20 ffff82d040234366 00000000000000fb Jun 28 09:48:58.355436 (XEN) ffff83107be5fd30 ffff82d04034ef11 ffff83107be5fd98 ffff82d0403372ec Jun 28 09:48:58.367416 (XEN) ffff830839c7d304 0000000000000282 0000000000000000 800000007be5fd70 Jun 28 09:48:58.379413 (XEN) ffff82d040234752 ffff830839c7d300 0000000000000000 0000000000000000 Jun 28 09:48:58.379436 (XEN) 0000000000000000 ffff83107be5ffff 0000000000000000 00007cef841a0237 Jun 28 09:48:58.391416 (XEN) ffff82d040201970 000001beb7dbc768 ffff830839c7a820 0000000000000026 Jun 28 09:48:58.391438 (XEN) ffff83107be5fef8 ffff83107be5feb0 ffff830839c7a8d8 0000000000124f80 Jun 28 09:48:58.403420 (XEN) 0000000000000000 ffff830839c7a610 0000000000004d01 ffff830839c7d06c Jun 28 09:48:58.415416 (XEN) 0000000000000008 ffff83107be5ffff ffff830839c7a618 ffff830839c7a610 Jun 28 09:48:58.415437 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:58.427416 (XEN) ffff83107be5fe50 0000000000000000 000001beb8eca2c2 ffff83107be5ffff Jun 28 09:48:58.439414 (XEN) 0000000000000000 ffff83107be5fea0 0000000000000000 0000000000000000 Jun 28 09:48:58.439435 (XEN) 0000000000000000 0000000000000026 0000000000007fff ffff82d0405e7080 Jun 28 09:48:58.451420 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107be5fee8 ffff82d040325669 Jun 28 09:48:58.451442 (XEN) ffff82d040325580 ffff830837688000 ffff83107be5fef8 ffff83083ffd9000 Jun 28 09:48:58.463419 (XEN) 0000000000000026 ffff83107be5fe18 ffff82d04032940a 0000000000000000 Jun 28 09:48:58.475425 (XEN) 0000000000000001 ffffffff827b9fc0 ffffffff827b9f40 ffff888008945064 Jun 28 09:48:58.475447 (XEN) 0000000000000001 00000000000026eb 0000000000000008 000000003e708d01 Jun 28 09:48:58.487419 (XEN) ffffffff827b9f40 0000000000004000 4000000000000000 ffff88803e700000 Jun 28 09:48:58.499413 (XEN) ffff888008945000 ffff888008945064 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:58.499436 (XEN) Xen call trace: Jun 28 09:48:58.499446 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:58.511425 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:58.523416 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:58.523438 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:58.535421 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:58.535442 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:58.547419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:58.547441 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:58.559422 (XEN) Jun 28 09:48:58.559437 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:58.559452 (XEN) CPU: 41 Jun 28 09:48:58.571415 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:58.571443 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:58.583418 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:58.595411 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:58.595434 (XEN) rbp: ffff83107beffd08 rsp: ffff83107beffd00 r8: 0000000000000000 Jun 28 09:48:58.607416 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:58.607437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107befffff Jun 28 09:48:58.619425 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:58.631414 (XEN) cr3: 0000000839735000 cr2: 00007f98d5687400 Jun 28 09:48:58.631434 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:58.643415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:58.643436 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:58.655424 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:58.667414 (XEN) Xen stack trace from rsp=ffff83107beffd00: Jun 28 09:48:58.667434 (XEN) 0000000000000029 ffff83107beffd20 ffff82d040234366 00000000000000fb Jun 28 09:48:58.679417 (XEN) ffff83107beffd30 ffff82d04034ef11 ffff83107beffd98 ffff82d0403372ec Jun 28 09:48:58.679440 (XEN) ffff830839c55304 0000000000000282 0000000000000000 800000007beffd70 Jun 28 09:48:58.691419 (XEN) ffff82d040234752 ffff830839c55300 0000000000000000 0000000000000000 Jun 28 09:48:58.703414 (XEN) 0000000000000000 ffff83107befffff 0000000000000000 00007cef84100237 Jun 28 09:48:58.703436 (XEN) ffff82d040201970 000001beb7dbc4a6 ffff830839c535d0 0000000000000029 Jun 28 09:48:58.715418 (XEN) ffff83107beffef8 ffff83107beffeb0 ffff830839c53688 000001bec69452e0 Jun 28 09:48:58.727413 (XEN) ffff830837658070 ffff830839c533c0 0000000000004d01 ffff830839c5506c Jun 28 09:48:58.727436 (XEN) 0000000000000008 ffff83107befffff ffff830839c533c8 ffff830839c533c0 Jun 28 09:48:58.739417 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:58.739438 (XEN) ffff83107beffe50 0000000000000000 000001beb8eca798 ffff83107befffff Jun 28 09:48:58.751406 (XEN) 0000000000000000 ffff83107beffea0 0000000000000000 0000000000000000 Jun 28 09:48:58.763420 (XEN) 0000000000000000 0000000000000029 0000000000007fff ffff82d0405e7080 Jun 28 09:48:58.763442 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107beffee8 ffff82d040325669 Jun 28 09:48:58.775418 (XEN) ffff82d040325580 ffff830837638000 ffff83107beffef8 ffff83083ffd9000 Jun 28 09:48:58.787415 (XEN) 0000000000000029 ffff83107beffe18 ffff82d04032940a 0000000000000000 Jun 28 09:48:58.787437 (XEN) ffff8880046f2e80 0000000000000000 0000000000000000 0000000000000026 Jun 28 09:48:58.799416 (XEN) ffff8880046f2e80 0000000000000113 0000000000000000 0000000000000001 Jun 28 09:48:58.799437 (XEN) 00000000002b6194 ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:58.811420 (XEN) ffffffff823ba886 00000000002b6194 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:58.823416 (XEN) Xen call trace: Jun 28 09:48:58.823433 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:58.835420 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:58.835443 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:58.847416 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:58.847437 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:58.859418 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:58.859442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:58.871422 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:58.871443 (XEN) Jun 28 09:48:58.871452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:58.883423 (XEN) CPU: 40 Jun 28 09:48:58.883440 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:58.895424 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v28) Jun 28 09:48:58.895445 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:58.907422 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:58.919422 (XEN) rbp: ffff83107be47dd8 rsp: ffff83107be47dd0 r8: 0000000000000000 Jun 28 09:48:58.919444 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:58.931425 (XEN) r12: 0000000000000001 r13: ffff830837688000 r14: 0000000000000001 Jun 28 09:48:58.943414 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:58.943436 (XEN) cr3: 000000083973a000 cr2: 00007fe568117520 Jun 28 09:48:58.955441 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:58.955462 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:58.967416 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:48:58.979416 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:48:58.979439 (XEN) Xen stack trace from rsp=ffff83107be47dd0: Jun 28 09:48:58.991417 (XEN) 0000000000000028 ffff83107be47df0 ffff82d040234366 00000000000000fb Jun 28 09:48:58.991440 (XEN) ffff83107be47e00 ffff82d04034ef11 ffff83107be47e68 ffff82d0403372ec Jun 28 09:48:59.003420 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:59.015413 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83107be47ef8 0000000000000001 Jun 28 09:48:59.015436 (XEN) ffff830837688000 0000000000000001 00000000000000fb ffff83107be47ee8 Jun 28 09:48:59.027415 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:59.039415 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:59.039438 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830837688000 0000000000000000 Jun 28 09:48:59.051416 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cef841b80e7 Jun 28 09:48:59.051437 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:59.063421 (XEN) ffffffff827b9f40 ffff888008945098 0000000000000002 00000000000026c4 Jun 28 09:48:59.075413 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:59.075435 (XEN) 0000000000000040 0000000000000415 ffff888008945000 ffff888008945098 Jun 28 09:48:59.087419 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:59.099415 (XEN) ffffc900001bbe78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:59.099436 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830837688000 Jun 28 09:48:59.111417 (XEN) 00000037f9681000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:59.111438 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:59.123415 (XEN) Xen call trace: Jun 28 09:48:59.123432 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:48:59.135423 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:59.135445 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:59.147421 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:59.147441 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:59.159417 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:59.159439 (XEN) Jun 28 09:48:59.159447 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:59.171417 (XEN) CPU: 43 Jun 28 09:48:59.171433 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:59.183436 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:59.183456 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:59.195426 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:59.207413 (XEN) rbp: ffff83107bee7d08 rsp: ffff83107bee7d00 r8: 0000000000000000 Jun 28 09:48:59.207435 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:59.219422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107bee7fff Jun 28 09:48:59.219444 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:59.231420 (XEN) cr3: 000000006ead3000 cr2: 00007fbbf32f8e84 Jun 28 09:48:59.231439 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:59.243419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:59.255417 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:59.267412 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:59.267436 (XEN) Xen stack trace from rsp=ffff83107bee7d00: Jun 28 09:48:59.279412 (XEN) 000000000000002b ffff83107bee7d20 ffff82d040234366 00000000000000fb Jun 28 09:48:59.279434 (XEN) ffff83107bee7d30 ffff82d04034ef11 ffff83107bee7d98 ffff82d0403372ec Jun 28 09:48:59.291422 (XEN) ffff830839c39304 0000000000000282 0000000000000000 800000007bee7d70 Jun 28 09:48:59.291444 (XEN) ffff82d040234752 ffff830839c39300 0000000000000000 0000000000000000 Jun 28 09:48:59.303420 (XEN) 0000000000000000 ffff83107bee7fff 0000000000000000 00007cef84118237 Jun 28 09:48:59.315415 (XEN) ffff82d040201970 000001beb7dbc405 ffff830839c3d5a0 000000000000002b Jun 28 09:48:59.315438 (XEN) ffff83107bee7ef8 ffff83107bee7eb0 ffff830839c3d658 000001bf9a84f7a6 Jun 28 09:48:59.327418 (XEN) ffff8308376f1070 ffff830839c3d390 0000000000004d01 ffff830839c3906c Jun 28 09:48:59.339416 (XEN) 0000000000000008 ffff83107bee7fff ffff830839c3d398 ffff830839c3d390 Jun 28 09:48:59.339438 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:59.351421 (XEN) ffff83107bee7e50 0000000000000000 000001beb8ecbd9d ffff83107bee7fff Jun 28 09:48:59.363411 (XEN) 0000000000000000 ffff83107bee7ea0 0000000000000000 0000000000000000 Jun 28 09:48:59.363433 (XEN) 0000000000000000 000000000000002b 0000000000007fff ffff82d0405e7080 Jun 28 09:48:59.375418 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107bee7ee8 ffff82d040325669 Jun 28 09:48:59.375440 (XEN) ffff82d040325580 ffff8308375ef000 ffff83107bee7ef8 ffff83083ffd9000 Jun 28 09:48:59.387419 (XEN) 000000000000002b ffff83107bee7e18 ffff82d04032940a 0000000000000000 Jun 28 09:48:59.399413 (XEN) ffff8880046fbe00 0000000000000000 0000000000000000 000000000000002f Jun 28 09:48:59.399435 (XEN) ffff8880046fbe00 0000000000000000 0000000000000001 0000000000000000 Jun 28 09:48:59.411416 (XEN) 000000000051dfcc ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:48:59.423411 (XEN) ffffffff823ba886 000000000051dfcc 0000beef0000beef ffffffff81bcde1b Jun 28 09:48:59.423433 (XEN) Xen call trace: Jun 28 09:48:59.423443 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:59.435424 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:59.447418 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:59.447440 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:59.459410 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:48:59.459432 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:48:59.471416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:48:59.471438 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:48:59.483424 (XEN) Jun 28 09:48:59.483439 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:59.483454 (XEN) CPU: 42 Jun 28 09:48:59.495416 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:59.495444 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v0) Jun 28 09:48:59.507418 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:59.519413 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:59.519443 (XEN) rbp: ffff83107bef7dd8 rsp: ffff83107bef7dd0 r8: 0000000000000000 Jun 28 09:48:59.531417 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:59.531439 (XEN) r12: 0000000000000001 r13: ffff8308396ea000 r14: 0000000000000001 Jun 28 09:48:59.543404 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:48:59.555416 (XEN) cr3: 0000001055ed5000 cr2: 000055ba90941fd8 Jun 28 09:48:59.555436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:59.567415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:59.567436 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:59.579422 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:59.591415 (XEN) Xen stack trace from rsp=ffff83107bef7dd0: Jun 28 09:48:59.591436 (XEN) 000000000000002a ffff83107bef7df0 ffff82d040234366 00000000000000fb Jun 28 09:48:59.603416 (XEN) ffff83107bef7e00 ffff82d04034ef11 ffff83107bef7e68 ffff82d0403372ec Jun 28 09:48:59.603438 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:48:59.615420 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83107bef7ef8 0000000000000001 Jun 28 09:48:59.627413 (XEN) ffff8308396ea000 0000000000000001 00000000000000fb ffff83107bef7ee8 Jun 28 09:48:59.627435 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:59.639422 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:48:59.651417 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff8308396ea000 0000000000000000 Jun 28 09:48:59.651439 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cef841080e7 Jun 28 09:48:59.663417 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:48:59.663439 (XEN) ffffffff827b9f40 ffff8880081db098 0000000000000002 00000000000026d8 Jun 28 09:48:59.675421 (XEN) 0000000000000018 000001ca107318c0 ffffffff827b9f40 0000000000000000 Jun 28 09:48:59.687416 (XEN) 0000000000000040 0000000000000415 ffff8880081db000 ffff8880081db098 Jun 28 09:48:59.687437 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:48:59.699418 (XEN) ffffffff82603e28 000000000000beef 000000000000beef 000000000000beef Jun 28 09:48:59.711413 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff8308396ea000 Jun 28 09:48:59.711435 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:48:59.723417 (XEN) 0000000000000000 0000000600000000 Jun 28 09:48:59.723435 (XEN) Xen call trace: Jun 28 09:48:59.723445 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:59.735425 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:48:59.747417 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:48:59.747439 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:48:59.759415 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:48:59.759438 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:48:59.771418 (XEN) Jun 28 09:48:59.771433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:48:59.771448 (XEN) CPU: 44 Jun 28 09:48:59.783409 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:48:59.783438 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:48:59.795416 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:48:59.795438 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:48:59.807428 (XEN) rbp: ffff83107bedfd08 rsp: ffff83107bedfd00 r8: 0000000000000000 Jun 28 09:48:59.819426 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:48:59.819447 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107bedffff Jun 28 09:48:59.831415 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:48:59.831437 (XEN) cr3: 000000006ead3000 cr2: 00007fa5d6b98e84 Jun 28 09:48:59.843418 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:48:59.855414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:48:59.855435 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:48:59.867424 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:48:59.879413 (XEN) Xen stack trace from rsp=ffff83107bedfd00: Jun 28 09:48:59.879433 (XEN) 000000000000002c ffff83107bedfd20 ffff82d040234366 00000000000000fb Jun 28 09:48:59.891414 (XEN) ffff83107bedfd30 ffff82d04034ef11 ffff83107bedfd98 ffff82d0403372ec Jun 28 09:48:59.891437 (XEN) ffff830839c2d304 0000000000000282 0000000000000000 800000007bedfd70 Jun 28 09:48:59.903417 (XEN) ffff82d040234752 ffff830839c2d300 0000000000000000 0000000000000000 Jun 28 09:48:59.915415 (XEN) 0000000000000000 ffff83107bedffff 0000000000000000 00007cef84120237 Jun 28 09:48:59.915437 (XEN) ffff82d040201970 000001beb7dbbee5 ffff830839c30390 000000000000002c Jun 28 09:48:59.927415 (XEN) ffff83107bedfef8 ffff83107bedfeb0 ffff830839c30448 0000000000124f80 Jun 28 09:48:59.927438 (XEN) 0000000000000000 ffff830839c3ddc0 0000000000004201 ffff830839c2d06c Jun 28 09:48:59.939419 (XEN) 0000000000000008 ffff83107bedffff ffff830839c3ddc8 ffff830839c3ddc0 Jun 28 09:48:59.951416 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:48:59.951438 (XEN) ffff83107bedfe50 0000000000000000 000001beb8eca447 ffff83107bedffff Jun 28 09:48:59.963419 (XEN) 0000000000000000 ffff83107bedfea0 0000000000000000 0000000000000000 Jun 28 09:48:59.975414 (XEN) 0000000000000000 000000000000002c 0000000000007fff ffff82d0405e7080 Jun 28 09:48:59.975436 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107bedfee8 ffff82d040325669 Jun 28 09:48:59.987420 (XEN) ffff82d040325580 ffff830837902000 ffff83107bedfef8 ffff83083ffd9000 Jun 28 09:48:59.987442 (XEN) 000000000000002c ffff83107bedfe18 ffff82d04032940a 0000000000000000 Jun 28 09:48:59.999420 (XEN) 0000000000000001 ffffffff827b9fc0 ffffffff827b9f40 ffff8880081dc464 Jun 28 09:49:00.011416 (XEN) 0000000000000001 00000000000026e1 0000000000000008 ffff88803e169da4 Jun 28 09:49:00.011438 (XEN) ffffffff827b9f40 0000000000004000 4000000000000000 ffff88803e140000 Jun 28 09:49:00.023421 (XEN) ffff8880081dc400 ffff8880081dc464 0000beef0000beef ffffffff81bcde1b Jun 28 09:49:00.035412 (XEN) Xen call trace: Jun 28 09:49:00.035430 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:49:00.047416 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:49:00.047439 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:49:00.059418 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:49:00.059438 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:49:00.071413 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:49:00.071438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:49:00.083415 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:49:00.083437 (XEN) Jun 28 09:49:00.083445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:49:00.095419 (XEN) CPU: 45 Jun 28 09:49:00.095436 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:49:00.107424 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v10) Jun 28 09:49:00.107445 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:49:00.119426 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:49:00.131412 (XEN) rbp: ffff83107becfdd8 rsp: ffff83107becfdd0 r8: 0000000000000000 Jun 28 09:49:00.131435 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:49:00.143416 (XEN) r12: 0000000000000001 r13: ffff830837819000 r14: 0000000000000001 Jun 28 09:49:00.143438 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:49:00.155420 (XEN) cr3: 0000000839743000 cr2: 000056186e5bf2dc Jun 28 09:49:00.155439 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:49:00.167416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:49:00.179431 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:49:00.191453 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:49:00.191472 (XEN) Xen stack trace from rsp=ffff83107becfdd0: Jun 28 09:49:00.203421 (XEN) 000000000000002d ffff83107becfdf0 ffff82d040234366 00000000000000fb Jun 28 09:49:00.203443 (XEN) ffff83107becfe00 ffff82d04034ef11 ffff83107becfe68 ffff82d0403372ec Jun 28 09:49:00.215426 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:49:00.215447 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83107becfef8 0000000000000001 Jun 28 09:49:00.227426 (XEN) ffff830837819000 0000000000000001 00000000000000fb ffff83107becfee8 Jun 28 09:49:00.239415 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:49:00.239437 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:49:00.251421 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830837819000 0000000000000000 Jun 28 09:49:00.263433 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cef841300e7 Jun 28 09:49:00.263454 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:49:00.275423 (XEN) ffffffff827b9f40 ffff8880081dd498 0000000000000002 00000000000026d3 Jun 28 09:49:00.287422 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:49:00.287444 (XEN) 0000000000000040 0000000000000415 Jun 28 09:49:00.295037 ffff8880081dd400 ffff8880081dd498 Jun 28 09:49:00.299433 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:49:00.299455 (XEN) f Jun 28 09:49:00.299799 fffc9000012be78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:49:00.315441 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830837819000 Jun 28 09:49:00.315463 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:49:00.327427 (XEN) 0000000000000000 0000000600000000 Jun 28 09:49:00.327445 (XEN) Xen call trace: Jun 28 09:49:00.339422 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:49:00.339449 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:49:00.351424 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:49:00.351446 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:49:00.363418 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:49:00.363440 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:49:00.375451 (XEN) Jun 28 09:49:00.375466 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:49:00.375485 (XEN) CPU: 48 Jun 28 09:49:00.387466 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:49:00.387494 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v18) Jun 28 09:49:00.399445 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:49:00.411421 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:49:00.411443 (XEN) rbp: ffff83107beafdd8 rsp: ffff83107beafdd0 r8: 0000000000000000 Jun 28 09:49:00.423419 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:49:00.423440 (XEN) r12: 0000000000000001 r13: ffff8308376d9000 r14: 0000000000000001 Jun 28 09:49:00.435428 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:49:00.447413 (XEN) cr3: 000000083973f000 cr2: 00007f000dfec3d8 Jun 28 09:49:00.447433 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:49:00.459428 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:49:00.459449 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:49:00.471424 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:49:00.483416 (XEN) Xen stack trace from rsp=ffff83107beafdd0: Jun 28 09:49:00.483437 (XEN) 0000000000000030 ffff83107beafdf0 ffff82d040234366 00000000000000fb Jun 28 09:49:00.495416 (XEN) ffff83107beafe00 ffff82d04034ef11 ffff83107beafe68 ffff82d0403372ec Jun 28 09:49:00.495438 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:49:00.507439 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83107beafef8 0000000000000001 Jun 28 09:49:00.519431 (XEN) ffff8308376d9000 0000000000000001 00000000000000fb ffff83107beafee8 Jun 28 09:49:00.519453 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:49:00.531419 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:49:00.543414 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff8308376d9000 0000000000000000 Jun 28 09:49:00.543436 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cef841500e7 Jun 28 09:49:00.555418 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:49:00.555439 (XEN) ffffffff827b9f40 ffff888008942c98 0000000000000002 00000000000026be Jun 28 09:49:00.567420 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:49:00.579419 (XEN) 0000000000000040 0000000000000415 ffff888008942c00 ffff888008942c98 Jun 28 09:49:00.579441 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:49:00.591419 (XEN) ffffc9000016be78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:49:00.603412 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308376d9000 Jun 28 09:49:00.603434 (XEN) 00000037f9219000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:49:00.615416 (XEN) 0000000000000000 0000000600000000 Jun 28 09:49:00.615434 (XEN) Xen call trace: Jun 28 09:49:00.615444 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:49:00.627427 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:49:00.639420 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:49:00.639443 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:49:00.651413 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:49:00.651436 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:49:00.663417 (XEN) Jun 28 09:49:00.663432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:49:00.663447 (XEN) CPU: 49 Jun 28 09:49:00.675413 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:49:00.675441 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:49:00.687424 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:49:00.687446 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:49:00.699421 (XEN) rbp: ffff83107bea7d08 rsp: ffff83107bea7d00 r8: 0000000000000000 Jun 28 09:49:00.711416 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:49:00.711438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107bea7fff Jun 28 09:49:00.723419 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:49:00.723440 (XEN) cr3: 000000006ead3000 cr2: 000056186e5bf2dc Jun 28 09:49:00.735419 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:49:00.747421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:49:00.747442 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:49:00.759420 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:49:00.771414 (XEN) Xen stack trace from rsp=ffff83107bea7d00: Jun 28 09:49:00.771435 (XEN) 0000000000000031 ffff83107bea7d20 ffff82d040234366 00000000000000fb Jun 28 09:49:00.783413 (XEN) ffff83107bea7d30 ffff82d04034ef11 ffff83107bea7d98 ffff82d0403372ec Jun 28 09:49:00.783436 (XEN) ffff8308397ed304 0000000000000282 0000000000000000 800000007bea7d70 Jun 28 09:49:00.795416 (XEN) ffff82d040234752 ffff8308397ed300 0000000000000000 0000000000000000 Jun 28 09:49:00.807419 (XEN) 0000000000000000 ffff83107bea7fff 0000000000000000 00007cef84158237 Jun 28 09:49:00.807441 (XEN) ffff82d040201970 000001beb7dbee8b ffff8308397e5010 0000000000000031 Jun 28 09:49:00.819421 (XEN) ffff83107bea7ef8 ffff83107bea7eb0 ffff8308397e50c8 000001bec69eb20a Jun 28 09:49:00.819443 (XEN) 0000000000000014 ffff8308397f2d60 0000000000004d01 ffff8308397ed06c Jun 28 09:49:00.831419 (XEN) 0000000000000008 ffff83107bea7fff ffff8308397f2d68 ffff8308397f2d60 Jun 28 09:49:00.843417 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:49:00.843439 (XEN) ffff83107bea7e50 0000000000000000 000001beb8eca8a1 ffff83107bea7fff Jun 28 09:49:00.855418 (XEN) 0000000000000000 ffff83107bea7ea0 0000000000000000 0000000000000000 Jun 28 09:49:00.867413 (XEN) 0000000000000000 0000000000000031 0000000000007fff ffff82d0405e7080 Jun 28 09:49:00.867435 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107bea7ee8 ffff82d040325669 Jun 28 09:49:00.879418 (XEN) ffff82d040325580 ffff830837630000 ffff83107bea7ef8 ffff83083ffd9000 Jun 28 09:49:00.879440 (XEN) 0000000000000031 ffff83107bea7e18 ffff82d04032940a 0000000000000000 Jun 28 09:49:00.891423 (XEN) ffff8880046f3e00 0000000000000000 0000000000000000 0000000000000027 Jun 28 09:49:00.903414 (XEN) ffff8880046f3e00 0000000000000000 0000000000000001 0000000004950800 Jun 28 09:49:00.903436 (XEN) 000000000048c484 ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:49:00.915419 (XEN) ffffffff823ba886 000000000048c484 0000beef0000beef ffffffff81bcde1b Jun 28 09:49:00.927414 (XEN) Xen call trace: Jun 28 09:49:00.927431 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:49:00.939413 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:49:00.939436 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:49:00.951418 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:49:00.951439 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:49:00.963413 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:49:00.963438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:49:00.975418 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:49:00.975439 (XEN) Jun 28 09:49:00.975447 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:49:00.987419 (XEN) CPU: 47 Jun 28 09:49:00.987436 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:49:00.999418 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:49:00.999447 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:49:01.011418 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:49:01.023414 (XEN) rbp: ffff83107bebfd08 rsp: ffff83107bebfd00 r8: 0000000000000000 Jun 28 09:49:01.023437 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:49:01.035415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107bebffff Jun 28 09:49:01.035437 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:49:01.047419 (XEN) cr3: 0000001055e92000 cr2: 0000560e6c3771d0 Jun 28 09:49:01.047439 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:49:01.059425 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:49:01.071414 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:49:01.071442 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:49:01.083423 (XEN) Xen stack trace from rsp=ffff83107bebfd00: Jun 28 09:49:01.095415 (XEN) 000000000000002f ffff83107bebfd20 ffff82d040234366 00000000000000fb Jun 28 09:49:01.095438 (XEN) ffff83107bebfd30 ffff82d04034ef11 ffff83107bebfd98 ffff82d0403372ec Jun 28 09:49:01.107415 (XEN) ffff830839c05304 0000000000000282 0000000000000000 800000007bebfd70 Jun 28 09:49:01.107436 (XEN) ffff82d040234752 ffff830839c05300 0000000000000000 0000000000000000 Jun 28 09:49:01.119420 (XEN) 0000000000000000 ffff83107bebffff 0000000000000000 00007cef84140237 Jun 28 09:49:01.131417 (XEN) ffff82d040201970 000001beb7dbc3f2 ffff8308397ff220 000000000000002f Jun 28 09:49:01.131439 (XEN) ffff83107bebfef8 ffff83107bebfeb0 ffff8308397ff2d8 000001bec69f18b5 Jun 28 09:49:01.143419 (XEN) 0000000000000014 ffff8308397ff010 0000000000004d01 ffff830839c0506c Jun 28 09:49:01.155412 (XEN) 0000000000000008 ffff83107bebffff ffff8308397ff018 ffff8308397ff010 Jun 28 09:49:01.155434 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:49:01.167416 (XEN) ffff83107bebfe50 0000000000000000 000001beb8ecbf55 ffff83107bebffff Jun 28 09:49:01.167439 (XEN) 0000000000000000 ffff83107bebfea0 0000000000000000 0000000000000000 Jun 28 09:49:01.179434 (XEN) 0000000000000000 000000000000002f 0000000000007fff ffff82d0405e7080 Jun 28 09:49:01.191462 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107bebfee8 ffff82d040325669 Jun 28 09:49:01.191484 (XEN) ffff82d040325580 ffff8308375df000 ffff83107bebfef8 ffff83083ffd9000 Jun 28 09:49:01.203417 (XEN) 000000000000002f ffff83107bebfe18 ffff82d04032940a 0000000000000000 Jun 28 09:49:01.215414 (XEN) ffff8880046fdd00 0000000000000000 0000000000000000 0000000000000031 Jun 28 09:49:01.215435 (XEN) ffff8880046fdd00 0000003845e96e4b 00000169b90f9500 0000000004850800 Jun 28 09:49:01.227417 (XEN) 00000000003cb1dc ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:49:01.239412 (XEN) ffffffff823ba886 00000000003cb1dc 0000beef0000beef ffffffff81bcde1b Jun 28 09:49:01.239435 (XEN) Xen call trace: Jun 28 09:49:01.239445 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:49:01.251423 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:49:01.263416 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:49:01.263438 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:49:01.275414 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:49:01.275435 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:49:01.287417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:49:01.287440 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:49:01.299417 (XEN) Jun 28 09:49:01.299432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:49:01.299455 (XEN) CPU: 46 Jun 28 09:49:01.311388 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:49:01.311416 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v3) Jun 28 09:49:01.323420 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:49:01.323442 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:49:01.335453 (XEN) rbp: ffff83107bec7dd8 rsp: ffff83107bec7dd0 r8: 0000000000000000 Jun 28 09:49:01.347426 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:49:01.347448 (XEN) r12: 0000000000000001 r13: ffff830837912000 r14: 0000000000000001 Jun 28 09:49:01.359418 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:49:01.371415 (XEN) cr3: 0000001055ea9000 cr2: 000055b735873290 Jun 28 09:49:01.371435 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:49:01.383414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:49:01.383435 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:49:01.395426 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:49:01.407413 (XEN) Xen stack trace from rsp=ffff83107bec7dd0: Jun 28 09:49:01.407434 (XEN) 000000000000002e ffff83107bec7df0 ffff82d040234366 00000000000000fb Jun 28 09:49:01.419454 (XEN) ffff83107bec7e00 ffff82d04034ef11 ffff83107bec7e68 ffff82d0403372ec Jun 28 09:49:01.419476 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:49:01.431419 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83107bec7ef8 0000000000000001 Jun 28 09:49:01.443412 (XEN) ffff830837912000 0000000000000001 00000000000000fb ffff83107bec7ee8 Jun 28 09:49:01.443435 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:49:01.455420 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:49:01.467417 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830837912000 0000000000000000 Jun 28 09:49:01.467439 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cef841380e7 Jun 28 09:49:01.479416 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:49:01.479438 (XEN) ffffffff827b9f40 ffff8880081dbc98 0000000000000002 00000000000026d2 Jun 28 09:49:01.491419 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:49:01.503416 (XEN) 0000000000000040 0000000000000415 ffff8880081dbc00 ffff8880081dbc98 Jun 28 09:49:01.503438 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:49:01.515415 (XEN) ffffc900000f3e78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:49:01.527414 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830837912000 Jun 28 09:49:01.527436 (XEN) 00000037f9635000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:49:01.539415 (XEN) 0000000000000000 0000000600000000 Jun 28 09:49:01.539434 (XEN) Xen call trace: Jun 28 09:49:01.539444 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:49:01.551425 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:49:01.563413 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:49:01.563436 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:49:01.575414 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:49:01.575437 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:49:01.587416 (XEN) Jun 28 09:49:01.587431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:49:01.587446 (XEN) CPU: 51 Jun 28 09:49:01.587455 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:49:01.599425 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:49:01.611422 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:49:01.611445 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:49:01.623419 (XEN) rbp: ffff83107be8fd08 rsp: ffff83107be8fd00 r8: 0000000000000000 Jun 28 09:49:01.635413 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:49:01.635435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107be8ffff Jun 28 09:49:01.647417 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:49:01.647439 (XEN) cr3: 0000001055e91000 cr2: 00007f53360073d8 Jun 28 09:49:01.659416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:49:01.659437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:49:01.671425 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:49:01.683420 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:49:01.695413 (XEN) Xen stack trace from rsp=ffff83107be8fd00: Jun 28 09:49:01.695434 (XEN) 0000000000000033 ffff83107be8fd20 ffff82d040234366 00000000000000fb Jun 28 09:49:01.707413 (XEN) ffff83107be8fd30 ffff82d04034ef11 ffff83107be8fd98 ffff82d0403372ec Jun 28 09:49:01.707435 (XEN) ffff8308397d1304 0000000000000046 0000000000000000 800000007be8fd68 Jun 28 09:49:01.719416 (XEN) ffff82d04023464b ffff83107be8fd88 0000000000000000 0000000000000000 Jun 28 09:49:01.719438 (XEN) 0000000000000000 ffff83107be8ffff 0000000000000000 00007cef84170237 Jun 28 09:49:01.731423 (XEN) ffff82d040201970 000001beb80ea02c ffff8308397d8df0 0000000000000033 Jun 28 09:49:01.743415 (XEN) ffff83107be8fef8 ffff83107be8feb0 ffff8308397d8ea8 000001beb90c3900 Jun 28 09:49:01.743437 (XEN) 0000000000000014 ffff8308397d8be0 0000000000004001 ffff8308397d106c Jun 28 09:49:01.755417 (XEN) 0000000000000008 ffff83107be8ffff ffff8308397d8be8 ffff8308397d8be0 Jun 28 09:49:01.767530 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:49:01.767552 (XEN) ffff83107be8fe50 0000000000000000 000001beb8ecbdb8 ffff83107be8ffff Jun 28 09:49:01.779525 (XEN) 0000000000000000 ffff83107be8fea0 0000000000000000 0000000000000000 Jun 28 09:49:01.791525 (XEN) 0000000000000000 0000000000000033 0000000000007fff ffff82d0405e7080 Jun 28 09:49:01.791546 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107be8fee8 ffff82d040325669 Jun 28 09:49:01.803525 (XEN) ffff82d040325580 ffff8308375cf000 ffff83107be8fef8 ffff83083ffd9000 Jun 28 09:49:01.803547 (XEN) 0000000000000033 ffff83107be8fe18 ffff82d04032940a 0000000000000000 Jun 28 09:49:01.815525 (XEN) ffff888004798000 0000000000000000 0000000000000000 0000000000000033 Jun 28 09:49:01.827522 (XEN) ffff888004798000 0000009cdbc6e3d3 00000169b90f9500 0000000004850800 Jun 28 09:49:01.827545 (XEN) 00000000003ede5c ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:49:01.839524 (XEN) ffffffff823ba886 00000000003ede5c 0000beef0000beef ffffffff81bcde1b Jun 28 09:49:01.851523 (XEN) Xen call trace: Jun 28 09:49:01.851541 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:49:01.851561 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:49:01.863528 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:49:01.875522 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:49:01.875543 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:49:01.887521 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:49:01.887546 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:49:01.899524 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:49:01.899546 (XEN) Jun 28 09:49:01.899554 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:49:01.911532 (XEN) CPU: 54 Jun 28 09:49:01.911549 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:49:01.923528 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v12) Jun 28 09:49:01.923549 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:49:01.935527 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:49:01.947522 (XEN) rbp: ffff831055eefdd8 rsp: ffff831055eefdd0 r8: 0000000000000000 Jun 28 09:49:01.947544 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:49:01.959523 (XEN) r12: 0000000000000001 r13: ffff830837809000 r14: 0000000000000001 Jun 28 09:49:01.959545 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:49:01.971527 (XEN) cr3: 0000000839742000 cr2: 000055fb918c5008 Jun 28 09:49:01.971547 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:49:01.983497 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:49:01.995522 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:49:01.995551 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:49:02.007528 (XEN) Xen stack trace from rsp=ffff831055eefdd0: Jun 28 09:49:02.019521 (XEN) 0000000000000036 ffff831055eefdf0 ffff82d040234366 00000000000000fb Jun 28 09:49:02.019543 (XEN) ffff831055eefe00 ffff82d04034ef11 ffff831055eefe68 ffff82d0403372ec Jun 28 09:49:02.031525 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:49:02.031546 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff831055eefef8 0000000000000001 Jun 28 09:49:02.043529 (XEN) ffff830837809000 0000000000000001 00000000000000fb ffff831055eefee8 Jun 28 09:49:02.055523 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:49:02.055545 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:49:02.067525 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830837809000 0000000000000000 Jun 28 09:49:02.079522 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cefaa1100e7 Jun 28 09:49:02.079544 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:49:02.091525 (XEN) ffffffff827b9f40 ffff8880081ddc98 0000000000000002 00000000000026b6 Jun 28 09:49:02.091546 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:49:02.103529 (XEN) 0000000000000040 0000000000000415 ffff8880081ddc00 ffff8880081ddc98 Jun 28 09:49:02.115492 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:49:02.115514 (XEN) ffffc9000013be78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:49:02.127526 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff830837809000 Jun 28 09:49:02.139492 (XEN) 00000037f91c9000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:49:02.139514 (XEN) 0000000000000000 0000000600000000 Jun 28 09:49:02.151522 (XEN) Xen call trace: Jun 28 09:49:02.151539 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:49:02.163519 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:49:02.163543 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:49:02.175528 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:49:02.175548 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:49:02.187579 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:49:02.187602 (XEN) Jun 28 09:49:02.187610 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:49:02.199460 (XEN) CPU: 55 Jun 28 09:49:02.199477 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:49:02.211438 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:49:02.211458 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:49:02.223415 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:49:02.223437 (XEN) rbp: ffff831055ee7d08 rsp: ffff831055ee7d00 r8: 0000000000000000 Jun 28 09:49:02.235419 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:49:02.247414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff831055ee7fff Jun 28 09:49:02.247436 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 28 09:49:02.259415 (XEN) cr3: 000000006ead3000 cr2: 00007ff8f1fee3d8 Jun 28 09:49:02.259435 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:49:02.271418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:49:02.283412 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:49:02.283441 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:49:02.295420 (XEN) Xen stack trace from rsp=ffff831055ee7d00: Jun 28 09:49:02.295440 (XEN) 0000000000000037 ffff831055ee7d20 ffff82d040234366 00000000000000fb Jun 28 09:49:02.307418 (XEN) ffff831055ee7d30 ffff82d04034ef11 ffff831055ee7d98 ffff82d0403372ec Jun 28 09:49:02.319413 (XEN) ffff83083979d304 0000000000000282 0000000000000000 8000000055ee7d70 Jun 28 09:49:02.319434 (XEN) ffff82d040234752 ffff83083979d300 0000000000000000 0000000000000000 Jun 28 09:49:02.331435 (XEN) 0000000000000000 ffff831055ee7fff 0000000000000000 00007cefaa118237 Jun 28 09:49:02.343413 (XEN) ffff82d040201970 000001beb7dbc262 ffff8308397a2ac0 0000000000000037 Jun 28 09:49:02.343435 (XEN) ffff831055ee7ef8 ffff831055ee7eb0 ffff8308397a2b78 000001bec69392d9 Jun 28 09:49:02.355417 (XEN) 0000000000000014 ffff8308397a28b0 0000000000004d01 ffff83083979d06c Jun 28 09:49:02.355439 (XEN) 0000000000000008 ffff831055ee7fff ffff8308397a28b8 ffff8308397a28b0 Jun 28 09:49:02.367417 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:49:02.379415 (XEN) ffff831055ee7e50 0000000000000000 000001beb8eca7bb ffff831055ee7fff Jun 28 09:49:02.379437 (XEN) 0000000000000000 ffff831055ee7ea0 0000000000000000 0000000000000000 Jun 28 09:49:02.391420 (XEN) 0000000000000000 0000000000000037 0000000000007fff ffff82d0405e7080 Jun 28 09:49:02.403424 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff831055ee7ee8 ffff82d040325669 Jun 28 09:49:02.403447 (XEN) ffff82d040325580 ffff830837610000 ffff831055ee7ef8 ffff83083ffd9000 Jun 28 09:49:02.415488 (XEN) 0000000000000037 ffff831055ee7e18 ffff82d04032940a 0000000000000000 Jun 28 09:49:02.415509 (XEN) ffff8880046f8000 0000000000000000 0000000000000000 000000000000002b Jun 28 09:49:02.427432 (XEN) ffff8880046f8000 0000000000000000 0000000000000001 0000000004850800 Jun 28 09:49:02.439477 (XEN) 000000000021100c ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:49:02.439498 (XEN) ffffffff823ba886 000000000021100c 0000beef0000beef ffffffff81bcde1b Jun 28 09:49:02.451478 (XEN) Xen call trace: Jun 28 09:49:02.451495 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:49:02.463395 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:49:02.475429 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:49:02.475452 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:49:02.475466 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:49:02.487431 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:49:02.499419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:49:02.499442 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:49:02.511421 (XEN) Jun 28 09:49:02.511436 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:49:02.511452 (XEN) CPU: 50 Jun 28 09:49:02.511461 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:49:02.523426 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v5) Jun 28 09:49:02.535417 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:49:02.535439 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:49:02.547415 (XEN) rbp: ffff83107be9fdd8 rsp: ffff83107be9fdd0 r8: 0000000000000000 Jun 28 09:49:02.559419 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:49:02.559441 (XEN) r12: 0000000000000001 r13: ffff830837902000 r14: 0000000000000001 Jun 28 09:49:02.571416 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:49:02.571438 (XEN) cr3: 0000001055ea8000 cr2: 00007fa5d6b98e84 Jun 28 09:49:02.583427 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:49:02.595412 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:49:02.595434 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:49:02.607421 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:49:02.619412 (XEN) Xen stack trace from rsp=ffff83107be9fdd0: Jun 28 09:49:02.619433 (XEN) 0000000000000032 ffff83107be9fdf0 ffff82d040234366 00000000000000fb Jun 28 09:49:02.631414 (XEN) ffff83107be9fe00 ffff82d04034ef11 ffff83107be9fe68 ffff82d0403372ec Jun 28 09:49:02.631437 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:49:02.643417 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff83107be9fef8 0000000000000001 Jun 28 09:49:02.655411 (XEN) ffff830837902000 0000000000000001 00000000000000fb ffff83107be9fee8 Jun 28 09:49:02.655434 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:49:02.667415 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:49:02.667437 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830837902000 0000000000000000 Jun 28 09:49:02.679420 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cef841600e7 Jun 28 09:49:02.691418 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:49:02.691440 (XEN) ffffffff827b9f40 ffff8880081dc498 0000000000000002 00000000000026e0 Jun 28 09:49:02.703417 (XEN) 0000000000000018 000001cb049718c0 ffffffff827b9f40 0000000000000000 Jun 28 09:49:02.715411 (XEN) 0000000000000040 0000000000000415 ffff8880081dc400 ffff8880081dc498 Jun 28 09:49:02.715433 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:49:02.727417 (XEN) ffffc90000103e78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:49:02.727438 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff830837902000 Jun 28 09:49:02.739419 (XEN) 00000037f9201000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:49:02.751414 (XEN) 0000000000000000 0000000600000000 Jun 28 09:49:02.751433 (XEN) Xen call trace: Jun 28 09:49:02.751443 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:49:02.763422 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:49:02.775415 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:49:02.775438 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:49:02.787412 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:49:02.787434 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:49:02.799413 (XEN) Jun 28 09:49:02.799428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:49:02.799443 (XEN) CPU: 52 Jun 28 09:49:02.799460 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:49:02.811434 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jun 28 09:49:02.823414 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:49:02.823436 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:49:02.835419 (XEN) rbp: ffff83107be87d08 rsp: ffff83107be87d00 r8: 0000000000000000 Jun 28 09:49:02.835441 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:49:02.847420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83107be87fff Jun 28 09:49:02.859416 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:49:02.859438 (XEN) cr3: 0000001055ea7000 cr2: 00007f1209c1a0d8 Jun 28 09:49:02.871414 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:49:02.871436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:49:02.883418 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jun 28 09:49:02.895421 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jun 28 09:49:02.895444 (XEN) Xen stack trace from rsp=ffff83107be87d00: Jun 28 09:49:02.907418 (XEN) 0000000000000034 ffff83107be87d20 ffff82d040234366 00000000000000fb Jun 28 09:49:02.907440 (XEN) ffff83107be87d30 ffff82d04034ef11 ffff83107be87d98 ffff82d0403372ec Jun 28 09:49:02.919422 (XEN) ffff8308397c5304 0000000000000282 0000000000000000 800000007be87d70 Jun 28 09:49:02.931418 (XEN) ffff82d040234752 ffff8308397c5300 0000000000000000 0000000000000000 Jun 28 09:49:02.931440 (XEN) 0000000000000000 ffff83107be87fff 0000000000000000 00007cef84178237 Jun 28 09:49:02.943417 (XEN) ffff82d040201970 000001beb80f046d ffff8308397cbd10 0000000000000034 Jun 28 09:49:02.955423 (XEN) ffff83107be87ef8 ffff83107be87eb0 ffff8308397cbdc8 000001bec69c0bb8 Jun 28 09:49:02.955445 (XEN) 0000000000000014 ffff8308397cbb00 0000000000003201 ffff8308397c506c Jun 28 09:49:02.967420 (XEN) 0000000000000008 ffff83107be87fff ffff8308397cbb08 ffff8308397cbb00 Jun 28 09:49:02.979414 (XEN) 000000fb00000000 ffff82d0402926c0 000000000000e008 0000000000000246 Jun 28 09:49:02.979437 (XEN) ffff83107be87e50 0000000000000000 000001beb8eca31f ffff83107be87fff Jun 28 09:49:02.991416 (XEN) 0000000000000000 ffff83107be87ea0 0000000000000000 0000000000000000 Jun 28 09:49:02.991437 (XEN) 0000000000000000 0000000000000034 0000000000007fff ffff82d0405e7080 Jun 28 09:49:03.003419 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107be87ee8 ffff82d040325669 Jun 28 09:49:03.015417 (XEN) ffff82d040325580 ffff830837832000 ffff83107be87ef8 ffff83083ffd9000 Jun 28 09:49:03.015439 (XEN) 0000000000000034 ffff83107be87e18 ffff82d04032940a 0000000000000000 Jun 28 09:49:03.027418 (XEN) ffff88800463be00 0000000000000000 0000000000000000 0000000000000007 Jun 28 09:49:03.039416 (XEN) ffff88800463be00 0000000000000000 0000000000000001 0000000004150800 Jun 28 09:49:03.039438 (XEN) 00000000004d290c ffffffff81bcdcb0 4000000000000000 0000000000000001 Jun 28 09:49:03.051416 (XEN) ffffffff823ba886 00000000004d290c 0000beef0000beef ffffffff81bcde1b Jun 28 09:49:03.051439 (XEN) Xen call trace: Jun 28 09:49:03.063415 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jun 28 09:49:03.063442 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:49:03.075418 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:49:03.075440 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:49:03.087419 (XEN) [] F common_interrupt+0x140/0x150 Jun 28 09:49:03.087440 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 28 09:49:03.099421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 28 09:49:03.111423 (XEN) [] F context_switch+0xe11/0xe2c Jun 28 09:49:03.111445 (XEN) Jun 28 09:49:03.111454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 28 09:49:03.123414 (XEN) CPU: 53 Jun 28 09:49:03.123430 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:49:03.135417 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor (d0v26) Jun 28 09:49:03.135438 (XEN) rax: 0000000000000038 rbx: ffff83083ffffdf8 rcx: ffff83083ffffe18 Jun 28 09:49:03.147417 (XEN) rdx: 0000000000000036 rsi: 0000000000000038 rdi: ffff83083ffffdf8 Jun 28 09:49:03.147439 (XEN) rbp: ffff831055ef7dd8 rsp: ffff831055ef7dd0 r8: 0000000000000000 Jun 28 09:49:03.159427 (XEN) r9: ffff83083ffffdf8 r10: 0000000000000000 r11: 0000000000000000 Jun 28 09:49:03.171412 (XEN) r12: 0000000000000001 r13: ffff830837698000 r14: 0000000000000001 Jun 28 09:49:03.171434 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003526e0 Jun 28 09:49:03.183418 (XEN) cr3: 000000083973b000 cr2: 000055a18fb56244 Jun 28 09:49:03.183438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 28 09:49:03.195420 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 28 09:49:03.207414 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jun 28 09:49:03.207443 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jun 28 09:49:03.219410 (XEN) Xen stack trace from rsp=ffff831055ef7dd0: Jun 28 09:49:03.219430 (XEN) 0000000000000035 ffff831055ef7df0 ffff82d040234366 00000000000000fb Jun 28 09:49:03.231422 (XEN) ffff831055ef7e00 ffff82d04034ef11 ffff831055ef7e68 ffff82d0403372ec Jun 28 09:49:03.243415 (XEN) ffff82d0402045a5 ffff82d0402045ab 0000000000000000 80000000402045ab Jun 28 09:49:03.243437 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff831055ef7ef8 0000000000000001 Jun 28 09:49:03.255426 (XEN) ffff830837698000 0000000000000001 00000000000000fb ffff831055ef7ee8 Jun 28 09:49:03.267411 (XEN) ffff82d0402a9ed9 ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab Jun 28 09:49:03.267434 (XEN) ffff82d0402045a5 ffff830839779000 ffff82d0402045a5 ffff82d0402045ab Jun 28 09:49:03.279418 (XEN) ffff82d0402045a5 ffff82d0402045ab ffff830837698000 0000000000000000 Jun 28 09:49:03.279439 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cefaa1080e7 Jun 28 09:49:03.291418 (XEN) ffff82d040204603 0000000000000001 0000000000000002 ffffffff827ba028 Jun 28 09:49:03.303417 (XEN) ffffffff827b9f40 ffff888008944898 0000000000000002 00000000000026c4 Jun 28 09:49:03.303439 (XEN) 0000000000000018 000001bd4f1198c0 ffffffff827b9f40 0000000000000000 Jun 28 09:49:03.315426 (XEN) 0000000000000040 0000000000000415 ffff888008944800 ffff888008944898 Jun 28 09:49:03.327414 (XEN) 000000fb0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jun 28 09:49:03.327435 (XEN) ffffc900001abe78 000000000000beef 000000000000beef 000000000000beef Jun 28 09:49:03.339419 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff830837698000 Jun 28 09:49:03.351414 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 28 09:49:03.351437 (XEN) 0000000000000000 0000000600000000 Jun 28 09:49:03.351448 (XEN) Xen call trace: Jun 28 09:49:03.363416 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jun 28 09:49:03.363442 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jun 28 09:49:03.375422 (XEN) [] F call_function_interrupt+0x26/0x38 Jun 28 09:49:03.387412 (XEN) [] F do_IRQ+0x15d/0x6fc Jun 28 09:49:03.387433 (XEN) [] F vmx_vmexit_handler+0x401/0x1d8e Jun 28 09:49:03.387448 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 28 09:49:03.399422 (XEN) Jun 28 09:49:03.399438 (XEN) Non-responding CPUs: {} Jun 28 09:49:03.399457 (XEN) Jun 28 09:49:03.399465 (XEN) **************************************** Jun 28 09:49:03.411416 (XEN) Panic on CPU 31: Jun 28 09:49:03.411434 (XEN) FATAL TRAP: vec 2, NMI[0000] IN INTERRUPT CONTEXT Jun 28 09:49:03.411448 (XEN) **************************************** Jun 28 09:49:03.423402 (XEN) Jun 28 09:49:03.423417 (XEN) Manual reset required ('noreboot' specified) Jun 28 09:49:03.423431 Jun 28 09:50:56.056271 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory.... [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 28 09:56:42.679385  Jun 28 09:57:12.319524 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 28 09:57:25.407361  Jun 28 09:57:25.479404  Jun 28 09:57:25.539390  €  Jun 28 09:57:25.695371 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 28 09:57:25.755406 PXE 2.1 Build 092 (WfM 2.0) Jun 28 09:57:25.815384  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 09:57:26.079376  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 28 09:57:59.915501 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.-  HCP.\ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 28 09:58:04.223381 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anv Jun 28 09:58:04.223406 in et al Jun 28 09:58:04.235374 Booting from local disk... Jun 28 09:58:04.235390  Jun 28 09:58:08.795381 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 28 09:58:08.939431 Jun 28 09:58:08.939443 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 28 09:58:08.987418 Press enter to boot the selected OS, `e' to edit the commands Jun 28 09:58:08.987439 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 28 09:58:14.147404 Jun 28 09:58:14.147416  Booting `Xen hypervisor, version 4' Jun 28 09:58:14.327374 Jun 28 09:58:14.327386  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.96+' Jun 28 09:58:14.375385 Jun 28 09:58:14.375397 Loading Xen 4 ... Jun 28 09:58:14.951368 Loading Linux 6.1.96+ ... Jun 28 09:58:17.051377 Loading initial ramdisk ... Jun 28 09:58:29.831485  __ __ _ _ _ ___ _ _ _ Jun 28 09:58:54.055417 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 28 09:58:54.055439 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 28 09:58:54.067417 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 28 09:58:54.067437 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 28 09:58:54.079421 Jun 28 09:58:54.079434 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Fri Jun 28 08:53:58 UTC 2024 Jun 28 09:58:54.091423 (XEN) Latest ChangeSet: Wed Jun 26 08:10:50 2024 +0200 git:6d41f5b9e1 Jun 28 09:58:54.103417 (XEN) build-id: 9f843d44a52dc51435e3cb1e62c91431851bb937 Jun 28 09:58:54.103436 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 28 09:58:54.115411 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=1024M,max:1024M ucode=scan dom0=pvh,verbose Jun 28 09:58:54.127420 (XEN) Xen image load base address: 0x6e600000 Jun 28 09:58:54.127439 (XEN) Video information: Jun 28 09:58:54.127448 (XEN) VGA is text mode 80x25, font 8x16 Jun 28 09:58:54.139418 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 28 09:58:54.139438 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 28 09:58:54.151419 (XEN) Disc information: Jun 28 09:58:54.151434 (XEN) Found 1 MBR signatures Jun 28 09:58:54.151445 (XEN) Found 1 EDD information structures Jun 28 09:58:54.163417 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 28 09:58:54.163442 (XEN) Xen-e820 RAM map: Jun 28 09:58:54.175412 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 28 09:58:54.175433 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 28 09:58:54.175446 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 28 09:58:54.187420 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 28 09:58:54.187441 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 28 09:58:54.199421 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 28 09:58:54.199442 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 28 09:58:54.211416 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 28 09:58:54.211437 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 28 09:58:54.223416 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 28 09:58:54.223437 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 28 09:58:54.223450 (XEN) BSP microcode revision: 0x0b00002e Jun 28 09:58:54.235381 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:54.247408 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 28 09:58:54.271406 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 28 09:58:54.283415 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 28 09:58:54.283439 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 28 09:58:54.295432 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 28 09:58:54.295451 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 28 09:58:54.307417 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 28 09:58:54.319411 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 28 09:58:54.319436 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 28 09:58:54.331417 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 28 09:58:54.331441 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 28 09:58:54.343423 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 09:58:54.355414 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 09:58:54.355437 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 09:58:54.367417 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 09:58:54.367440 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 28 09:58:54.379424 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 28 09:58:54.391415 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 09:58:54.391438 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 28 09:58:54.403420 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 28 09:58:54.415420 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 28 09:58:54.415443 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 09:58:54.427418 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 28 09:58:54.427440 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 28 09:58:54.439419 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 28 09:58:54.451416 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 28 09:58:54.451438 (XEN) System RAM: 65263MB (66829376kB) Jun 28 09:58:54.463370 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 28 09:58:54.595419 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 28 09:58:54.595440 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 28 09:58:54.607405 (XEN) NUMA: Using 19 for the hash shift Jun 28 09:58:54.607424 (XEN) Domain heap initialised DMA width 32 bits Jun 28 09:58:54.787379 (XEN) found SMP MP-table at 000fd060 Jun 28 09:58:54.859424 (XEN) SMBIOS 3.0 present. Jun 28 09:58:54.859442 (XEN) Using APIC driver default Jun 28 09:58:54.859453 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 28 09:58:54.871416 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 28 09:58:54.871437 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 28 09:58:54.883412 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 28 09:58:54.883438 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 28 09:58:54.895389 (XEN) ACPI: Local APIC address 0xfee00000 Jun 28 09:58:54.895409 (XEN) Overriding APIC driver with bigsmp Jun 28 09:58:54.895421 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 28 09:58:54.907429 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 28 09:58:54.919419 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 28 09:58:54.919440 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 28 09:58:54.931424 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 28 09:58:54.931446 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 28 09:58:54.943533 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 28 09:58:54.943555 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 28 09:58:54.955551 (XEN) ACPI: IRQ0 used by override. Jun 28 09:58:54.955571 (XEN) ACPI: IRQ2 used by override. Jun 28 09:58:54.955582 (XEN) ACPI: IRQ9 used by override. Jun 28 09:58:54.967602 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 28 09:58:54.967623 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 28 09:58:54.979484 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 28 09:58:54.979504 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 28 09:58:54.979517 (XEN) Xen ERST support is initialized. Jun 28 09:58:54.991485 (XEN) HEST: Table parsing has been initialized Jun 28 09:58:54.991505 (XEN) Using ACPI (MADT) for SMP configuration information Jun 28 09:58:55.003483 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 28 09:58:55.003504 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 28 09:58:55.003516 (XEN) Not enabling x2APIC (upon firmware request) Jun 28 09:58:55.015467 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 28 09:58:55.015487 (XEN) CPU0: 1200 ... 2000 MHz Jun 28 09:58:55.027482 (XEN) xstate: size: 0x340 and states: 0x7 Jun 28 09:58:55.027501 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 28 09:58:55.039485 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 28 09:58:55.051474 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 28 09:58:55.051496 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 28 09:58:55.063473 (XEN) CPU0: Intel machine check reporting enabled Jun 28 09:58:55.063493 (XEN) Speculative mitigation facilities: Jun 28 09:58:55.063505 (XEN) Hardware hints: Jun 28 09:58:55.075473 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 28 09:58:55.075495 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 28 09:58:55.087484 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 28 09:58:55.099485 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 28 09:58:55.111476 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 28 09:58:55.111498 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 28 09:58:55.123482 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 28 09:58:55.135473 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 28 09:58:55.135495 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 28 09:58:55.135508 (XEN) Initializing Credit2 scheduler Jun 28 09:58:55.147478 (XEN) load_precision_shift: 18 Jun 28 09:58:55.147497 (XEN) load_window_shift: 30 Jun 28 09:58:55.147507 (XEN) underload_balance_tolerance: 0 Jun 28 09:58:55.159470 (XEN) overload_balance_tolerance: -3 Jun 28 09:58:55.159489 (XEN) runqueues arrangement: socket Jun 28 09:58:55.159501 (XEN) cap enforcement granularity: 10ms Jun 28 09:58:55.171462 (XEN) load tracking window length 1073741824 ns Jun 28 09:58:55.171482 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 28 09:58:55.183424 (XEN) Platform timer is 14.318MHz HPET Jun 28 09:58:55.231466 (XEN) Detected 1995.190 MHz processor. Jun 28 09:58:55.231484 (XEN) Freed 1024kB unused BSS memory Jun 28 09:58:55.255498 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 28 09:58:55.255518 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 28 09:58:55.267514 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 28 09:58:55.279522 (XEN) Intel VT-d Snoop Control enabled. Jun 28 09:58:55.279541 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 28 09:58:55.279555 (XEN) Intel VT-d Queued Invalidation enabled. Jun 28 09:58:55.291528 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 28 09:58:55.291547 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 28 09:58:55.303522 (XEN) Intel VT-d Shared EPT tables enabled. Jun 28 09:58:55.303550 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 28 09:58:55.315471 (XEN) I/O virtualisation enabled Jun 28 09:58:55.327490 (XEN) - Dom0 mode: Relaxed Jun 28 09:58:55.339571 (XEN) Interrupt remapping enabled Jun 28 09:58:55.339589 (XEN) nr_sockets: 2 Jun 28 09:58:55.339599 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 28 09:58:55.351513 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 28 09:58:55.351533 (XEN) ENABLING IO-APIC IRQs Jun 28 09:58:55.351545 (XEN) -> Using old ACK method Jun 28 09:58:55.351555 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 28 09:58:55.363495 (XEN) TSC deadline timer enabled Jun 28 09:58:55.471464 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 28 09:58:56.047519 (XEN) Allocated console ring of 512 KiB. Jun 28 09:58:56.047538 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 28 09:58:56.047554 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 28 09:58:56.059523 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 28 09:58:56.059544 (XEN) VMX: Supported advanced features: Jun 28 09:58:56.071518 (XEN) - APIC MMIO access virtualisation Jun 28 09:58:56.071537 (XEN) - APIC TPR shadow Jun 28 09:58:56.071548 (XEN) - Extended Page Tables (EPT) Jun 28 09:58:56.071559 (XEN) - Virtual-Processor Identifiers (VPID) Jun 28 09:58:56.083524 (XEN) - Virtual NMI Jun 28 09:58:56.083541 (XEN) - MSR direct-access bitmap Jun 28 09:58:56.083552 (XEN) - Unrestricted Guest Jun 28 09:58:56.095517 (XEN) - APIC Register Virtualization Jun 28 09:58:56.095536 (XEN) - Virtual Interrupt Delivery Jun 28 09:58:56.095548 (XEN) - Posted Interrupt Processing Jun 28 09:58:56.095559 (XEN) - VMCS shadowing Jun 28 09:58:56.107523 (XEN) - VM Functions Jun 28 09:58:56.107540 (XEN) - Virtualisation Exceptions Jun 28 09:58:56.107551 (XEN) - Page Modification Logging Jun 28 09:58:56.107562 (XEN) HVM: ASIDs enabled. Jun 28 09:58:56.119520 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 28 09:58:56.119543 (XEN) HVM: VMX enabled Jun 28 09:58:56.119553 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 28 09:58:56.131522 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 28 09:58:56.131541 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 28 09:58:56.143525 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.143551 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.155527 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.167487 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.191518 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.227509 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.263502 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.299495 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.335492 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.371486 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.407481 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.443478 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.479474 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.515464 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.551520 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 28 09:58:56.551542 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 28 09:58:56.563506 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 28 09:58:56.563536 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.587475 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.623476 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.659482 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.695483 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.731485 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.767488 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.803492 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.839489 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.875508 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.911515 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.951495 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:56.987449 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 09:58:57.023433 (XEN) Brought up 56 CPUs Jun 28 09:58:57.239544 (XEN) Testing NMI watchdog on all CPUs: ok Jun 28 09:58:57.263592 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 28 09:58:57.263614 (XEN) Initializing Credit2 scheduler Jun 28 09:58:57.263626 (XEN) load_precision_shift: 18 Jun 28 09:58:57.275473 (XEN) load_window_shift: 30 Jun 28 09:58:57.275491 (XEN) underload_balance_tolerance: 0 Jun 28 09:58:57.275503 (XEN) overload_balance_tolerance: -3 Jun 28 09:58:57.287474 (XEN) runqueues arrangement: socket Jun 28 09:58:57.287493 (XEN) cap enforcement granularity: 10ms Jun 28 09:58:57.287505 (XEN) load tracking window length 1073741824 ns Jun 28 09:58:57.299472 (XEN) Adding cpu 0 to runqueue 0 Jun 28 09:58:57.299491 (XEN) First cpu on runqueue, activating Jun 28 09:58:57.299503 (XEN) Adding cpu 1 to runqueue 0 Jun 28 09:58:57.311470 (XEN) Adding cpu 2 to runqueue 0 Jun 28 09:58:57.311488 (XEN) Adding cpu 3 to runqueue 0 Jun 28 09:58:57.311499 (XEN) Adding cpu 4 to runqueue 0 Jun 28 09:58:57.311509 (XEN) Adding cpu 5 to runqueue 0 Jun 28 09:58:57.323474 (XEN) Adding cpu 6 to runqueue 0 Jun 28 09:58:57.323492 (XEN) Adding cpu 7 to runqueue 0 Jun 28 09:58:57.323503 (XEN) Adding cpu 8 to runqueue 0 Jun 28 09:58:57.335478 (XEN) Adding cpu 9 to runqueue 0 Jun 28 09:58:57.335496 (XEN) Adding cpu 10 to runqueue 0 Jun 28 09:58:57.335507 (XEN) Adding cpu 11 to runqueue 0 Jun 28 09:58:57.335517 (XEN) Adding cpu 12 to runqueue 0 Jun 28 09:58:57.347474 (XEN) Adding cpu 13 to runqueue 0 Jun 28 09:58:57.347492 (XEN) Adding cpu 14 to runqueue 1 Jun 28 09:58:57.347502 (XEN) First cpu on runqueue, activating Jun 28 09:58:57.359473 (XEN) Adding cpu 15 to runqueue 1 Jun 28 09:58:57.359491 (XEN) Adding cpu 16 to runqueue 1 Jun 28 09:58:57.359502 (XEN) Adding cpu 17 to runqueue 1 Jun 28 09:58:57.371473 (XEN) Adding cpu 18 to runqueue 1 Jun 28 09:58:57.371492 (XEN) Adding cpu 19 to runqueue 1 Jun 28 09:58:57.371503 (XEN) Adding cpu 20 to runqueue 1 Jun 28 09:58:57.371513 (XEN) Adding cpu 21 to runqueue 1 Jun 28 09:58:57.383471 (XEN) Adding cpu 22 to runqueue 1 Jun 28 09:58:57.383489 (XEN) Adding cpu 23 to runqueue 1 Jun 28 09:58:57.383500 (XEN) Adding cpu 24 to runqueue 1 Jun 28 09:58:57.395472 (XEN) Adding cpu 25 to runqueue 1 Jun 28 09:58:57.395490 (XEN) Adding cpu 26 to runqueue 1 Jun 28 09:58:57.395502 (XEN) Adding cpu 27 to runqueue 1 Jun 28 09:58:57.395512 (XEN) Adding cpu 28 to runqueue 2 Jun 28 09:58:57.407472 (XEN) First cpu on runqueue, activating Jun 28 09:58:57.407492 (XEN) Adding cpu 29 to runqueue 2 Jun 28 09:58:57.407510 (XEN) Adding cpu 30 to runqueue 2 Jun 28 09:58:57.419472 (XEN) Adding cpu 31 to runqueue 2 Jun 28 09:58:57.419490 (XEN) Adding cpu 32 to runqueue 2 Jun 28 09:58:57.419501 (XEN) Adding cpu 33 to runqueue 2 Jun 28 09:58:57.431478 (XEN) Adding cpu 34 to runqueue 2 Jun 28 09:58:57.431497 (XEN) Adding cpu 35 to runqueue 2 Jun 28 09:58:57.431508 (XEN) Adding cpu 36 to runqueue 2 Jun 28 09:58:57.431518 (XEN) Adding cpu 37 to runqueue 2 Jun 28 09:58:57.443472 (XEN) Adding cpu 38 to runqueue 2 Jun 28 09:58:57.443490 (XEN) Adding cpu 39 to runqueue 2 Jun 28 09:58:57.443501 (XEN) Adding cpu 40 to runqueue 2 Jun 28 09:58:57.455467 (XEN) Adding cpu 41 to runqueue 2 Jun 28 09:58:57.455486 (XEN) Adding cpu 42 to runqueue 3 Jun 28 09:58:57.455497 (XEN) First cpu on runqueue, activating Jun 28 09:58:57.455508 (XEN) Adding cpu 43 to runqueue 3 Jun 28 09:58:57.467473 (XEN) Adding cpu 44 to runqueue 3 Jun 28 09:58:57.467491 (XEN) Adding cpu 45 to runqueue 3 Jun 28 09:58:57.467502 (XEN) Adding cpu 46 to runqueue 3 Jun 28 09:58:57.479474 (XEN) Adding cpu 47 to runqueue 3 Jun 28 09:58:57.479492 (XEN) Adding cpu 48 to runqueue 3 Jun 28 09:58:57.479503 (XEN) Adding cpu 49 to runqueue 3 Jun 28 09:58:57.491469 (XEN) Adding cpu 50 to runqueue 3 Jun 28 09:58:57.491489 (XEN) Adding cpu 51 to runqueue 3 Jun 28 09:58:57.491500 (XEN) Adding cpu 52 to runqueue 3 Jun 28 09:58:57.491510 (XEN) Adding cpu 53 to runqueue 3 Jun 28 09:58:57.503475 (XEN) Adding cpu 54 to runqueue 3 Jun 28 09:58:57.503493 (XEN) Adding cpu 55 to runqueue 3 Jun 28 09:58:57.503504 (XEN) mcheck_poll: Machine check polling timer started. Jun 28 09:58:57.515475 (XEN) Running stub recovery selftests... Jun 28 09:58:57.515495 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jun 28 09:58:57.527472 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jun 28 09:58:57.527495 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jun 28 09:58:57.539479 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jun 28 09:58:57.551472 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 28 09:58:57.551494 (XEN) NX (Execute Disable) protection active Jun 28 09:58:57.563432 (XEN) Dom0 has maximum 1320 PIRQs Jun 28 09:58:57.563450 (XEN) *** Building a PVH Dom0 *** Jun 28 09:58:57.563462 (XEN) Dom0 memory allocation stats: Jun 28 09:58:57.767423 (XEN) order 1 allocations: 2 Jun 28 09:58:57.779471 (XEN) order 2 allocations: 1 Jun 28 09:58:57.779490 (XEN) order 3 allocations: 1 Jun 28 09:58:57.779501 (XEN) order 4 allocations: 1 Jun 28 09:58:57.779510 (XEN) order 5 allocations: 1 Jun 28 09:58:57.791469 (XEN) order 6 allocations: 1 Jun 28 09:58:57.791487 (XEN) order 7 allocations: 1 Jun 28 09:58:57.791498 (XEN) order 8 allocations: 1 Jun 28 09:58:57.791507 (XEN) order 9 allocations: 1 Jun 28 09:58:57.803471 (XEN) order 10 allocations: 1 Jun 28 09:58:57.803489 (XEN) order 11 allocations: 1 Jun 28 09:58:57.803500 (XEN) order 12 allocations: 1 Jun 28 09:58:57.803510 (XEN) order 13 allocations: 1 Jun 28 09:58:57.815469 (XEN) order 14 allocations: 1 Jun 28 09:58:57.815487 (XEN) order 15 allocations: 1 Jun 28 09:58:57.815497 (XEN) order 16 allocations: 1 Jun 28 09:58:57.815507 (XEN) order 17 allocations: 1 Jun 28 09:58:57.827419 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477fc4 Jun 28 09:58:58.283500 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x727000 Jun 28 09:58:58.295522 (XEN) ELF: phdr: paddr=0x2d27000 memsz=0x2c128 Jun 28 09:58:58.295542 (XEN) ELF: phdr: paddr=0x2d54000 memsz=0x2dc000 Jun 28 09:58:58.307516 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jun 28 09:58:58.307535 (XEN) ELF: note: GUEST_OS = "linux" Jun 28 09:58:58.307547 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 28 09:58:58.319492 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 28 09:58:58.319512 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 28 09:58:58.331507 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 28 09:58:58.331526 (XEN) ELF: note: ENTRY = 0xffffffff82d54160 Jun 28 09:58:58.343512 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jun 28 09:58:58.355504 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jun 28 09:58:58.355527 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 28 09:58:58.367508 (XEN) ELF: note: PAE_MODE = "yes" Jun 28 09:58:58.367526 (XEN) ELF: note: LOADER = "generic" Jun 28 09:58:58.379504 (XEN) ELF: note: L1_MFN_VALID Jun 28 09:58:58.379521 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 28 09:58:58.391507 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 28 09:58:58.391526 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jun 28 09:58:58.403502 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 28 09:58:58.403522 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jun 28 09:58:58.415501 (XEN) ELF: Found PVH image Jun 28 09:58:58.415519 (XEN) ELF: addresses: Jun 28 09:58:58.415529 (XEN) virt_base = 0x0 Jun 28 09:58:58.427506 (XEN) elf_paddr_offset = 0x0 Jun 28 09:58:58.427524 (XEN) virt_offset = 0x0 Jun 28 09:58:58.427535 (XEN) virt_kstart = 0x1000000 Jun 28 09:58:58.439500 (XEN) virt_kend = 0x3030000 Jun 28 09:58:58.439519 (XEN) virt_entry = 0x1000690 Jun 28 09:58:58.451518 (XEN) p2m_base = 0x8000000000 Jun 28 09:58:58.451536 (XEN) ELF: phdr 0 at 0x1000000 -> 0x2477fc4 Jun 28 09:58:58.463506 (XEN) ELF: phdr 1 at 0x2600000 -> 0x2d27000 Jun 28 09:58:58.475510 (XEN) ELF: phdr 2 at 0x2d27000 -> 0x2d53128 Jun 28 09:58:58.475531 (XEN) ELF: phdr 3 at 0x2d54000 -> 0x2ebc000 Jun 28 09:58:58.487471 (XEN) Dom0 memory map: Jun 28 09:58:58.571511 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 28 09:58:58.571531 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 28 09:58:58.583518 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 28 09:58:58.583538 (XEN) [0000000000100000, 0000000040065b9b] (usable) Jun 28 09:58:58.595523 (XEN) [0000000040065b9c, 0000000040065f7f] (ACPI data) Jun 28 09:58:58.595543 (XEN) [0000000040066000, 000000006ef75fff] (unusable) Jun 28 09:58:58.607518 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 28 09:58:58.607538 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 28 09:58:58.619518 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 28 09:58:58.619538 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 28 09:58:58.619551 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 28 09:58:58.631521 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 28 09:58:58.631541 (XEN) [0000000100000000, 000000107fffffff] (unusable) Jun 28 09:58:58.643527 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 28 09:58:58.643549 (XEN) Scrubbing Free RAM in background Jun 28 09:58:58.655521 (XEN) Std. Loglevel: All Jun 28 09:58:58.655538 (XEN) Guest Loglevel: All Jun 28 09:58:58.655548 (XEN) *************************************************** Jun 28 09:58:58.667522 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 28 09:58:58.667544 (XEN) enabled. Please assess your configuration and choose an Jun 28 09:58:58.679527 (XEN) explicit 'smt=' setting. See XSA-273. Jun 28 09:58:58.679548 (XEN) *************************************************** Jun 28 09:58:58.691518 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 28 09:58:58.691541 (XEN) enabled. Mitigations will not be fully effective. Please Jun 28 09:58:58.703520 (XEN) choose an explicit smt= setting. See XSA-297. Jun 28 09:58:58.703541 (XEN) *************************************************** Jun 28 09:58:58.715491 (XEN) 3... 2... 1... Jun 28 09:59:01.571402 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 28 09:59:01.571428 (XEN) Freed 672kB init memory Jun 28 09:59:01.583366 (XEN) d0v0: upcall vector f3 Jun 28 09:59:02.039372 [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 28 08:36:07 UTC 2024 Jun 28 09:59:02.063435 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 28 09:59:02.075423 [ 0.000000] BIOS-provided physical RAM map: Jun 28 09:59:02.087422 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 28 09:59:02.087444 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 28 09:59:02.099416 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000040065b9b] usable Jun 28 09:59:02.111412 [ 0.000000] BIOS-e820: [mem 0x0000000040065b9c-0x0000000040065f7f] ACPI data Jun 28 09:59:02.111436 [ 0.000000] BIOS-e820: [mem 0x0000000040066000-0x000000006ef75fff] unusable Jun 28 09:59:02.123426 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 28 09:59:02.135413 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 28 09:59:02.135437 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 28 09:59:02.147417 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 28 09:59:02.159412 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 28 09:59:02.159435 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 28 09:59:02.171414 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] unusable Jun 28 09:59:02.183409 [ 0.000000] NX (Execute Disable) protection: active Jun 28 09:59:02.183430 [ 0.000000] SMBIOS 3.0.0 present. Jun 28 09:59:02.183442 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 28 09:59:02.195422 [ 0.000000] Hypervisor detected: Xen HVM Jun 28 09:59:02.207411 [ 0.000000] Xen version 4.19. Jun 28 09:59:02.207428 [ 0.362595] tsc: Fast TSC calibration failed Jun 28 09:59:02.207441 [ 0.362601] tsc: Detected 1995.190 MHz processor Jun 28 09:59:02.219416 [ 0.373267] last_pfn = 0x40065 max_arch_pfn = 0x400000000 Jun 28 09:59:02.219437 [ 0.383991] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 28 09:59:02.231416 [ 0.405770] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 28 09:59:02.243420 [ 0.405879] Using GB pages for direct mapping Jun 28 09:59:02.243441 [ 0.406287] RAMDISK: [mem 0x03030000-0x0439afff] Jun 28 09:59:02.243454 [ 0.406353] ACPI: Early table checksum verification disabled Jun 28 09:59:02.255420 [ 0.406460] ACPI: RSDP 0x0000000040065B9C 000024 (v02 Cisco0) Jun 28 09:59:02.267409 [ 0.406469] ACPI: XSDT 0x0000000040065BC0 00005C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:59:02.267436 [ 0.406478] ACPI: APIC 0x0000000040065C1C 0003E4 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:59:02.279423 [ 0.406804] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:59:02.291420 [ 0.406856] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 28 09:59:02.303416 [ 0.407178] ACPI: FACS 0x000000006FD6BF80 000040 Jun 28 09:59:02.303436 [ 0.407185] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 09:59:02.315424 [ 0.407192] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 28 09:59:02.327424 [ 0.407199] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 28 09:59:02.339414 [ 0.407206] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 28 09:59:02.351412 [ 0.407212] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 28 09:59:02.351439 [ 0.407217] ACPI: Reserving APIC table memory at [mem 0x40065c1c-0x40065fff] Jun 28 09:59:02.363416 [ 0.407219] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 28 09:59:02.375413 [ 0.407221] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 28 09:59:02.375445 [ 0.407223] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 28 09:59:02.387418 [ 0.407225] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 28 09:59:02.399412 [ 0.407227] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 28 09:59:02.399436 [ 0.407229] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 28 09:59:02.411422 [ 0.407230] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 28 09:59:02.423413 [ 0.407232] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 28 09:59:02.423437 [ 0.407373] Zone ranges: Jun 28 09:59:02.435412 [ 0.407374] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 09:59:02.435433 [ 0.407378] DMA32 [mem 0x0000000001000000-0x0000000040064fff] Jun 28 09:59:02.447414 [ 0.407381] Normal empty Jun 28 09:59:02.447433 [ 0.407383] Movable zone start for each node Jun 28 09:59:02.459408 [ 0.407384] Early memory node ranges Jun 28 09:59:02.459427 [ 0.407385] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 28 09:59:02.471410 [ 0.407387] node 0: [mem 0x0000000000100000-0x0000000040064fff] Jun 28 09:59:02.471432 [ 0.407391] Initmem setup node 0 [mem 0x0000000000001000-0x0000000040064fff] Jun 28 09:59:02.483412 [ 0.407429] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 09:59:02.483434 [ 0.407503] On node 0, zone DMA: 102 pages in unavailable ranges Jun 28 09:59:02.495397 [ 0.413209] On node 0, zone DMA32: 32667 pages in unavailable ranges Jun 28 09:59:02.507441 [ 0.416127] ACPI: PM-Timer IO Port: 0x408 Jun 28 09:59:02.519407 [ 0.416356] IOAPIC[0]: apic_id 1, version 17, address 0xfec00000, GSI 0-23 Jun 28 09:59:02.531404 [ 0.416506] IOAPIC[1]: apic_id 2, version 17, address 0xfec01000, GSI 24-47 Jun 28 09:59:02.543395 [ 0.416655] IOAPIC[2]: apic_id 3, version 17, address 0xfec40000, GSI 48-71 Jun 28 09:59:02.555393 [ 0.416661] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 28 09:59:02.567396 [ 0.416665] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 28 09:59:02.567420 [ 0.416673] ACPI: Using ACPI (MADT) for SMP configuration information Jun 28 09:59:02.579409 [ 0.416676] TSC deadline timer available Jun 28 09:59:02.591396 [ 0.416679] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 28 09:59:02.591417 [ 0.416717] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 09:59:02.603407 [ 0.416723] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 28 09:59:02.615406 [ 0.416729] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 28 09:59:02.627402 [ 0.416750] Booting kernel on Xen PVH Jun 28 09:59:02.639396 [ 0.416752] Xen version: 4.19-unstable Jun 28 09:59:02.639415 [ 0.416756] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 28 09:59:02.663399 [ 0.424777] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 28 09:59:02.675404 [ 0.432111] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jun 28 09:59:02.687396 [ 0.432256] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 28 09:59:02.699403 [ 0.432271] Built 1 zonelists, mobility grouping on. Total pages: 257891 Jun 28 09:59:02.711399 [ 0.432275] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 28 09:59:02.723403 [ 0.432383] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 28 09:59:02.735414 [ 0.432400] random: crng init done Jun 28 09:59:02.747388 [ 0.432401] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 28 09:59:02.759399 [ 0.432403] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 28 09:59:02.771397 [ 0.432405] printk: log_buf_len min size: 262144 bytes Jun 28 09:59:02.771426 [ 0.433709] printk: log_buf_len: 524288 bytes Jun 28 09:59:02.783402 [ 0.433711] printk: early log buf free: 255752(97%) Jun 28 09:59:02.795394 [ 0.434099] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jun 28 09:59:02.807399 [ 0.434295] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 28 09:59:02.819403 [ 0.435286] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 28 09:59:02.831379 [ 0.441982] Memory: 960532K/1048568K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 87780K reserved, 0K cma-reserved) Jun 28 09:59:02.843403 [ 0.442408] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 28 09:59:02.855414 [ 0.442441] Kernel/User page tables isolation: enabled Jun 28 09:59:02.867411 [ 0.444331] Dynamic Preempt: voluntary Jun 28 09:59:02.879376 [ 0.444712] rcu: Preemptible hierarchical RCU implementation. Jun 28 09:59:02.879388 [ 0.444714] rcu: RCU event tracing is enabled. Jun 28 09:59:02.891380 [ 0.444716] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 28 09:59:02.903384 [ 0.444719] Trampoline variant of Tasks RCU enabled. Jun 28 09:59:02.915397 [ 0.444721] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 28 09:59:02.927406 [ 0.444722] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 28 09:59:02.939406 [ 0.447357] Using NULL legacy PIC Jun 28 09:59:02.939425 [ 0.447359] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 0 Jun 28 09:59:02.951519 [ 0.447553] xen:events: Using FIFO-based ABI Jun 28 09:59:02.963523 [ 0.447619] xen:events: Xen HVM callback vector for event delivery is enabled Jun 28 09:59:02.975505 [ 0.447673] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 09:59:02.987524 [ 0.454468] Console: colour VGA+ 80x25 Jun 28 09:59:02.987544 [ 0.466406] printk: console [tty0] enabled Jun 28 09:59:02.999519 [ 0.471741] printk: console [hvc0] enabled Jun 28 09:59:02.999539 [ 0.471965] ACPI: Core revision 20220331 Jun 28 09:59:03.011522 [ 0.514411] Failed to register legacy timer interrupt Jun 28 09:59:03.023584 [ 0.514577] APIC: Switch to symmetric I/O mode setup Jun 28 09:59:03.023605 [ 0.518995] x2apic enabled Jun 28 09:59:03.035472 [ 0.523298] Switched APIC routing to physical x2apic. Jun 28 09:59:03.035495 [ 0.523673] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Jun 28 09:59:03.059438 [ 0.523913] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995190) Jun 28 09:59:03.071439 [ 0.524499] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 28 09:59:03.083473 [ 0.524651] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 28 09:59:03.095434 [ 0.524824] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 28 09:59:03.107467 [ 0.524906] Spectre V2 : Mitigation: Retpolines Jun 28 09:59:03.119432 [ 0.524906] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 28 09:59:03.131427 [ 0.524906] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 28 09:59:03.143444 [ 0.524906] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 28 09:59:03.155467 [ 0.524906] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 28 09:59:03.167481 [ 0.524906] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 28 09:59:03.167503 [ 0.524906] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 28 09:59:03.179482 [ 0.524906] MDS: Mitigation: Clear CPU buffers Jun 28 09:59:03.191469 [ 0.524906] TAA: Mitigation: Clear CPU buffers Jun 28 09:59:03.191489 [ 0.524906] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 28 09:59:03.203470 [ 0.524906] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 28 09:59:03.203504 [ 0.524906] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 28 09:59:03.215475 [ 0.524906] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 28 09:59:03.227473 [ 0.524906] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 28 09:59:03.227496 [ 0.524906] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 28 09:59:03.239477 [ 0.524906] Freeing SMP alternatives memory: 40K Jun 28 09:59:03.239497 [ 0.524906] pid_max: default: 57344 minimum: 448 Jun 28 09:59:03.251475 [ 0.524906] LSM: Security Framework initializing Jun 28 09:59:03.251495 [ 0.524906] SELinux: Initializing. Jun 28 09:59:03.263467 [ 0.524906] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear) Jun 28 09:59:03.263493 [ 0.524906] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear) Jun 28 09:59:03.287478 [ 0.524906] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 28 09:59:03.299469 [ 0.524906] installing Xen timer for CPU 0 Jun 28 09:59:03.299490 [ 0.524906] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 28 09:59:03.311478 [ 0.524906] cpu 0 spinlock event irq 28 Jun 28 09:59:03.311497 [ 0.524906] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 09:59:03.323479 [ 0.524927] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 09:59:03.335470 [ 0.525155] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 28 09:59:03.335498 [ 0.525409] signal: max sigframe size: 1776 Jun 28 09:59:03.347482 [ 0.525581] rcu: Hierarchical SRCU implementation. Jun 28 09:59:03.347503 [ 0.525731] rcu: Max phase no-delay instances is 400. Jun 28 09:59:03.359471 [ 0.527265] smp: Bringing up secondary CPUs ... Jun 28 09:59:03.359491 [ 0.527621] installing Xen timer for CPU 1 Jun 28 09:59:03.371469 [ 0.527927] x86: Booting SMP configuration: Jun 28 09:59:03.371489 [ 0.528079] .... node #0, CPUs: #1 Jun 28 09:59:03.371502 [ 0.528989] cpu 1 spinlock event irq 33 Jun 28 09:59:03.383473 [ 0.529242] installing Xen timer for CPU 2 Jun 28 09:59:03.383493 [ 0.529291] #2 Jun 28 09:59:03.383503 [ 0.530377] cpu 2 spinlock event irq 38 Jun 28 09:59:03.395472 [ 0.530993] installing Xen timer for CPU 3 Jun 28 09:59:03.395492 [ 0.531273] #3 Jun 28 09:59:03.395502 [ 0.531996] cpu 3 spinlock event irq 43 Jun 28 09:59:03.407470 [ 0.532239] installing Xen timer for CPU 4 Jun 28 09:59:03.407490 [ 0.532309] #4 Jun 28 09:59:03.407500 [ 0.533460] cpu 4 spinlock event irq 48 Jun 28 09:59:03.419472 [ 0.534043] installing Xen timer for CPU 5 Jun 28 09:59:03.419492 [ 0.534295] #5 Jun 28 09:59:03.419502 [ 0.534964] cpu 5 spinlock event irq 53 Jun 28 09:59:03.431469 [ 0.543104] installing Xen timer for CPU 6 Jun 28 09:59:03.431489 [ 0.543394] #6 Jun 28 09:59:03.431499 [ 0.544232] cpu 6 spinlock event irq 58 Jun 28 09:59:03.431511 [ 0.544252] installing Xen timer for CPU 7 Jun 28 09:59:03.443474 [ 0.545046] #7 Jun 28 09:59:03.443490 [ 0.545715] cpu 7 spinlock event irq 63 Jun 28 09:59:03.443502 [ 0.546051] installing Xen timer for CPU 8 Jun 28 09:59:03.455473 [ 0.546313] #8 Jun 28 09:59:03.455490 [ 0.547163] cpu 8 spinlock event irq 68 Jun 28 09:59:03.455503 [ 0.547242] installing Xen timer for CPU 9 Jun 28 09:59:03.467480 [ 0.548042] #9 Jun 28 09:59:03.467497 [ 0.548704] cpu 9 spinlock event irq 73 Jun 28 09:59:03.467510 [ 0.549045] installing Xen timer for CPU 10 Jun 28 09:59:03.479473 [ 0.549321] #10 Jun 28 09:59:03.479489 [ 0.550156] cpu 10 spinlock event irq 78 Jun 28 09:59:03.479502 [ 0.550258] installing Xen timer for CPU 11 Jun 28 09:59:03.491476 [ 0.551044] #11 Jun 28 09:59:03.491500 [ 0.551672] cpu 11 spinlock event irq 83 Jun 28 09:59:03.491514 [ 0.552043] installing Xen timer for CPU 12 Jun 28 09:59:03.503479 [ 0.552303] #12 Jun 28 09:59:03.503496 [ 0.553135] cpu 12 spinlock event irq 88 Jun 28 09:59:03.503508 [ 0.553217] installing Xen timer for CPU 13 Jun 28 09:59:03.515470 [ 0.553964] #13 Jun 28 09:59:03.515487 [ 0.554594] cpu 13 spinlock event irq 93 Jun 28 09:59:03.515500 [ 0.555033] installing Xen timer for CPU 14 Jun 28 09:59:03.527471 [ 0.555291] #14 Jun 28 09:59:03.527488 [ 0.555983] cpu 14 spinlock event irq 98 Jun 28 09:59:03.527501 [ 0.556233] installing Xen timer for CPU 15 Jun 28 09:59:03.539570 [ 0.556303] #15 Jun 28 09:59:03.539587 [ 0.557415] cpu 15 spinlock event irq 103 Jun 28 09:59:03.539600 [ 0.558008] installing Xen timer for CPU 16 Jun 28 09:59:03.551526 [ 0.558267] #16 Jun 28 09:59:03.551543 [ 0.077219] smpboot: CPU 16 Converting physical 0 to logical die 1 Jun 28 09:59:03.551559 [ 0.619012] cpu 16 spinlock event irq 108 Jun 28 09:59:03.563520 [ 0.619404] installing Xen timer for CPU 17 Jun 28 09:59:03.563540 [ 0.620003] #17 Jun 28 09:59:03.563550 [ 0.620706] cpu 17 spinlock event irq 113 Jun 28 09:59:03.575521 [ 0.621046] installing Xen timer for CPU 18 Jun 28 09:59:03.575541 [ 0.621306] #18 Jun 28 09:59:03.575551 [ 0.622236] cpu 18 spinlock event irq 118 Jun 28 09:59:03.587523 [ 0.622275] installing Xen timer for CPU 19 Jun 28 09:59:03.587544 [ 0.623153] #19 Jun 28 09:59:03.587554 [ 0.623978] cpu 19 spinlock event irq 123 Jun 28 09:59:03.599525 [ 0.624227] installing Xen timer for CPU 20 Jun 28 09:59:03.599545 [ 0.624309] #20 Jun 28 09:59:03.599555 [ 0.625369] cpu 20 spinlock event irq 128 Jun 28 09:59:03.611517 [ 0.625959] installing Xen timer for CPU 21 Jun 28 09:59:03.611538 [ 0.626223] #21 Jun 28 09:59:03.611548 [ 0.626974] cpu 21 spinlock event irq 133 Jun 28 09:59:03.623517 [ 0.627236] installing Xen timer for CPU 22 Jun 28 09:59:03.623538 [ 0.627343] #22 Jun 28 09:59:03.623548 [ 0.628447] cpu 22 spinlock event irq 138 Jun 28 09:59:03.623560 [ 0.629059] installing Xen timer for CPU 23 Jun 28 09:59:03.635525 [ 0.629328] #23 Jun 28 09:59:03.635542 [ 0.629976] cpu 23 spinlock event irq 143 Jun 28 09:59:03.635554 [ 0.630230] installing Xen timer for CPU 24 Jun 28 09:59:03.647523 [ 0.630312] #24 Jun 28 09:59:03.647540 [ 0.631417] cpu 24 spinlock event irq 148 Jun 28 09:59:03.647552 [ 0.631994] installing Xen timer for CPU 25 Jun 28 09:59:03.659523 [ 0.632261] #25 Jun 28 09:59:03.659539 [ 0.632977] cpu 25 spinlock event irq 153 Jun 28 09:59:03.659552 [ 0.633222] installing Xen timer for CPU 26 Jun 28 09:59:03.671521 [ 0.633343] #26 Jun 28 09:59:03.671538 [ 0.634347] cpu 26 spinlock event irq 158 Jun 28 09:59:03.671550 [ 0.634949] installing Xen timer for CPU 27 Jun 28 09:59:03.683522 [ 0.635238] #27 Jun 28 09:59:03.683539 [ 0.636004] cpu 27 spinlock event irq 163 Jun 28 09:59:03.683551 [ 0.636255] installing Xen timer for CPU 28 Jun 28 09:59:03.695517 [ 0.636339] #28 Jun 28 09:59:03.695534 [ 0.637435] cpu 28 spinlock event irq 168 Jun 28 09:59:03.695547 [ 0.638018] installing Xen timer for CPU 29 Jun 28 09:59:03.707528 [ 0.638314] #29 Jun 28 09:59:03.707545 [ 0.638998] cpu 29 spinlock event irq 173 Jun 28 09:59:03.707557 [ 0.639253] installing Xen timer for CPU 30 Jun 28 09:59:03.719527 [ 0.639318] #30 Jun 28 09:59:03.719544 [ 0.640479] cpu 30 spinlock event irq 178 Jun 28 09:59:03.719557 [ 0.641102] installing Xen timer for CPU 31 Jun 28 09:59:03.731523 [ 0.641389] #31 Jun 28 09:59:03.731540 [ 0.642048] cpu 31 spinlock event irq 183 Jun 28 09:59:03.731553 [ 0.642264] installing Xen timer for CPU 32 Jun 28 09:59:03.743518 [ 0.643003] #32 Jun 28 09:59:03.743535 [ 0.077219] smpboot: CPU 32 Converting physical 0 to logical die 2 Jun 28 09:59:03.743558 [ 0.704022] cpu 32 spinlock event irq 188 Jun 28 09:59:03.755530 [ 0.704420] installing Xen timer for CPU 33 Jun 28 09:59:03.755549 [ 0.705003] #33 Jun 28 09:59:03.755559 [ 0.705785] cpu 33 spinlock event irq 193 Jun 28 09:59:03.767519 [ 0.706045] installing Xen timer for CPU 34 Jun 28 09:59:03.767539 [ 0.706294] #34 Jun 28 09:59:03.767549 [ 0.707251] cpu 34 spinlock event irq 198 Jun 28 09:59:03.779520 [ 0.707924] installing Xen timer for CPU 35 Jun 28 09:59:03.779541 [ 0.708191] #35 Jun 28 09:59:03.779551 [ 0.708982] cpu 35 spinlock event irq 203 Jun 28 09:59:03.791521 [ 0.709229] installing Xen timer for CPU 36 Jun 28 09:59:03.791541 [ 0.709299] #36 Jun 28 09:59:03.791551 [ 0.710327] cpu 36 spinlock event irq 208 Jun 28 09:59:03.803520 [ 0.710965] installing Xen timer for CPU 37 Jun 28 09:59:03.803540 [ 0.711223] #37 Jun 28 09:59:03.803550 [ 0.711978] cpu 37 spinlock event irq 213 Jun 28 09:59:03.815518 [ 0.712224] installing Xen timer for CPU 38 Jun 28 09:59:03.815538 [ 0.712333] #38 Jun 28 09:59:03.815548 [ 0.713442] cpu 38 spinlock event irq 218 Jun 28 09:59:03.827518 [ 0.714059] installing Xen timer for CPU 39 Jun 28 09:59:03.827538 [ 0.714322] #39 Jun 28 09:59:03.827548 [ 0.714987] cpu 39 spinlock event irq 223 Jun 28 09:59:03.839517 [ 0.715241] installing Xen timer for CPU 40 Jun 28 09:59:03.839537 [ 0.715325] #40 Jun 28 09:59:03.839548 [ 0.716542] cpu 40 spinlock event irq 228 Jun 28 09:59:03.839560 [ 0.717054] installing Xen timer for CPU 41 Jun 28 09:59:03.851521 [ 0.717315] #41 Jun 28 09:59:03.851537 [ 0.718037] cpu 41 spinlock event irq 233 Jun 28 09:59:03.851550 [ 0.718248] installing Xen timer for CPU 42 Jun 28 09:59:03.863523 [ 0.718921] #42 Jun 28 09:59:03.863540 [ 0.719593] cpu 42 spinlock event irq 238 Jun 28 09:59:03.863553 [ 0.720071] installing Xen timer for CPU 43 Jun 28 09:59:03.875524 [ 0.720342] #43 Jun 28 09:59:03.875541 [ 0.721246] cpu 43 spinlock event irq 243 Jun 28 09:59:03.875553 [ 0.721246] installing Xen timer for CPU 44 Jun 28 09:59:03.887520 [ 0.722065] #44 Jun 28 09:59:03.887537 [ 0.722734] cpu 44 spinlock event irq 248 Jun 28 09:59:03.887549 [ 0.723047] installing Xen timer for CPU 45 Jun 28 09:59:03.899520 [ 0.723323] #45 Jun 28 09:59:03.899537 [ 0.724243] cpu 45 spinlock event irq 253 Jun 28 09:59:03.899549 [ 0.724917] installing Xen timer for CPU 46 Jun 28 09:59:03.911520 [ 0.725196] #46 Jun 28 09:59:03.911537 [ 0.725997] cpu 46 spinlock event irq 258 Jun 28 09:59:03.911549 [ 0.726258] installing Xen timer for CPU 47 Jun 28 09:59:03.923502 [ 0.726358] #47 Jun 28 09:59:03.923519 [ 0.727456] cpu 47 spinlock event irq 263 Jun 28 09:59:03.935508 [ 0.728070] installing Xen timer for CPU 48 Jun 28 09:59:03.935528 [ 0.728382] #48 Jun 28 09:59:03.947524 [ 0.077219] smpboot: CPU 48 Converting physical 0 to logical die 3 Jun 28 09:59:03.947546 [ 0.790034] cpu 48 spinlock event irq 268 Jun 28 09:59:03.959409 [ 0.790438] installing Xen timer for CPU 49 Jun 28 09:59:03.959430 [ 0.791022] #49 Jun 28 09:59:03.959440 [ 0.792043] cpu 49 spinlock event irq 273 Jun 28 09:59:03.971412 [ 0.792310] installing Xen timer for CPU 50 Jun 28 09:59:03.971431 [ 0.792345] #50 Jun 28 09:59:03.971441 [ 0.793459] cpu 50 spinlock event irq 278 Jun 28 09:59:03.983413 [ 0.794061] installing Xen timer for CPU 51 Jun 28 09:59:03.983433 [ 0.794365] #51 Jun 28 09:59:03.983443 [ 0.795007] cpu 51 spinlock event irq 283 Jun 28 09:59:03.995414 [ 0.795264] installing Xen timer for CPU 52 Jun 28 09:59:03.995434 [ 0.795924] #52 Jun 28 09:59:03.995444 [ 0.796659] cpu 52 spinlock event irq 288 Jun 28 09:59:04.007411 [ 0.797054] installing Xen timer for CPU 53 Jun 28 09:59:04.007431 [ 0.797325] #53 Jun 28 09:59:04.007442 [ 0.798262] cpu 53 spinlock event irq 293 Jun 28 09:59:04.019418 [ 0.798962] installing Xen timer for CPU 54 Jun 28 09:59:04.019439 [ 0.799255] #54 Jun 28 09:59:04.019449 [ 0.800026] cpu 54 spinlock event irq 298 Jun 28 09:59:04.031408 [ 0.800329] installing Xen timer for CPU 55 Jun 28 09:59:04.031428 [ 0.800337] #55 Jun 28 09:59:04.031438 [ 0.801543] cpu 55 spinlock event irq 303 Jun 28 09:59:04.031450 [ 0.804284] smp: Brought up 1 node, 56 CPUs Jun 28 09:59:04.043416 [ 0.804423] smpboot: Max logical packages: 4 Jun 28 09:59:04.043436 [ 0.804564] smpboot: Total of 56 processors activated (224837.12 BogoMIPS) Jun 28 09:59:04.055414 [ 0.807968] devtmpfs: initialized Jun 28 09:59:04.055433 [ 0.808775] x86/mm: Memory block size: 128MB Jun 28 09:59:04.067414 [ 0.815072] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 28 09:59:04.079408 [ 0.815576] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 28 09:59:04.079437 [ 0.815826] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 28 09:59:04.091418 [ 0.816751] PM: RTC time: 09:59:03, date: 2024-06-28 Jun 28 09:59:04.103413 [ 0.819131] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 28 09:59:04.103436 [ 0.819396] xen:grant_table: Grant tables using version 1 layout Jun 28 09:59:04.115412 [ 0.819633] Grant table initialized Jun 28 09:59:04.115431 [ 0.821407] audit: initializing netlink subsys (disabled) Jun 28 09:59:04.127413 [ 0.821673] audit: type=2000 audit(1719568742.973:1): state=initialized audit_enabled=0 res=1 Jun 28 09:59:04.127441 [ 0.822003] thermal_sys: Registered thermal governor 'step_wise' Jun 28 09:59:04.139417 [ 0.822006] thermal_sys: Registered thermal governor 'user_space' Jun 28 09:59:04.151413 [ 0.822911] cpuidle: using governor menu Jun 28 09:59:04.151433 [ 0.823010] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 28 09:59:04.163424 [ 0.823931] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 28 09:59:04.175410 [ 0.824272] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 28 09:59:04.175433 [ 0.824445] PCI: Using configuration type 1 for base access Jun 28 09:59:04.187416 [ 0.828987] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 28 09:59:04.199416 [ 0.831036] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 28 09:59:04.199439 [ 0.831092] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 28 09:59:04.211418 [ 0.831252] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 28 09:59:04.223410 [ 0.831915] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 28 09:59:04.223433 [ 0.832219] ACPI: Added _OSI(Module Device) Jun 28 09:59:04.235413 [ 0.832219] ACPI: Added _OSI(Processor Device) Jun 28 09:59:04.235434 [ 0.832922] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 28 09:59:04.247413 [ 0.833069] ACPI: Added _OSI(Processor Aggregator Device) Jun 28 09:59:04.247435 [ 0.902413] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 28 09:59:04.259411 [ 0.907261] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 28 09:59:04.259435 [ 0.927257] ACPI: Interpreter enabled Jun 28 09:59:04.271410 [ 0.927411] ACPI: PM: (supports S0 S5) Jun 28 09:59:04.271430 [ 0.927538] ACPI: Using IOAPIC for interrupt routing Jun 28 09:59:04.271444 [ 0.927720] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 28 09:59:04.283426 [ 0.927918] PCI: Using E820 reservations for host bridge windows Jun 28 09:59:04.295418 [ 0.928897] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 28 09:59:04.295438 [ 0.980298] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 28 09:59:04.307419 [ 0.980461] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 09:59:04.319427 [ 0.980803] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 28 09:59:04.319450 [ 0.981134] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 28 09:59:04.331418 [ 0.981284] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 09:59:04.343422 [ 0.981520] PCI host bridge to bus 0000:ff Jun 28 09:59:04.343441 [ 0.981651] pci_bus 0000:ff: root bus resource [bus ff] Jun 28 09:59:04.355415 [ 0.981903] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 09:59:04.355437 (XEN) PCI add device 0000:ff:08.0 Jun 28 09:59:04.367417 [ 0.982526] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 09:59:04.367438 (XEN) PCI add device 0000:ff:08.2 Jun 28 09:59:04.379409 [ 0.983273] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 09:59:04.379432 (XEN) PCI add device 0000:ff:08.3 Jun 28 09:59:04.379444 [ 0.984304] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 09:59:04.391420 (XEN) PCI add device 0000:ff:09.0 Jun 28 09:59:04.391438 [ 0.984939] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 09:59:04.403415 (XEN) PCI add device 0000:ff:09.2 Jun 28 09:59:04.403434 [ 0.985629] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 09:59:04.415414 (XEN) PCI add device 0000:ff:09.3 Jun 28 09:59:04.415433 [ 0.986636] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 09:59:04.427411 (XEN) PCI add device 0000:ff:0b.0 Jun 28 09:59:04.427429 [ 0.987268] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 09:59:04.427445 (XEN) PCI add device 0000:ff:0b.1 Jun 28 09:59:04.439412 [ 0.987861] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 09:59:04.439434 (XEN) PCI add device 0000:ff:0b.2 Jun 28 09:59:04.451410 [ 0.988487] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 09:59:04.451432 (XEN) PCI add device 0000:ff:0b.3 Jun 28 09:59:04.451443 [ 0.989125] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 09:59:04.463416 (XEN) PCI add device 0000:ff:0c.0 Jun 28 09:59:04.463434 [ 0.989757] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 09:59:04.475417 (XEN) PCI add device 0000:ff:0c.1 Jun 28 09:59:04.475436 [ 0.990400] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 09:59:04.487413 (XEN) PCI add device 0000:ff:0c.2 Jun 28 09:59:04.487432 [ 0.990998] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 09:59:04.499416 (XEN) PCI add device 0000:ff:0c.3 Jun 28 09:59:04.499434 [ 0.991610] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 09:59:04.511408 (XEN) PCI add device 0000:ff:0c.4 Jun 28 09:59:04.511427 [ 0.992215] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 09:59:04.511442 (XEN) PCI add device 0000:ff:0c.5 Jun 28 09:59:04.523413 [ 0.992808] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 09:59:04.523435 (XEN) PCI add device 0000:ff:0c.6 Jun 28 09:59:04.535412 [ 0.993391] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 09:59:04.535434 (XEN) PCI add device 0000:ff:0c.7 Jun 28 09:59:04.535446 [ 0.993987] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 09:59:04.547418 (XEN) PCI add device 0000:ff:0d.0 Jun 28 09:59:04.547436 [ 0.994591] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 09:59:04.559417 (XEN) PCI add device 0000:ff:0d.1 Jun 28 09:59:04.559436 [ 0.995201] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 09:59:04.571420 (XEN) PCI add device 0000:ff:0d.2 Jun 28 09:59:04.571439 [ 0.995789] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 09:59:04.583416 (XEN) PCI add device 0000:ff:0d.3 Jun 28 09:59:04.583434 [ 0.996393] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 09:59:04.595409 (XEN) PCI add device 0000:ff:0d.4 Jun 28 09:59:04.595428 [ 0.996991] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 09:59:04.595450 (XEN) PCI add device 0000:ff:0d.5 Jun 28 09:59:04.607412 [ 0.997659] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 09:59:04.607434 (XEN) PCI add device 0000:ff:0f.0 Jun 28 09:59:04.619408 [ 0.998259] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 09:59:04.619431 (XEN) PCI add device 0000:ff:0f.1 Jun 28 09:59:04.619443 [ 0.998864] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 09:59:04.631420 (XEN) PCI add device 0000:ff:0f.2 Jun 28 09:59:04.631438 [ 0.999409] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 09:59:04.643414 (XEN) PCI add device 0000:ff:0f.3 Jun 28 09:59:04.643433 [ 0.999992] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 09:59:04.655413 (XEN) PCI add device 0000:ff:0f.4 Jun 28 09:59:04.655431 [ 1.000642] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 09:59:04.667408 (XEN) PCI add device 0000:ff:0f.5 Jun 28 09:59:04.667427 [ 1.001245] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 09:59:04.667442 (XEN) PCI add device 0000:ff:0f.6 Jun 28 09:59:04.679411 [ 1.001856] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 09:59:04.679433 (XEN) PCI add device 0000:ff:10.0 Jun 28 09:59:04.691409 [ 1.002387] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 09:59:04.691432 (XEN) PCI add device 0000:ff:10.1 Jun 28 09:59:04.691443 [ 1.003017] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 09:59:04.703420 (XEN) PCI add device 0000:ff:10.5 Jun 28 09:59:04.703439 [ 1.003649] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 09:59:04.715414 (XEN) PCI add device 0000:ff:10.6 Jun 28 09:59:04.715432 [ 1.004250] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 09:59:04.727412 (XEN) PCI add device 0000:ff:10.7 Jun 28 09:59:04.727431 [ 1.004848] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 09:59:04.739410 (XEN) PCI add device 0000:ff:12.0 Jun 28 09:59:04.739428 [ 1.005123] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 09:59:04.751407 (XEN) PCI add device 0000:ff:12.1 Jun 28 09:59:04.751426 [ 1.005732] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 09:59:04.751442 (XEN) PCI add device 0000:ff:12.4 Jun 28 09:59:04.763412 [ 1.006082] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 09:59:04.763435 (XEN) PCI add device 0000:ff:12.5 Jun 28 09:59:04.775419 [ 1.006798] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 09:59:04.775442 (XEN) PCI add device 0000:ff:13.0 Jun 28 09:59:04.775453 [ 1.007817] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 09:59:04.787414 (XEN) PCI add device 0000:ff:13.1 Jun 28 09:59:04.787433 [ 1.008788] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 09:59:04.799413 (XEN) PCI add device 0000:ff:13.2 Jun 28 09:59:04.799431 [ 1.009782] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 09:59:04.811411 (XEN) PCI add device 0000:ff:13.3 Jun 28 09:59:04.811429 [ 1.010738] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 09:59:04.823392 (XEN) PCI add device 0000:ff:13.6 Jun 28 09:59:04.823411 [ 1.011371] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 09:59:04.823426 (XEN) PCI add device 0000:ff:13.7 Jun 28 09:59:04.835399 [ 1.012058] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 09:59:04.835411 (XEN) PCI add device 0000:ff:14.0 Jun 28 09:59:04.847400 [ 1.013081] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 09:59:04.847416 (XEN) PCI add device 0000:ff:14.1 Jun 28 09:59:04.847424 [ 1.014088] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 09:59:04.859425 (XEN) PCI add device 0000:ff:14.2 Jun 28 09:59:04.859444 [ 1.015105] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 09:59:04.871426 (XEN) PCI add device 0000:ff:14.3 Jun 28 09:59:04.871445 [ 1.016048] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 09:59:04.883392 (XEN) PCI add device 0000:ff:14.4 Jun 28 09:59:04.883406 [ 1.016635] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 09:59:04.895396 (XEN) PCI add device 0000:ff:14.5 Jun 28 09:59:04.895409 [ 1.017253] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 09:59:04.907406 (XEN) PCI add device 0000:ff:14.6 Jun 28 09:59:04.907424 [ 1.017847] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 09:59:04.907439 (XEN) PCI add device 0000:ff:14.7 Jun 28 09:59:04.919412 [ 1.018469] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 09:59:04.919434 (XEN) PCI add device 0000:ff:16.0 Jun 28 09:59:04.931420 [ 1.019575] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 09:59:04.931442 (XEN) PCI add device 0000:ff:16.1 Jun 28 09:59:04.931454 [ 1.020593] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 09:59:04.943424 (XEN) PCI add device 0000:ff:16.2 Jun 28 09:59:04.943442 [ 1.021601] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 09:59:04.955422 (XEN) PCI add device 0000:ff:16.3 Jun 28 09:59:04.955440 [ 1.022608] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 09:59:04.967421 (XEN) PCI add device 0000:ff:16.6 Jun 28 09:59:04.967440 [ 1.023209] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 09:59:04.979418 (XEN) PCI add device 0000:ff:16.7 Jun 28 09:59:04.979437 [ 1.023887] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 09:59:04.979452 (XEN) PCI add device 0000:ff:17.0 Jun 28 09:59:04.991423 [ 1.024935] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 09:59:04.991445 (XEN) PCI add device 0000:ff:17.1 Jun 28 09:59:05.003424 [ 1.025960] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 09:59:05.003447 (XEN) PCI add device 0000:ff:17.2 Jun 28 09:59:05.003458 [ 1.026971] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 09:59:05.015481 (XEN) PCI add device 0000:ff:17.3 Jun 28 09:59:05.015499 [ 1.027941] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 09:59:05.027483 (XEN) PCI add device 0000:ff:17.4 Jun 28 09:59:05.027501 [ 1.028550] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 09:59:05.043513 (XEN) PCI add device 0000:ff:17.5 Jun 28 09:59:05.043532 [ 1.029138] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 09:59:05.043547 (XEN) PCI add device 0000:ff:17.6 Jun 28 09:59:05.055431 [ 1.029745] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 09:59:05.055453 (XEN) PCI add device 0000:ff:17.7 Jun 28 09:59:05.055465 [ 1.030403] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 09:59:05.067425 (XEN) PCI add device 0000:ff:1e.0 Jun 28 09:59:05.067444 [ 1.030988] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 09:59:05.079419 (XEN) PCI add device 0000:ff:1e.1 Jun 28 09:59:05.079438 [ 1.031593] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 09:59:05.091415 (XEN) PCI add device 0000:ff:1e.2 Jun 28 09:59:05.091434 [ 1.032172] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 09:59:05.103413 (XEN) PCI add device 0000:ff:1e.3 Jun 28 09:59:05.103432 [ 1.032525] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 09:59:05.115413 (XEN) PCI add device 0000:ff:1e.4 Jun 28 09:59:05.115432 [ 1.033160] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 09:59:05.115447 (XEN) PCI add device 0000:ff:1f.0 Jun 28 09:59:05.127420 [ 1.033770] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 09:59:05.127442 (XEN) PCI add device 0000:ff:1f.2 Jun 28 09:59:05.139415 [ 1.034512] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 28 09:59:05.139438 [ 1.034673] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 09:59:05.151424 [ 1.035018] acpi PNP0A03:03: _OSC: platform does not support [LTR] Jun 28 09:59:05.163410 [ 1.035393] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Jun 28 09:59:05.163434 [ 1.035552] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 09:59:05.175425 [ 1.035803] PCI host bridge to bus 0000:7f Jun 28 09:59:05.175444 [ 1.035918] pci_bus 0000:7f: root bus resource [bus 7f] Jun 28 09:59:05.187427 [ 1.036156] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 09:59:05.199411 (XEN) PCI add device 0000:7f:08.0 Jun 28 09:59:05.199430 [ 1.036836] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 09:59:05.199445 (XEN) PCI add device 0000:7f:08.2 Jun 28 09:59:05.211415 [ 1.037536] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 09:59:05.211436 (XEN) PCI add device 0000:7f:08.3 Jun 28 09:59:05.223416 [ 1.038598] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 09:59:05.223438 (XEN) PCI add device 0000:7f:09.0 Jun 28 09:59:05.223450 [ 1.039278] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 09:59:05.235415 (XEN) PCI add device 0000:7f:09.2 Jun 28 09:59:05.235433 [ 1.040029] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 09:59:05.247416 (XEN) PCI add device 0000:7f:09.3 Jun 28 09:59:05.247435 [ 1.041088] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 09:59:05.259414 (XEN) PCI add device 0000:7f:0b.0 Jun 28 09:59:05.259433 [ 1.041727] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 09:59:05.271416 (XEN) PCI add device 0000:7f:0b.1 Jun 28 09:59:05.271434 [ 1.042385] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 09:59:05.283423 (XEN) PCI add device 0000:7f:0b.2 Jun 28 09:59:05.283442 [ 1.043043] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 09:59:05.283457 (XEN) PCI add device 0000:7f:0b.3 Jun 28 09:59:05.295421 [ 1.043710] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 09:59:05.295443 (XEN) PCI add device 0000:7f:0c.0 Jun 28 09:59:05.307419 [ 1.044345] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 09:59:05.307442 (XEN) PCI add device 0000:7f:0c.1 Jun 28 09:59:05.307453 [ 1.045050] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 09:59:05.319417 (XEN) PCI add device 0000:7f:0c.2 Jun 28 09:59:05.319436 [ 1.045691] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 09:59:05.331417 (XEN) PCI add device 0000:7f:0c.3 Jun 28 09:59:05.331435 [ 1.046335] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 09:59:05.343414 (XEN) PCI add device 0000:7f:0c.4 Jun 28 09:59:05.343432 [ 1.046993] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 09:59:05.355411 (XEN) PCI add device 0000:7f:0c.5 Jun 28 09:59:05.355430 [ 1.047639] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 09:59:05.367412 (XEN) PCI add device 0000:7f:0c.6 Jun 28 09:59:05.367431 [ 1.048282] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 09:59:05.367446 (XEN) PCI add device 0000:7f:0c.7 Jun 28 09:59:05.379413 [ 1.048936] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 09:59:05.379435 (XEN) PCI add device 0000:7f:0d.0 Jun 28 09:59:05.391411 [ 1.049583] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 09:59:05.391433 (XEN) PCI add device 0000:7f:0d.1 Jun 28 09:59:05.391445 [ 1.050256] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 09:59:05.403418 (XEN) PCI add device 0000:7f:0d.2 Jun 28 09:59:05.403436 [ 1.050882] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 09:59:05.415421 (XEN) PCI add device 0000:7f:0d.3 Jun 28 09:59:05.415440 [ 1.051511] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 09:59:05.427414 (XEN) PCI add device 0000:7f:0d.4 Jun 28 09:59:05.427433 [ 1.052150] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 09:59:05.439419 (XEN) PCI add device 0000:7f:0d.5 Jun 28 09:59:05.439437 [ 1.052805] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 09:59:05.451416 (XEN) PCI add device 0000:7f:0f.0 Jun 28 09:59:05.451435 [ 1.053422] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 09:59:05.451458 (XEN) PCI add device 0000:7f:0f.1 Jun 28 09:59:05.463419 [ 1.054065] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 09:59:05.463441 (XEN) PCI add device 0000:7f:0f.2 Jun 28 09:59:05.475413 [ 1.054710] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 09:59:05.475435 (XEN) PCI add device 0000:7f:0f.3 Jun 28 09:59:05.487408 [ 1.055349] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 09:59:05.487431 (XEN) PCI add device 0000:7f:0f.4 Jun 28 09:59:05.487443 [ 1.055990] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 09:59:05.499414 (XEN) PCI add device 0000:7f:0f.5 Jun 28 09:59:05.499432 [ 1.056625] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 09:59:05.511415 (XEN) PCI add device 0000:7f:0f.6 Jun 28 09:59:05.511434 [ 1.057293] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 09:59:05.523413 (XEN) PCI add device 0000:7f:10.0 Jun 28 09:59:05.523432 [ 1.057949] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 09:59:05.535412 (XEN) PCI add device 0000:7f:10.1 Jun 28 09:59:05.535430 [ 1.058605] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 09:59:05.547411 (XEN) PCI add device 0000:7f:10.5 Jun 28 09:59:05.547430 [ 1.059258] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 09:59:05.547445 (XEN) PCI add device 0000:7f:10.6 Jun 28 09:59:05.559421 [ 1.059885] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 09:59:05.559444 (XEN) PCI add device 0000:7f:10.7 Jun 28 09:59:05.571411 [ 1.060513] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 09:59:05.571434 (XEN) PCI add device 0000:7f:12.0 Jun 28 09:59:05.571445 [ 1.060923] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 09:59:05.583416 (XEN) PCI add device 0000:7f:12.1 Jun 28 09:59:05.583434 [ 1.061579] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 09:59:05.595420 (XEN) PCI add device 0000:7f:12.4 Jun 28 09:59:05.595439 [ 1.061940] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 09:59:05.607420 (XEN) PCI add device 0000:7f:12.5 Jun 28 09:59:05.607438 [ 1.062690] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 09:59:05.619412 (XEN) PCI add device 0000:7f:13.0 Jun 28 09:59:05.619431 [ 1.063823] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 09:59:05.631411 (XEN) PCI add device 0000:7f:13.1 Jun 28 09:59:05.631430 [ 1.064842] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 09:59:05.631446 (XEN) PCI add device 0000:7f:13.2 Jun 28 09:59:05.643412 [ 1.065849] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 09:59:05.643434 (XEN) PCI add device 0000:7f:13.3 Jun 28 09:59:05.655416 [ 1.066801] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 09:59:05.655438 (XEN) PCI add device 0000:7f:13.6 Jun 28 09:59:05.667409 [ 1.067396] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 09:59:05.667433 (XEN) PCI add device 0000:7f:13.7 Jun 28 09:59:05.667445 [ 1.068106] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 09:59:05.679417 (XEN) PCI add device 0000:7f:14.0 Jun 28 09:59:05.679435 [ 1.069208] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 09:59:05.691416 (XEN) PCI add device 0000:7f:14.1 Jun 28 09:59:05.691435 [ 1.070273] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 09:59:05.703413 (XEN) PCI add device 0000:7f:14.2 Jun 28 09:59:05.703432 [ 1.071355] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 09:59:05.715411 (XEN) PCI add device 0000:7f:14.3 Jun 28 09:59:05.715430 [ 1.072347] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 09:59:05.727407 (XEN) PCI add device 0000:7f:14.4 Jun 28 09:59:05.727427 [ 1.072985] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 09:59:05.727442 (XEN) PCI add device 0000:7f:14.5 Jun 28 09:59:05.739412 [ 1.073603] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 09:59:05.739442 (XEN) PCI add device 0000:7f:14.6 Jun 28 09:59:05.751411 [ 1.074239] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 09:59:05.751433 (XEN) PCI add device 0000:7f:14.7 Jun 28 09:59:05.751445 [ 1.074985] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 09:59:05.763418 (XEN) PCI add device 0000:7f:16.0 Jun 28 09:59:05.763437 [ 1.076107] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 09:59:05.775416 (XEN) PCI add device 0000:7f:16.1 Jun 28 09:59:05.775434 [ 1.077182] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 09:59:05.787413 (XEN) PCI add device 0000:7f:16.2 Jun 28 09:59:05.787432 [ 1.078254] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 09:59:05.799418 (XEN) PCI add device 0000:7f:16.3 Jun 28 09:59:05.799437 [ 1.079279] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 09:59:05.811408 (XEN) PCI add device 0000:7f:16.6 Jun 28 09:59:05.811427 [ 1.079898] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 09:59:05.811443 (XEN) PCI add device 0000:7f:16.7 Jun 28 09:59:05.823414 [ 1.080584] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 09:59:05.823437 (XEN) PCI add device 0000:7f:17.0 Jun 28 09:59:05.835411 [ 1.081702] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 09:59:05.835434 (XEN) PCI add device 0000:7f:17.1 Jun 28 09:59:05.847413 [ 1.082777] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 09:59:05.847437 (XEN) PCI add device 0000:7f:17.2 Jun 28 09:59:05.847448 [ 1.083820] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 09:59:05.859419 (XEN) PCI add device 0000:7f:17.3 Jun 28 09:59:05.859437 [ 1.084761] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 09:59:05.871417 (XEN) PCI add device 0000:7f:17.4 Jun 28 09:59:05.871435 [ 1.085395] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 09:59:05.883411 (XEN) PCI add device 0000:7f:17.5 Jun 28 09:59:05.883430 [ 1.086019] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 09:59:05.895414 (XEN) PCI add device 0000:7f:17.6 Jun 28 09:59:05.895432 [ 1.086645] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 09:59:05.907408 (XEN) PCI add device 0000:7f:17.7 Jun 28 09:59:05.907428 [ 1.087355] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 09:59:05.907443 (XEN) PCI add device 0000:7f:1e.0 Jun 28 09:59:05.919413 [ 1.088372] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 09:59:05.919435 (XEN) PCI add device 0000:7f:1e.1 Jun 28 09:59:05.931409 [ 1.088971] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 09:59:05.931431 (XEN) PCI add device 0000:7f:1e.2 Jun 28 09:59:05.931443 [ 1.089575] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 09:59:05.943417 (XEN) PCI add device 0000:7f:1e.3 Jun 28 09:59:05.943436 [ 1.089938] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 09:59:05.955419 (XEN) PCI add device 0000:7f:1e.4 Jun 28 09:59:05.955438 [ 1.090572] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 09:59:05.967412 (XEN) PCI add device 0000:7f:1f.0 Jun 28 09:59:05.967431 [ 1.091149] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 09:59:05.979414 (XEN) PCI add device 0000:7f:1f.2 Jun 28 09:59:05.979433 [ 1.096735] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 56/0x1 ignored. Jun 28 09:59:05.991422 [ 1.096919] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:05.991444 [ 1.097452] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 57/0x3 ignored. Jun 28 09:59:06.003422 [ 1.097641] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.015410 [ 1.098196] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 58/0x5 ignored. Jun 28 09:59:06.015437 [ 1.098388] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.027417 [ 1.098925] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 59/0x7 ignored. Jun 28 09:59:06.039422 [ 1.099121] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.039444 [ 1.099642] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 60/0x9 ignored. Jun 28 09:59:06.051422 [ 1.099840] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.063410 [ 1.100300] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 61/0xb ignored. Jun 28 09:59:06.063438 [ 1.100494] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.075417 [ 1.101030] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 62/0xd ignored. Jun 28 09:59:06.087414 [ 1.101214] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.087435 [ 1.101729] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 63/0x11 ignored. Jun 28 09:59:06.099419 [ 1.101918] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.111408 [ 1.102443] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 64/0x13 ignored. Jun 28 09:59:06.111436 [ 1.102675] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.123418 [ 1.103207] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 65/0x15 ignored. Jun 28 09:59:06.135413 [ 1.103395] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.135434 [ 1.103925] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 66/0x17 ignored. Jun 28 09:59:06.147420 [ 1.104149] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.159409 [ 1.104667] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 67/0x19 ignored. Jun 28 09:59:06.159437 [ 1.104867] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.171415 [ 1.105302] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 68/0x1b ignored. Jun 28 09:59:06.183418 [ 1.105488] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.183439 [ 1.106048] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 69/0x1d ignored. Jun 28 09:59:06.195417 [ 1.106242] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.207409 [ 1.112484] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 70/0x21 ignored. Jun 28 09:59:06.207436 [ 1.112672] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.219415 [ 1.113206] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 71/0x23 ignored. Jun 28 09:59:06.231414 [ 1.113427] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.231436 [ 1.113960] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 72/0x25 ignored. Jun 28 09:59:06.243418 [ 1.114145] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.243439 [ 1.114679] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 73/0x27 ignored. Jun 28 09:59:06.255425 [ 1.114868] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.267417 [ 1.115431] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 74/0x29 ignored. Jun 28 09:59:06.279410 [ 1.115618] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.279432 [ 1.116153] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 75/0x2b ignored. Jun 28 09:59:06.291418 [ 1.116349] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.291439 [ 1.116875] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 76/0x2d ignored. Jun 28 09:59:06.303422 [ 1.117060] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.315417 [ 1.117587] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 77/0x31 ignored. Jun 28 09:59:06.327440 [ 1.117775] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.327461 [ 1.118301] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 78/0x33 ignored. Jun 28 09:59:06.339419 [ 1.118501] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.339440 [ 1.119034] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 79/0x35 ignored. Jun 28 09:59:06.351423 [ 1.119221] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.363421 [ 1.119755] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 80/0x37 ignored. Jun 28 09:59:06.375414 [ 1.119918] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.375437 [ 1.120445] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 81/0x39 ignored. Jun 28 09:59:06.387421 [ 1.120644] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.387442 [ 1.121175] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 82/0x3b ignored. Jun 28 09:59:06.399423 [ 1.121374] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.411413 [ 1.121898] APIC: NR_CPUS/possible_cpus limit of 56 reached. Processor 83/0x3d ignored. Jun 28 09:59:06.423409 [ 1.122057] ACPI: Unable to map lapic to logical cpu number Jun 28 09:59:06.423431 [ 1.123624] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 28 09:59:06.435412 [ 1.123784] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 09:59:06.447414 [ 1.124073] acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 28 09:59:06.447437 [ 1.124507] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Jun 28 09:59:06.459414 [ 1.124669] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 09:59:06.471410 [ 1.125473] PCI host bridge to bus 0000:00 Jun 28 09:59:06.471430 [ 1.125606] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 28 09:59:06.483410 [ 1.125777] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 28 09:59:06.483433 [ 1.125917] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 28 09:59:06.495419 [ 1.126110] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 28 09:59:06.507418 [ 1.126305] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 28 09:59:06.519410 [ 1.126491] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 28 09:59:06.519432 [ 1.127005] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 28 09:59:06.531414 (XEN) PCI add device 0000:00:00.0 Jun 28 09:59:06.531432 [ 1.129408] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 28 09:59:06.543413 [ 1.130810] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 28 09:59:06.543435 (XEN) PCI add device 0000:00:01.0 Jun 28 09:59:06.543447 [ 1.132564] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 28 09:59:06.555418 [ 1.133970] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 28 09:59:06.567417 (XEN) PCI add device 0000:00:01.1 Jun 28 09:59:06.567436 [ 1.135778] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 09:59:06.579410 [ 1.137165] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 28 09:59:06.579433 (XEN) PCI add device 0000:00:02.0 Jun 28 09:59:06.579445 [ 1.138967] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 28 09:59:06.591420 [ 1.140373] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 28 09:59:06.603455 (XEN) PCI add device 0000:00:02.2 Jun 28 09:59:06.603473 [ 1.142227] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 28 09:59:06.615409 [ 1.143624] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 28 09:59:06.615433 (XEN) PCI add device 0000:00:03.0 Jun 28 09:59:06.615445 [ 1.145193] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 09:59:06.627421 (XEN) PCI add device 0000:00:05.0 Jun 28 09:59:06.627439 [ 1.146518] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 09:59:06.639413 (XEN) PCI add device 0000:00:05.1 Jun 28 09:59:06.639432 [ 1.148452] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 09:59:06.651413 (XEN) PCI add device 0000:00:05.2 Jun 28 09:59:06.651431 [ 1.149617] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 09:59:06.663411 [ 1.150000] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 28 09:59:06.663441 (XEN) PCI add device 0000:00:05.4 Jun 28 09:59:06.675408 [ 1.151853] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 28 09:59:06.675430 (XEN) PCI add device 0000:00:11.0 Jun 28 09:59:06.675442 [ 1.153551] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 28 09:59:06.687416 [ 1.153958] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 28 09:59:06.699413 [ 1.154250] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 28 09:59:06.699434 [ 1.154529] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 28 09:59:06.711409 [ 1.154817] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 28 09:59:06.711430 [ 1.155029] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 28 09:59:06.723416 [ 1.155323] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 28 09:59:06.723437 [ 1.155869] pci 0000:00:11.4: PME# supported from D3hot Jun 28 09:59:06.735414 (XEN) PCI add device 0000:00:11.4 Jun 28 09:59:06.735432 [ 1.156401] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 28 09:59:06.747412 [ 1.156779] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 28 09:59:06.747437 [ 1.157795] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 28 09:59:06.759422 (XEN) PCI add device 0000:00:16.0 Jun 28 09:59:06.759440 [ 1.158207] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 28 09:59:06.771415 [ 1.158595] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 28 09:59:06.783418 [ 1.159653] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 28 09:59:06.783441 (XEN) PCI add device 0000:00:16.1 Jun 28 09:59:06.795408 [ 1.160181] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 28 09:59:06.795430 [ 1.160532] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 28 09:59:06.807420 [ 1.161775] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 28 09:59:06.807443 (XEN) PCI add device 0000:00:1a.0 Jun 28 09:59:06.819411 [ 1.162293] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 28 09:59:06.819433 [ 1.163300] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 28 09:59:06.835420 (XE[ 2.672734] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 28 09:59:06.835435 [ 2.672936] megaraid_sas 0000:05:00.0: INIT adapter done Jun 28 09:59:06.847402 [ 2.718159] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 28 09:59:06.859412 [ 2.718395] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 28 09:59:06.859433 [ 2.718540] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 28 09:59:06.871417 [ 2.718685] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 28 09:59:06.871440 [ 2.719102] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 28 09:59:06.895396 [ 2.719358] scsi host10: Avago SAS based MegaRAID driver Jun 28 09:59:06.895413 [ 2.723003] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 28 09:59:06.907412 [ 2.729011] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 28 09:59:06.907432 [ 2.729399] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 28 09:59:06.919419 [ 2.730018] sd 10:0:8:0: [sda] Write Protect is off Jun 28 09:59:06.931419 [ 2.730962] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 28 09:59:06.931446 [ 2.731891] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 28 09:59:06.943424 [ 2.807314] sda: sda1 sda2 < sda5 > Jun 28 09:59:06.943442 [ 2.807755] sd 10:0:8:0: [sda] Attached SCSI disk Jun 28 09:59:06.955396 Begin: Loading essential drivers ... done. Jun 28 09:59:12.231417 Begin: Running /scripts/init-premount ... done. Jun 28 09:59:12.231439 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 28 09:59:12.244389 Begin: Running /scripts/local-premount ... done. Jun 28 09:59:12.244410 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 28 09:59:12.267392 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 28 09:59:12.279389 /dev/mapper/himrod0--vg-root: recovering journal Jun 28 09:59:12.327389 /dev/mapper/himrod0--vg-root: clean, 52622/1220608 files, 1003455/4882432 blocks Jun 28 09:59:12.783382 done. Jun 28 09:59:12.783396 [ 11.049505] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 28 09:59:13.583420 [ 11.054088] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 09:59:13.595412 done. Jun 28 09:59:13.595426 Begin: Running /scripts/local-bottom ... done. Jun 28 09:59:13.595440 Begin: Running /scripts/init-bottom ... done. Jun 28 09:59:13.607362 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 28 09:59:13.787388 INIT: version 3.06 booting Jun 28 09:59:13.787406 INIT: No inittab.d directory found Jun 28 09:59:13.811360 Using makefile-style concurrent boot in runlevel S. Jun 28 09:59:13.895389 Starting hotplug events dispatcher: systemd-udevd. Jun 28 09:59:14.363389 Synthesizing the initial hotplug events (subsystems)...done. Jun 28 09:59:14.387386 Synthesizing the initial hotplug events (devices)...done. Jun 28 09:59:14.627380 Waiting for /dev to be fully populated...done. Jun 28 09:59:15.183366 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 28 09:59:15.567373 done. Jun 28 09:59:15.567388 [ 13.097370] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 28 09:59:15.627390 Checking file systems.../dev/sda1: recovering journal Jun 28 09:59:16.039374 /dev/sda1: clean, 370/61056 files, 49933/243968 blocks Jun 28 09:59:16.063392 done. Jun 28 09:59:16.075363 Cleaning up temporary files... /tmp. Jun 28 09:59:16.111379 [ 13.626045] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 28 09:59:16.159422 [ 13.633731] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 09:59:16.171374 [ 13.667376] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 28 09:59:16.207366 Mounting local filesystems...done. Jun 28 09:59:16.255401 Activating swapfile swap, if any...done. Jun 28 09:59:16.255420 Cleaning up temporary files.... Jun 28 09:59:16.255431 Starting Setting kernel variables: sysctl. Jun 28 09:59:16.291380 [ 14.938717] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 28 09:59:17.467419 [ 14.938898] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 28 09:59:17.479407 [ 14.939169] device enx70db98700dae entered promiscuous mode Jun 28 09:59:17.479428 [ 14.962553] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 28 09:59:17.503412 [ 14.963255] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 28 09:59:17.503438 [ 14.967357] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 28 09:59:17.515399 [ 14.967516] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 28 09:59:17.527359 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 28 09:59:17.767379 done. Jun 28 09:59:17.767393 Cleaning up temporary files.... Jun 28 09:59:17.779381 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 28 09:59:17.791387 Starting nftables: none Jun 28 09:59:17.803375 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 28 09:59:17.851412 flush ruleset Jun 28 09:59:17.851427 ^^^^^^^^^^^^^^ Jun 28 09:59:17.863413 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 28 09:59:17.863437 table inet filter { Jun 28 09:59:17.863447 ^^ Jun 28 09:59:17.875417 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 28 09:59:17.875443 chain input { Jun 28 09:59:17.875453 ^^^^^ Jun 28 09:59:17.887410 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 28 09:59:17.887436 chain forward { Jun 28 09:59:17.887446 ^^^^^^^ Jun 28 09:59:17.899409 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 28 09:59:17.899435 chain output { Jun 28 09:59:17.899445 ^^^^^^ Jun 28 09:59:17.911410 is already running. Jun 28 09:59:17.911428 INIT: Entering runlevel: 2 Jun 28 09:59:17.911439 Using makefile-style concurrent boot in runlevel 2. Jun 28 09:59:17.911452 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 28 09:59:18.115406 [ 15.979342] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jun 28 09:59:18.511388 . Jun 28 09:59:19.119509 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 28 09:59:19.323482 failed. Jun 28 09:59:19.323497 Starting NTP server: ntpd2024-06-28T09:59:19 ntpd[1513]: INIT: ntpd ntpsec-1.2.2: Starting Jun 28 09:59:19.431491 2024-06-28T09:59:19 ntpd[1513]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 28 09:59:19.455437 . Jun 28 09:59:19.455452 Starting SMP IRQ Balancer: irqbalance. Jun 28 09:59:19.539444 Starting system message bus: dbus. Jun 28 09:59:19.623453 [ 17.118239] xen_acpi_processor: Uploading Xen processor PM info Jun 28 09:59:19.647471 Starting OpenBSD Secure Shell server: sshd. Jun 28 09:59:19.863460 Starting /usr/local/sbin/oxenstored... Jun 28 09:59:20.619468 Setting domain 0 name, domid and JSON config... Jun 28 09:59:20.631480 Done setting up Dom0 Jun 28 09:59:20.631498 Starting xenconsoled... Jun 28 09:59:20.631509 Starting QEMU as disk backend for dom0 Jun 28 09:59:20.631521 Jun 28 09:59:21.651457 Debian GNU/Linux 12 himrod0 hvc0 Jun 28 09:59:21.651477 Jun 28 09:59:21.651485 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:01:00.683529 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:07:42.023523 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:14:22.359468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:21:03.699393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:27:45.035476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:34:25.379465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:41:06.715471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:47:48.047479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:54:28.391464 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:01:09.723401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:07:51.075445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:14:31.415365 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:21:12.751378 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:27:54.091362 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:34:34.427393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:41:15.759396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:47:57.099402 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:54:37.443397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:01:18.779398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:08:00.127552 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:14:40.463381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:21:21.803461 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:28:03.135395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:34:43.479472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:41:24.823452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:48:06.159473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:54:46.499485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:01:27.839376 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:08:09.175403 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:14:49.519377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:21:30.855398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:28:12.195400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:34:52.531396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:41:33.879484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:48:15.219480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:54:55.555470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:01:36.891396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:08:18.235378 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:14:58.571397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:21:39.911400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:28:21.251395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:35:01.591397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:41:42.931400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:48:24.267400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:55:04.619367 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 15:01:45.951404 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 15:08:27.299480 (XEN) arch/x86/hvm/vmsi.c:886:d0v39 0000:80:02.0: PIRQ 1312: unsupported address 0 Jun 28 15:12:52.683563 (XEN) arch/x86/hvm/vmsi.c:886:d0v39 0000:80:02.0: PIRQ 1312: unsupported address 0 Jun 28 15:12:52.695588 [18829.812725] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 28 15:12:52.731416 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:00:1c.3: PIRQ 1313: unsupported address 0 Jun 28 15:12:52.767470 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:00:1c.3: PIRQ 1313: unsupported address 0 Jun 28 15:12:52.767496 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:00:1c.0: PIRQ 1314: unsupported address 0 Jun 28 15:12:52.779491 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:00:1c.0: PIRQ 1314: unsupported address 0 Jun 28 15:12:52.791513 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:00:03.0: PIRQ 1315: unsupported address 0 Jun 28 15:12:52.791539 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:00:03.0: PIRQ 1315: unsupported address 0 Jun 28 15:12:52.803481 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:00:02.2: PIRQ 1316: unsupported address 0 Jun 28 15:12:52.815466 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:00:02.2: PIRQ 1316: unsupported address 0 Jun 28 15:12:52.827477 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:00:02.0: PIRQ 1317: unsupported address 0 Jun 28 15:12:52.827502 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:00:02.0: PIRQ 1317: unsupported address 0 Jun 28 15:12:52.839509 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:00:01.1: PIRQ 1318: unsupported address 0 Jun 28 15:12:52.851550 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:00:01.1: PIRQ 1318: unsupported address 0 Jun 28 15:12:52.863485 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:00:01.0: PIRQ 1319: unsupported address 0 Jun 28 15:12:52.863511 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:00:01.0: PIRQ 1319: unsupported address 0 Jun 28 15:12:52.875476 [18829.906123] ACPI: PM: Preparing to enter system sleep state S5 Jun 28 15:12:52.875506 [18829.911200] reboot: Restarting system Jun 28 15:12:52.887499 [18829.911334] reboot: machine restart Jun 28 15:12:52.887517 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 28 15:12:52.899583 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 28 15:12:52.899605 Jun 28 15:12:53.149910 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 28 15:13:13.071492  Jun 28 15:13:42.475495 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 28 15:13:55.699524  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 15:13:55.975531  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 15:13:56.251542  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 28 15:14:29.647511 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 28 15:14:33.955412 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 28 15:14:33.955434 Loading /osstest/debian-i Jun 28 15:14:33.955449 nstaller/amd64/2024-03-26-bookworm/linux... ok Jun 28 15:14:34.903380 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 28 15:14:39.499368 [ 0.000000] Linux version 6.1.0-18-amd64 (debi Jun 28 15:14:41.335385 an-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 28 15:14:41.359417 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=47984 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 28 15:14:41.407426 [ 0.000000] BIOS-provided physical RAM map: Jun 28 15:14:41.419415 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 28 15:14:41.419435 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 28 15:14:41.431422 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 28 15:14:41.443414 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 28 15:14:41.443435 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 28 15:14:41.455426 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 28 15:14:41.467413 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 28 15:14:41.467437 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 28 15:14:41.479418 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 28 15:14:41.491423 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 28 15:14:41.491445 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 28 15:14:41.503415 [ 0.000000] NX (Execute Disable) protection: active Jun 28 15:14:41.503436 [ 0.000000] SMBIOS 3.0.0 present. Jun 28 15:14:41.515417 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 28 15:14:41.515445 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 28 15:14:41.527418 [ 0.000000] tsc: Detected 1995.132 MHz processor Jun 28 15:14:41.527438 [ 0.001187] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 28 15:14:41.539417 [ 0.001414] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 28 15:14:41.539440 [ 0.002523] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 28 15:14:41.551419 [ 0.013600] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 28 15:14:41.563412 [ 0.013621] Using GB pages for direct mapping Jun 28 15:14:41.563433 [ 0.013864] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 28 15:14:41.563447 [ 0.013867] ACPI: Early table checksum verification disabled Jun 28 15:14:41.575419 [ 0.013870] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 28 15:14:41.575440 [ 0.013876] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 15:14:41.587427 [ 0.013883] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 15:14:41.599422 [ 0.013889] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 28 15:14:41.611420 [ 0.013894] ACPI: FACS 0x000000006FD6BF80 000040 Jun 28 15:14:41.611440 [ 0.013897] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 15:14:41.623428 [ 0.013901] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 15:14:41.635419 [ 0.013905] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 15:14:41.647412 [ 0.013909] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 28 15:14:41.647439 [ 0.013913] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 28 15:14:41.659424 [ 0.013917] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 28 15:14:41.671423 [ 0.013921] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:14:41.683417 [ 0.013925] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:14:41.695413 [ 0.013928] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:14:41.695440 [ 0.013932] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:14:41.707435 [ 0.013936] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 28 15:14:41.719419 [ 0.013940] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 28 15:14:41.731422 [ 0.013943] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:14:41.743411 [ 0.013947] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 28 15:14:41.743438 [ 0.013951] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 28 15:14:41.755429 [ 0.013955] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 28 15:14:41.767424 [ 0.013959] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:14:41.779416 [ 0.013963] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 15:14:41.779442 [ 0.013967] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 15:14:41.791435 [ 0.013971] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 15:14:41.803429 [ 0.013974] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 15:14:41.815418 [ 0.013978] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 28 15:14:41.827413 [ 0.013980] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 28 15:14:41.827437 [ 0.013981] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 28 15:14:41.839416 [ 0.013982] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 28 15:14:41.839439 [ 0.013983] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 28 15:14:41.851423 [ 0.013984] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 28 15:14:41.863418 [ 0.013985] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 28 15:14:41.863442 [ 0.013986] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 28 15:14:41.875424 [ 0.013988] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 28 15:14:41.887417 [ 0.013989] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 28 15:14:41.887440 [ 0.013990] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 28 15:14:41.899425 [ 0.013991] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 28 15:14:41.911415 [ 0.013992] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 28 15:14:41.911439 [ 0.013993] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 28 15:14:41.923421 [ 0.013994] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 28 15:14:41.935414 [ 0.013995] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 28 15:14:41.935445 [ 0.013996] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 28 15:14:41.947425 [ 0.013997] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 28 15:14:41.959418 [ 0.013998] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 28 15:14:41.959441 [ 0.014000] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 28 15:14:41.971419 [ 0.014001] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 28 15:14:41.983418 [ 0.014002] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 28 15:14:41.983442 [ 0.014003] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 28 15:14:41.995428 [ 0.014004] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 28 15:14:42.007413 [ 0.014042] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 28 15:14:42.007433 [ 0.014045] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 28 15:14:42.007445 [ 0.014046] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 28 15:14:42.019416 [ 0.014047] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 28 15:14:42.019435 [ 0.014048] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 28 15:14:42.031419 [ 0.014049] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 28 15:14:42.031439 [ 0.014050] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 28 15:14:42.031451 [ 0.014051] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 28 15:14:42.043418 [ 0.014052] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 28 15:14:42.043437 [ 0.014053] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 28 15:14:42.055419 [ 0.014054] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 28 15:14:42.055439 [ 0.014055] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 28 15:14:42.067412 [ 0.014056] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 28 15:14:42.067433 [ 0.014057] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 28 15:14:42.067445 [ 0.014058] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 28 15:14:42.079418 [ 0.014059] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 28 15:14:42.079438 [ 0.014060] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 28 15:14:42.091419 [ 0.014061] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 28 15:14:42.091439 [ 0.014062] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 28 15:14:42.091451 [ 0.014063] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 28 15:14:42.103418 [ 0.014064] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 28 15:14:42.103438 [ 0.014065] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 28 15:14:42.115415 [ 0.014066] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 28 15:14:42.115434 [ 0.014067] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 28 15:14:42.127411 [ 0.014067] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 28 15:14:42.127433 [ 0.014068] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 28 15:14:42.127446 [ 0.014069] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 28 15:14:42.139423 [ 0.014070] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 28 15:14:42.139442 [ 0.014071] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 28 15:14:42.151411 [ 0.014072] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 28 15:14:42.151431 [ 0.014073] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 28 15:14:42.151444 [ 0.014074] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 28 15:14:42.163416 [ 0.014075] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 28 15:14:42.163435 [ 0.014075] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 28 15:14:42.175415 [ 0.014076] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 28 15:14:42.175435 [ 0.014077] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 28 15:14:42.175447 [ 0.014078] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 28 15:14:42.187417 [ 0.014079] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 28 15:14:42.187436 [ 0.014080] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 28 15:14:42.199422 [ 0.014081] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 28 15:14:42.199441 [ 0.014082] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 28 15:14:42.211410 [ 0.014083] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 28 15:14:42.211431 [ 0.014084] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 28 15:14:42.211451 [ 0.014084] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 28 15:14:42.223417 [ 0.014085] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 28 15:14:42.223436 [ 0.014086] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 28 15:14:42.235412 [ 0.014087] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 28 15:14:42.235433 [ 0.014088] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 28 15:14:42.235445 [ 0.014089] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 28 15:14:42.247421 [ 0.014090] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 28 15:14:42.247440 [ 0.014091] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 28 15:14:42.259414 [ 0.014092] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 28 15:14:42.259434 [ 0.014093] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 28 15:14:42.259446 [ 0.014094] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 28 15:14:42.271420 [ 0.014095] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 28 15:14:42.271439 [ 0.014096] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 28 15:14:42.283416 [ 0.014107] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 28 15:14:42.283438 [ 0.014110] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 28 15:14:42.295419 [ 0.014112] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 28 15:14:42.295441 [ 0.014123] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 28 15:14:42.307427 [ 0.014138] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 28 15:14:42.319418 [ 0.014169] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 28 15:14:42.331415 [ 0.014571] Zone ranges: Jun 28 15:14:42.331433 [ 0.014572] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 15:14:42.331447 [ 0.014575] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 28 15:14:42.343417 [ 0.014577] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 28 15:14:42.355413 [ 0.014579] Device empty Jun 28 15:14:42.355431 [ 0.014580] Movable zone start for each node Jun 28 15:14:42.355445 [ 0.014584] Early memory node ranges Jun 28 15:14:42.355456 [ 0.014585] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 28 15:14:42.367418 [ 0.014587] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 28 15:14:42.379415 [ 0.014589] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 28 15:14:42.379436 [ 0.014594] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 28 15:14:42.391415 [ 0.014600] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 28 15:14:42.391437 [ 0.014604] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 28 15:14:42.403431 [ 0.014614] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 15:14:42.415420 [ 0.014682] On node 0, zone DMA: 102 pages in unavailable ranges Jun 28 15:14:42.415442 [ 0.021340] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 28 15:14:42.427415 [ 0.022059] ACPI: PM-Timer IO Port: 0x408 Jun 28 15:14:42.427434 [ 0.022076] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 28 15:14:42.439419 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 28 15:14:42.439442 [ 0.022079] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 28 15:14:42.451418 [ 0.022081] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 28 15:14:42.451440 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 28 15:14:42.463421 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 28 15:14:42.475419 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 28 15:14:42.475442 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 28 15:14:42.487412 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 28 15:14:42.487434 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 28 15:14:42.499416 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 28 15:14:42.499438 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 28 15:14:42.511424 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 28 15:14:42.511446 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 28 15:14:42.523422 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 28 15:14:42.523444 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 28 15:14:42.535419 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 28 15:14:42.547415 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 28 15:14:42.547437 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 28 15:14:42.559415 [ 0.022098] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 28 15:14:42.559437 [ 0.022099] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 28 15:14:42.571417 [ 0.022100] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 28 15:14:42.571439 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 28 15:14:42.583418 [ 0.022102] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 28 15:14:42.583440 [ 0.022103] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 28 15:14:42.595420 [ 0.022104] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 28 15:14:42.607411 [ 0.022105] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 28 15:14:42.607435 [ 0.022106] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 28 15:14:42.619413 [ 0.022107] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 28 15:14:42.619436 [ 0.022108] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 28 15:14:42.631419 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 28 15:14:42.631441 [ 0.022110] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 28 15:14:42.643419 [ 0.022111] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 28 15:14:42.643440 [ 0.022112] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 28 15:14:42.655428 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 28 15:14:42.655450 [ 0.022114] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 28 15:14:42.667434 [ 0.022115] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 28 15:14:42.679411 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 28 15:14:42.679433 [ 0.022117] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 28 15:14:42.691415 [ 0.022118] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 28 15:14:42.691437 [ 0.022119] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 28 15:14:42.703417 [ 0.022120] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 28 15:14:42.703439 [ 0.022121] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 28 15:14:42.715419 [ 0.022122] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 28 15:14:42.715441 [ 0.022123] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 28 15:14:42.727420 [ 0.022124] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 28 15:14:42.739394 [ 0.022125] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 28 15:14:42.739417 [ 0.022127] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 28 15:14:42.751503 [ 0.022128] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 28 15:14:42.751525 [ 0.022129] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 28 15:14:42.763501 [ 0.022130] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 28 15:14:42.763523 [ 0.022131] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 28 15:14:42.775493 [ 0.022132] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 28 15:14:42.775515 [ 0.022133] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 28 15:14:42.787496 [ 0.022134] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 28 15:14:42.787517 [ 0.022135] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 28 15:14:42.799496 [ 0.022145] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 28 15:14:42.811506 [ 0.022151] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 28 15:14:42.811530 [ 0.022156] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 28 15:14:42.823495 [ 0.022159] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 28 15:14:42.835489 [ 0.022162] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 28 15:14:42.835513 [ 0.022169] ACPI: Using ACPI (MADT) for SMP configuration information Jun 28 15:14:42.847493 [ 0.022171] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 28 15:14:42.847514 [ 0.022176] TSC deadline timer available Jun 28 15:14:42.859501 [ 0.022177] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 28 15:14:42.859522 [ 0.022195] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 15:14:42.871495 [ 0.022198] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 28 15:14:42.871520 [ 0.022200] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 28 15:14:42.883500 [ 0.022201] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 28 15:14:42.895496 [ 0.022203] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 28 15:14:42.907492 [ 0.022204] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 28 15:14:42.907518 [ 0.022205] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 28 15:14:42.919496 [ 0.022207] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 28 15:14:42.931494 [ 0.022208] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 28 15:14:42.931519 [ 0.022209] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 28 15:14:42.943499 [ 0.022210] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 28 15:14:42.955505 [ 0.022211] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 28 15:14:42.967489 [ 0.022213] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 28 15:14:42.967511 [ 0.022215] Booting paravirtualized kernel on bare hardware Jun 28 15:14:42.979490 [ 0.022218] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 28 15:14:42.991493 [ 0.028508] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 28 15:14:42.991520 [ 0.032828] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 28 15:14:43.003494 [ 0.032932] Fallback order for Node 0: 0 1 Jun 28 15:14:43.003514 [ 0.032936] Fallback order for Node 1: 1 0 Jun 28 15:14:43.015465 [ 0.032943] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 28 15:14:43.015489 [ 0.032945] Policy zone: Normal Jun 28 15:14:43.027492 [ 0.032947] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=47984 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 28 15:14:43.075502 [ 0.033341] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=47984 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 28 15:14:43.123506 [ 0.033370] random: crng init done Jun 28 15:14:43.135501 [ 0.033371] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 28 15:14:43.135525 [ 0.033373] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 28 15:14:43.147498 [ 0.033374] printk: log_buf_len min size: 131072 bytes Jun 28 15:14:43.159488 [ 0.034148] printk: log_buf_len: 524288 bytes Jun 28 15:14:43.159508 [ 0.034149] printk: early log buf free: 113024(86%) Jun 28 15:14:43.159522 [ 0.034978] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 28 15:14:43.171498 [ 0.034990] software IO TLB: area num 64. Jun 28 15:14:43.171518 [ 0.095201] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 28 15:14:43.195493 [ 0.095770] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 28 15:14:43.195516 [ 0.095806] Kernel/User page tables isolation: enabled Jun 28 15:14:43.207492 [ 0.095884] ftrace: allocating 40188 entries in 157 pages Jun 28 15:14:43.207513 [ 0.106252] ftrace: allocated 157 pages with 5 groups Jun 28 15:14:43.219501 [ 0.107300] Dynamic Preempt: voluntary Jun 28 15:14:43.219520 [ 0.107549] rcu: Preemptible hierarchical RCU implementation. Jun 28 15:14:43.231492 [ 0.107551] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 28 15:14:43.231517 [ 0.107553] Trampoline variant of Tasks RCU enabled. Jun 28 15:14:43.243496 [ 0.107554] Rude variant of Tasks RCU enabled. Jun 28 15:14:43.243517 [ 0.107554] Tracing variant of Tasks RCU enabled. Jun 28 15:14:43.255491 [ 0.107556] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 28 15:14:43.255516 [ 0.107557] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 28 15:14:43.267495 [ 0.113571] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 28 15:14:43.279490 [ 0.113844] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 15:14:43.279514 [ 0.118104] Console: colour VGA+ 80x25 Jun 28 15:14:43.291486 [ 2.067445] printk: console [ttyS0] enabled Jun 28 15:14:43.291507 [ 2.072249] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 28 15:14:43.303498 [ 2.084773] ACPI: Core revision 20220331 Jun 28 15:14:43.303517 [ 2.089463] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 28 15:14:43.315502 [ 2.099669] APIC: Switch to symmetric I/O mode setup Jun 28 15:14:43.327491 [ 2.105221] DMAR: Host address width 46 Jun 28 15:14:43.327510 [ 2.109507] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 28 15:14:43.339487 [ 2.115447] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 28 15:14:43.339514 [ 2.124390] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 28 15:14:43.351493 [ 2.130328] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 28 15:14:43.363487 [ 2.139267] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 28 15:14:43.363510 [ 2.146268] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 28 15:14:43.375490 [ 2.153268] DMAR: ATSR flags: 0x0 Jun 28 15:14:43.375509 [ 2.156973] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 28 15:14:43.387490 [ 2.163972] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 28 15:14:43.387513 [ 2.170974] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 28 15:14:43.399490 [ 2.178072] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 28 15:14:43.399513 [ 2.185170] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 28 15:14:43.411497 [ 2.192268] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 28 15:14:43.411518 [ 2.198298] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 28 15:14:43.423504 [ 2.198299] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 28 15:14:43.435541 [ 2.215687] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 28 15:14:43.435562 [ 2.221613] x2apic: IRQ remapping doesn't support X2APIC mode Jun 28 15:14:43.447463 [ 2.228036] Switched APIC routing to physical flat. Jun 28 15:14:43.447483 [ 2.234148] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 28 15:14:43.459478 [ 2.259681] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39846f04e9e, max_idle_ns: 881590480660 ns Jun 28 15:14:43.495489 [ 2.271431] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.26 BogoMIPS (lpj=7980528) Jun 28 15:14:43.507496 [ 2.275460] CPU0: Thermal monitoring enabled (TM1) Jun 28 15:14:43.507518 [ 2.279509] process: using mwait in idle threads Jun 28 15:14:43.507532 [ 2.283432] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 28 15:14:43.519494 [ 2.287430] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 28 15:14:43.519515 [ 2.291432] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 28 15:14:43.531504 [ 2.295433] Spectre V2 : Mitigation: Retpolines Jun 28 15:14:43.543491 [ 2.299430] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 28 15:14:43.543517 [ 2.303430] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 28 15:14:43.555498 [ 2.307430] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 28 15:14:43.567503 [ 2.311432] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 28 15:14:43.579486 [ 2.315430] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 28 15:14:43.579510 [ 2.319432] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 28 15:14:43.591497 [ 2.323435] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 28 15:14:43.591519 [ 2.327430] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 28 15:14:43.603496 [ 2.331430] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 28 15:14:43.615507 [ 2.335435] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 28 15:14:43.615533 [ 2.339430] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 28 15:14:43.627507 [ 2.343430] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 28 15:14:43.639493 [ 2.347430] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 28 15:14:43.639515 [ 2.351430] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 28 15:14:43.651478 [ 2.375463] Freeing SMP alternatives memory: 36K Jun 28 15:14:43.675490 [ 2.379430] pid_max: default: 57344 minimum: 448 Jun 28 15:14:43.675511 [ 2.383541] LSM: Security Framework initializing Jun 28 15:14:43.687494 [ 2.387459] landlock: Up and running. Jun 28 15:14:43.687513 [ 2.391430] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 28 15:14:43.699493 [ 2.395469] AppArmor: AppArmor initialized Jun 28 15:14:43.699513 [ 2.399431] TOMOYO Linux initialized Jun 28 15:14:43.711458 [ 2.403436] LSM support for eBPF active Jun 28 15:14:43.711478 [ 2.429042] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 28 15:14:43.735484 [ 2.443580] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 28 15:14:43.759490 [ 2.447761] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 28 15:14:43.759516 [ 2.451719] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 28 15:14:43.771496 [ 2.456807] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 28 15:14:43.783500 [ 2.459689] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 15:14:43.795497 [ 2.463431] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 15:14:43.807496 [ 2.467465] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 15:14:43.807522 [ 2.471430] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 15:14:43.819496 [ 2.475457] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 15:14:43.819521 [ 2.479430] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 15:14:43.831503 [ 2.483448] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 28 15:14:43.843498 [ 2.487432] ... version: 3 Jun 28 15:14:43.843521 [ 2.491430] ... bit width: 48 Jun 28 15:14:43.855493 [ 2.495430] ... generic registers: 4 Jun 28 15:14:43.855512 [ 2.499430] ... value mask: 0000ffffffffffff Jun 28 15:14:43.867488 [ 2.503430] ... max period: 00007fffffffffff Jun 28 15:14:43.867509 [ 2.507430] ... fixed-purpose events: 3 Jun 28 15:14:43.879485 [ 2.511430] ... event mask: 000000070000000f Jun 28 15:14:43.879506 [ 2.515618] signal: max sigframe size: 1776 Jun 28 15:14:43.879519 [ 2.519452] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 28 15:14:43.891502 [ 2.523457] rcu: Hierarchical SRCU implementation. Jun 28 15:14:43.903470 [ 2.527430] rcu: Max phase no-delay instances is 1000. Jun 28 15:14:43.903491 [ 2.537297] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 28 15:14:43.915497 [ 2.540284] smp: Bringing up secondary CPUs ... Jun 28 15:14:43.927469 [ 2.543581] x86: Booting SMP configuration: Jun 28 15:14:43.927489 [ 2.547434] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 28 15:14:43.963488 [ 2.571433] .... node #1, CPUs: #14 Jun 28 15:14:43.963506 [ 2.057547] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 28 15:14:43.975462 [ 2.667559] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 28 15:14:44.107484 [ 2.695432] .... node #0, CPUs: #28 Jun 28 15:14:44.107503 [ 2.697056] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 28 15:14:44.131512 [ 2.703433] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 28 15:14:44.143499 [ 2.707430] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 28 15:14:44.167441 [ 2.711626] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 28 15:14:44.191469 [ 2.735434] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 28 15:14:44.227498 [ 2.761170] smp: Brought up 2 nodes, 56 CPUs Jun 28 15:14:44.227517 [ 2.767432] smpboot: Max logical packages: 2 Jun 28 15:14:44.239497 [ 2.771431] smpboot: Total of 56 processors activated (223498.59 BogoMIPS) Jun 28 15:14:44.239520 [ 2.887545] node 0 deferred pages initialised in 108ms Jun 28 15:14:44.395489 [ 2.895443] node 1 deferred pages initialised in 116ms Jun 28 15:14:44.395510 [ 2.907507] devtmpfs: initialized Jun 28 15:14:44.407475 [ 2.911196] x86/mm: Memory block size: 2048MB Jun 28 15:14:44.419480 [ 2.912100] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 28 15:14:44.419507 [ 2.915636] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 28 15:14:44.431504 [ 2.919739] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 28 15:14:44.443505 [ 2.923661] pinctrl core: initialized pinctrl subsystem Jun 28 15:14:44.455473 [ 2.929497] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 28 15:14:44.455497 [ 2.932865] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 28 15:14:44.467499 [ 2.936307] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 28 15:14:44.479492 [ 2.940305] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 28 15:14:44.491494 [ 2.943441] audit: initializing netlink subsys (disabled) Jun 28 15:14:44.491515 [ 2.947451] audit: type=2000 audit(1719587680.780:1): state=initialized audit_enabled=0 res=1 Jun 28 15:14:44.503500 [ 2.947631] thermal_sys: Registered thermal governor 'fair_share' Jun 28 15:14:44.527456 [ 2.951433] thermal_sys: Registered thermal governor 'bang_bang' Jun 28 15:14:44.527485 [ 2.955430] thermal_sys: Registered thermal governor 'step_wise' Jun 28 15:14:44.527515 [ 2.959431] thermal_sys: Registered thermal governor 'user_space' Jun 28 15:14:44.527529 [ 2.963430] thermal_sys: Registered thermal governor 'power_allocator' Jun 28 15:14:44.539492 [ 2.967465] cpuidle: using governor ladder Jun 28 15:14:44.539512 [ 2.975447] cpuidle: using governor menu Jun 28 15:14:44.551488 [ 2.983540] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 28 15:14:44.551514 [ 2.987432] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 28 15:14:44.563494 [ 2.991581] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 28 15:14:44.575485 [ 2.995432] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 28 15:14:44.575508 [ 2.999452] PCI: Using configuration type 1 for base access Jun 28 15:14:44.587485 [ 3.005170] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 28 15:14:44.599479 [ 3.008573] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 28 15:14:44.611493 [ 3.019505] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 28 15:14:44.611516 [ 3.027431] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 28 15:14:44.623496 [ 3.031430] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 28 15:14:44.635484 [ 3.039430] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 28 15:14:44.635507 [ 3.047619] ACPI: Added _OSI(Module Device) Jun 28 15:14:44.647496 [ 3.051432] ACPI: Added _OSI(Processor Device) Jun 28 15:14:44.647517 [ 3.059430] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 28 15:14:44.647530 [ 3.063431] ACPI: Added _OSI(Processor Aggregator Device) Jun 28 15:14:44.659467 [ 3.111618] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 28 15:14:44.707473 [ 3.123036] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 28 15:14:44.719471 [ 3.136222] ACPI: Dynamic OEM Table Load: Jun 28 15:14:44.731460 [ 3.171298] ACPI: Interpreter enabled Jun 28 15:14:44.767474 [ 3.175446] ACPI: PM: (supports S0 S5) Jun 28 15:14:44.779484 [ 3.179430] ACPI: Using IOAPIC for interrupt routing Jun 28 15:14:44.779506 [ 3.183517] HEST: Table parsing has been initialized. Jun 28 15:14:44.779520 [ 3.192009] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 28 15:14:44.791499 [ 3.199433] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 28 15:14:44.803499 [ 3.207430] PCI: Using E820 reservations for host bridge windows Jun 28 15:14:44.815470 [ 3.216197] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 28 15:14:44.815491 [ 3.263710] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 28 15:14:44.863495 [ 3.267435] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 15:14:44.875497 [ 3.281391] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 15:14:44.887489 [ 3.288334] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 15:14:44.899487 [ 3.299431] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 15:14:44.899514 [ 3.307476] PCI host bridge to bus 0000:ff Jun 28 15:14:44.911490 [ 3.311432] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 28 15:14:44.911521 [ 3.319431] pci_bus 0000:ff: root bus resource [bus ff] Jun 28 15:14:44.923430 [ 3.327446] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 15:14:44.923452 [ 3.331501] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 15:14:44.935421 [ 3.339487] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 15:14:44.947410 [ 3.347502] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 15:14:44.947433 [ 3.351482] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 15:14:44.959412 [ 3.359491] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 15:14:44.959435 [ 3.367498] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 15:14:44.971429 [ 3.375483] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 15:14:44.971450 [ 3.379478] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 15:14:44.983418 [ 3.387478] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 15:14:44.983440 [ 3.395483] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 15:14:44.995419 [ 3.399478] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 15:14:45.007412 [ 3.407479] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 15:14:45.007434 [ 3.415485] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 15:14:45.019413 [ 3.419478] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 15:14:45.019435 [ 3.427478] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 15:14:45.031418 [ 3.435482] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 15:14:45.031440 [ 3.439478] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 15:14:45.043418 [ 3.447478] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 15:14:45.055415 [ 3.455478] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 15:14:45.055437 [ 3.459478] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 15:14:45.067413 [ 3.467488] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 15:14:45.067435 [ 3.475479] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 15:14:45.079415 [ 3.483480] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 15:14:45.079437 [ 3.487480] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 15:14:45.091415 [ 3.495480] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 15:14:45.091436 [ 3.503478] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 15:14:45.103421 [ 3.507478] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 15:14:45.115410 [ 3.515482] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 15:14:45.115431 [ 3.523487] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 15:14:45.127422 [ 3.527480] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 15:14:45.127444 [ 3.535479] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 15:14:45.139416 [ 3.543485] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 15:14:45.139437 [ 3.547481] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 15:14:45.151418 [ 3.555479] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 15:14:45.163411 [ 3.563479] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 15:14:45.163433 [ 3.567479] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 15:14:45.175415 [ 3.575472] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 15:14:45.175437 [ 3.583482] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 15:14:45.187414 [ 3.591467] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 15:14:45.187435 [ 3.595487] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 15:14:45.199416 [ 3.603529] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 15:14:45.199437 [ 3.611500] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 15:14:45.211428 [ 3.615500] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 15:14:45.223411 [ 3.623496] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 15:14:45.223433 [ 3.631489] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 15:14:45.235415 [ 3.635484] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 15:14:45.235436 [ 3.643498] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 15:14:45.247415 [ 3.651497] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 15:14:45.247437 [ 3.655500] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 15:14:45.259424 [ 3.663495] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 15:14:45.271409 [ 3.671481] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 15:14:45.271431 [ 3.675482] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 15:14:45.283421 [ 3.683489] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 15:14:45.283442 [ 3.691485] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 15:14:45.295420 [ 3.699529] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 15:14:45.295441 [ 3.703501] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 15:14:45.307417 [ 3.711498] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 15:14:45.307438 [ 3.719498] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 15:14:45.319421 [ 3.723481] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 15:14:45.331411 [ 3.731487] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 15:14:45.331433 [ 3.739538] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 15:14:45.343413 [ 3.743499] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 15:14:45.343435 [ 3.751500] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 15:14:45.355415 [ 3.759496] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 15:14:45.355437 [ 3.763482] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 15:14:45.367420 [ 3.771481] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 15:14:45.379412 [ 3.779484] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 15:14:45.379434 [ 3.787491] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 15:14:45.391413 [ 3.791487] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 15:14:45.391434 [ 3.799481] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 15:14:45.403416 [ 3.807485] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 15:14:45.403438 [ 3.811465] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 15:14:45.415418 [ 3.819486] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 15:14:45.427408 [ 3.827484] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 15:14:45.427430 [ 3.831576] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 28 15:14:45.439412 [ 3.839433] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 15:14:45.439440 [ 3.851900] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 15:14:45.451423 [ 3.860339] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 15:14:45.463430 [ 3.867430] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 15:14:45.475417 [ 3.875469] PCI host bridge to bus 0000:7f Jun 28 15:14:45.475436 [ 3.883430] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 28 15:14:45.487416 [ 3.891430] pci_bus 0000:7f: root bus resource [bus 7f] Jun 28 15:14:45.487437 [ 3.895440] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 15:14:45.499416 [ 3.903488] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 15:14:45.499437 [ 3.907491] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 15:14:45.511422 [ 3.915496] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 15:14:45.523421 [ 3.923479] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 15:14:45.523444 [ 3.927480] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 15:14:45.535411 [ 3.935495] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 15:14:45.535433 [ 3.943476] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 15:14:45.547414 [ 3.951476] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 15:14:45.547436 [ 3.955476] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 15:14:45.559432 [ 3.963486] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 15:14:45.559454 [ 3.971477] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 15:14:45.571419 [ 3.975475] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 15:14:45.583411 [ 3.983477] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 15:14:45.583433 [ 3.991987] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 15:14:45.595414 [ 3.995479] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 15:14:45.595436 [ 4.003476] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 15:14:45.607416 [ 4.011476] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 15:14:45.607437 [ 4.015488] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 15:14:45.619420 [ 4.023476] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 15:14:45.631410 [ 4.031478] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 15:14:45.631431 [ 4.035476] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 15:14:45.643413 [ 4.043477] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 15:14:45.643435 [ 4.051476] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 15:14:45.655414 [ 4.059480] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 15:14:45.655435 [ 4.063476] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 15:14:45.667423 [ 4.071488] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 15:14:45.667444 [ 4.079476] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 15:14:45.679419 [ 4.083479] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 15:14:45.691411 [ 4.091478] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 15:14:45.691433 [ 4.099476] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 15:14:45.703419 [ 4.103478] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 15:14:45.703441 [ 4.111476] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 15:14:45.715416 [ 4.119479] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 15:14:45.715437 [ 4.123487] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 15:14:45.727420 [ 4.131476] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 15:14:45.739407 [ 4.139476] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 15:14:45.739429 [ 4.143464] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 15:14:45.751416 [ 4.151481] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 15:14:45.751438 [ 4.159464] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 15:14:45.763414 [ 4.163484] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 15:14:45.763435 [ 4.171527] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 15:14:45.775417 [ 4.179506] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 15:14:45.775438 [ 4.187492] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 15:14:45.787420 [ 4.191500] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 15:14:45.799409 [ 4.199480] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 15:14:45.799431 [ 4.207480] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 15:14:45.811413 [ 4.211493] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 15:14:45.811435 [ 4.219495] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 15:14:45.823427 [ 4.227493] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 15:14:45.823449 [ 4.231501] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 15:14:45.835418 [ 4.239479] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 15:14:45.847412 [ 4.247480] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 15:14:45.847434 [ 4.251478] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 15:14:45.859415 [ 4.259482] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 15:14:45.859436 [ 4.267525] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 15:14:45.871422 [ 4.275495] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 15:14:45.871443 [ 4.279497] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 15:14:45.883418 [ 4.287508] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 15:14:45.895414 [ 4.295481] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 15:14:45.895437 [ 4.299485] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 15:14:45.907411 [ 4.307525] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 15:14:45.907433 [ 4.315496] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 15:14:45.919414 [ 4.319494] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 15:14:45.919435 [ 4.327492] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 15:14:45.931418 [ 4.335484] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 15:14:45.931440 [ 4.339491] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 15:14:45.943423 [ 4.347480] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 15:14:45.955415 [ 4.355489] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 15:14:45.955438 [ 4.363478] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 15:14:45.967415 [ 4.367479] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 15:14:45.967437 [ 4.375478] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 15:14:45.979416 [ 4.383464] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 15:14:45.979437 [ 4.387483] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 15:14:45.991418 [ 4.395491] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 15:14:46.003362 [ 4.417435] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 28 15:14:46.015409 [ 4.423433] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 15:14:46.027423 [ 4.431756] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 15:14:46.039414 [ 4.444051] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 15:14:46.051414 [ 4.451431] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 15:14:46.051441 [ 4.460126] PCI host bridge to bus 0000:00 Jun 28 15:14:46.063420 [ 4.463431] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 28 15:14:46.063443 [ 4.471434] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 28 15:14:46.075429 [ 4.479430] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 28 15:14:46.087427 [ 4.487430] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 28 15:14:46.087452 [ 4.495430] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 28 15:14:46.099425 [ 4.507430] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 28 15:14:46.111412 [ 4.511458] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 28 15:14:46.111434 [ 4.519570] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 28 15:14:46.123416 [ 4.527485] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 28 15:14:46.123438 [ 4.531563] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 28 15:14:46.135433 [ 4.539483] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 28 15:14:46.147410 [ 4.547560] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 15:14:46.147432 [ 4.551483] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 28 15:14:46.159411 [ 4.559569] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 28 15:14:46.159433 [ 4.567483] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 28 15:14:46.171414 [ 4.575563] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 28 15:14:46.171435 [ 4.579483] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 28 15:14:46.183417 [ 4.587550] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 15:14:46.195413 [ 4.595529] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 15:14:46.195435 [ 4.599548] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 15:14:46.207416 [ 4.607510] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 15:14:46.207437 [ 4.615437] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 28 15:14:46.219415 [ 4.623533] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 28 15:14:46.219437 [ 4.627630] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 28 15:14:46.231420 [ 4.635443] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 28 15:14:46.231441 [ 4.643437] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 28 15:14:46.243422 [ 4.647437] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 28 15:14:46.255414 [ 4.655438] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 28 15:14:46.255436 [ 4.659437] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 28 15:14:46.267411 [ 4.667437] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 28 15:14:46.267433 [ 4.675471] pci 0000:00:11.4: PME# supported from D3hot Jun 28 15:14:46.279424 [ 4.679523] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 28 15:14:46.279446 [ 4.687446] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 28 15:14:46.291421 [ 4.695490] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 28 15:14:46.291443 [ 4.699507] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 28 15:14:46.303419 [ 4.707446] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 28 15:14:46.315415 [ 4.715491] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 28 15:14:46.315437 [ 4.723521] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 28 15:14:46.327417 [ 4.731444] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 28 15:14:46.327439 [ 4.735513] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 28 15:14:46.339417 [ 4.743543] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 28 15:14:46.351411 [ 4.751507] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 28 15:14:46.351434 [ 4.755452] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 28 15:14:46.363412 [ 4.763431] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 28 15:14:46.363435 [ 4.771526] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 28 15:14:46.375414 [ 4.775510] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 28 15:14:46.375436 [ 4.783449] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 28 15:14:46.387415 [ 4.787431] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 28 15:14:46.387438 [ 4.795531] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 28 15:14:46.399418 [ 4.803445] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 28 15:14:46.411415 [ 4.811513] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 28 15:14:46.411438 [ 4.815525] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 28 15:14:46.423413 [ 4.823621] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 28 15:14:46.423434 [ 4.831441] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 28 15:14:46.435416 [ 4.835437] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 28 15:14:46.435444 [ 4.843436] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 28 15:14:46.447391 [ 4.851436] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 28 15:14:46.447412 [ 4.855436] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 28 15:14:46.459416 [ 4.863436] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 28 15:14:46.459438 [ 4.867465] pci 0000:00:1f.2: PME# supported from D3hot Jun 28 15:14:46.471421 [ 4.875664] acpiphp: Slot [0] registered Jun 28 15:14:46.471440 [ 4.879472] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 28 15:14:46.483422 [ 4.887441] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 28 15:14:46.483444 [ 4.891442] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 28 15:14:46.495420 [ 4.899437] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 28 15:14:46.507454 [ 4.907447] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 28 15:14:46.507477 [ 4.915497] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 28 15:14:46.519415 [ 4.919454] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 28 15:14:46.531410 [ 4.931430] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 28 15:14:46.543411 [ 4.943442] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 28 15:14:46.543437 [ 4.951430] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 28 15:14:46.555422 [ 4.963601] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 28 15:14:46.567415 [ 4.967441] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 28 15:14:46.567437 [ 4.975442] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 28 15:14:46.579416 [ 4.983439] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 28 15:14:46.579438 [ 4.987448] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 28 15:14:46.591420 [ 4.995507] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 28 15:14:46.603414 [ 5.003453] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 28 15:14:46.603440 [ 5.011430] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 28 15:14:46.615427 [ 5.023443] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 28 15:14:46.627427 [ 5.031430] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 28 15:14:46.639423 [ 5.043613] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 28 15:14:46.651414 [ 5.051432] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 28 15:14:46.651436 [ 5.059431] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 28 15:14:46.663429 [ 5.067432] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 15:14:46.675410 [ 5.075598] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 28 15:14:46.675431 [ 5.079581] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 28 15:14:46.687412 [ 5.087591] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 28 15:14:46.687434 [ 5.091438] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 28 15:14:46.699413 [ 5.099436] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 28 15:14:46.699435 [ 5.107436] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 28 15:14:46.711422 [ 5.115439] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 28 15:14:46.723411 [ 5.123434] pci 0000:05:00.0: enabling Extended Tags Jun 28 15:14:46.723432 [ 5.127442] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 28 15:14:46.735420 [ 5.139430] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 28 15:14:46.747413 [ 5.147460] pci 0000:05:00.0: supports D1 D2 Jun 28 15:14:46.747441 [ 5.151519] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 28 15:14:46.747455 [ 5.155431] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 28 15:14:46.759420 [ 5.163431] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 28 15:14:46.771411 [ 5.171583] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 28 15:14:46.771432 [ 5.175472] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 28 15:14:46.783411 [ 5.183502] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 28 15:14:46.783433 [ 5.191455] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 28 15:14:46.795414 [ 5.195443] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 28 15:14:46.795436 [ 5.203443] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 28 15:14:46.807417 [ 5.211484] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 28 15:14:46.819412 [ 5.219455] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 28 15:14:46.819439 [ 5.227600] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 28 15:14:46.831415 [ 5.231434] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 28 15:14:46.831437 [ 5.240221] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 28 15:14:46.843419 [ 5.247433] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 15:14:46.855427 [ 5.259752] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 15:14:46.867410 [ 5.268032] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 15:14:46.867437 [ 5.275432] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 15:14:46.879422 [ 5.287746] PCI host bridge to bus 0000:80 Jun 28 15:14:46.891423 [ 5.291431] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 28 15:14:46.891446 [ 5.299430] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 28 15:14:46.903424 [ 5.307430] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 28 15:14:46.915415 [ 5.315430] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 28 15:14:46.915436 [ 5.323453] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 15:14:46.927412 [ 5.327490] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 28 15:14:46.927434 [ 5.335568] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 15:14:46.939416 [ 5.343522] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 15:14:46.939437 [ 5.347555] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 15:14:46.951418 [ 5.355513] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 15:14:46.963409 [ 5.363437] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 28 15:14:46.963432 [ 5.367682] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 28 15:14:46.975411 [ 5.375896] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 28 15:14:46.975433 [ 5.383481] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 28 15:14:46.987419 [ 5.387479] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 28 15:14:46.987441 [ 5.395481] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 28 15:14:46.999418 [ 5.403479] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 28 15:14:46.999440 [ 5.407430] ACPI: PCI: Interrupt link LNKE disabled Jun 28 15:14:47.011421 [ 5.415479] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 28 15:14:47.011443 [ 5.419430] ACPI: PCI: Interrupt link LNKF disabled Jun 28 15:14:47.023418 [ 5.427479] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 28 15:14:47.035414 [ 5.431430] ACPI: PCI: Interrupt link LNKG disabled Jun 28 15:14:47.035436 [ 5.439479] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 28 15:14:47.047409 [ 5.447430] ACPI: PCI: Interrupt link LNKH disabled Jun 28 15:14:47.047430 [ 5.451767] iommu: Default domain type: Translated Jun 28 15:14:47.047451 [ 5.455432] iommu: DMA domain TLB invalidation policy: lazy mode Jun 28 15:14:47.059417 [ 5.463554] pps_core: LinuxPPS API ver. 1 registered Jun 28 15:14:47.059439 [ 5.467430] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 28 15:14:47.071427 [ 5.479432] PTP clock support registered Jun 28 15:14:47.083409 [ 5.483451] EDAC MC: Ver: 3.0.0 Jun 28 15:14:47.083427 [ 5.487513] NetLabel: Initializing Jun 28 15:14:47.083439 [ 5.491308] NetLabel: domain hash size = 128 Jun 28 15:14:47.095424 [ 5.495430] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 28 15:14:47.095446 [ 5.503459] NetLabel: unlabeled traffic allowed by default Jun 28 15:14:47.107401 [ 5.507430] PCI: Using ACPI for IRQ routing Jun 28 15:14:47.107421 [ 5.520141] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 28 15:14:47.119416 [ 5.523429] pci 0000:08:00.0: vgaarb: bridge control possible Jun 28 15:14:47.131420 [ 5.523429] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 28 15:14:47.131446 [ 5.539431] vgaarb: loaded Jun 28 15:14:47.143414 [ 5.542553] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 28 15:14:47.143435 [ 5.551430] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 28 15:14:47.155407 [ 5.561593] clocksource: Switched to clocksource tsc-early Jun 28 15:14:47.167410 [ 5.565897] VFS: Disk quotas dquot_6.6.0 Jun 28 15:14:47.167430 [ 5.570316] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 28 15:14:47.179408 [ 5.578185] AppArmor: AppArmor Filesystem Enabled Jun 28 15:14:47.179428 [ 5.583464] pnp: PnP ACPI init Jun 28 15:14:47.179439 [ 5.587312] system 00:01: [io 0x0500-0x057f] has been reserved Jun 28 15:14:47.191419 [ 5.593917] system 00:01: [io 0x0400-0x047f] has been reserved Jun 28 15:14:47.191441 [ 5.600525] system 00:01: [io 0x0580-0x059f] has been reserved Jun 28 15:14:47.203420 [ 5.607132] system 00:01: [io 0x0600-0x061f] has been reserved Jun 28 15:14:47.215413 [ 5.613739] system 00:01: [io 0x0880-0x0883] has been reserved Jun 28 15:14:47.215435 [ 5.620346] system 00:01: [io 0x0800-0x081f] has been reserved Jun 28 15:14:47.227415 [ 5.626955] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 28 15:14:47.227438 [ 5.634340] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 28 15:14:47.239417 [ 5.641726] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 28 15:14:47.251416 [ 5.649110] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 28 15:14:47.251439 [ 5.656504] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 28 15:14:47.263415 [ 5.663891] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 28 15:14:47.263438 [ 5.671276] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 28 15:14:47.275412 [ 5.679574] pnp: PnP ACPI: found 4 devices Jun 28 15:14:47.275431 [ 5.690187] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 28 15:14:47.299421 [ 5.700212] NET: Registered PF_INET protocol family Jun 28 15:14:47.299442 [ 5.706273] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 28 15:14:47.311398 [ 5.719699] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 28 15:14:47.323423 [ 5.729647] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 28 15:14:47.335417 [ 5.739481] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 28 15:14:47.347412 [ 5.750678] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 28 15:14:47.359413 [ 5.759388] TCP: Hash tables configured (established 524288 bind 65536) Jun 28 15:14:47.359436 [ 5.767500] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 28 15:14:47.371432 [ 5.776718] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 28 15:14:47.383414 [ 5.784986] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 28 15:14:47.395408 [ 5.793588] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 28 15:14:47.395430 [ 5.799914] NET: Registered PF_XDP protocol family Jun 28 15:14:47.407412 [ 5.805322] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 28 15:14:47.407433 [ 5.811156] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 28 15:14:47.419410 [ 5.817951] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 28 15:14:47.419433 [ 5.825532] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 15:14:47.431425 [ 5.834764] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 28 15:14:47.431445 [ 5.840309] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 28 15:14:47.443417 [ 5.845854] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 28 15:14:47.443437 [ 5.851396] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 28 15:14:47.455419 [ 5.858199] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 28 15:14:47.467416 [ 5.865780] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 28 15:14:47.467437 [ 5.871325] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 28 15:14:47.467450 [ 5.876875] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 28 15:14:47.479425 [ 5.882417] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 28 15:14:47.491413 [ 5.889992] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 28 15:14:47.491435 [ 5.896894] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 28 15:14:47.503423 [ 5.903794] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 28 15:14:47.503446 [ 5.911459] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 28 15:14:47.515419 [ 5.919132] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 28 15:14:47.527416 [ 5.927389] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 28 15:14:47.527437 [ 5.933610] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 28 15:14:47.539418 [ 5.940597] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 15:14:47.551412 [ 5.949241] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 28 15:14:47.551434 [ 5.955461] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 28 15:14:47.563412 [ 5.962457] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 28 15:14:47.563434 [ 5.969573] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 28 15:14:47.575414 [ 5.975120] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 28 15:14:47.575437 [ 5.982020] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 28 15:14:47.587419 [ 5.989685] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 28 15:14:47.599402 [ 5.998256] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 28 15:14:47.599426 [ 6.029682] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22986 usecs Jun 28 15:14:47.635389 [ 6.061665] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23156 usecs Jun 28 15:14:47.671415 [ 6.069939] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 28 15:14:47.671437 [ 6.077136] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 28 15:14:47.683416 [ 6.085062] DMAR: No SATC found Jun 28 15:14:47.683434 [ 6.085089] Trying to unpack rootfs image as initramfs... Jun 28 15:14:47.695415 [ 6.088571] DMAR: dmar0: Using Queued invalidation Jun 28 15:14:47.695435 [ 6.088584] DMAR: dmar1: Using Queued invalidation Jun 28 15:14:47.707410 [ 6.105425] pci 0000:80:02.0: Adding to iommu group 0 Jun 28 15:14:47.707431 [ 6.111886] pci 0000:ff:08.0: Adding to iommu group 1 Jun 28 15:14:47.719412 [ 6.117565] pci 0000:ff:08.2: Adding to iommu group 1 Jun 28 15:14:47.719433 [ 6.123242] pci 0000:ff:08.3: Adding to iommu group 2 Jun 28 15:14:47.719454 [ 6.128969] pci 0000:ff:09.0: Adding to iommu group 3 Jun 28 15:14:47.731419 [ 6.134642] pci 0000:ff:09.2: Adding to iommu group 3 Jun 28 15:14:47.731439 [ 6.140314] pci 0000:ff:09.3: Adding to iommu group 4 Jun 28 15:14:47.743415 [ 6.146096] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 28 15:14:47.743435 [ 6.151767] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 28 15:14:47.755415 [ 6.157438] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 28 15:14:47.755435 [ 6.163109] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 28 15:14:47.767415 [ 6.169000] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 28 15:14:47.767435 [ 6.174664] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 28 15:14:47.779418 [ 6.180336] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 28 15:14:47.779438 [ 6.186012] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 28 15:14:47.791415 [ 6.191686] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 28 15:14:47.791436 [ 6.197357] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 28 15:14:47.803414 [ 6.203028] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 28 15:14:47.803435 [ 6.208700] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 28 15:14:47.815411 [ 6.214536] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 28 15:14:47.815431 [ 6.220209] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 28 15:14:47.827413 [ 6.225884] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 28 15:14:47.827433 [ 6.231558] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 28 15:14:47.839414 [ 6.237233] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 28 15:14:47.839435 [ 6.242908] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 28 15:14:47.839449 [ 6.248775] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 28 15:14:47.851416 [ 6.254450] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 28 15:14:47.851436 [ 6.260124] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 28 15:14:47.863419 [ 6.265800] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 28 15:14:47.863439 [ 6.271472] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 28 15:14:47.875419 [ 6.277147] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 28 15:14:47.875439 [ 6.282821] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 28 15:14:47.887412 [ 6.288630] pci 0000:ff:10.0: Adding to iommu group 9 Jun 28 15:14:47.887433 [ 6.294306] pci 0000:ff:10.1: Adding to iommu group 9 Jun 28 15:14:47.899415 [ 6.299982] pci 0000:ff:10.5: Adding to iommu group 9 Jun 28 15:14:47.899435 [ 6.305660] pci 0000:ff:10.6: Adding to iommu group 9 Jun 28 15:14:47.911413 [ 6.311335] pci 0000:ff:10.7: Adding to iommu group 9 Jun 28 15:14:47.911433 [ 6.317117] pci 0000:ff:12.0: Adding to iommu group 10 Jun 28 15:14:47.923412 [ 6.322889] pci 0000:ff:12.1: Adding to iommu group 10 Jun 28 15:14:47.923433 [ 6.328662] pci 0000:ff:12.4: Adding to iommu group 10 Jun 28 15:14:47.935414 [ 6.334433] pci 0000:ff:12.5: Adding to iommu group 10 Jun 28 15:14:47.935434 [ 6.340205] pci 0000:ff:13.0: Adding to iommu group 11 Jun 28 15:14:47.947425 [ 6.345968] pci 0000:ff:13.1: Adding to iommu group 12 Jun 28 15:14:47.947446 [ 6.351737] pci 0000:ff:13.2: Adding to iommu group 13 Jun 28 15:14:47.959411 [ 6.357508] pci 0000:ff:13.3: Adding to iommu group 14 Jun 28 15:14:47.959431 [ 6.363324] pci 0000:ff:13.6: Adding to iommu group 15 Jun 28 15:14:47.971413 [ 6.369100] pci 0000:ff:13.7: Adding to iommu group 15 Jun 28 15:14:47.971435 [ 6.374869] pci 0000:ff:14.0: Adding to iommu group 16 Jun 28 15:14:47.971448 [ 6.380637] pci 0000:ff:14.1: Adding to iommu group 17 Jun 28 15:14:47.983418 [ 6.386406] pci 0000:ff:14.2: Adding to iommu group 18 Jun 28 15:14:47.983438 [ 6.392176] pci 0000:ff:14.3: Adding to iommu group 19 Jun 28 15:14:47.995414 [ 6.398056] pci 0000:ff:14.4: Adding to iommu group 20 Jun 28 15:14:47.995434 [ 6.403831] pci 0000:ff:14.5: Adding to iommu group 20 Jun 28 15:14:48.007419 [ 6.409606] pci 0000:ff:14.6: Adding to iommu group 20 Jun 28 15:14:48.007448 [ 6.415381] pci 0000:ff:14.7: Adding to iommu group 20 Jun 28 15:14:48.019415 [ 6.421152] pci 0000:ff:16.0: Adding to iommu group 21 Jun 28 15:14:48.019436 [ 6.426924] pci 0000:ff:16.1: Adding to iommu group 22 Jun 28 15:14:48.031417 [ 6.432693] pci 0000:ff:16.2: Adding to iommu group 23 Jun 28 15:14:48.031437 [ 6.438462] pci 0000:ff:16.3: Adding to iommu group 24 Jun 28 15:14:48.043414 [ 6.444287] pci 0000:ff:16.6: Adding to iommu group 25 Jun 28 15:14:48.043435 [ 6.450067] pci 0000:ff:16.7: Adding to iommu group 25 Jun 28 15:14:48.055418 [ 6.455836] pci 0000:ff:17.0: Adding to iommu group 26 Jun 28 15:14:48.055439 [ 6.461604] pci 0000:ff:17.1: Adding to iommu group 27 Jun 28 15:14:48.067414 [ 6.467374] pci 0000:ff:17.2: Adding to iommu group 28 Jun 28 15:14:48.067435 [ 6.473146] pci 0000:ff:17.3: Adding to iommu group 29 Jun 28 15:14:48.079411 [ 6.479026] pci 0000:ff:17.4: Adding to iommu group 30 Jun 28 15:14:48.079432 [ 6.484803] pci 0000:ff:17.5: Adding to iommu group 30 Jun 28 15:14:48.091411 [ 6.490581] pci 0000:ff:17.6: Adding to iommu group 30 Jun 28 15:14:48.091432 [ 6.496358] pci 0000:ff:17.7: Adding to iommu group 30 Jun 28 15:14:48.103411 [ 6.502269] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 28 15:14:48.103432 [ 6.508046] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 28 15:14:48.115416 [ 6.513823] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 28 15:14:48.115437 [ 6.519599] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 28 15:14:48.127413 [ 6.525376] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 28 15:14:48.127434 [ 6.531199] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 28 15:14:48.139408 [ 6.536968] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 28 15:14:48.139430 [ 6.542795] pci 0000:7f:08.0: Adding to iommu group 33 Jun 28 15:14:48.139444 [ 6.548575] pci 0000:7f:08.2: Adding to iommu group 33 Jun 28 15:14:48.151416 [ 6.554337] pci 0000:7f:08.3: Adding to iommu group 34 Jun 28 15:14:48.151436 [ 6.560151] pci 0000:7f:09.0: Adding to iommu group 35 Jun 28 15:14:48.163420 [ 6.565929] pci 0000:7f:09.2: Adding to iommu group 35 Jun 28 15:14:48.163440 [ 6.571700] pci 0000:7f:09.3: Adding to iommu group 36 Jun 28 15:14:48.175414 [ 6.577575] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 28 15:14:48.175433 [ 6.583347] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 28 15:14:48.187415 [ 6.589118] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 28 15:14:48.187436 [ 6.594889] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 28 15:14:48.199414 [ 6.600880] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 28 15:14:48.199435 [ 6.606660] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 28 15:14:48.211414 [ 6.612439] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 28 15:14:48.211435 [ 6.618213] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 28 15:14:48.223419 [ 6.623992] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 28 15:14:48.223439 [ 6.629771] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 28 15:14:48.235413 [ 6.635542] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 28 15:14:48.235433 [ 6.641322] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 28 15:14:48.247410 [ 6.647260] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 28 15:14:48.247431 [ 6.653042] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 28 15:14:48.259413 [ 6.658826] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 28 15:14:48.259434 [ 6.664608] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 28 15:14:48.271412 [ 6.670391] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 28 15:14:48.271433 [ 6.676172] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 28 15:14:48.283412 [ 6.682137] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 28 15:14:48.283433 [ 6.687921] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 28 15:14:48.295411 [ 6.693703] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 28 15:14:48.295432 [ 6.699486] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 28 15:14:48.307417 [ 6.705268] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 28 15:14:48.307438 [ 6.711051] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 28 15:14:48.307452 [ 6.716838] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 28 15:14:48.319420 [ 6.722749] pci 0000:7f:10.0: Adding to iommu group 41 Jun 28 15:14:48.319440 [ 6.728534] pci 0000:7f:10.1: Adding to iommu group 41 Jun 28 15:14:48.331418 [ 6.734318] pci 0000:7f:10.5: Adding to iommu group 41 Jun 28 15:14:48.331439 [ 6.740100] pci 0000:7f:10.6: Adding to iommu group 41 Jun 28 15:14:48.343415 [ 6.745884] pci 0000:7f:10.7: Adding to iommu group 41 Jun 28 15:14:48.343435 [ 6.751764] pci 0000:7f:12.0: Adding to iommu group 42 Jun 28 15:14:48.355420 [ 6.757551] pci 0000:7f:12.1: Adding to iommu group 42 Jun 28 15:14:48.355440 [ 6.763339] pci 0000:7f:12.4: Adding to iommu group 42 Jun 28 15:14:48.367531 [ 6.769115] pci 0000:7f:12.5: Adding to iommu group 42 Jun 28 15:14:48.367552 [ 6.774885] pci 0000:7f:13.0: Adding to iommu group 43 Jun 28 15:14:48.379439 [ 6.780654] pci 0000:7f:13.1: Adding to iommu group 44 Jun 28 15:14:48.379460 [ 6.786424] pci 0000:7f:13.2: Adding to iommu group 45 Jun 28 15:14:48.391417 [ 6.792195] pci 0000:7f:13.3: Adding to iommu group 46 Jun 28 15:14:48.391438 [ 6.798010] pci 0000:7f:13.6: Adding to iommu group 47 Jun 28 15:14:48.403416 [ 6.803796] pci 0000:7f:13.7: Adding to iommu group 47 Jun 28 15:14:48.403438 [ 6.809568] pci 0000:7f:14.0: Adding to iommu group 48 Jun 28 15:14:48.415415 [ 6.815340] pci 0000:7f:14.1: Adding to iommu group 49 Jun 28 15:14:48.415437 [ 6.821101] pci 0000:7f:14.2: Adding to iommu group 50 Jun 28 15:14:48.427411 [ 6.826871] pci 0000:7f:14.3: Adding to iommu group 51 Jun 28 15:14:48.427432 [ 6.832751] pci 0000:7f:14.4: Adding to iommu group 52 Jun 28 15:14:48.439417 [ 6.838538] pci 0000:7f:14.5: Adding to iommu group 52 Jun 28 15:14:48.439439 [ 6.844328] pci 0000:7f:14.6: Adding to iommu group 52 Jun 28 15:14:48.451412 [ 6.850116] pci 0000:7f:14.7: Adding to iommu group 52 Jun 28 15:14:48.451433 [ 6.855885] pci 0000:7f:16.0: Adding to iommu group 53 Jun 28 15:14:48.463414 [ 6.861654] pci 0000:7f:16.1: Adding to iommu group 54 Jun 28 15:14:48.463436 [ 6.867427] pci 0000:7f:16.2: Adding to iommu group 55 Jun 28 15:14:48.475409 [ 6.873199] pci 0000:7f:16.3: Adding to iommu group 56 Jun 28 15:14:48.475431 [ 6.879026] pci 0000:7f:16.6: Adding to iommu group 57 Jun 28 15:14:48.475445 [ 6.884827] pci 0000:7f:16.7: Adding to iommu group 57 Jun 28 15:14:48.487421 [ 6.889293] Freeing initrd memory: 39752K Jun 28 15:14:48.487441 [ 6.890619] pci 0000:7f:17.0: Adding to iommu group 58 Jun 28 15:14:48.499415 [ 6.900813] pci 0000:7f:17.1: Adding to iommu group 59 Jun 28 15:14:48.499436 [ 6.906582] pci 0000:7f:17.2: Adding to iommu group 60 Jun 28 15:14:48.511418 [ 6.912352] pci 0000:7f:17.3: Adding to iommu group 61 Jun 28 15:14:48.511439 [ 6.918233] pci 0000:7f:17.4: Adding to iommu group 62 Jun 28 15:14:48.523421 [ 6.924023] pci 0000:7f:17.5: Adding to iommu group 62 Jun 28 15:14:48.523443 [ 6.929814] pci 0000:7f:17.6: Adding to iommu group 62 Jun 28 15:14:48.535414 [ 6.935603] pci 0000:7f:17.7: Adding to iommu group 62 Jun 28 15:14:48.535435 [ 6.941513] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 28 15:14:48.547413 [ 6.947293] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 28 15:14:48.547435 [ 6.953074] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 28 15:14:48.559413 [ 6.958862] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 28 15:14:48.559435 [ 6.964650] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 28 15:14:48.571419 [ 6.970479] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 28 15:14:48.571440 [ 6.976268] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 28 15:14:48.583416 [ 6.982037] pci 0000:00:00.0: Adding to iommu group 65 Jun 28 15:14:48.583437 [ 6.987809] pci 0000:00:01.0: Adding to iommu group 66 Jun 28 15:14:48.595422 [ 6.993590] pci 0000:00:01.1: Adding to iommu group 67 Jun 28 15:14:48.595444 [ 6.999360] pci 0000:00:02.0: Adding to iommu group 68 Jun 28 15:14:48.607409 [ 7.005130] pci 0000:00:02.2: Adding to iommu group 69 Jun 28 15:14:48.607430 [ 7.010897] pci 0000:00:03.0: Adding to iommu group 70 Jun 28 15:14:48.607443 [ 7.016667] pci 0000:00:05.0: Adding to iommu group 71 Jun 28 15:14:48.619418 [ 7.022435] pci 0000:00:05.1: Adding to iommu group 72 Jun 28 15:14:48.619439 [ 7.028204] pci 0000:00:05.2: Adding to iommu group 73 Jun 28 15:14:48.631448 [ 7.033972] pci 0000:00:05.4: Adding to iommu group 74 Jun 28 15:14:48.631469 [ 7.039742] pci 0000:00:11.0: Adding to iommu group 75 Jun 28 15:14:48.643414 [ 7.045537] pci 0000:00:11.4: Adding to iommu group 76 Jun 28 15:14:48.643434 [ 7.051360] pci 0000:00:16.0: Adding to iommu group 77 Jun 28 15:14:48.655416 [ 7.057151] pci 0000:00:16.1: Adding to iommu group 77 Jun 28 15:14:48.655437 [ 7.062918] pci 0000:00:1a.0: Adding to iommu group 78 Jun 28 15:14:48.667416 [ 7.068690] pci 0000:00:1c.0: Adding to iommu group 79 Jun 28 15:14:48.667436 [ 7.074463] pci 0000:00:1c.3: Adding to iommu group 80 Jun 28 15:14:48.679415 [ 7.080232] pci 0000:00:1d.0: Adding to iommu group 81 Jun 28 15:14:48.679435 [ 7.086054] pci 0000:00:1f.0: Adding to iommu group 82 Jun 28 15:14:48.691414 [ 7.091847] pci 0000:00:1f.2: Adding to iommu group 82 Jun 28 15:14:48.691435 [ 7.097617] pci 0000:01:00.0: Adding to iommu group 83 Jun 28 15:14:48.703414 [ 7.103386] pci 0000:01:00.1: Adding to iommu group 84 Jun 28 15:14:48.703435 [ 7.109156] pci 0000:05:00.0: Adding to iommu group 85 Jun 28 15:14:48.715419 [ 7.114927] pci 0000:08:00.0: Adding to iommu group 86 Jun 28 15:14:48.715440 [ 7.120697] pci 0000:80:05.0: Adding to iommu group 87 Jun 28 15:14:48.727421 [ 7.126464] pci 0000:80:05.1: Adding to iommu group 88 Jun 28 15:14:48.727442 [ 7.132232] pci 0000:80:05.2: Adding to iommu group 89 Jun 28 15:14:48.739389 [ 7.138002] pci 0000:80:05.4: Adding to iommu group 90 Jun 28 15:14:48.739410 [ 7.195854] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 28 15:14:48.799421 [ 7.203053] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 28 15:14:48.811406 [ 7.210242] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 28 15:14:48.811431 [ 7.220402] Initialise system trusted keyrings Jun 28 15:14:48.823418 [ 7.225381] Key type blacklist registered Jun 28 15:14:48.823438 [ 7.229939] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 28 15:14:48.835408 [ 7.238787] zbud: loaded Jun 28 15:14:48.835426 [ 7.241976] integrity: Platform Keyring initialized Jun 28 15:14:48.847413 [ 7.247428] integrity: Machine keyring initialized Jun 28 15:14:48.847434 [ 7.252775] Key type asymmetric registered Jun 28 15:14:48.859396 [ 7.257348] Asymmetric key parser 'x509' registered Jun 28 15:14:48.859417 [ 7.265998] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 28 15:14:48.871418 [ 7.272436] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 28 15:14:48.871444 [ 7.280748] io scheduler mq-deadline registered Jun 28 15:14:48.883413 [ 7.287662] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 28 15:14:48.895415 [ 7.294152] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 28 15:14:48.895436 [ 7.300622] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 28 15:14:48.907414 [ 7.307094] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 28 15:14:48.907435 [ 7.313555] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 28 15:14:48.919412 [ 7.320030] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 28 15:14:48.919433 [ 7.326475] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 28 15:14:48.931422 [ 7.332957] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 28 15:14:48.931443 [ 7.339419] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 28 15:14:48.943421 [ 7.345897] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 28 15:14:48.943442 [ 7.352321] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 28 15:14:48.955417 [ 7.358927] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 28 15:14:48.967411 [ 7.365760] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 28 15:14:48.967433 [ 7.372266] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 28 15:14:48.979413 [ 7.378871] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 28 15:14:48.979436 [ 7.386454] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 28 15:14:48.991378 [ 7.404865] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 28 15:14:49.015415 [ 7.413228] pstore: Registered erst as persistent store backend Jun 28 15:14:49.015437 [ 7.419961] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 28 15:14:49.027410 [ 7.427108] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 28 15:14:49.027436 [ 7.436260] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 28 15:14:49.039416 [ 7.445506] Linux agpgart interface v0.103 Jun 28 15:14:49.051409 [ 7.450299] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 28 15:14:49.051437 [ 7.466234] i8042: PNP: No PS/2 controller found. Jun 28 15:14:49.063394 [ 7.471553] mousedev: PS/2 mouse device common for all mice Jun 28 15:14:49.075414 [ 7.477799] rtc_cmos 00:00: RTC can wake from S4 Jun 28 15:14:49.075434 [ 7.483200] rtc_cmos 00:00: registered as rtc0 Jun 28 15:14:49.087415 [ 7.488206] rtc_cmos 00:00: setting system clock to 2024-06-28T15:14:48 UTC (1719587688) Jun 28 15:14:49.099399 [ 7.497269] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 28 15:14:49.099423 [ 7.507203] intel_pstate: Intel P-state driver initializing Jun 28 15:14:49.111385 [ 7.523772] ledtrig-cpu: registered to indicate activity on CPUs Jun 28 15:14:49.123394 [ 7.540194] NET: Registered PF_INET6 protocol family Jun 28 15:14:49.147392 [ 7.550154] Segment Routing with IPv6 Jun 28 15:14:49.147412 [ 7.554250] In-situ OAM (IOAM) with IPv6 Jun 28 15:14:49.159412 [ 7.558646] mip6: Mobile IPv6 Jun 28 15:14:49.159430 [ 7.561959] NET: Registered PF_PACKET protocol family Jun 28 15:14:49.159444 [ 7.567759] mpls_gso: MPLS GSO support Jun 28 15:14:49.171381 [ 7.579664] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 28 15:14:49.183396 [ 7.588126] microcode: Microcode Update Driver: v2.2. Jun 28 15:14:49.195415 [ 7.590638] resctrl: L3 allocation detected Jun 28 15:14:49.195434 [ 7.600942] resctrl: L3 monitoring detected Jun 28 15:14:49.207416 [ 7.605612] IPI shorthand broadcast: enabled Jun 28 15:14:49.207436 [ 7.610392] sched_clock: Marking stable (5556819469, 2053547325)->(7988490510, -378123716) Jun 28 15:14:49.219410 [ 7.621453] registered taskstats version 1 Jun 28 15:14:49.219428 [ 7.626044] Loading compiled-in X.509 certificates Jun 28 15:14:49.231371 [ 7.648679] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 28 15:14:49.255420 [ 7.658416] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 28 15:14:49.267387 [ 7.676928] zswap: loaded using pool lzo/zbud Jun 28 15:14:49.279414 [ 7.682261] Key type .fscrypt registered Jun 28 15:14:49.279433 [ 7.686636] Key type fscrypt-provisioning registered Jun 28 15:14:49.291407 [ 7.692551] pstore: Using crash dump compression: deflate Jun 28 15:14:49.291428 [ 7.701196] Key type encrypted registered Jun 28 15:14:49.303416 [ 7.705678] AppArmor: AppArmor sha1 policy hashing enabled Jun 28 15:14:49.303438 [ 7.711811] ima: No TPM chip found, activating TPM-bypass! Jun 28 15:14:49.315422 [ 7.717935] ima: Allocated hash algorithm: sha256 Jun 28 15:14:49.315443 [ 7.723196] ima: No architecture policies found Jun 28 15:14:49.327425 [ 7.728255] evm: Initialising EVM extended attributes: Jun 28 15:14:49.327446 [ 7.733992] evm: security.selinux Jun 28 15:14:49.339420 [ 7.737689] evm: security.SMACK64 (disabled) Jun 28 15:14:49.339441 [ 7.742455] evm: security.SMACK64EXEC (disabled) Jun 28 15:14:49.339454 [ 7.747606] evm: security.SMACK64TRANSMUTE (disabled) Jun 28 15:14:49.351420 [ 7.753245] evm: security.SMACK64MMAP (disabled) Jun 28 15:14:49.351439 [ 7.758398] evm: security.apparmor Jun 28 15:14:49.363414 [ 7.762192] evm: security.ima Jun 28 15:14:49.363432 [ 7.765500] evm: security.capability Jun 28 15:14:49.363444 [ 7.769487] evm: HMAC attrs: 0x1 Jun 28 15:14:49.375357 [ 7.863524] Freeing unused decrypted memory: 2036K Jun 28 15:14:49.459392 [ 7.870091] Freeing unused kernel image (initmem) memory: 2792K Jun 28 15:14:49.471397 [ 7.881606] Write protecting the kernel read-only data: 26624k Jun 28 15:14:49.483412 [ 7.889227] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 28 15:14:49.495412 [ 7.897185] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 28 15:14:49.495435 [ 7.950412] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 28 15:14:49.555412 [ 7.957601] x86/mm: Checking user space page tables Jun 28 15:14:49.555432 [ 8.005978] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 28 15:14:49.615378 [ 8.013173] Run /init as init process Jun 28 15:14:49.615398 [ 8.175805] dca service started, version 1.12.1 Jun 28 15:14:49.771392 [ 8.194177] igb: Intel(R) Gigabit Ethernet Network Driver Jun 28 15:14:49.795412 [ 8.200207] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 28 15:14:49.807410 [ 8.206905] ACPI: bus type USB registered Jun 28 15:14:49.807430 [ 8.207133] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 28 15:14:49.819415 [ 8.213624] usbcore: registered new interface driver usbfs Jun 28 15:14:49.819436 [ 8.225308] usbcore: registered new interface driver hub Jun 28 15:14:49.831396 [ 8.231275] usbcore: registered new device driver usb Jun 28 15:14:49.831416 [ 8.241673] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 28 15:14:49.843415 [ 8.245567] tsc: Refined TSC clocksource calibration: 1995.189 MHz Jun 28 15:14:49.855415 [ 8.247517] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 28 15:14:49.855440 [ 8.254463] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Jun 28 15:14:49.867433 [ 8.262718] ehci-pci 0000:00:1a.0: debug port 2 Jun 28 15:14:49.879415 [ 8.278925] clocksource: Switched to clocksource tsc Jun 28 15:14:49.879436 [ 8.284206] igb 0000:01:00.0: added PHC on eth0 Jun 28 15:14:49.891417 [ 8.289548] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 28 15:14:49.891441 [ 8.297222] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 28 15:14:49.903416 [ 8.305257] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 28 15:14:49.903436 [ 8.310992] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 28 15:14:49.915422 [ 8.319456] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 28 15:14:49.927398 [ 8.326286] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 28 15:14:49.927422 [ 8.345563] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 28 15:14:49.951423 [ 8.352039] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 28 15:14:49.963422 [ 8.361265] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 28 15:14:49.963448 [ 8.369324] usb usb1: Product: EHCI Host Controller Jun 28 15:14:49.975416 [ 8.374766] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 28 15:14:49.975439 [ 8.381566] usb usb1: SerialNumber: 0000:00:1a.0 Jun 28 15:14:49.987369 [ 8.396181] hub 1-0:1.0: USB hub found Jun 28 15:14:49.999416 [ 8.400370] hub 1-0:1.0: 2 ports detected Jun 28 15:14:49.999443 [ 8.405195] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 28 15:14:50.011409 [ 8.411054] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 28 15:14:50.011434 [ 8.420160] ehci-pci 0000:00:1d.0: debug port 2 Jun 28 15:14:50.023418 [ 8.425226] igb 0000:01:00.1: added PHC on eth1 Jun 28 15:14:50.023437 [ 8.430289] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 28 15:14:50.035418 [ 8.437965] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 28 15:14:50.047414 [ 8.446000] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 28 15:14:50.047435 [ 8.451735] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 28 15:14:50.059401 [ 8.464094] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 28 15:14:50.071397 [ 8.472242] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 28 15:14:50.071420 [ 8.489637] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 28 15:14:50.095415 [ 8.496102] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 28 15:14:50.107412 [ 8.505331] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 28 15:14:50.107438 [ 8.506103] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 28 15:14:50.119418 [ 8.513396] usb usb2: Product: EHCI Host Controller Jun 28 15:14:50.119438 [ 8.513397] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 28 15:14:50.131418 [ 8.513399] usb usb2: SerialNumber: 0000:00:1d.0 Jun 28 15:14:50.131438 [ 8.513579] hub 2-0:1.0: USB hub found Jun 28 15:14:50.143382 [ 8.541607] hub 2-0:1.0: 2 ports detected Jun 28 15:14:50.143401 Starting system log daemon: syslogd, klogd. Jun 28 15:14:50.191369 /var/run/utmp: No such file or directory Jun 28 15:14:50.491394 [?1h=(B   Jun 28 15:14:50.527413  Jun 28 15:14:50.539413 [  (-*) ][ Jun 28 15:14 ] Jun 28 15:14:50.551418 [  (0*start) ][ Jun 28 15:14 ] Jun 28 15:14:50.563419 [  (0*start) ][ Jun 28 15:14 ] Jun 28 15:14:50.575422 [  (0*start) ][ Jun 28 15:14 ] Jun 28 15:14:50.599417 [  (0*start) ][ Jun 28 15:14 ]                        [  (0*start) ][ Jun 28 15:14 ][  (0*start) ][ Jun 28 15:14 ] Jun 28 15:14:50.659423 [ 0- start  (2*shell) ][ Jun 28 15:14 ] Jun 28 15:14:50.671425 [ 0- start  (2*shell) ][ Jun 28 15:14 ] Jun 28 15:14:50.695417 [ 0- start  (2*shell) ][ Jun 28 15:14 ] Jun 28 15:14:50.707423 [ 0- start  (2*shell) ][ Jun 28 15:14 ]                        [ 0- start  (2*shell) ][ Jun 28 15:14 ][ 0- start  (2*shell) ][ Jun 28 15:14 ] Jun 28 15:14:50.767427 [ 0 start 2- shell  (3*shell) ][ Jun 28 15:14 ] Jun 28 15:14:50.791413 [ 0 start 2- shell  (3*shell) ][ Jun 28 15:14 ] Jun 28 15:14:50.803416 [ 0 start 2- shell  (3*shell) ][ Jun 28 15:14 ] Jun 28 15:14:50.815421 [ 0 start 2- shell  (3*shell) ][ Jun 28 15:14 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 28 15:14 ][ 0 start 2- shell  (3*shell) ][ Jun 28 15:14 ] Jun 28 15:14:50.887416 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28 15:14 ] Jun 28 15:14:50.899414 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28 15:14 ] Jun 28 15:14:50.911422 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28 15:14 ] Jun 28 15:14:50.923421 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28 15:14 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 28 15:14 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 28 15:14 ] Jun 28 15:14:50.995416 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28 15:14 ] Jun 28 15:14:51.007423 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28 15:14 ] Jun 28 15:14:51.031411 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28 15:14 ] Jun 28 15:14:51.043419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28 15:14 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28 15:14 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 28 15:14 ] Jun 28 15:14:51.103429 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 28 15:14 ] Jun 28 15:14:51.127409 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 28 15:14 ] Jun 28 15:14:51.139403 Detecting network hardware ... 2%... 95%... 100% Jun 28 15:14:51.139422 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 28 15:14 ] Jun 28 15:14:51.523391 Jun 28 15:14:51.523400 Detecting link on enx70db98700dae; please wait... ... 0% Jun 28 15:14:53.659364 Detecting link on enx70db98700dae; please wait... ... 0% Jun 28 15:14:54.007373 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Jun 28 15:14:55.783386 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28 15:15 ]... 83%... 91%... 100% Jun 28 15:15:01.787370 Configuring the network with DHCP ... 0%... 100% Jun 28 15:15:04.919360 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 28 15:15:07.559363 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 28 15:15:18.467362 Setting up the clock ... 0%... 100% Jun 28 15:15:19.055378 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 28 15:15:20.267367 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 28 15:15:23.483368 Loading additional components ... 25%... 50%... 75%... 100% Jun 28 15:15:24.047374 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 28 15:15:25.995369 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 28 15:15:28.071370 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 28 15:15:29.175363 Partitions formatting ... 33% Jun 28 15:15:30.147377 Partitions formatting Jun 28 15:15:33.303365 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28 15:16 ]... 40%... 50%... 60%...  Jun 28 15:16:36.003458  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28 15:17 ]... 91%... 100% Jun 28 15:17:36.703443 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jun 28 15:17:45.295372 ... 82%... 92%... 100% Jun 28 15:17:46.003370 Select and install software ... 1%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28 15:18 ]... 10%... 13%... 20%... 30%... 40%... 50%... Jun 28 15:18:55.419366 . 60%... 70%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28 15:19 ]... 80%... 90%... 100% Jun 28 15:19:39.639364 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 28 15:19:59.031366 Finishing the installation ... 3%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 28 15:20 ]... 11%... 23%... 30%... 34%... 42%... 46%... Jun 28 15:20:24.651516  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 28 15:20:27.999465 Requesting system reboot Jun 28 15:20:28.011444 [ 348.445818] reboot: Restarting system Jun 28 15:20:30.051457 Jun 28 15:20:30.301768 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 28 15:20:50.499457  Jun 28 15:21:19.635478 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 28 15:21:32.775366  Jun 28 15:21:32.847389  Jun 28 15:21:32.907399  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 15:21:33.183395  €  Jun 28 15:21:33.339365 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 28 15:21:33.399412 PXE 2.1 Build 092 (WfM 2.0) Jun 28 15:21:33.459391  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 28 15:22:07.219459 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 28 15:22:11.323403 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 28 15:22:11.323425 Booting from Jun 28 15:22:11.323438 local disk... Jun 28 15:22:11.335369  Jun 28 15:22:15.955381 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 28 15:22:15.967430 Jun 28 15:22:15.967443 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 28 15:22:16.015417 Press enter to boot the selected OS, `e' to edit the commands Jun 28 15:22:16.015438 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 28 15:22:21.151427 Jun 28 15:22:21.151439 Loading Linux 6.1.0-21-amd64 ... Jun 28 15:22:22.027377 Loading initial ramdisk ... Jun 28 15:22:31.567450 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 28 15:23:20.643563 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 28 15:23:20.667492 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 28 15:23:20.679460 [ 0.000000] BIOS-provided physical RAM map: Jun 28 15:23:20.679477 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 28 15:23:20.691494 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 28 15:23:20.691514 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 28 15:23:20.703499 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 28 15:23:20.715490 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 28 15:23:20.715511 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 28 15:23:20.727495 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 28 15:23:20.739531 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 28 15:23:20.739552 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 28 15:23:20.751508 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 28 15:23:20.763426 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 28 15:23:20.763449 [ 0.000000] NX (Execute Disable) protection: active Jun 28 15:23:20.775520 [ 0.000000] SMBIOS 3.0.0 present. Jun 28 15:23:20.775539 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 28 15:23:20.787510 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 28 15:23:20.787530 [ 0.000000] tsc: Detected 1995.040 MHz processor Jun 28 15:23:20.799465 [ 0.001068] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 28 15:23:20.799486 [ 0.001305] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 28 15:23:20.811436 [ 0.002433] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 28 15:23:20.811458 [ 0.013410] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 28 15:23:20.823419 [ 0.013445] Using GB pages for direct mapping Jun 28 15:23:20.823439 [ 0.013700] RAMDISK: [mem 0x33299000-0x35943fff] Jun 28 15:23:20.835418 [ 0.013708] ACPI: Early table checksum verification disabled Jun 28 15:23:20.835440 [ 0.013713] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 28 15:23:20.847416 [ 0.013718] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 15:23:20.859416 [ 0.013726] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 15:23:20.859443 [ 0.013733] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 28 15:23:20.871439 [ 0.013738] ACPI: FACS 0x000000006FD6BF80 000040 Jun 28 15:23:20.883448 [ 0.013741] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 15:23:20.883475 [ 0.013745] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 15:23:20.895427 [ 0.013749] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 15:23:20.907422 [ 0.013753] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 28 15:23:20.919418 [ 0.013757] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 28 15:23:20.931415 [ 0.013761] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 28 15:23:20.931450 [ 0.013765] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:23:20.943427 [ 0.013769] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:23:20.955420 [ 0.013773] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:23:20.967437 [ 0.013776] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:23:20.979482 [ 0.013780] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 28 15:23:20.979509 [ 0.013784] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 28 15:23:20.991460 [ 0.013788] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:23:21.003447 [ 0.013792] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 28 15:23:21.015443 [ 0.013796] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 28 15:23:21.015469 [ 0.013799] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 28 15:23:21.027425 [ 0.013803] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:23:21.039444 [ 0.013807] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 15:23:21.051446 [ 0.013811] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 15:23:21.063415 [ 0.013814] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 15:23:21.063441 [ 0.013818] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 15:23:21.075425 [ 0.013821] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 28 15:23:21.087420 [ 0.013823] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 28 15:23:21.099435 [ 0.013825] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 28 15:23:21.099459 [ 0.013826] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 28 15:23:21.111462 [ 0.013827] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 28 15:23:21.123417 [ 0.013828] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 28 15:23:21.123442 [ 0.013829] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 28 15:23:21.135469 [ 0.013830] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 28 15:23:21.135492 [ 0.013831] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 28 15:23:21.147432 [ 0.013832] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 28 15:23:21.159419 [ 0.013833] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 28 15:23:21.159442 [ 0.013835] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 28 15:23:21.171421 [ 0.013836] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 28 15:23:21.183425 [ 0.013837] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 28 15:23:21.183449 [ 0.013838] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 28 15:23:21.195420 [ 0.013840] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 28 15:23:21.207422 [ 0.013841] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 28 15:23:21.207445 [ 0.013842] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 28 15:23:21.219424 [ 0.013843] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 28 15:23:21.231415 [ 0.013845] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 28 15:23:21.231439 [ 0.013846] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 28 15:23:21.243424 [ 0.013847] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 28 15:23:21.255421 [ 0.013848] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 28 15:23:21.255445 [ 0.013849] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 28 15:23:21.267445 [ 0.013901] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 28 15:23:21.267465 [ 0.013903] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 28 15:23:21.279461 [ 0.013904] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 28 15:23:21.279480 [ 0.013905] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 28 15:23:21.291415 [ 0.013906] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 28 15:23:21.291436 [ 0.013907] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 28 15:23:21.291448 [ 0.013908] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 28 15:23:21.303469 [ 0.013909] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 28 15:23:21.303489 [ 0.013911] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 28 15:23:21.315414 [ 0.013912] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 28 15:23:21.315434 [ 0.013913] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 28 15:23:21.327411 [ 0.013914] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 28 15:23:21.327433 [ 0.013915] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 28 15:23:21.327445 [ 0.013916] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 28 15:23:21.339418 [ 0.013917] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 28 15:23:21.339438 [ 0.013918] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 28 15:23:21.351415 [ 0.013919] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 28 15:23:21.351435 [ 0.013920] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 28 15:23:21.351448 [ 0.013921] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 28 15:23:21.363418 [ 0.013922] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 28 15:23:21.363437 [ 0.013923] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 28 15:23:21.375413 [ 0.013924] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 28 15:23:21.375433 [ 0.013925] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 28 15:23:21.375446 [ 0.013925] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 28 15:23:21.387485 [ 0.013926] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 28 15:23:21.387504 [ 0.013927] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 28 15:23:21.399474 [ 0.013928] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 28 15:23:21.399499 [ 0.013929] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 28 15:23:21.411437 [ 0.013930] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 28 15:23:21.411457 [ 0.013931] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 28 15:23:21.411470 [ 0.013932] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 28 15:23:21.423416 [ 0.013933] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 28 15:23:21.423435 [ 0.013934] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 28 15:23:21.435418 [ 0.013934] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 28 15:23:21.435438 [ 0.013935] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 28 15:23:21.435451 [ 0.013936] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 28 15:23:21.447390 [ 0.013937] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 28 15:23:21.447409 [ 0.013938] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 28 15:23:21.459431 [ 0.013939] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 28 15:23:21.459451 [ 0.013940] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 28 15:23:21.459463 [ 0.013941] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 28 15:23:21.471475 [ 0.013942] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 28 15:23:21.471494 [ 0.013943] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 28 15:23:21.483471 [ 0.013943] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 28 15:23:21.483491 [ 0.013944] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 28 15:23:21.495471 [ 0.013945] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 28 15:23:21.495491 [ 0.013946] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 28 15:23:21.495504 [ 0.013947] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 28 15:23:21.507476 [ 0.013948] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 28 15:23:21.507496 [ 0.013949] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 28 15:23:21.519476 [ 0.013950] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 28 15:23:21.519496 [ 0.013951] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 28 15:23:21.519516 [ 0.013952] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 28 15:23:21.531470 [ 0.013954] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 28 15:23:21.531490 [ 0.013955] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 28 15:23:21.543435 [ 0.013956] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 28 15:23:21.543455 [ 0.013967] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 28 15:23:21.555413 [ 0.013970] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 28 15:23:21.555436 [ 0.013971] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 28 15:23:21.567433 [ 0.013983] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 28 15:23:21.579478 [ 0.013998] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 28 15:23:21.579500 [ 0.014030] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 28 15:23:21.591481 [ 0.014426] Zone ranges: Jun 28 15:23:21.591498 [ 0.014427] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 15:23:21.603474 [ 0.014430] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 28 15:23:21.603495 [ 0.014432] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 28 15:23:21.615475 [ 0.014434] Device empty Jun 28 15:23:21.615493 [ 0.014435] Movable zone start for each node Jun 28 15:23:21.627427 [ 0.014439] Early memory node ranges Jun 28 15:23:21.627446 [ 0.014440] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 28 15:23:21.627460 [ 0.014442] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 28 15:23:21.639419 [ 0.014444] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 28 15:23:21.651452 [ 0.014449] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 28 15:23:21.651474 [ 0.014455] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 28 15:23:21.663437 [ 0.014459] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 28 15:23:21.675466 [ 0.014469] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 15:23:21.675489 [ 0.014552] On node 0, zone DMA: 102 pages in unavailable ranges Jun 28 15:23:21.687426 [ 0.021121] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 28 15:23:21.687449 [ 0.021818] ACPI: PM-Timer IO Port: 0x408 Jun 28 15:23:21.699454 [ 0.021836] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 28 15:23:21.699476 [ 0.021838] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 28 15:23:21.711417 [ 0.021839] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 28 15:23:21.711439 [ 0.021840] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 28 15:23:21.723418 [ 0.021842] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 28 15:23:21.723440 [ 0.021843] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 28 15:23:21.735417 [ 0.021844] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 28 15:23:21.735439 [ 0.021845] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 28 15:23:21.747420 [ 0.021847] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 28 15:23:21.759411 [ 0.021848] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 28 15:23:21.759434 [ 0.021849] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 28 15:23:21.771448 [ 0.021850] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 28 15:23:21.771469 [ 0.021851] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 28 15:23:21.783473 [ 0.021852] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 28 15:23:21.783495 [ 0.021853] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 28 15:23:21.795450 [ 0.021854] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 28 15:23:21.795472 [ 0.021855] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 28 15:23:21.807419 [ 0.021856] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 28 15:23:21.807440 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 28 15:23:21.819433 [ 0.021859] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 28 15:23:21.831414 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 28 15:23:21.831437 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 28 15:23:21.843415 [ 0.021862] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 28 15:23:21.843437 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 28 15:23:21.855426 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 28 15:23:21.855448 [ 0.021865] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 28 15:23:21.867417 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 28 15:23:21.867439 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 28 15:23:21.879421 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 28 15:23:21.891412 [ 0.021869] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 28 15:23:21.891435 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 28 15:23:21.903417 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 28 15:23:21.903439 [ 0.021872] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 28 15:23:21.915416 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 28 15:23:21.915438 [ 0.021874] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 28 15:23:21.927417 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 28 15:23:21.927439 [ 0.021876] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 28 15:23:21.939421 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 28 15:23:21.939443 [ 0.021878] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 28 15:23:21.951419 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 28 15:23:21.963416 [ 0.021880] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 28 15:23:21.963439 [ 0.021881] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 28 15:23:21.975415 [ 0.021882] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 28 15:23:21.975437 [ 0.021883] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 28 15:23:21.987418 [ 0.021884] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 28 15:23:21.987440 [ 0.021885] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 28 15:23:21.999425 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 28 15:23:21.999446 [ 0.021887] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 28 15:23:22.011421 [ 0.021888] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 28 15:23:22.023445 [ 0.021889] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 28 15:23:22.023468 [ 0.021890] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 28 15:23:22.035453 [ 0.021891] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 28 15:23:22.035476 [ 0.021892] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 28 15:23:22.047418 [ 0.021894] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 28 15:23:22.047441 [ 0.021895] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 28 15:23:22.059447 [ 0.021896] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 28 15:23:22.059469 [ 0.021907] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 28 15:23:22.071421 [ 0.021912] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 28 15:23:22.083414 [ 0.021917] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 28 15:23:22.083437 [ 0.021921] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 28 15:23:22.095421 [ 0.021924] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 28 15:23:22.107443 [ 0.021930] ACPI: Using ACPI (MADT) for SMP configuration information Jun 28 15:23:22.107466 [ 0.021932] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 28 15:23:22.119412 [ 0.021937] TSC deadline timer available Jun 28 15:23:22.119439 [ 0.021939] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 28 15:23:22.119454 [ 0.021958] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 15:23:22.131479 [ 0.021961] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 28 15:23:22.143433 [ 0.021962] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 28 15:23:22.155433 [ 0.021964] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 28 15:23:22.155458 [ 0.021966] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 28 15:23:22.167448 [ 0.021967] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 28 15:23:22.179416 [ 0.021968] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 28 15:23:22.179441 [ 0.021969] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 28 15:23:22.191424 [ 0.021971] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 28 15:23:22.203428 [ 0.021972] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 28 15:23:22.203453 [ 0.021973] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 28 15:23:22.215455 [ 0.021974] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 28 15:23:22.227428 [ 0.021977] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 28 15:23:22.227449 [ 0.021978] Booting paravirtualized kernel on bare hardware Jun 28 15:23:22.239418 [ 0.021981] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 28 15:23:22.251453 [ 0.028262] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 28 15:23:22.263416 [ 0.032593] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 28 15:23:22.263439 [ 0.032694] Fallback order for Node 0: 0 1 Jun 28 15:23:22.275473 [ 0.032698] Fallback order for Node 1: 1 0 Jun 28 15:23:22.275493 [ 0.032705] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 28 15:23:22.287474 [ 0.032707] Policy zone: Normal Jun 28 15:23:22.287493 [ 0.032709] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 28 15:23:22.299467 [ 0.032771] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 28 15:23:22.311423 [ 0.032782] random: crng init done Jun 28 15:23:22.311441 [ 0.032783] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 28 15:23:22.323419 [ 0.032785] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 28 15:23:22.335415 [ 0.032786] printk: log_buf_len min size: 131072 bytes Jun 28 15:23:22.335436 [ 0.033560] printk: log_buf_len: 524288 bytes Jun 28 15:23:22.347413 [ 0.033561] printk: early log buf free: 114208(87%) Jun 28 15:23:22.347435 [ 0.034392] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 28 15:23:22.359412 [ 0.034404] software IO TLB: area num 64. Jun 28 15:23:22.359432 [ 0.092489] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 28 15:23:22.371428 [ 0.093056] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 28 15:23:22.383422 [ 0.093091] Kernel/User page tables isolation: enabled Jun 28 15:23:22.383443 [ 0.093170] ftrace: allocating 40220 entries in 158 pages Jun 28 15:23:22.395412 [ 0.103620] ftrace: allocated 158 pages with 5 groups Jun 28 15:23:22.395433 [ 0.104807] Dynamic Preempt: voluntary Jun 28 15:23:22.407423 [ 0.105044] rcu: Preemptible hierarchical RCU implementation. Jun 28 15:23:22.407444 [ 0.105045] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 28 15:23:22.419420 [ 0.105047] Trampoline variant of Tasks RCU enabled. Jun 28 15:23:22.419449 [ 0.105048] Rude variant of Tasks RCU enabled. Jun 28 15:23:22.431388 [ 0.105049] Tracing variant of Tasks RCU enabled. Jun 28 15:23:22.431409 [ 0.105049] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 28 15:23:22.443423 [ 0.105051] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 28 15:23:22.455414 [ 0.110974] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 28 15:23:22.455437 [ 0.111245] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 15:23:22.467416 [ 0.117822] Console: colour VGA+ 80x25 Jun 28 15:23:22.467436 [ 1.951679] printk: console [ttyS0] enabled Jun 28 15:23:22.479411 [ 1.956482] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 28 15:23:22.491409 [ 1.969007] ACPI: Core revision 20220331 Jun 28 15:23:22.491428 [ 1.973700] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 28 15:23:22.503418 [ 1.983906] APIC: Switch to symmetric I/O mode setup Jun 28 15:23:22.503439 [ 1.989459] DMAR: Host address width 46 Jun 28 15:23:22.515413 [ 1.993746] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 28 15:23:22.515435 [ 1.999687] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 28 15:23:22.527423 [ 2.008630] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 28 15:23:22.527443 [ 2.014567] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 28 15:23:22.539424 [ 2.023509] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 28 15:23:22.551414 [ 2.030509] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 28 15:23:22.551436 [ 2.037510] DMAR: ATSR flags: 0x0 Jun 28 15:23:22.563414 [ 2.041214] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 28 15:23:22.563436 [ 2.048215] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 28 15:23:22.575417 [ 2.055216] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 28 15:23:22.575440 [ 2.062315] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 28 15:23:22.587420 [ 2.069413] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 28 15:23:22.599411 [ 2.076511] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 28 15:23:22.599433 [ 2.082543] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 28 15:23:22.611419 [ 2.082544] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 28 15:23:22.611445 [ 2.099960] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 28 15:23:22.623421 [ 2.105887] x2apic: IRQ remapping doesn't support X2APIC mode Jun 28 15:23:22.635411 [ 2.112307] Switched APIC routing to physical flat. Jun 28 15:23:22.635433 [ 2.118419] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 28 15:23:22.647361 [ 2.143925] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3983c16075b, max_idle_ns: 881590624976 ns Jun 28 15:23:22.671423 [ 2.155675] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.08 BogoMIPS (lpj=7980160) Jun 28 15:23:22.683425 [ 2.159707] CPU0: Thermal monitoring enabled (TM1) Jun 28 15:23:22.695410 [ 2.163756] process: using mwait in idle threads Jun 28 15:23:22.695431 [ 2.167677] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 28 15:23:22.695445 [ 2.171674] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 28 15:23:22.707421 [ 2.175676] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 28 15:23:22.719418 [ 2.179676] Spectre V2 : Mitigation: Retpolines Jun 28 15:23:22.719438 [ 2.183674] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 28 15:23:22.731423 [ 2.187674] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 28 15:23:22.743414 [ 2.191674] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 28 15:23:22.743445 [ 2.195675] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 28 15:23:22.755424 [ 2.199674] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 28 15:23:22.767415 [ 2.203675] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 28 15:23:22.767441 [ 2.207679] MDS: Mitigation: Clear CPU buffers Jun 28 15:23:22.779420 [ 2.211674] TAA: Mitigation: Clear CPU buffers Jun 28 15:23:22.779439 [ 2.215674] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 28 15:23:22.791416 [ 2.219679] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 28 15:23:22.791442 [ 2.223674] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 28 15:23:22.803421 [ 2.227674] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 28 15:23:22.815428 [ 2.231675] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 28 15:23:22.815450 [ 2.235674] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 28 15:23:22.827403 [ 2.261059] Freeing SMP alternatives memory: 36K Jun 28 15:23:22.851413 [ 2.263675] pid_max: default: 57344 minimum: 448 Jun 28 15:23:22.851433 [ 2.267789] LSM: Security Framework initializing Jun 28 15:23:22.863456 [ 2.271704] landlock: Up and running. Jun 28 15:23:22.863474 [ 2.275674] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 28 15:23:22.875449 [ 2.279714] AppArmor: AppArmor initialized Jun 28 15:23:22.875468 [ 2.283676] TOMOYO Linux initialized Jun 28 15:23:22.887383 [ 2.287680] LSM support for eBPF active Jun 28 15:23:22.887403 [ 2.310565] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 28 15:23:22.911412 [ 2.321198] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 28 15:23:22.935418 [ 2.324013] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 28 15:23:22.947404 [ 2.327966] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 28 15:23:22.947431 [ 2.333012] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 28 15:23:22.959425 [ 2.335937] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 15:23:22.971425 [ 2.339675] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 15:23:22.983413 [ 2.343710] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 15:23:22.983438 [ 2.347674] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 15:23:22.995416 [ 2.351700] cblist_init_generic: Setting adjustable number of callback queues. Jun 28 15:23:23.007416 [ 2.355674] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 28 15:23:23.007438 [ 2.359693] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 28 15:23:23.019452 [ 2.363677] ... version: 3 Jun 28 15:23:23.019470 [ 2.367674] ... bit width: 48 Jun 28 15:23:23.031415 [ 2.371674] ... generic registers: 4 Jun 28 15:23:23.031434 [ 2.375674] ... value mask: 0000ffffffffffff Jun 28 15:23:23.043386 [ 2.379674] ... max period: 00007fffffffffff Jun 28 15:23:23.043406 [ 2.383674] ... fixed-purpose events: 3 Jun 28 15:23:23.055408 [ 2.387674] ... event mask: 000000070000000f Jun 28 15:23:23.055429 [ 2.391865] signal: max sigframe size: 1776 Jun 28 15:23:23.055442 [ 2.395699] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 28 15:23:23.067426 [ 2.399703] rcu: Hierarchical SRCU implementation. Jun 28 15:23:23.079395 [ 2.403675] rcu: Max phase no-delay instances is 1000. Jun 28 15:23:23.079417 [ 2.413387] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 28 15:23:23.091413 [ 2.416535] smp: Bringing up secondary CPUs ... Jun 28 15:23:23.103406 [ 2.419829] x86: Booting SMP configuration: Jun 28 15:23:23.103426 [ 2.423679] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 28 15:23:23.187388 [ 2.495679] .... node #1, CPUs: #14 Jun 28 15:23:23.199409 [ 1.944390] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 28 15:23:23.199431 [ 2.595806] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 28 15:23:23.379419 [ 2.667675] .... node #0, CPUs: #28 Jun 28 15:23:23.391439 [ 2.669667] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 28 15:23:23.403418 [ 2.675675] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 28 15:23:23.415423 [ 2.679674] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 28 15:23:23.439377 [ 2.683873] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 28 15:23:23.463397 [ 2.707679] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 28 15:23:23.499425 [ 2.733400] smp: Brought up 2 nodes, 56 CPUs Jun 28 15:23:23.511413 [ 2.739676] smpboot: Max logical packages: 2 Jun 28 15:23:23.511433 [ 2.743676] smpboot: Total of 56 processors activated (223489.91 BogoMIPS) Jun 28 15:23:23.523368 [ 2.862201] node 0 deferred pages initialised in 108ms Jun 28 15:23:23.667404 [ 2.867690] node 1 deferred pages initialised in 116ms Jun 28 15:23:23.667425 [ 2.878424] devtmpfs: initialized Jun 28 15:23:23.679404 [ 2.879781] x86/mm: Memory block size: 2048MB Jun 28 15:23:23.679424 [ 2.884280] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 28 15:23:23.691424 [ 2.887878] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 28 15:23:23.703423 [ 2.891975] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 28 15:23:23.715414 [ 2.895920] pinctrl core: initialized pinctrl subsystem Jun 28 15:23:23.715435 [ 2.901772] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 28 15:23:23.727414 [ 2.905022] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 28 15:23:23.739418 [ 2.908549] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 28 15:23:23.751410 [ 2.912547] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 28 15:23:23.751436 [ 2.915686] audit: initializing netlink subsys (disabled) Jun 28 15:23:23.763463 [ 2.919702] audit: type=2000 audit(1719588200.868:1): state=initialized audit_enabled=0 res=1 Jun 28 15:23:23.775440 [ 2.919884] thermal_sys: Registered thermal governor 'fair_share' Jun 28 15:23:23.775462 [ 2.923676] thermal_sys: Registered thermal governor 'bang_bang' Jun 28 15:23:23.787448 [ 2.927675] thermal_sys: Registered thermal governor 'step_wise' Jun 28 15:23:23.787470 [ 2.931676] thermal_sys: Registered thermal governor 'user_space' Jun 28 15:23:23.799419 [ 2.935674] thermal_sys: Registered thermal governor 'power_allocator' Jun 28 15:23:23.811411 [ 2.939714] cpuidle: using governor ladder Jun 28 15:23:23.811431 [ 2.951688] cpuidle: using governor menu Jun 28 15:23:23.811443 [ 2.955726] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 28 15:23:23.823428 [ 2.959677] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 28 15:23:23.835420 [ 2.963825] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 28 15:23:23.847417 [ 2.967677] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 28 15:23:23.847440 [ 2.971698] PCI: Using configuration type 1 for base access Jun 28 15:23:23.859406 [ 2.977366] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 28 15:23:23.859438 [ 2.980853] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 28 15:23:23.871413 [ 2.991751] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 28 15:23:23.883420 [ 2.999675] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 28 15:23:23.895417 [ 3.003675] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 28 15:23:23.895440 [ 3.011674] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 28 15:23:23.907414 [ 3.019865] ACPI: Added _OSI(Module Device) Jun 28 15:23:23.907434 [ 3.023676] ACPI: Added _OSI(Processor Device) Jun 28 15:23:23.919474 [ 3.031675] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 28 15:23:23.919494 [ 3.035676] ACPI: Added _OSI(Processor Aggregator Device) Jun 28 15:23:23.931485 [ 3.083562] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 28 15:23:23.979601 [ 3.095294] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 28 15:23:23.991568 [ 3.108485] ACPI: Dynamic OEM Table Load: Jun 28 15:23:24.003516 [ 3.143659] ACPI: Interpreter enabled Jun 28 15:23:24.039558 [ 3.147691] ACPI: PM: (supports S0 S5) Jun 28 15:23:24.039577 [ 3.151675] ACPI: Using IOAPIC for interrupt routing Jun 28 15:23:24.051565 [ 3.155765] HEST: Table parsing has been initialized. Jun 28 15:23:24.051586 [ 3.164261] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 28 15:23:24.063581 [ 3.171678] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 28 15:23:24.075564 [ 3.179674] PCI: Using E820 reservations for host bridge windows Jun 28 15:23:24.075586 [ 3.188459] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 28 15:23:24.087516 [ 3.236677] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 28 15:23:24.135494 [ 3.243679] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 15:23:24.147503 [ 3.253756] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 15:23:24.147529 [ 3.264780] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 15:23:24.159506 [ 3.271675] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 15:23:24.171499 [ 3.279722] PCI host bridge to bus 0000:ff Jun 28 15:23:24.171519 [ 3.287677] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 28 15:23:24.183425 [ 3.295676] pci_bus 0000:ff: root bus resource [bus ff] Jun 28 15:23:24.195414 [ 3.299689] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 15:23:24.195436 [ 3.307783] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 15:23:24.207412 [ 3.311769] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 15:23:24.207434 [ 3.319787] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 15:23:24.219414 [ 3.327763] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 15:23:24.219435 [ 3.331772] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 15:23:24.231419 [ 3.339782] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 15:23:24.243418 [ 3.347763] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 15:23:24.243440 [ 3.355760] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 15:23:24.255411 [ 3.359760] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 15:23:24.255433 [ 3.367765] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 15:23:24.267417 [ 3.375760] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 15:23:24.267438 [ 3.379761] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 15:23:24.279419 [ 3.387767] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 15:23:24.291411 [ 3.395760] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 15:23:24.291434 [ 3.399760] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 15:23:24.303422 [ 3.407762] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 15:23:24.303444 [ 3.415760] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 15:23:24.315421 [ 3.423760] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 15:23:24.315443 [ 3.427760] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 15:23:24.327417 [ 3.435760] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 15:23:24.327438 [ 3.443769] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 15:23:24.339417 [ 3.447760] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 15:23:24.351421 [ 3.455759] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 15:23:24.351443 [ 3.463762] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 15:23:24.363415 [ 3.467762] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 15:23:24.363437 [ 3.475760] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 15:23:24.375414 [ 3.483760] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 15:23:24.375435 [ 3.487762] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 15:23:24.387420 [ 3.495768] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 15:23:24.399411 [ 3.503762] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 15:23:24.399433 [ 3.511761] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 15:23:24.411411 [ 3.515766] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 15:23:24.411432 [ 3.523766] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 15:23:24.423415 [ 3.531760] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 15:23:24.423436 [ 3.535761] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 15:23:24.435422 [ 3.543761] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 15:23:24.447383 [ 3.551726] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 15:23:24.447405 [ 3.555765] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 15:23:24.459427 [ 3.563717] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 15:23:24.459449 [ 3.571775] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 15:23:24.471417 [ 3.579856] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 15:23:24.471438 [ 3.583784] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 15:23:24.483418 [ 3.591784] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 15:23:24.495426 [ 3.599780] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 15:23:24.495449 [ 3.603773] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 15:23:24.507476 [ 3.611767] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 15:23:24.507498 [ 3.619782] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 15:23:24.519470 [ 3.623782] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 15:23:24.519491 [ 3.631783] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 15:23:24.531474 [ 3.639779] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 15:23:24.531495 [ 3.647763] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 15:23:24.543476 [ 3.651763] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 15:23:24.555472 [ 3.659776] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 15:23:24.555494 [ 3.667774] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 15:23:24.567474 [ 3.671853] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 15:23:24.567496 [ 3.679784] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 15:23:24.579474 [ 3.687782] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 15:23:24.579496 [ 3.691784] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 15:23:24.591475 [ 3.699763] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 15:23:24.603468 [ 3.707775] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 15:23:24.603490 [ 3.715863] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 15:23:24.615458 [ 3.719783] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 15:23:24.615480 [ 3.727784] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 15:23:24.627465 [ 3.735780] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 15:23:24.627486 [ 3.739763] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 15:23:24.639478 [ 3.747763] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 15:23:24.651507 [ 3.755764] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 15:23:24.651529 [ 3.763774] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 15:23:24.663467 [ 3.767769] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 15:23:24.663489 [ 3.775763] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 15:23:24.675474 [ 3.783764] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 15:23:24.675495 [ 3.787715] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 15:23:24.687452 [ 3.795767] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 15:23:24.699410 [ 3.803765] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 15:23:24.699432 [ 3.807853] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 28 15:23:24.711416 [ 3.815677] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 15:23:24.723404 [ 3.828248] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 15:23:24.723430 [ 3.836791] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 15:23:24.735423 [ 3.843676] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 15:23:24.747418 [ 3.855715] PCI host bridge to bus 0000:7f Jun 28 15:23:24.747437 [ 3.859675] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 28 15:23:24.759420 [ 3.867675] pci_bus 0000:7f: root bus resource [bus 7f] Jun 28 15:23:24.759441 [ 3.871684] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 28 15:23:24.771406 [ 3.879777] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 28 15:23:24.771427 [ 3.887772] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 28 15:23:24.783419 [ 3.891780] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 28 15:23:24.795409 [ 3.899761] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 28 15:23:24.795431 [ 3.907762] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 28 15:23:24.807417 [ 3.911778] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 28 15:23:24.807439 [ 3.919758] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 28 15:23:24.819421 [ 3.927757] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 28 15:23:24.819442 [ 3.931757] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 28 15:23:24.831417 [ 3.939768] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 28 15:23:24.843411 [ 3.947758] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 28 15:23:24.843433 [ 3.951757] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 28 15:23:24.855420 [ 3.959758] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 28 15:23:24.855442 [ 3.967757] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 28 15:23:24.867413 [ 3.975758] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 28 15:23:24.867435 [ 3.979757] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 28 15:23:24.879418 [ 3.987757] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 28 15:23:24.891411 [ 3.995765] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 28 15:23:24.891433 [ 3.999757] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 28 15:23:24.903411 [ 4.007758] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 28 15:23:24.903440 [ 4.015756] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 28 15:23:24.915412 [ 4.019758] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 28 15:23:24.915433 [ 4.027757] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 28 15:23:24.927420 [ 4.035761] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 28 15:23:24.927441 [ 4.043757] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 28 15:23:24.939420 [ 4.047764] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 28 15:23:24.951410 [ 4.055757] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 28 15:23:24.951432 [ 4.063765] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 28 15:23:24.963414 [ 4.067759] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 28 15:23:24.963435 [ 4.075757] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 28 15:23:24.975418 [ 4.083759] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 28 15:23:24.975440 [ 4.087757] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 28 15:23:24.987419 [ 4.095760] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 28 15:23:24.999409 [ 4.103766] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 28 15:23:24.999431 [ 4.111756] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 28 15:23:25.011415 [ 4.115758] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 28 15:23:25.011437 [ 4.123713] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 28 15:23:25.023414 [ 4.131762] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 28 15:23:25.023436 [ 4.135713] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 28 15:23:25.035418 [ 4.143772] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 28 15:23:25.047413 [ 4.151851] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 28 15:23:25.047435 [ 4.155790] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 28 15:23:25.059410 [ 4.163776] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 28 15:23:25.059432 [ 4.171787] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 28 15:23:25.071415 [ 4.175761] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 28 15:23:25.071436 [ 4.183761] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 28 15:23:25.083418 [ 4.191777] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 28 15:23:25.095407 [ 4.199778] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 28 15:23:25.095430 [ 4.203778] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 28 15:23:25.107410 [ 4.211784] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 28 15:23:25.107432 [ 4.219760] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 28 15:23:25.119416 [ 4.223762] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 28 15:23:25.119436 [ 4.231760] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 28 15:23:25.131417 [ 4.239771] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 28 15:23:25.131439 [ 4.243848] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 28 15:23:25.143419 [ 4.251779] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 28 15:23:25.155410 [ 4.259777] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 28 15:23:25.155432 [ 4.267788] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 28 15:23:25.167414 [ 4.271762] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 28 15:23:25.167435 [ 4.279774] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 28 15:23:25.179418 [ 4.287851] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 28 15:23:25.179439 [ 4.291779] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 28 15:23:25.191419 [ 4.299778] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 28 15:23:25.203410 [ 4.307776] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 28 15:23:25.203432 [ 4.315761] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 28 15:23:25.215421 [ 4.319774] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 28 15:23:25.215442 [ 4.327762] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 28 15:23:25.227416 [ 4.335770] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 28 15:23:25.227437 [ 4.339759] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 28 15:23:25.239420 [ 4.347761] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 28 15:23:25.251416 [ 4.355760] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 28 15:23:25.251438 [ 4.359714] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 28 15:23:25.263413 [ 4.367765] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 28 15:23:25.263435 [ 4.375771] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 28 15:23:25.275387 [ 4.393884] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 28 15:23:25.299411 [ 4.403678] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 15:23:25.299439 [ 4.412049] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 15:23:25.311425 [ 4.420392] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 15:23:25.323422 [ 4.431675] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 15:23:25.335414 [ 4.440419] PCI host bridge to bus 0000:00 Jun 28 15:23:25.335434 [ 4.443676] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 28 15:23:25.347415 [ 4.451676] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 28 15:23:25.347437 [ 4.459675] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 28 15:23:25.359423 [ 4.467675] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 28 15:23:25.371418 [ 4.475675] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 28 15:23:25.383413 [ 4.487675] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 28 15:23:25.383435 [ 4.491704] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 28 15:23:25.395412 [ 4.499854] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 28 15:23:25.395434 [ 4.507770] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 28 15:23:25.407412 [ 4.511816] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 28 15:23:25.407434 [ 4.519766] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 28 15:23:25.419415 [ 4.527813] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 15:23:25.419436 [ 4.531766] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 28 15:23:25.431421 [ 4.539820] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 28 15:23:25.443419 [ 4.547766] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 28 15:23:25.443441 [ 4.555822] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 28 15:23:25.455413 [ 4.559766] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 28 15:23:25.455435 [ 4.567800] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 15:23:25.467430 [ 4.575813] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 15:23:25.467451 [ 4.579832] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 15:23:25.479418 [ 4.587794] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 15:23:25.491412 [ 4.595695] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 28 15:23:25.491434 [ 4.603836] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 28 15:23:25.503414 [ 4.607946] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 28 15:23:25.503436 [ 4.615702] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 28 15:23:25.515418 [ 4.623691] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 28 15:23:25.515438 [ 4.627691] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 28 15:23:25.527417 [ 4.635692] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 28 15:23:25.527445 [ 4.639691] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 28 15:23:25.539418 [ 4.647691] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 28 15:23:25.551411 [ 4.655725] pci 0000:00:11.4: PME# supported from D3hot Jun 28 15:23:25.551433 [ 4.659772] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 28 15:23:25.563411 [ 4.667709] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 28 15:23:25.563436 [ 4.675780] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 28 15:23:25.575415 [ 4.683758] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 28 15:23:25.575437 [ 4.687708] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 28 15:23:25.587422 [ 4.695781] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 28 15:23:25.599412 [ 4.703773] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 28 15:23:25.599434 [ 4.711702] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 28 15:23:25.611413 [ 4.715812] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 28 15:23:25.611435 [ 4.723787] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 28 15:23:25.623421 [ 4.731790] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 28 15:23:25.635415 [ 4.739700] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 28 15:23:25.635436 [ 4.743678] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 28 15:23:25.647409 [ 4.751773] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 28 15:23:25.647431 [ 4.759795] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 28 15:23:25.659416 [ 4.763696] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 28 15:23:25.659437 [ 4.771678] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 28 15:23:25.671424 [ 4.775778] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 28 15:23:25.671446 [ 4.783703] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 28 15:23:25.683417 [ 4.791812] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 28 15:23:25.695413 [ 4.799776] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 28 15:23:25.695435 [ 4.803937] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 28 15:23:25.707415 [ 4.811699] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 28 15:23:25.707436 [ 4.819691] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 28 15:23:25.719417 [ 4.823689] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 28 15:23:25.719438 [ 4.831690] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 28 15:23:25.731417 [ 4.835689] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 28 15:23:25.731438 [ 4.843690] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 28 15:23:25.743418 [ 4.851719] pci 0000:00:1f.2: PME# supported from D3hot Jun 28 15:23:25.743439 [ 4.855913] acpiphp: Slot [0] registered Jun 28 15:23:25.755424 [ 4.859716] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 28 15:23:25.755446 [ 4.867703] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 28 15:23:25.767423 [ 4.875705] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 28 15:23:25.767444 [ 4.879691] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 28 15:23:25.779419 [ 4.887720] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 28 15:23:25.791412 [ 4.895764] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 28 15:23:25.791434 [ 4.903710] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 28 15:23:25.803463 [ 4.911675] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 28 15:23:25.815488 [ 4.923696] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 28 15:23:25.827479 [ 4.931675] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 28 15:23:25.839483 [ 4.943889] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 28 15:23:25.839505 [ 4.951700] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 28 15:23:25.851479 [ 4.955704] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 28 15:23:25.851501 [ 4.963690] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 28 15:23:25.863483 [ 4.971719] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 28 15:23:25.875451 [ 4.979746] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 28 15:23:25.875474 [ 4.983703] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 28 15:23:25.887418 [ 4.995675] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 28 15:23:25.899420 [ 5.007695] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 28 15:23:25.911415 [ 5.015675] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 28 15:23:25.923416 [ 5.027828] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 28 15:23:25.923437 [ 5.031676] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 28 15:23:25.935413 [ 5.039676] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 28 15:23:25.935435 [ 5.047678] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 15:23:25.947419 [ 5.055852] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 28 15:23:25.959418 [ 5.063835] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 28 15:23:25.959440 [ 5.067847] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 28 15:23:25.971450 [ 5.075696] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 28 15:23:25.971472 [ 5.079695] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 28 15:23:25.983413 [ 5.087694] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 28 15:23:25.983436 [ 5.095701] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 28 15:23:25.995417 [ 5.103678] pci 0000:05:00.0: enabling Extended Tags Jun 28 15:23:25.995437 [ 5.107696] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 28 15:23:26.007482 [ 5.119675] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 28 15:23:26.019481 [ 5.127703] pci 0000:05:00.0: supports D1 D2 Jun 28 15:23:26.019501 [ 5.131771] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 28 15:23:26.031442 [ 5.139676] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 28 15:23:26.043410 [ 5.143676] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 28 15:23:26.043434 [ 5.151837] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 28 15:23:26.055412 [ 5.159720] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 28 15:23:26.055433 [ 5.163753] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 28 15:23:26.067414 [ 5.171716] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 28 15:23:26.067436 [ 5.179697] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 28 15:23:26.079413 [ 5.183697] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 28 15:23:26.079435 [ 5.191763] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 28 15:23:26.091428 [ 5.199702] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 28 15:23:26.103415 [ 5.207850] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 28 15:23:26.103436 [ 5.215678] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 28 15:23:26.115414 [ 5.224530] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 28 15:23:26.127413 [ 5.231679] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 28 15:23:26.127441 [ 5.240044] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 28 15:23:26.139426 [ 5.248375] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 28 15:23:26.151422 [ 5.259675] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 28 15:23:26.163416 [ 5.268009] PCI host bridge to bus 0000:80 Jun 28 15:23:26.163435 [ 5.271676] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 28 15:23:26.175416 [ 5.279675] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 28 15:23:26.175441 [ 5.287675] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 28 15:23:26.187422 [ 5.295676] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 28 15:23:26.199417 [ 5.303698] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 28 15:23:26.199439 [ 5.311773] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 28 15:23:26.211418 [ 5.315819] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 28 15:23:26.211440 [ 5.323808] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 28 15:23:26.223417 [ 5.331838] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 28 15:23:26.235411 [ 5.335796] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 28 15:23:26.235433 [ 5.343695] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 28 15:23:26.247410 [ 5.352000] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 28 15:23:26.247431 [ 5.356160] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 28 15:23:26.259415 [ 5.363728] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 28 15:23:26.259438 [ 5.371728] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 28 15:23:26.271422 [ 5.379725] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 28 15:23:26.271444 [ 5.383725] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 28 15:23:26.283426 [ 5.391675] ACPI: PCI: Interrupt link LNKE disabled Jun 28 15:23:26.283446 [ 5.395725] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 28 15:23:26.295419 [ 5.403674] ACPI: PCI: Interrupt link LNKF disabled Jun 28 15:23:26.295439 [ 5.407725] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 28 15:23:26.307422 [ 5.415676] ACPI: PCI: Interrupt link LNKG disabled Jun 28 15:23:26.307443 [ 5.419726] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 28 15:23:26.319419 [ 5.427674] ACPI: PCI: Interrupt link LNKH disabled Jun 28 15:23:26.319439 [ 5.432019] iommu: Default domain type: Translated Jun 28 15:23:26.331418 [ 5.439676] iommu: DMA domain TLB invalidation policy: lazy mode Jun 28 15:23:26.343411 [ 5.443783] pps_core: LinuxPPS API ver. 1 registered Jun 28 15:23:26.343432 [ 5.451675] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 28 15:23:26.355421 [ 5.459676] PTP clock support registered Jun 28 15:23:26.355439 [ 5.467695] EDAC MC: Ver: 3.0.0 Jun 28 15:23:26.355451 [ 5.471741] NetLabel: Initializing Jun 28 15:23:26.367411 [ 5.475537] NetLabel: domain hash size = 128 Jun 28 15:23:26.367431 [ 5.479676] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 28 15:23:26.379419 [ 5.483711] NetLabel: unlabeled traffic allowed by default Jun 28 15:23:26.379440 [ 5.491675] PCI: Using ACPI for IRQ routing Jun 28 15:23:26.391398 [ 5.500380] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 28 15:23:26.403413 [ 5.503673] pci 0000:08:00.0: vgaarb: bridge control possible Jun 28 15:23:26.403435 [ 5.503673] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 28 15:23:26.415417 [ 5.523676] vgaarb: loaded Jun 28 15:23:26.415435 [ 5.528240] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 28 15:23:26.427418 [ 5.535675] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 28 15:23:26.427440 [ 5.543779] clocksource: Switched to clocksource tsc-early Jun 28 15:23:26.439415 [ 5.550109] VFS: Disk quotas dquot_6.6.0 Jun 28 15:23:26.451409 [ 5.554529] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 28 15:23:26.451441 [ 5.562419] AppArmor: AppArmor Filesystem Enabled Jun 28 15:23:26.463411 [ 5.567701] pnp: PnP ACPI init Jun 28 15:23:26.463429 [ 5.571567] system 00:01: [io 0x0500-0x057f] has been reserved Jun 28 15:23:26.475424 [ 5.578179] system 00:01: [io 0x0400-0x047f] has been reserved Jun 28 15:23:26.475446 [ 5.584788] system 00:01: [io 0x0580-0x059f] has been reserved Jun 28 15:23:26.487422 [ 5.591396] system 00:01: [io 0x0600-0x061f] has been reserved Jun 28 15:23:26.487444 [ 5.598008] system 00:01: [io 0x0880-0x0883] has been reserved Jun 28 15:23:26.499416 [ 5.604618] system 00:01: [io 0x0800-0x081f] has been reserved Jun 28 15:23:26.499438 [ 5.611227] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 28 15:23:26.511417 [ 5.618612] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 28 15:23:26.523384 [ 5.625989] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 28 15:23:26.523407 [ 5.633372] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 28 15:23:26.535415 [ 5.640757] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 28 15:23:26.535437 [ 5.648133] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 28 15:23:26.547420 [ 5.655518] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 28 15:23:26.559388 [ 5.663816] pnp: PnP ACPI: found 4 devices Jun 28 15:23:26.559408 [ 5.674360] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 28 15:23:26.571422 [ 5.684389] NET: Registered PF_INET protocol family Jun 28 15:23:26.583416 [ 5.690450] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 28 15:23:26.595396 [ 5.703872] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 28 15:23:26.607422 [ 5.713821] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 28 15:23:26.619411 [ 5.723636] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 28 15:23:26.631407 [ 5.734844] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 28 15:23:26.631435 [ 5.743551] TCP: Hash tables configured (established 524288 bind 65536) Jun 28 15:23:26.643413 [ 5.751655] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 28 15:23:26.655410 [ 5.760874] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 28 15:23:26.655434 [ 5.769153] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 28 15:23:26.667420 [ 5.777768] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 28 15:23:26.679415 [ 5.784091] NET: Registered PF_XDP protocol family Jun 28 15:23:26.679435 [ 5.789500] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 28 15:23:26.691414 [ 5.795336] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 28 15:23:26.691436 [ 5.802146] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 28 15:23:26.703418 [ 5.809732] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 15:23:26.715415 [ 5.818970] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 28 15:23:26.715436 [ 5.824536] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 28 15:23:26.727412 [ 5.830101] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 28 15:23:26.727433 [ 5.835643] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 28 15:23:26.739412 [ 5.842454] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 28 15:23:26.739435 [ 5.850048] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 28 15:23:26.751414 [ 5.855614] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 28 15:23:26.751434 [ 5.861184] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 28 15:23:26.763413 [ 5.866733] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 28 15:23:26.763435 [ 5.874331] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 28 15:23:26.775427 [ 5.881232] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 28 15:23:26.775449 [ 5.888123] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 28 15:23:26.787418 [ 5.895789] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 28 15:23:26.799415 [ 5.903466] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 28 15:23:26.799439 [ 5.911722] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 28 15:23:26.811419 [ 5.917945] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 28 15:23:26.811440 [ 5.924940] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 28 15:23:26.823425 [ 5.933585] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 28 15:23:26.835414 [ 5.939804] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 28 15:23:26.835436 [ 5.946800] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 28 15:23:26.847419 [ 5.953914] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 28 15:23:26.847439 [ 5.959481] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 28 15:23:26.859421 [ 5.966382] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 28 15:23:26.871413 [ 5.974058] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 28 15:23:26.871438 [ 5.982620] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 28 15:23:26.883384 [ 6.012532] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21508 usecs Jun 28 15:23:26.907405 [ 6.044516] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23145 usecs Jun 28 15:23:26.943424 [ 6.052809] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 28 15:23:26.955427 [ 6.060008] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 28 15:23:26.955450 [ 6.067939] DMAR: No SATC found Jun 28 15:23:26.967418 [ 6.067954] Trying to unpack rootfs image as initramfs... Jun 28 15:23:26.967439 [ 6.071438] DMAR: dmar0: Using Queued invalidation Jun 28 15:23:26.979416 [ 6.071452] DMAR: dmar1: Using Queued invalidation Jun 28 15:23:26.979437 [ 6.088313] pci 0000:80:02.0: Adding to iommu group 0 Jun 28 15:23:26.991408 [ 6.094874] pci 0000:ff:08.0: Adding to iommu group 1 Jun 28 15:23:26.991429 [ 6.100550] pci 0000:ff:08.2: Adding to iommu group 1 Jun 28 15:23:27.003415 [ 6.106229] pci 0000:ff:08.3: Adding to iommu group 2 Jun 28 15:23:27.003436 [ 6.111960] pci 0000:ff:09.0: Adding to iommu group 3 Jun 28 15:23:27.003449 [ 6.117633] pci 0000:ff:09.2: Adding to iommu group 3 Jun 28 15:23:27.015416 [ 6.123306] pci 0000:ff:09.3: Adding to iommu group 4 Jun 28 15:23:27.015437 [ 6.129094] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 28 15:23:27.027418 [ 6.134766] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 28 15:23:27.027438 [ 6.140442] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 28 15:23:27.039416 [ 6.146115] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 28 15:23:27.039437 [ 6.152016] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 28 15:23:27.051420 [ 6.157692] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 28 15:23:27.051440 [ 6.163373] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 28 15:23:27.063414 [ 6.169053] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 28 15:23:27.063434 [ 6.174727] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 28 15:23:27.075416 [ 6.180402] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 28 15:23:27.075436 [ 6.186080] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 28 15:23:27.087411 [ 6.191758] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 28 15:23:27.087431 [ 6.197607] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 28 15:23:27.099410 [ 6.203287] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 28 15:23:27.099431 [ 6.208967] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 28 15:23:27.111414 [ 6.214645] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 28 15:23:27.111443 [ 6.220324] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 28 15:23:27.123416 [ 6.226004] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 28 15:23:27.123437 [ 6.231882] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 28 15:23:27.123451 [ 6.237561] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 28 15:23:27.135418 [ 6.243241] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 28 15:23:27.135438 [ 6.248918] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 28 15:23:27.147415 [ 6.254598] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 28 15:23:27.147435 [ 6.260282] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 28 15:23:27.159421 [ 6.265964] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 28 15:23:27.159441 [ 6.271786] pci 0000:ff:10.0: Adding to iommu group 9 Jun 28 15:23:27.171416 [ 6.277465] pci 0000:ff:10.1: Adding to iommu group 9 Jun 28 15:23:27.171436 [ 6.283146] pci 0000:ff:10.5: Adding to iommu group 9 Jun 28 15:23:27.183417 [ 6.288829] pci 0000:ff:10.6: Adding to iommu group 9 Jun 28 15:23:27.183438 [ 6.294504] pci 0000:ff:10.7: Adding to iommu group 9 Jun 28 15:23:27.195414 [ 6.300299] pci 0000:ff:12.0: Adding to iommu group 10 Jun 28 15:23:27.195435 [ 6.306072] pci 0000:ff:12.1: Adding to iommu group 10 Jun 28 15:23:27.207414 [ 6.311849] pci 0000:ff:12.4: Adding to iommu group 10 Jun 28 15:23:27.207434 [ 6.317624] pci 0000:ff:12.5: Adding to iommu group 10 Jun 28 15:23:27.219412 [ 6.323401] pci 0000:ff:13.0: Adding to iommu group 11 Jun 28 15:23:27.219433 [ 6.329179] pci 0000:ff:13.1: Adding to iommu group 12 Jun 28 15:23:27.231418 [ 6.334954] pci 0000:ff:13.2: Adding to iommu group 13 Jun 28 15:23:27.231439 [ 6.340730] pci 0000:ff:13.3: Adding to iommu group 14 Jun 28 15:23:27.243410 [ 6.346564] pci 0000:ff:13.6: Adding to iommu group 15 Jun 28 15:23:27.243431 [ 6.352347] pci 0000:ff:13.7: Adding to iommu group 15 Jun 28 15:23:27.255414 [ 6.358125] pci 0000:ff:14.0: Adding to iommu group 16 Jun 28 15:23:27.255435 [ 6.363900] pci 0000:ff:14.1: Adding to iommu group 17 Jun 28 15:23:27.255449 [ 6.369676] pci 0000:ff:14.2: Adding to iommu group 18 Jun 28 15:23:27.267415 [ 6.375450] pci 0000:ff:14.3: Adding to iommu group 19 Jun 28 15:23:27.267435 [ 6.381345] pci 0000:ff:14.4: Adding to iommu group 20 Jun 28 15:23:27.279419 [ 6.387126] pci 0000:ff:14.5: Adding to iommu group 20 Jun 28 15:23:27.279439 [ 6.392906] pci 0000:ff:14.6: Adding to iommu group 20 Jun 28 15:23:27.291417 [ 6.398687] pci 0000:ff:14.7: Adding to iommu group 20 Jun 28 15:23:27.291437 [ 6.404468] pci 0000:ff:16.0: Adding to iommu group 21 Jun 28 15:23:27.303424 [ 6.410245] pci 0000:ff:16.1: Adding to iommu group 22 Jun 28 15:23:27.303444 [ 6.416019] pci 0000:ff:16.2: Adding to iommu group 23 Jun 28 15:23:27.315414 [ 6.421792] pci 0000:ff:16.3: Adding to iommu group 24 Jun 28 15:23:27.315434 [ 6.427623] pci 0000:ff:16.6: Adding to iommu group 25 Jun 28 15:23:27.327416 [ 6.433425] pci 0000:ff:16.7: Adding to iommu group 25 Jun 28 15:23:27.327436 [ 6.437893] Freeing initrd memory: 39596K Jun 28 15:23:27.339414 [ 6.439223] pci 0000:ff:17.0: Adding to iommu group 26 Jun 28 15:23:27.339435 [ 6.449410] pci 0000:ff:17.1: Adding to iommu group 27 Jun 28 15:23:27.351418 [ 6.455180] pci 0000:ff:17.2: Adding to iommu group 28 Jun 28 15:23:27.351439 [ 6.460954] pci 0000:ff:17.3: Adding to iommu group 29 Jun 28 15:23:27.363409 [ 6.466840] pci 0000:ff:17.4: Adding to iommu group 30 Jun 28 15:23:27.363430 [ 6.472621] pci 0000:ff:17.5: Adding to iommu group 30 Jun 28 15:23:27.375416 [ 6.478401] pci 0000:ff:17.6: Adding to iommu group 30 Jun 28 15:23:27.375437 [ 6.484179] pci 0000:ff:17.7: Adding to iommu group 30 Jun 28 15:23:27.387413 [ 6.490090] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 28 15:23:27.387435 [ 6.495867] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 28 15:23:27.387449 [ 6.501646] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 28 15:23:27.399421 [ 6.507425] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 28 15:23:27.399452 [ 6.513203] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 28 15:23:27.420053 [ 6.519032] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 28 15:23:27.420080 [ 6.524812] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 28 15:23:27.423416 [ 6.530649] pci 0000:7f:08.0: Adding to iommu group 33 Jun 28 15:23:27.423436 [ 6.536436] pci 0000:7f:08.2: Adding to iommu group 33 Jun 28 15:23:27.435418 [ 6.542208] pci 0000:7f:08.3: Adding to iommu group 34 Jun 28 15:23:27.435438 [ 6.548024] pci 0000:7f:09.0: Adding to iommu group 35 Jun 28 15:23:27.447389 [ 6.553805] pci 0000:7f:09.2: Adding to iommu group 35 Jun 28 15:23:27.447409 [ 6.559565] pci 0000:7f:09.3: Adding to iommu group 36 Jun 28 15:23:27.459412 [ 6.565450] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 28 15:23:27.459433 [ 6.571221] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 28 15:23:27.471415 [ 6.577000] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 28 15:23:27.471435 [ 6.582781] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 28 15:23:27.483415 [ 6.588776] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 28 15:23:27.483436 [ 6.594557] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 28 15:23:27.495415 [ 6.600340] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 28 15:23:27.495435 [ 6.606122] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 28 15:23:27.507420 [ 6.611901] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 28 15:23:27.507441 [ 6.617681] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 28 15:23:27.519415 [ 6.623454] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 28 15:23:27.519436 [ 6.629235] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 28 15:23:27.531410 [ 6.635172] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 28 15:23:27.531431 [ 6.640956] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 28 15:23:27.543413 [ 6.646739] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 28 15:23:27.543434 [ 6.652523] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 28 15:23:27.555413 [ 6.658306] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 28 15:23:27.555434 [ 6.664087] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 28 15:23:27.567416 [ 6.670054] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 28 15:23:27.567437 [ 6.675839] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 28 15:23:27.567451 [ 6.681623] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 28 15:23:27.579419 [ 6.687411] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 28 15:23:27.579439 [ 6.693185] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 28 15:23:27.591418 [ 6.698967] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 28 15:23:27.591438 [ 6.704749] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 28 15:23:27.603414 [ 6.710660] pci 0000:7f:10.0: Adding to iommu group 41 Jun 28 15:23:27.603434 [ 6.716444] pci 0000:7f:10.1: Adding to iommu group 41 Jun 28 15:23:27.615415 [ 6.722230] pci 0000:7f:10.5: Adding to iommu group 41 Jun 28 15:23:27.615435 [ 6.728013] pci 0000:7f:10.6: Adding to iommu group 41 Jun 28 15:23:27.627415 [ 6.733796] pci 0000:7f:10.7: Adding to iommu group 41 Jun 28 15:23:27.627435 [ 6.739677] pci 0000:7f:12.0: Adding to iommu group 42 Jun 28 15:23:27.639415 [ 6.745461] pci 0000:7f:12.1: Adding to iommu group 42 Jun 28 15:23:27.639435 [ 6.751245] pci 0000:7f:12.4: Adding to iommu group 42 Jun 28 15:23:27.651415 [ 6.757029] pci 0000:7f:12.5: Adding to iommu group 42 Jun 28 15:23:27.651436 [ 6.762800] pci 0000:7f:13.0: Adding to iommu group 43 Jun 28 15:23:27.663416 [ 6.768563] pci 0000:7f:13.1: Adding to iommu group 44 Jun 28 15:23:27.663437 [ 6.774332] pci 0000:7f:13.2: Adding to iommu group 45 Jun 28 15:23:27.675413 [ 6.780100] pci 0000:7f:13.3: Adding to iommu group 46 Jun 28 15:23:27.675434 [ 6.785927] pci 0000:7f:13.6: Adding to iommu group 47 Jun 28 15:23:27.687412 [ 6.791712] pci 0000:7f:13.7: Adding to iommu group 47 Jun 28 15:23:27.687440 [ 6.797481] pci 0000:7f:14.0: Adding to iommu group 48 Jun 28 15:23:27.699414 [ 6.803249] pci 0000:7f:14.1: Adding to iommu group 49 Jun 28 15:23:27.699435 [ 6.809020] pci 0000:7f:14.2: Adding to iommu group 50 Jun 28 15:23:27.711420 [ 6.814791] pci 0000:7f:14.3: Adding to iommu group 51 Jun 28 15:23:27.711441 [ 6.820673] pci 0000:7f:14.4: Adding to iommu group 52 Jun 28 15:23:27.723453 [ 6.826459] pci 0000:7f:14.5: Adding to iommu group 52 Jun 28 15:23:27.723474 [ 6.832249] pci 0000:7f:14.6: Adding to iommu group 52 Jun 28 15:23:27.735411 [ 6.838037] pci 0000:7f:14.7: Adding to iommu group 52 Jun 28 15:23:27.735433 [ 6.843808] pci 0000:7f:16.0: Adding to iommu group 53 Jun 28 15:23:27.735447 [ 6.849577] pci 0000:7f:16.1: Adding to iommu group 54 Jun 28 15:23:27.747423 [ 6.855346] pci 0000:7f:16.2: Adding to iommu group 55 Jun 28 15:23:27.747444 [ 6.861114] pci 0000:7f:16.3: Adding to iommu group 56 Jun 28 15:23:27.759416 [ 6.866943] pci 0000:7f:16.6: Adding to iommu group 57 Jun 28 15:23:27.759437 [ 6.872732] pci 0000:7f:16.7: Adding to iommu group 57 Jun 28 15:23:27.771420 [ 6.878492] pci 0000:7f:17.0: Adding to iommu group 58 Jun 28 15:23:27.771440 [ 6.884261] pci 0000:7f:17.1: Adding to iommu group 59 Jun 28 15:23:27.783416 [ 6.890031] pci 0000:7f:17.2: Adding to iommu group 60 Jun 28 15:23:27.783436 [ 6.895803] pci 0000:7f:17.3: Adding to iommu group 61 Jun 28 15:23:27.795413 [ 6.901687] pci 0000:7f:17.4: Adding to iommu group 62 Jun 28 15:23:27.795433 [ 6.907477] pci 0000:7f:17.5: Adding to iommu group 62 Jun 28 15:23:27.807415 [ 6.913267] pci 0000:7f:17.6: Adding to iommu group 62 Jun 28 15:23:27.807435 [ 6.919056] pci 0000:7f:17.7: Adding to iommu group 62 Jun 28 15:23:27.819412 [ 6.924959] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 28 15:23:27.819433 [ 6.930749] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 28 15:23:27.831415 [ 6.936538] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 28 15:23:27.831435 [ 6.942328] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 28 15:23:27.843413 [ 6.948117] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 28 15:23:27.843434 [ 6.953942] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 28 15:23:27.855413 [ 6.959734] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 28 15:23:27.855433 [ 6.965504] pci 0000:00:00.0: Adding to iommu group 65 Jun 28 15:23:27.867413 [ 6.971277] pci 0000:00:01.0: Adding to iommu group 66 Jun 28 15:23:27.867434 [ 6.977047] pci 0000:00:01.1: Adding to iommu group 67 Jun 28 15:23:27.879413 [ 6.982819] pci 0000:00:02.0: Adding to iommu group 68 Jun 28 15:23:27.879434 [ 6.988580] pci 0000:00:02.2: Adding to iommu group 69 Jun 28 15:23:27.891411 [ 6.994349] pci 0000:00:03.0: Adding to iommu group 70 Jun 28 15:23:27.891432 [ 7.000118] pci 0000:00:05.0: Adding to iommu group 71 Jun 28 15:23:27.903408 [ 7.005887] pci 0000:00:05.1: Adding to iommu group 72 Jun 28 15:23:27.903430 [ 7.011655] pci 0000:00:05.2: Adding to iommu group 73 Jun 28 15:23:27.903444 [ 7.017423] pci 0000:00:05.4: Adding to iommu group 74 Jun 28 15:23:27.915416 [ 7.023191] pci 0000:00:11.0: Adding to iommu group 75 Jun 28 15:23:27.915436 [ 7.028990] pci 0000:00:11.4: Adding to iommu group 76 Jun 28 15:23:27.927471 [ 7.034816] pci 0000:00:16.0: Adding to iommu group 77 Jun 28 15:23:27.927491 [ 7.040608] pci 0000:00:16.1: Adding to iommu group 77 Jun 28 15:23:27.939492 [ 7.046376] pci 0000:00:1a.0: Adding to iommu group 78 Jun 28 15:23:27.939512 [ 7.052145] pci 0000:00:1c.0: Adding to iommu group 79 Jun 28 15:23:27.951480 [ 7.057915] pci 0000:00:1c.3: Adding to iommu group 80 Jun 28 15:23:27.951501 [ 7.063683] pci 0000:00:1d.0: Adding to iommu group 81 Jun 28 15:23:27.963478 [ 7.069507] pci 0000:00:1f.0: Adding to iommu group 82 Jun 28 15:23:27.963498 [ 7.075301] pci 0000:00:1f.2: Adding to iommu group 82 Jun 28 15:23:27.975429 [ 7.081074] pci 0000:01:00.0: Adding to iommu group 83 Jun 28 15:23:27.975458 [ 7.086844] pci 0000:01:00.1: Adding to iommu group 84 Jun 28 15:23:27.987414 [ 7.092614] pci 0000:05:00.0: Adding to iommu group 85 Jun 28 15:23:27.987435 [ 7.098383] pci 0000:08:00.0: Adding to iommu group 86 Jun 28 15:23:27.999414 [ 7.104154] pci 0000:80:05.0: Adding to iommu group 87 Jun 28 15:23:27.999435 [ 7.109915] pci 0000:80:05.1: Adding to iommu group 88 Jun 28 15:23:28.011416 [ 7.115684] pci 0000:80:05.2: Adding to iommu group 89 Jun 28 15:23:28.011437 [ 7.121453] pci 0000:80:05.4: Adding to iommu group 90 Jun 28 15:23:28.023377 [ 7.178636] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 28 15:23:28.083410 [ 7.185835] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 28 15:23:28.083435 [ 7.193024] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 28 15:23:28.095413 [ 7.203126] Initialise system trusted keyrings Jun 28 15:23:28.095433 [ 7.208104] Key type blacklist registered Jun 28 15:23:28.107408 [ 7.212685] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 28 15:23:28.107431 [ 7.221632] zbud: loaded Jun 28 15:23:28.119421 [ 7.224839] integrity: Platform Keyring initialized Jun 28 15:23:28.119441 [ 7.230291] integrity: Machine keyring initialized Jun 28 15:23:28.131414 [ 7.235639] Key type asymmetric registered Jun 28 15:23:28.131434 [ 7.240205] Asymmetric key parser 'x509' registered Jun 28 15:23:28.131448 [ 7.252020] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 28 15:23:28.155410 [ 7.258461] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 28 15:23:28.155436 [ 7.266790] io scheduler mq-deadline registered Jun 28 15:23:28.167407 [ 7.273732] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 28 15:23:28.167429 [ 7.280265] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 28 15:23:28.179417 [ 7.286793] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 28 15:23:28.179438 [ 7.293280] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 28 15:23:28.191418 [ 7.299800] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 28 15:23:28.203434 [ 7.306285] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 28 15:23:28.203456 [ 7.312789] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 28 15:23:28.215473 [ 7.319280] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 28 15:23:28.215495 [ 7.325792] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 28 15:23:28.227467 [ 7.332297] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 28 15:23:28.227488 [ 7.338741] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 28 15:23:28.239441 [ 7.345375] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 28 15:23:28.239462 [ 7.352381] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 28 15:23:28.251417 [ 7.358901] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 28 15:23:28.251439 [ 7.365424] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 28 15:23:28.263421 [ 7.373016] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 28 15:23:28.275360 [ 7.391820] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 28 15:23:28.287413 [ 7.400183] pstore: Registered erst as persistent store backend Jun 28 15:23:28.299425 [ 7.406951] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 28 15:23:28.311406 [ 7.414098] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 28 15:23:28.311432 [ 7.423273] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 28 15:23:28.323421 [ 7.432569] Linux agpgart interface v0.103 Jun 28 15:23:28.323441 [ 7.437374] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 28 15:23:28.335415 [ 7.452991] i8042: PNP: No PS/2 controller found. Jun 28 15:23:28.347401 [ 7.458338] mousedev: PS/2 mouse device common for all mice Jun 28 15:23:28.359414 [ 7.464584] rtc_cmos 00:00: RTC can wake from S4 Jun 28 15:23:28.359442 [ 7.470022] rtc_cmos 00:00: registered as rtc0 Jun 28 15:23:28.371413 [ 7.475027] rtc_cmos 00:00: setting system clock to 2024-06-28T15:23:28 UTC (1719588208) Jun 28 15:23:28.371439 [ 7.484087] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 28 15:23:28.383409 [ 7.494239] intel_pstate: Intel P-state driver initializing Jun 28 15:23:28.395374 [ 7.511573] ledtrig-cpu: registered to indicate activity on CPUs Jun 28 15:23:28.407394 [ 7.527838] NET: Registered PF_INET6 protocol family Jun 28 15:23:28.419388 [ 7.541920] Segment Routing with IPv6 Jun 28 15:23:28.443411 [ 7.546018] In-situ OAM (IOAM) with IPv6 Jun 28 15:23:28.443431 [ 7.550411] mip6: Mobile IPv6 Jun 28 15:23:28.443443 [ 7.553723] NET: Registered PF_PACKET protocol family Jun 28 15:23:28.455387 [ 7.559493] mpls_gso: MPLS GSO support Jun 28 15:23:28.455406 [ 7.571542] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 28 15:23:28.467396 [ 7.580158] microcode: Microcode Update Driver: v2.2. Jun 28 15:23:28.479412 [ 7.583050] resctrl: L3 allocation detected Jun 28 15:23:28.479432 [ 7.593371] resctrl: L3 monitoring detected Jun 28 15:23:28.491417 [ 7.598040] IPI shorthand broadcast: enabled Jun 28 15:23:28.491437 [ 7.602828] sched_clock: Marking stable (5662413426, 1940390118)->(7977559603, -374756059) Jun 28 15:23:28.503415 [ 7.613974] registered taskstats version 1 Jun 28 15:23:28.515387 [ 7.618563] Loading compiled-in X.509 certificates Jun 28 15:23:28.515408 [ 7.640037] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 28 15:23:28.539423 [ 7.649769] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 28 15:23:28.551404 [ 7.668885] zswap: loaded using pool lzo/zbud Jun 28 15:23:28.563403 [ 7.674194] Key type .fscrypt registered Jun 28 15:23:28.575409 [ 7.678577] Key type fscrypt-provisioning registered Jun 28 15:23:28.575430 [ 7.684556] pstore: Using crash dump compression: deflate Jun 28 15:23:28.587387 [ 7.696845] Key type encrypted registered Jun 28 15:23:28.587407 [ 7.701327] AppArmor: AppArmor sha1 policy hashing enabled Jun 28 15:23:28.599420 [ 7.707462] ima: No TPM chip found, activating TPM-bypass! Jun 28 15:23:28.599442 [ 7.713583] ima: Allocated hash algorithm: sha256 Jun 28 15:23:28.611418 [ 7.718841] ima: No architecture policies found Jun 28 15:23:28.611438 [ 7.723906] evm: Initialising EVM extended attributes: Jun 28 15:23:28.623416 [ 7.729641] evm: security.selinux Jun 28 15:23:28.623434 [ 7.733339] evm: security.SMACK64 (disabled) Jun 28 15:23:28.635413 [ 7.738105] evm: security.SMACK64EXEC (disabled) Jun 28 15:23:28.635434 [ 7.743256] evm: security.SMACK64TRANSMUTE (disabled) Jun 28 15:23:28.635448 [ 7.748894] evm: security.SMACK64MMAP (disabled) Jun 28 15:23:28.647420 [ 7.754047] evm: security.apparmor Jun 28 15:23:28.647438 [ 7.757843] evm: security.ima Jun 28 15:23:28.647449 [ 7.761152] evm: security.capability Jun 28 15:23:28.659397 [ 7.765142] evm: HMAC attrs: 0x1 Jun 28 15:23:28.659415 [ 7.857192] clk: Disabling unused clocks Jun 28 15:23:28.747422 [ 7.863103] Freeing unused decrypted memory: 2036K Jun 28 15:23:28.759406 [ 7.869647] Freeing unused kernel image (initmem) memory: 2796K Jun 28 15:23:28.771414 [ 7.876337] Write protecting the kernel read-only data: 26624k Jun 28 15:23:28.771436 [ 7.883916] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 28 15:23:28.783414 [ 7.891867] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 28 15:23:28.795366 [ 7.944276] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 28 15:23:28.843415 [ 7.951465] x86/mm: Checking user space page tables Jun 28 15:23:28.843436 [ 7.998765] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 28 15:23:28.903379 [ 8.005957] Run /init as init process Jun 28 15:23:28.903398 Loading, please wait... Jun 28 15:23:28.915377 Starting systemd-udevd version 252.22-1~deb12u1 Jun 28 15:23:28.939339 [ 8.222285] dca service started, version 1.12.1 Jun 28 15:23:29.119412 [ 8.224416] tsc: Refined TSC clocksource calibration: 1995.190 MHz Jun 28 15:23:29.131412 [ 8.234276] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Jun 28 15:23:29.131441 [ 8.245867] clocksource: Switched to clocksource tsc Jun 28 15:23:29.143389 [ 8.267774] SCSI subsystem initialized Jun 28 15:23:29.167415 [ 8.272244] igb: Intel(R) Gigabit Ethernet Network Driver Jun 28 15:23:29.167436 [ 8.278273] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 28 15:23:29.179413 [ 8.284947] ACPI: bus type USB registered Jun 28 15:23:29.179433 [ 8.285157] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 28 15:23:29.191417 [ 8.289461] usbcore: registered new interface driver usbfs Jun 28 15:23:29.191439 [ 8.303359] usbcore: registered new interface driver hub Jun 28 15:23:29.203414 [ 8.309346] usbcore: registered new device driver usb Jun 28 15:23:29.203434 [ 8.315376] megasas: 07.719.03.00-rc1 Jun 28 15:23:29.215396 [ 8.319833] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 28 15:23:29.215417 [ 8.326154] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 28 15:23:29.227417 [ 8.335135] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 28 15:23:29.239400 [ 8.343310] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 28 15:23:29.239426 [ 8.353269] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 28 15:23:29.251423 [ 8.360856] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 28 15:23:29.263418 [ 8.367291] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 28 15:23:29.275413 [ 8.378179] igb 0000:01:00.0: added PHC on eth0 Jun 28 15:23:29.275434 [ 8.383281] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 28 15:23:29.287411 [ 8.390957] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 28 15:23:29.287435 [ 8.399029] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 28 15:23:29.299412 [ 8.404763] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 28 15:23:29.299438 [ 8.414563] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 28 15:23:29.311422 [ 8.423212] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 28 15:23:29.323419 [ 8.430112] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 28 15:23:29.335430 [ 8.441125] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 28 15:23:29.335450 [ 8.446965] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 28 15:23:29.347500 [ 8.455250] ehci-pci 0000:00:1a.0: debug port 2 Jun 28 15:23:29.347519 [ 8.464275] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 28 15:23:29.359481 [ 8.471105] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 28 15:23:29.371494 [ 8.479156] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 28 15:23:29.383493 [ 8.488192] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 28 15:23:29.383518 [ 8.496671] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 28 15:23:29.395494 [ 8.503159] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 28 15:23:29.407493 [ 8.512387] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 28 15:23:29.407519 [ 8.520467] usb usb1: Product: EHCI Host Controller Jun 28 15:23:29.419494 [ 8.525912] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 28 15:23:29.419516 [ 8.532731] usb usb1: SerialNumber: 0000:00:1a.0 Jun 28 15:23:29.431457 [ 8.547413] hub 1-0:1.0: USB hub found Jun 28 15:23:29.443482 [ 8.551608] hub 1-0:1.0: 2 ports detected Jun 28 15:23:29.443509 [ 8.556500] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 28 15:23:29.455492 [ 8.562359] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 28 15:23:29.467487 [ 8.571493] igb 0000:01:00.1: added PHC on eth1 Jun 28 15:23:29.467507 [ 8.576562] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 28 15:23:29.479487 [ 8.584234] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 28 15:23:29.479511 [ 8.592269] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 28 15:23:29.491463 [ 8.598006] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 28 15:23:29.503473 [ 8.606696] ehci-pci 0000:00:1d.0: debug port 2 Jun 28 15:23:29.503493 [ 8.615699] scsi host1: ahci Jun 28 15:23:29.515488 [ 8.619013] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 28 15:23:29.515510 [ 8.625547] scsi host2: ahci Jun 28 15:23:29.515521 [ 8.626540] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 28 15:23:29.527411 [ 8.629096] scsi host3: ahci Jun 28 15:23:29.527429 [ 8.638833] scsi host4: ahci Jun 28 15:23:29.539413 [ 8.642052] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 28 15:23:29.539435 [ 8.648552] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 28 15:23:29.551392 [ 8.656887] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 28 15:23:29.551413 [ 8.657775] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 28 15:23:29.563423 [ 8.672455] usb usb2: Product: EHCI Host Controller Jun 28 15:23:29.575413 [ 8.677898] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 28 15:23:29.575436 [ 8.684714] usb usb2: SerialNumber: 0000:00:1d.0 Jun 28 15:23:29.587410 [ 8.689886] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 28 15:23:29.587437 [ 8.698340] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 28 15:23:29.599417 [ 8.705142] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 28 15:23:29.599443 [ 8.713105] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 28 15:23:29.611418 [ 8.719810] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 28 15:23:29.623414 [ 8.726611] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 28 15:23:29.623441 [ 8.736127] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 28 15:23:29.635418 [ 8.743413] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 28 15:23:29.647413 [ 8.750767] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Jun 28 15:23:29.647439 [ 8.759123] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Jun 28 15:23:29.659424 [ 8.767473] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Jun 28 15:23:29.671414 [ 8.775825] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Jun 28 15:23:29.671439 [ 8.784931] hub 2-0:1.0: USB hub found Jun 28 15:23:29.683414 [ 8.789126] hub 2-0:1.0: 2 ports detected Jun 28 15:23:29.683433 [ 8.794837] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 28 15:23:29.695422 [ 8.803972] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 28 15:23:29.707380 [ 8.820906] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 28 15:23:29.719429 [ 8.831594] megaraid_sas 0000:05:00.0: INIT adapter done Jun 28 15:23:29.731379 [ 8.875570] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 28 15:23:29.779417 [ 8.884231] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 28 15:23:29.779439 [ 8.890767] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 28 15:23:29.791413 [ 8.897375] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 28 15:23:29.791435 [ 8.905039] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 28 15:23:29.803435 [ 8.916596] scsi host0: Avago SAS based MegaRAID driver Jun 28 15:23:29.815416 [ 8.922441] scsi host5: ahci Jun 28 15:23:29.815434 [ 8.925932] scsi host6: ahci Jun 28 15:23:29.815445 [ 8.928911] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 28 15:23:29.827426 [ 8.929503] scsi host7: ahci Jun 28 15:23:29.827444 [ 8.941734] scsi host8: ahci Jun 28 15:23:29.839414 [ 8.945248] scsi host9: ahci Jun 28 15:23:29.839431 [ 8.948763] scsi host10: ahci Jun 28 15:23:29.839442 [ 8.952171] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 28 15:23:29.851423 [ 8.960525] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 28 15:23:29.863417 [ 8.968878] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 28 15:23:29.863441 [ 8.977246] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 28 15:23:29.875424 [ 8.985613] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 28 15:23:29.887419 [ 8.993987] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 28 15:23:29.899408 [ 9.002443] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 28 15:23:29.899430 [ 9.068462] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 28 15:23:29.971370 [ 9.099740] ata3: SATA link down (SStatus 0 SControl 300) Jun 28 15:23:29.995411 [ 9.105803] ata4: SATA link down (SStatus 0 SControl 300) Jun 28 15:23:30.007414 [ 9.111848] ata1: SATA link down (SStatus 0 SControl 300) Jun 28 15:23:30.007435 [ 9.117892] ata2: SATA link down (SStatus 0 SControl 300) Jun 28 15:23:30.019370 [ 9.164767] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 28 15:23:30.067421 [ 9.173912] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 28 15:23:30.079397 [ 9.182267] hub 1-1:1.0: USB hub found Jun 28 15:23:30.079417 [ 9.186544] hub 1-1:1.0: 6 ports detected Jun 28 15:23:30.079430 [ 9.228894] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 28 15:23:30.127396 [ 9.238042] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 28 15:23:30.139415 [ 9.246523] hub 2-1:1.0: USB hub found Jun 28 15:23:30.139434 [ 9.250812] hub 2-1:1.0: 8 ports detected Jun 28 15:23:30.151367 [ 9.315727] ata9: SATA link down (SStatus 0 SControl 300) Jun 28 15:23:30.211410 [ 9.321788] ata10: SATA link down (SStatus 0 SControl 300) Jun 28 15:23:30.223414 [ 9.327933] ata6: SATA link down (SStatus 0 SControl 300) Jun 28 15:23:30.223435 [ 9.333988] ata5: SATA link down (SStatus 0 SControl 300) Jun 28 15:23:30.235415 [ 9.340042] ata8: SATA link down (SStatus 0 SControl 300) Jun 28 15:23:30.235436 [ 9.346096] ata7: SATA link down (SStatus 0 SControl 300) Jun 28 15:23:30.247372 [ 9.377044] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 28 15:23:30.271407 [ 9.385804] sd 0:0:8:0: [sda] Write Protect is off Jun 28 15:23:30.283412 [ 9.391734] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 28 15:23:30.295416 [ 9.401963] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 28 15:23:30.295438 [ 9.421934] sda: sda1 sda2 < sda5 > Jun 28 15:23:30.319407 [ 9.426222] sd 0:0:8:0: [sda] Attached SCSI disk Jun 28 15:23:30.319427 [ 9.544468] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 28 15:23:30.439399 [ 9.574990] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 28 15:23:30.475434 [ 9.588658] device-mapper: uevent: version 1.0.3 Jun 28 15:23:30.487422 [ 9.593907] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 28 15:23:30.499370 [ 9.660769] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 28 15:23:30.559434 [ 9.670108] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 28 15:23:30.571416 [ 9.678778] hub 2-1.4:1.0: USB hub found Jun 28 15:23:30.571434 [ 9.683310] hub 2-1.4:1.0: 2 ports detected Jun 28 15:23:30.583375 [ 9.768463] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 28 15:23:30.667398 Begin: Loading essential drivers ... done. Jun 28 15:23:30.775385 Begin: Running /scripts/init-premoun[ 9.883268] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 28 15:23:30.787417 [ 9.892620] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 28 15:23:30.787442 [ 9.900785] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 28 15:23:30.799418 [ 9.907107] usb 2-1.6: Manufacturer: Avocent Jun 28 15:23:30.799437 [ 9.911877] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 28 15:23:30.811413 t ... done. Jun 28 15:23:30.811429 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 28 15:23:30.823407 Begin: Running /scripts/local-premount ... done. Jun 28 15:23:30.823427 [ 9.932840] hid: raw HID events driver (C) Jiri Kosina Jun 28 15:23:30.835373 [ 9.947542] usbcore: registered new interface driver usbhid Jun 28 15:23:30.847409 [ 9.953803] usbhid: USB HID core driver Jun 28 15:23:30.847428 [ 9.960108] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 28 15:23:30.871364 [ 10.032733] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 28 15:23:30.943413 [ 10.048151] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 28 15:23:30.955433 [ 10.063241] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 28 15:23:30.967432 [ 10.078330] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 28 15:23:30.979470 [ 10.093390] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 28 15:23:31.003387 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 28 15:23:31.015417 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 28 15:23:31.027377 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566875/4882432 blocks Jun 28 15:23:31.075414 done. Jun 28 15:23:31.075429 [ 10.269556] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 28 15:23:31.171403 [ 10.280543] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 15:23:31.183387 done. Jun 28 15:23:31.183402 Begin: Running /scripts/local-bottom ... done. Jun 28 15:23:31.207403 Begin: Running /scripts/init-bottom ... done. Jun 28 15:23:31.219361 [ 10.381017] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 28 15:23:31.279451 INIT: version 3.06 booting Jun 28 15:23:31.435359 INIT: No inittab.d directory found Jun 28 15:23:31.483359 Using makefile-style concurrent boot in runlevel S. Jun 28 15:23:31.579387 Starting hotplug events dispatcher: systemd-udevd. Jun 28 15:23:32.107381 Synthesizing the initial hotplug events (subsystems)...done. Jun 28 15:23:32.119369 Synthesizing the initial hotplug events (devices)...done. Jun 28 15:23:32.335377 Waiting for /dev to be fully populated...[ 11.472102] power_meter ACPI000D:00: Found ACPI power meter. Jun 28 15:23:32.371423 [ 11.478470] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 28 15:23:32.383411 [ 11.485967] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 28 15:23:32.395416 [ 11.501345] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 28 15:23:32.407413 [ 11.501848] ACPI: AC: AC Adapter [P111] (on-line) Jun 28 15:23:32.407433 [ 11.510744] ACPI: button: Power Button [PWRB] Jun 28 15:23:32.407446 [ 11.520931] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 28 15:23:32.419404 [ 11.548463] ACPI: button: Power Button [PWRF] Jun 28 15:23:32.445225 [ 11.612703] power_meter ACPI000D:01: Found ACPI power meter. Jun 28 15:23:32.515411 [ 11.619077] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 28 15:23:32.515434 [ 11.626736] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 28 15:23:32.527425 [ 11.641502] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 28 15:23:32.539419 [ 11.649511] IPMI message handler: version 39.2 Jun 28 15:23:32.551368 [ 11.725086] ipmi device interface Jun 28 15:23:32.623383 [ 11.735976] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 28 15:23:32.635387 [ 11.759607] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 28 15:23:32.659422 [ 11.768458] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 28 15:23:32.671409 [ 11.774777] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 28 15:23:32.671430 [ 11.781611] ipmi_si: IPMI System Interface driver Jun 28 15:23:32.683412 [ 11.786887] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 28 15:23:32.683435 [ 11.793994] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 28 15:23:32.695418 [ 11.802076] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 28 15:23:32.695439 [ 11.808696] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 28 15:23:32.707418 [ 11.815476] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 28 15:23:32.719410 [ 11.827308] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 28 15:23:32.731388 [ 11.835150] cryptd: max_cpu_qlen set to 1000 Jun 28 15:23:32.731409 [ 11.850471] ACPI: bus type drm_connector registered Jun 28 15:23:32.743394 [ 11.856406] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 28 15:23:32.755428 [ 11.866146] ipmi_si: Adding ACPI-specified kcs state machine Jun 28 15:23:32.767412 [ 11.872591] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 28 15:23:32.779390 [ 11.883700] iTCO_vendor_support: vendor-support=0 Jun 28 15:23:32.779410 [ 11.929445] AVX2 version of gcm_enc/dec engaged. Jun 28 15:23:32.827413 [ 11.934865] AES CTR mode by8 optimization enabled Jun 28 15:23:32.827433 [ 11.941336] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 28 15:23:32.839423 [ 12.000651] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 28 15:23:32.899390 [ 12.015282] Console: switching to colour dummy device 80x25 Jun 28 15:23:32.911394 [ 12.025996] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 28 15:23:32.923409 [ 12.036339] fbcon: mgag200drmfb (fb0) is primary device Jun 28 15:23:33.019412 [ 12.093499] Console: switching to colour frame buffer device 128x48 Jun 28 15:23:33.019435 [ 12.129475] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 28 15:23:33.031388 [ 12.376405] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 28 15:23:33.283410 [ 12.388854] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 28 15:23:33.295416 [ 12.401153] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 28 15:23:33.307421 [ 12.413431] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 28 15:23:33.319424 [ 12.425713] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 28 15:23:33.331424 [ 12.437944] EDAC sbridge: Ver: 1.1.2 Jun 28 15:23:33.331443 [ 12.460003] intel_rapl_common: Found RAPL domain package Jun 28 15:23:33.355448 [ 12.465942] intel_rapl_common: Found RAPL domain dram Jun 28 15:23:33.367412 [ 12.471586] intel_rapl_common: DRAM domain energy unit 15300pj Jun 28 15:23:33.367435 [ 12.478646] intel_rapl_common: Found RAPL domain package Jun 28 15:23:33.379418 [ 12.484588] intel_rapl_common: Found RAPL domain dram Jun 28 15:23:33.379439 [ 12.490218] intel_rapl_common: DRAM domain energy unit 15300pj Jun 28 15:23:33.391375 [ 12.542633] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 28 15:23:33.439394 [ 12.554632] ipmi_ssif: IPMI SSIF Interface driver Jun 28 15:23:33.451394 done. Jun 28 15:23:33.475360 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 28 15:23:33.835408 done. Jun 28 15:23:33.835422 [ 12.990943] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 28 15:23:33.883391 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 28 15:23:33.895411 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 28 15:23:34.303383 done. Jun 28 15:23:34.303397 Cleaning up temporary files... /tmp. Jun 28 15:23:34.327372 [ 13.464435] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 28 15:23:34.363410 [ 13.474670] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 28 15:23:34.375395 [ 13.509179] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 28 15:23:34.411403 Mounting local filesystems...done. Jun 28 15:23:34.459388 Activating swapfile swap, if any...done. Jun 28 15:23:34.471391 Cleaning up temporary files.... Jun 28 15:23:34.471408 Starting Setting kernel variables: sysctl. Jun 28 15:23:34.507380 [ 13.838584] audit: type=1400 audit(1719588214.711:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1667 comm="apparmor_parser" Jun 28 15:23:34.747422 [ 13.855384] audit: type=1400 audit(1719588214.723:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1668 comm="apparmor_parser" Jun 28 15:23:34.759430 [ 13.872570] audit: type=1400 audit(1719588214.723:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1668 comm="apparmor_parser" Jun 28 15:23:34.783392 [ 13.890319] audit: type=1400 audit(1719588214.735:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1670 comm="apparmor_parser" Jun 28 15:23:34.795429 [ 13.895943] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 28 15:23:34.807428 [ 13.907199] audit: type=1400 audit(1719588214.739:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1670 comm="apparmor_parser" Jun 28 15:23:34.831416 [ 13.907201] audit: type=1400 audit(1719588214.739:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1670 comm="apparmor_parser" Jun 28 15:23:34.843424 [ 13.919568] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 28 15:23:34.855417 [ 13.936169] audit: type=1400 audit(1719588214.763:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1671 comm="apparmor_parser" Jun 28 15:23:34.867431 [ 13.977893] audit: type=1400 audit(1719588214.847:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1669 comm="apparmor_parser" Jun 28 15:23:34.891460 [ 13.998000] audit: type=1400 audit(1719588214.847:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1669 comm="apparmor_parser" Jun 28 15:23:34.903437 [ 14.017546] audit: type=1400 audit(1719588214.851:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1669 comm="apparmor_parser" Jun 28 15:23:34.927421 Starting: AppArmorLoading AppArmor profiles...done. Jun 28 15:23:34.939364 . Jun 28 15:23:34.939378 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 28 15:23:35.023415 Copyright 2004-2022 Internet Systems Consortium. Jun 28 15:23:35.023435 All rights reserved. Jun 28 15:23:35.023445 For info, please visit https://www.isc.org/software/dhcp/ Jun 28 15:23:35.035415 Jun 28 15:23:35.035429 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 28 15:23:35.035442 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 28 15:23:35.047423 Sending on Socket/fallback Jun 28 15:23:35.047441 Created duid "\000\001\000\001.\021\221\366p\333\230p\015\256". Jun 28 15:23:35.047455 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 7 Jun 28 15:23:35.059452 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 28 15:23:35.059472 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 28 15:23:35.071419 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 28 15:23:35.071438 bound to 10.149.64.170 -- renewal in 264 seconds. Jun 28 15:23:35.083413 done. Jun 28 15:23:35.083428 Cleaning up temporary files.... Jun 28 15:23:35.083439 Starting nftables: none Jun 28 15:23:35.083448 . Jun 28 15:23:35.155443 INIT: Entering runlevel: 2 Jun 28 15:23:35.179504 Using makefile-style concurrent boot in runlevel 2. Jun 28 15:23:35.203529 Starting Apache httpd web server: apache2. Jun 28 15:23:36.439437 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 28 15:23:36.547462 failed. Jun 28 15:23:36.547477 Starting NTP server: ntpd2024-06-28T15:23:36 ntpd[1929]: INIT: ntpd ntpsec-1.2.2: Starting Jun 28 15:23:36.655497 2024-06-28T15:23:36 ntpd[1929]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 28 15:23:36.667499 . Jun 28 15:23:36.667512 Starting periodic command scheduler: cron. Jun 28 15:23:36.691461 Starting system message bus: dbus. Jun 28 15:23:36.751457 Starting OpenBSD Secure Shell server: sshd. Jun 28 15:23:36.991392 Jun 28 15:23:38.011384 Debian GNU/Linux 12 himrod0 ttyS0 Jun 28 15:23:38.011404 Jun 28 15:23:38.011412 himrod0 login: INIT: INI Jun 28 15:25:47.879371 Using makefile-style concurrent boot in runlevel 6. Jun 28 15:25:47.903385 Jun 28 15:25:47.903401 Stopping SMP IRQ Balancer: irqbalance. Jun 28 15:25:47.915395 Stopping nftables: none. Jun 28 15:25:47.915412 Stopping hotplug events dispatcher: systemd-udevd. Jun 28 15:25:47.951390 Saving the system clock to /dev/rtc0. Jun 28 15:25:48.515382 Hardware Clock updated to Fri Jun 28 15:25:48 UTC 2024. Jun 28 15:25:48.527390 Stopping Apache httpd web server: apache2. Jun 28 15:25:49.007360 Asking all remaining processes to terminate...done. Jun 28 15:25:49.307409 All processes ended within 1 seconds...done. Jun 28 15:25:49.307429 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 28 15:25:49.343408 done. Jun 28 15:25:49.343423 [ 148.533575] EXT4-fs (sda1): unmounting filesystem. Jun 28 15:25:49.427396 Deactivating swap...done. Jun 28 15:25:49.439380 Unmounting local filesystems...done. Jun 28 15:25:49.451386 [ 148.617208] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 28 15:25:49.523359 Will now restart. Jun 28 15:25:49.583371 [ 148.720639] kvm: exiting hardware virtualization Jun 28 15:25:49.619385 [ 149.699486] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 28 15:25:50.603409 [ 149.724733] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 28 15:25:50.627422 [ 149.730487] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 28 15:25:50.627446 [ 149.777893] ACPI: PM: Preparing to enter system sleep state S5 Jun 28 15:25:50.675398 [ 149.790167] reboot: Restarting system Jun 28 15:25:50.687396 [ 149.794277] reboot: machine restart Jun 28 15:25:50.687415 Jun 28 15:25:50.937719 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 28 15:26:11.615382 [2 Jun 28 15:26:40.947376 J Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 28 15:26:54.183375  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 15:26:54.459386  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 28 15:26:54.735398  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Jun 28 15:27:28.319365  Jun 28 15:27:28.355375  Jun 28 15:27:28.403382 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 TFTP./ TFTP.- TFTP.\  PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al  Jun 28 15:27:33.671384 PXELINUX 6.04 PXE 20190226 Copyright (C) 19 Jun 28 15:27:33.671407 94-2015 H. Peter Anvin et al Jun 28 15:27:33.683382 Booting from local disk... Jun 28 15:27:33.695364  Jun 28 15:27:38.339382 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 28 15:27:38.483410 Jun 28 15:27:38.483423 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 28 15:27:38.531421 Press enter to boot the selected OS, `e' to edit the commands Jun 28 15:27:38.543418 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 28 15:27:43.703370 Jun 28 15:27:43.703392  Booting `Xen hypervisor, version 4' Jun 28 15:27:43.871379 Jun 28 15:27:43.871392  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.10.0-rc5+' Jun 28 15:27:43.919395 Jun 28 15:27:43.919407 Loading Xen 4 ... Jun 28 15:27:44.519357 Loading Linux 6.10.0-rc5+ ... Jun 28 15:27:46.607375 Loading initial ramdisk ... Jun 28 15:28:00.647369  __ __ _ _ _ ___ _ _ _ Jun 28 15:28:25.259472 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 28 15:28:25.259493 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 28 15:28:25.271427 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 28 15:28:25.271447 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 28 15:28:25.283459 Jun 28 15:28:25.283472 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Fri Jun 28 15:06:23 UTC 2024 Jun 28 15:28:25.295491 (XEN) Latest ChangeSet: Thu Jun 27 13:48:08 2024 +0200 git:402e473249 Jun 28 15:28:25.307476 (XEN) build-id: 686628f0b04e83b3b4c51c7554e01b0a99f661f3 Jun 28 15:28:25.307495 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 28 15:28:25.319471 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan sched=rtds Jun 28 15:28:25.331463 (XEN) Xen image load base address: 0x6e600000 Jun 28 15:28:25.331481 (XEN) Video information: Jun 28 15:28:25.331490 (XEN) VGA is text mode 80x25, font 8x16 Jun 28 15:28:25.343594 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 28 15:28:25.343614 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 28 15:28:25.355478 (XEN) Disc information: Jun 28 15:28:25.355494 (XEN) Found 1 MBR signatures Jun 28 15:28:25.355504 (XEN) Found 1 EDD information structures Jun 28 15:28:25.367475 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 28 15:28:25.367498 (XEN) Xen-e820 RAM map: Jun 28 15:28:25.367510 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 28 15:28:25.379478 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 28 15:28:25.379498 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 28 15:28:25.391476 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 28 15:28:25.391497 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 28 15:28:25.403476 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 28 15:28:25.403496 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 28 15:28:25.415473 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 28 15:28:25.415494 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 28 15:28:25.427474 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 28 15:28:25.427494 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 28 15:28:25.427508 (XEN) BSP microcode revision: 0x0b00002e Jun 28 15:28:25.439417 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:25.451471 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 28 15:28:25.475465 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 28 15:28:25.487477 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 28 15:28:25.487508 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 28 15:28:25.499480 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 28 15:28:25.499497 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 28 15:28:25.511457 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 28 15:28:25.523457 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 28 15:28:25.523481 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 28 15:28:25.535415 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 28 15:28:25.535438 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 28 15:28:25.547438 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 15:28:25.559432 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 15:28:25.559455 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 15:28:25.571416 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 15:28:25.583450 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 28 15:28:25.583474 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 28 15:28:25.595477 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 15:28:25.595500 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 28 15:28:25.607457 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 28 15:28:25.619474 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 28 15:28:25.619497 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 28 15:28:25.631480 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 28 15:28:25.631502 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 28 15:28:25.643479 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 28 15:28:25.655478 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 28 15:28:25.655501 (XEN) System RAM: 65263MB (66829376kB) Jun 28 15:28:25.667418 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 28 15:28:25.799474 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 28 15:28:25.799494 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 28 15:28:25.811467 (XEN) NUMA: Using 19 for the hash shift Jun 28 15:28:25.811486 (XEN) Domain heap initialised DMA width 32 bits Jun 28 15:28:25.991592 (XEN) found SMP MP-table at 000fd060 Jun 28 15:28:26.063581 (XEN) SMBIOS 3.0 present. Jun 28 15:28:26.063599 (XEN) Using APIC driver default Jun 28 15:28:26.063611 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 28 15:28:26.075584 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 28 15:28:26.075605 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 28 15:28:26.087583 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 28 15:28:26.087609 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 28 15:28:26.099564 (XEN) ACPI: Local APIC address 0xfee00000 Jun 28 15:28:26.099584 (XEN) Overriding APIC driver with bigsmp Jun 28 15:28:26.099596 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 28 15:28:26.111587 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 28 15:28:26.123586 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 28 15:28:26.123608 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 28 15:28:26.135522 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 28 15:28:26.135544 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 28 15:28:26.147559 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 28 15:28:26.147589 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 28 15:28:26.159527 (XEN) ACPI: IRQ0 used by override. Jun 28 15:28:26.159546 (XEN) ACPI: IRQ2 used by override. Jun 28 15:28:26.159557 (XEN) ACPI: IRQ9 used by override. Jun 28 15:28:26.171546 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 28 15:28:26.171567 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 28 15:28:26.183576 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 28 15:28:26.183597 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 28 15:28:26.183609 (XEN) Xen ERST support is initialized. Jun 28 15:28:26.195590 (XEN) HEST: Table parsing has been initialized Jun 28 15:28:26.195610 (XEN) Using ACPI (MADT) for SMP configuration information Jun 28 15:28:26.207575 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 28 15:28:26.207594 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 28 15:28:26.207607 (XEN) Not enabling x2APIC (upon firmware request) Jun 28 15:28:26.219558 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 28 15:28:26.219578 (XEN) CPU0: 1200 ... 2000 MHz Jun 28 15:28:26.231578 (XEN) xstate: size: 0x340 and states: 0x7 Jun 28 15:28:26.231598 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 28 15:28:26.243592 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 28 15:28:26.255566 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 28 15:28:26.255588 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 28 15:28:26.267586 (XEN) CPU0: Intel machine check reporting enabled Jun 28 15:28:26.267606 (XEN) Speculative mitigation facilities: Jun 28 15:28:26.267618 (XEN) Hardware hints: Jun 28 15:28:26.279587 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 28 15:28:26.279610 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 28 15:28:26.291575 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 28 15:28:26.303596 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 28 15:28:26.315589 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 28 15:28:26.315612 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 28 15:28:26.327571 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 28 15:28:26.339581 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 28 15:28:26.339602 (XEN) Using scheduler: SMP RTDS Scheduler (rtds) Jun 28 15:28:26.339615 (XEN) Initializing RTDS scheduler Jun 28 15:28:26.351584 (XEN) WARNING: This is experimental software in development. Jun 28 15:28:26.351605 (XEN) Use at your own risk. Jun 28 15:28:26.351616 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 28 15:28:26.363541 (XEN) Platform timer is 14.318MHz HPET Jun 28 15:28:26.423551 (XEN) Detected 1995.191 MHz processor. Jun 28 15:28:26.423571 (XEN) Freed 1024kB unused BSS memory Jun 28 15:28:26.435536 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 28 15:28:26.451502 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 28 15:28:26.451523 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 28 15:28:26.463521 (XEN) Intel VT-d Snoop Control enabled. Jun 28 15:28:26.463541 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 28 15:28:26.475532 (XEN) Intel VT-d Queued Invalidation enabled. Jun 28 15:28:26.475552 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 28 15:28:26.475564 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 28 15:28:26.487506 (XEN) Intel VT-d Shared EPT tables enabled. Jun 28 15:28:26.487525 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 28 15:28:26.499379 (XEN) I/O virtualisation enabled Jun 28 15:28:26.523431 (XEN) - Dom0 mode: Relaxed Jun 28 15:28:26.523448 (XEN) Interrupt remapping enabled Jun 28 15:28:26.523468 (XEN) nr_sockets: 2 Jun 28 15:28:26.523478 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 28 15:28:26.535435 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 28 15:28:26.535454 (XEN) ENABLING IO-APIC IRQs Jun 28 15:28:26.535465 (XEN) -> Using old ACK method Jun 28 15:28:26.547427 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 28 15:28:26.547449 (XEN) TSC deadline timer enabled Jun 28 15:28:26.655546 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 28 15:28:27.027439 (XEN) Allocated console ring of 512 KiB. Jun 28 15:28:27.027458 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 28 15:28:27.027470 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 28 15:28:27.039449 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 28 15:28:27.039470 (XEN) VMX: Supported advanced features: Jun 28 15:28:27.051422 (XEN) - APIC MMIO access virtualisation Jun 28 15:28:27.051442 (XEN) - APIC TPR shadow Jun 28 15:28:27.051453 (XEN) - Extended Page Tables (EPT) Jun 28 15:28:27.051464 (XEN) - Virtual-Processor Identifiers (VPID) Jun 28 15:28:27.063448 (XEN) - Virtual NMI Jun 28 15:28:27.063465 (XEN) - MSR direct-access bitmap Jun 28 15:28:27.063477 (XEN) - Unrestricted Guest Jun 28 15:28:27.063486 (XEN) - APIC Register Virtualization Jun 28 15:28:27.075446 (XEN) - Virtual Interrupt Delivery Jun 28 15:28:27.075465 (XEN) - Posted Interrupt Processing Jun 28 15:28:27.075476 (XEN) - VMCS shadowing Jun 28 15:28:27.087419 (XEN) - VM Functions Jun 28 15:28:27.087436 (XEN) - Virtualisation Exceptions Jun 28 15:28:27.087448 (XEN) - Page Modification Logging Jun 28 15:28:27.087458 (XEN) HVM: ASIDs enabled. Jun 28 15:28:27.099444 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 28 15:28:27.099468 (XEN) HVM: VMX enabled Jun 28 15:28:27.099478 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 28 15:28:27.111449 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 28 15:28:27.111469 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 28 15:28:27.123420 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.123445 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.135456 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.147394 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.171442 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.207544 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.243542 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.279534 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.315388 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.351386 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.387396 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.423389 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.459387 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.495379 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.531447 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 28 15:28:27.531469 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 28 15:28:27.543421 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 28 15:28:27.543443 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.567382 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.603390 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.639383 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.675383 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.711388 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.747390 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.783391 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.819392 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.855546 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.891542 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.927507 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.963550 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 28 15:28:27.999549 (XEN) Brought up 56 CPUs Jun 28 15:28:28.215504 (XEN) Testing NMI watchdog on all CPUs: ok Jun 28 15:28:28.239537 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 28 15:28:28.239558 (XEN) Initializing RTDS scheduler Jun 28 15:28:28.251551 (XEN) WARNING: This is experimental software in development. Jun 28 15:28:28.251573 (XEN) Use at your own risk. Jun 28 15:28:28.263523 (XEN) common/sched/rt.c:745: RTDS: timer initialized on cpu 0 Jun 28 15:28:28.263546 (XEN) mcheck_poll: Machine check polling timer started. Jun 28 15:28:28.275516 (XEN) Running stub recovery selftests... Jun 28 15:28:28.275536 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jun 28 15:28:28.287520 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jun 28 15:28:28.287544 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jun 28 15:28:28.299504 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jun 28 15:28:28.311512 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 28 15:28:28.311535 (XEN) NX (Execute Disable) protection active Jun 28 15:28:28.311548 (XEN) Dom0 has maximum 1320 PIRQs Jun 28 15:28:28.323501 (XEN) *** Building a PV Dom0 *** Jun 28 15:28:28.323519 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604128 Jun 28 15:28:28.983517 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jun 28 15:28:28.983536 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jun 28 15:28:28.995541 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jun 28 15:28:28.995561 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jun 28 15:28:28.995573 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jun 28 15:28:29.007558 (XEN) ELF: note: GUEST_OS = "linux" Jun 28 15:28:29.007577 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 28 15:28:29.007589 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 28 15:28:29.019509 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 28 15:28:29.019528 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 28 15:28:29.031551 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jun 28 15:28:29.031571 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jun 28 15:28:29.031585 (XEN) ELF: note: PAE_MODE = "yes" Jun 28 15:28:29.043532 (XEN) ELF: note: L1_MFN_VALID Jun 28 15:28:29.043551 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 28 15:28:29.043563 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 28 15:28:29.055494 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d64000 Jun 28 15:28:29.055515 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 28 15:28:29.055528 (XEN) ELF: note: LOADER = "generic" Jun 28 15:28:29.067524 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 28 15:28:29.067543 (XEN) ELF: addresses: Jun 28 15:28:29.067553 (XEN) virt_base = 0xffffffff80000000 Jun 28 15:28:29.079519 (XEN) elf_paddr_offset = 0x0 Jun 28 15:28:29.079545 (XEN) virt_offset = 0xffffffff80000000 Jun 28 15:28:29.079558 (XEN) virt_kstart = 0xffffffff81000000 Jun 28 15:28:29.091541 (XEN) virt_kend = 0xffffffff83430000 Jun 28 15:28:29.091561 (XEN) virt_entry = 0xffffffff82fc8ff0 Jun 28 15:28:29.091573 (XEN) p2m_base = 0x8000000000 Jun 28 15:28:29.103550 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 28 15:28:29.103570 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 28 15:28:29.115554 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 28 15:28:29.115573 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109659 pages to be allocated) Jun 28 15:28:29.127535 (XEN) Init. ramdisk: 000000107ec5b000->000000107ffff3cc Jun 28 15:28:29.127555 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 28 15:28:29.139555 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 28 15:28:29.139577 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 28 15:28:29.139590 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jun 28 15:28:29.151565 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jun 28 15:28:29.151585 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jun 28 15:28:29.163535 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 28 15:28:29.163554 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 28 15:28:29.175558 (XEN) Dom0 has maximum 56 VCPUs Jun 28 15:28:29.175576 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604128 Jun 28 15:28:29.187549 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jun 28 15:28:29.187572 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jun 28 15:28:29.199509 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jun 28 15:28:29.199531 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 28 15:28:29.223559 (XEN) Scrubbing Free RAM in background Jun 28 15:28:29.223579 (XEN) Std. Loglevel: All Jun 28 15:28:29.223589 (XEN) Guest Loglevel: All Jun 28 15:28:29.223599 (XEN) *************************************************** Jun 28 15:28:29.235539 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 28 15:28:29.247554 (XEN) enabled. Please assess your configuration and choose an Jun 28 15:28:29.247576 (XEN) explicit 'smt=' setting. See XSA-273. Jun 28 15:28:29.247590 (XEN) *************************************************** Jun 28 15:28:29.259557 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 28 15:28:29.271549 (XEN) enabled. Mitigations will not be fully effective. Please Jun 28 15:28:29.271572 (XEN) choose an explicit smt= setting. See XSA-297. Jun 28 15:28:29.283558 (XEN) *************************************************** Jun 28 15:28:29.283577 (XEN) 3... 2... 1... Jun 28 15:28:32.211553 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 28 15:28:32.223418 (XEN) Freed 672kB init memory Jun 28 15:28:32.223436 mapping kernel into physical memory Jun 28 15:28:32.223447 about to get started... Jun 28 15:28:32.235370 [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 28 14:24:55 UTC 2024 Jun 28 15:28:32.583445 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 28 15:28:32.595433 [ 0.000000] Released 0 page(s) Jun 28 15:28:32.595450 [ 0.000000] BIOS-provided physical RAM map: Jun 28 15:28:32.595463 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 28 15:28:32.607437 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 28 15:28:32.619429 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 28 15:28:32.619451 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 28 15:28:32.631434 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 28 15:28:32.643418 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 28 15:28:32.643449 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 28 15:28:32.655429 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 28 15:28:32.655451 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 28 15:28:32.667432 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 28 15:28:32.679432 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 28 15:28:32.679454 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 28 15:28:32.691429 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 28 15:28:32.703422 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 28 15:28:32.703444 [ 0.000000] NX (Execute Disable) protection: active Jun 28 15:28:32.715425 [ 0.000000] APIC: Static calls initialized Jun 28 15:28:32.715445 [ 0.000000] SMBIOS 3.0.0 present. Jun 28 15:28:32.715457 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 28 15:28:32.727445 [ 0.000000] DMI: Memory slots populated: 2/24 Jun 28 15:28:32.739435 [ 0.000000] Hypervisor detected: Xen PV Jun 28 15:28:32.739454 [ 0.000088] Xen PV: Detected 56 vCPUS Jun 28 15:28:32.739466 [ 0.000549] tsc: Detected 1995.191 MHz processor Jun 28 15:28:32.751435 [ 0.001046] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 28 15:28:32.751457 [ 0.001049] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Jun 28 15:28:32.763440 [ 0.001051] MTRRs set to read-only Jun 28 15:28:32.763458 [ 0.001057] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 28 15:28:32.775438 [ 0.001112] Kernel/User page tables isolation: disabled on XEN PV. Jun 28 15:28:32.787438 [ 0.029586] RAMDISK: [mem 0x04000000-0x053a4fff] Jun 28 15:28:32.787459 [ 0.029602] ACPI: Early table checksum verification disabled Jun 28 15:28:32.799432 [ 0.030406] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 28 15:28:32.799454 [ 0.030422] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 15:28:32.811434 [ 0.030474] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 15:28:32.823439 [ 0.030539] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 28 15:28:32.835429 [ 0.030558] ACPI: FACS 0x000000006FD6BF80 000040 Jun 28 15:28:32.835449 [ 0.030576] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 15:28:32.847472 [ 0.030595] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 15:28:32.859480 [ 0.030613] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 28 15:28:32.871473 [ 0.030641] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 28 15:28:32.871500 [ 0.030663] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 28 15:28:32.883485 [ 0.030682] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 28 15:28:32.895488 [ 0.030700] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:28:32.907473 [ 0.030718] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:28:32.919470 [ 0.030736] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:28:32.919497 [ 0.030755] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:28:32.931484 [ 0.030773] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 28 15:28:32.943479 [ 0.030791] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 28 15:28:32.955473 [ 0.030809] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:28:32.967484 [ 0.030828] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 28 15:28:32.967511 [ 0.030846] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 28 15:28:32.979474 [ 0.030864] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 28 15:28:32.991467 [ 0.030883] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 28 15:28:33.003478 [ 0.030901] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 15:28:33.015445 [ 0.030919] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 15:28:33.027421 [ 0.030936] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 15:28:33.039414 [ 0.030954] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 28 15:28:33.051411 [ 0.030964] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 28 15:28:33.051436 [ 0.030966] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 28 15:28:33.063415 [ 0.030967] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 28 15:28:33.075413 [ 0.030968] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 28 15:28:33.075437 [ 0.030970] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 28 15:28:33.087416 [ 0.030971] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 28 15:28:33.099420 [ 0.030972] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 28 15:28:33.099444 [ 0.030973] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 28 15:28:33.111417 [ 0.030974] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 28 15:28:33.123443 [ 0.030975] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 28 15:28:33.123467 [ 0.030976] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 28 15:28:33.135478 [ 0.030977] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 28 15:28:33.147477 [ 0.030978] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 28 15:28:33.147500 [ 0.030979] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 28 15:28:33.159476 [ 0.030980] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 28 15:28:33.171485 [ 0.030981] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 28 15:28:33.183468 [ 0.030982] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 28 15:28:33.183494 [ 0.030983] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 28 15:28:33.195474 [ 0.030985] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 28 15:28:33.207470 [ 0.030986] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 28 15:28:33.207494 [ 0.030987] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 28 15:28:33.219472 [ 0.030988] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 28 15:28:33.231471 [ 0.030989] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 28 15:28:33.231496 [ 0.030990] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 28 15:28:33.243475 [ 0.031129] APIC: Switched APIC routing to: Xen PV Jun 28 15:28:33.243496 [ 0.035687] Zone ranges: Jun 28 15:28:33.255475 [ 0.035691] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 28 15:28:33.255496 [ 0.035695] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 28 15:28:33.267474 [ 0.035697] Normal empty Jun 28 15:28:33.267492 [ 0.035699] Movable zone start for each node Jun 28 15:28:33.279470 [ 0.035700] Early memory node ranges Jun 28 15:28:33.279497 [ 0.035701] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 28 15:28:33.291473 [ 0.035704] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 28 15:28:33.291495 [ 0.035706] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 28 15:28:33.303482 [ 0.035714] On node 0, zone DMA: 1 pages in unavailable ranges Jun 28 15:28:33.303505 [ 0.035762] On node 0, zone DMA: 102 pages in unavailable ranges Jun 28 15:28:33.315661 [ 0.037784] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 28 15:28:33.327603 [ 0.037789] p2m virtual area at (____ptrval____), size is 40000000 Jun 28 15:28:33.327626 [ 0.179151] Remapped 102 page(s) Jun 28 15:28:33.327638 [ 0.180420] ACPI: PM-Timer IO Port: 0x408 Jun 28 15:28:33.339605 [ 0.180652] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 28 15:28:33.339628 [ 0.180655] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 28 15:28:33.351611 [ 0.180657] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 28 15:28:33.363473 [ 0.180660] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 28 15:28:33.363496 [ 0.180662] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 28 15:28:33.375459 [ 0.180664] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 28 15:28:33.387465 [ 0.180666] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 28 15:28:33.399471 [ 0.180668] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 28 15:28:33.399494 [ 0.180671] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 28 15:28:33.411474 [ 0.180673] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 28 15:28:33.411496 [ 0.180675] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 28 15:28:33.423475 [ 0.180677] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 28 15:28:33.435468 [ 0.180679] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 28 15:28:33.435490 [ 0.180681] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 28 15:28:33.447446 [ 0.180683] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 28 15:28:33.447469 [ 0.180685] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 28 15:28:33.459470 [ 0.180686] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 28 15:28:33.459492 [ 0.180688] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 28 15:28:33.471480 [ 0.180690] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 28 15:28:33.483471 [ 0.180692] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 28 15:28:33.483494 [ 0.180694] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 28 15:28:33.495475 [ 0.180696] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 28 15:28:33.495497 [ 0.180698] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 28 15:28:33.507481 [ 0.180700] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 28 15:28:33.507503 [ 0.180702] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 28 15:28:33.519475 [ 0.180704] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 28 15:28:33.531470 [ 0.180706] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 28 15:28:33.531493 [ 0.180708] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 28 15:28:33.543469 [ 0.180710] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 28 15:28:33.543492 [ 0.180712] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 28 15:28:33.555483 [ 0.180714] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 28 15:28:33.555505 [ 0.180717] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 28 15:28:33.567478 [ 0.180719] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 28 15:28:33.579471 [ 0.180721] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 28 15:28:33.579494 [ 0.180723] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 28 15:28:33.591477 [ 0.180725] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 28 15:28:33.591506 [ 0.180727] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 28 15:28:33.603473 [ 0.180729] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 28 15:28:33.603494 [ 0.180731] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 28 15:28:33.615474 [ 0.180733] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 28 15:28:33.627476 [ 0.180735] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 28 15:28:33.627499 [ 0.180737] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 28 15:28:33.639475 [ 0.180739] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 28 15:28:33.639498 [ 0.180741] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 28 15:28:33.651476 [ 0.180742] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 28 15:28:33.651499 [ 0.180745] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 28 15:28:33.663481 [ 0.180746] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 28 15:28:33.675467 [ 0.180749] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 28 15:28:33.675490 [ 0.180750] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 28 15:28:33.687476 [ 0.180752] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 28 15:28:33.687499 [ 0.180754] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 28 15:28:33.699475 [ 0.180756] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 28 15:28:33.699497 [ 0.180758] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 28 15:28:33.711487 [ 0.180760] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 28 15:28:33.723466 [ 0.180762] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 28 15:28:33.723489 [ 0.180764] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 28 15:28:33.735477 [ 0.180821] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 28 15:28:33.735500 [ 0.180837] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 28 15:28:33.747482 [ 0.180852] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 28 15:28:33.759472 [ 0.180891] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 28 15:28:33.759495 [ 0.180895] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 28 15:28:33.771479 [ 0.180977] ACPI: Using ACPI (MADT) for SMP configuration information Jun 28 15:28:33.783474 [ 0.180983] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 28 15:28:33.783495 [ 0.180998] CPU topo: Max. logical packages: 2 Jun 28 15:28:33.795468 [ 0.180999] CPU topo: Max. logical dies: 2 Jun 28 15:28:33.795489 [ 0.181000] CPU topo: Max. dies per package: 1 Jun 28 15:28:33.795502 [ 0.181008] CPU topo: Max. threads per core: 2 Jun 28 15:28:33.807476 [ 0.181009] CPU topo: Num. cores per package: 14 Jun 28 15:28:33.807497 [ 0.181010] CPU topo: Num. threads per package: 28 Jun 28 15:28:33.819472 [ 0.181011] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jun 28 15:28:33.819494 [ 0.181036] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 28 15:28:33.831483 [ 0.181039] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 28 15:28:33.843475 [ 0.181043] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 28 15:28:33.855471 [ 0.181049] Booting kernel on Xen Jun 28 15:28:33.855491 [ 0.181050] Xen version: 4.19-unstable (preserve-AD) Jun 28 15:28:33.855505 [ 0.181054] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 28 15:28:33.867483 [ 0.189074] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 28 15:28:33.879475 [ 0.193207] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jun 28 15:28:33.891472 [ 0.193595] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 28 15:28:33.891497 [ 0.193598] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 28 15:28:33.903490 [ 0.193654] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 28 15:28:33.915486 [ 0.193669] random: crng init done Jun 28 15:28:33.915505 [ 0.193671] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 28 15:28:33.927476 [ 0.193672] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 28 15:28:33.939477 [ 0.193674] printk: log_buf_len min size: 262144 bytes Jun 28 15:28:33.939498 [ 0.194333] printk: log_buf_len: 524288 bytes Jun 28 15:28:33.951471 [ 0.194335] printk: early log buf free: 249024(94%) Jun 28 15:28:33.951491 [ 0.194444] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 28 15:28:33.963482 [ 0.194501] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 28 15:28:33.975475 [ 0.204051] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jun 28 15:28:33.975498 [ 0.204058] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 28 15:28:33.987474 [ 0.204062] software IO TLB: area num 64. Jun 28 15:28:33.987493 [ 0.281974] Memory: 372332K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 151700K reserved, 0K cma-reserved) Jun 28 15:28:34.011472 [ 0.282404] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 28 15:28:34.011496 [ 0.285997] Dynamic Preempt: voluntary Jun 28 15:28:34.023471 [ 0.287607] rcu: Preemptible hierarchical RCU implementation. Jun 28 15:28:34.023493 [ 0.287609] rcu: RCU event tracing is enabled. Jun 28 15:28:34.035467 [ 0.287610] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 28 15:28:34.035491 [ 0.287613] Trampoline variant of Tasks RCU enabled. Jun 28 15:28:34.047474 [ 0.287614] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 28 15:28:34.059466 [ 0.287616] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 28 15:28:34.059490 [ 0.287879] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jun 28 15:28:34.071476 [ 0.301024] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 28 15:28:34.071498 [ 0.301337] xen:events: Using FIFO-based ABI Jun 28 15:28:34.083474 [ 0.301515] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 28 15:28:34.095466 [ 0.308540] Console: colour VGA+ 80x25 Jun 28 15:28:34.095486 [ 0.308548] printk: legacy console [tty0] enabled Jun 28 15:28:34.095500 [ 0.337475] printk: legacy console [hvc0] enabled Jun 28 15:28:34.107474 [ 0.339689] ACPI: Core revision 20240322 Jun 28 15:28:34.107494 [ 0.380169] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 28 15:28:34.119489 [ 0.380391] installing Xen timer for CPU 0 Jun 28 15:28:34.131468 [ 0.380601] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 28 15:28:34.143475 [ 0.380807] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995191) Jun 28 15:28:34.155467 [ 0.381205] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 28 15:28:34.155489 [ 0.381344] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 28 15:28:34.167474 [ 0.381496] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 28 15:28:34.167501 [ 0.381818] Spectre V2 : Mitigation: Retpolines Jun 28 15:28:34.179473 [ 0.381953] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 28 15:28:34.191478 [ 0.382131] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 28 15:28:34.191500 [ 0.382276] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 28 15:28:34.203478 [ 0.382422] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 28 15:28:34.215481 [ 0.382608] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 28 15:28:34.215503 [ 0.382749] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 28 15:28:34.227482 [ 0.382818] MDS: Mitigation: Clear CPU buffers Jun 28 15:28:34.239470 [ 0.382952] TAA: Mitigation: Clear CPU buffers Jun 28 15:28:34.239490 [ 0.383086] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 28 15:28:34.251475 [ 0.383288] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 28 15:28:34.263449 [ 0.383465] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 28 15:28:34.263472 [ 0.383607] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 28 15:28:34.275476 [ 0.383749] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 28 15:28:34.275498 [ 0.383808] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 28 15:28:34.287484 [ 0.412583] Freeing SMP alternatives memory: 40K Jun 28 15:28:34.299471 [ 0.412768] pid_max: default: 57344 minimum: 448 Jun 28 15:28:34.299491 [ 0.412907] LSM: initializing lsm=capability,selinux Jun 28 15:28:34.311504 [ 0.413053] SELinux: Initializing. Jun 28 15:28:34.311522 [ 0.413261] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 28 15:28:34.323504 [ 0.413442] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 28 15:28:34.323530 [ 0.414793] cpu 0 spinlock event irq 73 Jun 28 15:28:34.335644 [ 0.414823] VPMU disabled by hypervisor. Jun 28 15:28:34.335664 [ 0.415657] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 28 15:28:34.347485 [ 0.415812] signal: max sigframe size: 1776 Jun 28 15:28:34.347505 [ 0.416044] rcu: Hierarchical SRCU implementation. Jun 28 15:28:34.359478 [ 0.416180] rcu: Max phase no-delay instances is 400. Jun 28 15:28:34.359499 [ 0.418137] smp: Bringing up secondary CPUs ... Jun 28 15:28:34.371479 [ 0.418552] installing Xen timer for CPU 1 Jun 28 15:28:34.371499 [ 0.419173] installing Xen timer for CPU 2 Jun 28 15:28:34.383472 [ 0.419858] installing Xen timer for CPU 3 Jun 28 15:28:34.383491 [ 0.420540] installing Xen timer for CPU 4 Jun 28 15:28:34.383503 [ 0.421157] installing Xen timer for CPU 5 Jun 28 15:28:34.395475 [ 0.421830] installing Xen timer for CPU 6 Jun 28 15:28:34.395494 [ 0.422512] installing Xen timer for CPU 7 Jun 28 15:28:34.407474 [ 0.423204] installing Xen timer for CPU 8 Jun 28 15:28:34.407494 [ 0.423847] installing Xen timer for CPU 9 Jun 28 15:28:34.407506 [ 0.424491] installing Xen timer for CPU 10 Jun 28 15:28:34.419479 [ 0.425151] installing Xen timer for CPU 11 Jun 28 15:28:34.419498 [ 0.425803] installing Xen timer for CPU 12 Jun 28 15:28:34.431473 [ 0.426465] installing Xen timer for CPU 13 Jun 28 15:28:34.431492 [ 0.427179] installing Xen timer for CPU 14 Jun 28 15:28:34.443467 [ 0.427839] installing Xen timer for CPU 15 Jun 28 15:28:34.443488 [ 0.428465] installing Xen timer for CPU 16 Jun 28 15:28:34.443500 [ 0.429129] installing Xen timer for CPU 17 Jun 28 15:28:34.455477 [ 0.429777] installing Xen timer for CPU 18 Jun 28 15:28:34.455497 [ 0.430376] installing Xen timer for CPU 19 Jun 28 15:28:34.467469 [ 0.431030] installing Xen timer for CPU 20 Jun 28 15:28:34.467490 [ 0.431687] installing Xen timer for CPU 21 Jun 28 15:28:34.467502 [ 0.432317] installing Xen timer for CPU 22 Jun 28 15:28:34.479482 [ 0.432981] installing Xen timer for CPU 23 Jun 28 15:28:34.479502 [ 0.433667] installing Xen timer for CPU 24 Jun 28 15:28:34.491467 [ 0.434326] installing Xen timer for CPU 25 Jun 28 15:28:34.491488 [ 0.434998] installing Xen timer for CPU 26 Jun 28 15:28:34.491500 [ 0.435648] installing Xen timer for CPU 27 Jun 28 15:28:34.503477 [ 0.080283] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jun 28 15:28:34.503513 [ 0.436024] cpu 1 spinlock event irq 213 Jun 28 15:28:34.515476 [ 0.438061] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 28 15:28:34.527479 [ 0.438313] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 28 15:28:34.551471 [ 0.438813] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 28 15:28:34.563479 [ 0.080283] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jun 28 15:28:34.575487 [ 0.439120] cpu 2 spinlock event irq 214 Jun 28 15:28:34.575506 [ 0.080283] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jun 28 15:28:34.587477 [ 0.439890] cpu 3 spinlock event irq 215 Jun 28 15:28:34.587496 [ 0.080283] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jun 28 15:28:34.599483 [ 0.440931] cpu 4 spinlock event irq 216 Jun 28 15:28:34.599501 [ 0.080283] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Jun 28 15:28:34.611481 [ 0.441281] cpu 5 spinlock event irq 217 Jun 28 15:28:34.623473 [ 0.080283] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Jun 28 15:28:34.623499 [ 0.441931] cpu 6 spinlock event irq 218 Jun 28 15:28:34.635475 [ 0.080283] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Jun 28 15:28:34.635500 [ 0.442939] cpu 7 spinlock event irq 219 Jun 28 15:28:34.647474 [ 0.080283] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Jun 28 15:28:34.659472 [ 0.443936] cpu 8 spinlock event irq 220 Jun 28 15:28:34.659492 [ 0.080283] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Jun 28 15:28:34.671476 [ 0.444284] cpu 9 spinlock event irq 221 Jun 28 15:28:34.671495 [ 0.080283] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Jun 28 15:28:34.683478 [ 0.444931] cpu 10 spinlock event irq 222 Jun 28 15:28:34.683497 [ 0.080283] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Jun 28 15:28:34.695476 [ 0.445890] cpu 11 spinlock event irq 223 Jun 28 15:28:34.695495 [ 0.080283] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Jun 28 15:28:34.707486 [ 0.446932] cpu 12 spinlock event irq 224 Jun 28 15:28:34.707505 [ 0.080283] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Jun 28 15:28:34.719481 [ 0.447279] cpu 13 spinlock event irq 225 Jun 28 15:28:34.731470 [ 0.080283] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Jun 28 15:28:34.731496 [ 0.080283] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jun 28 15:28:34.743479 [ 0.447941] cpu 14 spinlock event irq 226 Jun 28 15:28:34.743498 [ 0.080283] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Jun 28 15:28:34.755484 [ 0.080283] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jun 28 15:28:34.767480 [ 0.448894] cpu 15 spinlock event irq 227 Jun 28 15:28:34.767500 [ 0.080283] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Jun 28 15:28:34.779488 [ 0.080283] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jun 28 15:28:34.791473 [ 0.449931] cpu 16 spinlock event irq 228 Jun 28 15:28:34.791492 [ 0.080283] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Jun 28 15:28:34.803479 [ 0.080283] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jun 28 15:28:34.815475 [ 0.451896] cpu 17 spinlock event irq 229 Jun 28 15:28:34.815502 [ 0.080283] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Jun 28 15:28:34.827476 [ 0.080283] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jun 28 15:28:34.839467 [ 0.453008] cpu 18 spinlock event irq 230 Jun 28 15:28:34.839487 [ 0.080283] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Jun 28 15:28:34.851474 [ 0.080283] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Jun 28 15:28:34.851500 [ 0.453918] cpu 19 spinlock event irq 231 Jun 28 15:28:34.863475 [ 0.080283] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Jun 28 15:28:34.863500 [ 0.080283] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Jun 28 15:28:34.875483 [ 0.454910] cpu 20 spinlock event irq 232 Jun 28 15:28:34.887470 [ 0.080283] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Jun 28 15:28:34.887496 [ 0.080283] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Jun 28 15:28:34.899483 [ 0.455908] cpu 21 spinlock event irq 233 Jun 28 15:28:34.899503 [ 0.080283] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Jun 28 15:28:34.911484 [ 0.080283] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Jun 28 15:28:34.923520 [ 0.456932] cpu 22 spinlock event irq 234 Jun 28 15:28:34.923540 [ 0.080283] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Jun 28 15:28:34.935489 [ 0.080283] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Jun 28 15:28:34.947477 [ 0.457899] cpu 23 spinlock event irq 235 Jun 28 15:28:34.947496 [ 0.080283] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Jun 28 15:28:34.959477 [ 0.080283] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Jun 28 15:28:34.971480 [ 0.458934] cpu 24 spinlock event irq 236 Jun 28 15:28:34.971499 [ 0.080283] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Jun 28 15:28:34.983478 [ 0.080283] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Jun 28 15:28:34.995472 [ 0.459906] cpu 25 spinlock event irq 237 Jun 28 15:28:34.995492 [ 0.080283] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Jun 28 15:28:35.007474 [ 0.080283] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Jun 28 15:28:35.007499 [ 0.460940] cpu 26 spinlock event irq 238 Jun 28 15:28:35.019473 [ 0.080283] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Jun 28 15:28:35.019498 [ 0.080283] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Jun 28 15:28:35.031485 [ 0.461809] cpu 27 spinlock event irq 239 Jun 28 15:28:35.043473 [ 0.462203] installing Xen timer for CPU 28 Jun 28 15:28:35.043493 [ 0.463321] installing Xen timer for CPU 29 Jun 28 15:28:35.043505 [ 0.463949] installing Xen timer for CPU 30 Jun 28 15:28:35.055482 [ 0.464573] installing Xen timer for CPU 31 Jun 28 15:28:35.055502 [ 0.465194] installing Xen timer for CPU 32 Jun 28 15:28:35.067471 [ 0.465818] installing Xen timer for CPU 33 Jun 28 15:28:35.067491 [ 0.466386] installing Xen timer for CPU 34 Jun 28 15:28:35.067503 [ 0.466971] installing Xen timer for CPU 35 Jun 28 15:28:35.079481 [ 0.467510] installing Xen timer for CPU 36 Jun 28 15:28:35.079500 [ 0.468074] installing Xen timer for CPU 37 Jun 28 15:28:35.091477 [ 0.468612] installing Xen timer for CPU 38 Jun 28 15:28:35.091497 [ 0.469185] installing Xen timer for CPU 39 Jun 28 15:28:35.103483 [ 0.469747] installing Xen timer for CPU 40 Jun 28 15:28:35.103503 [ 0.470230] installing Xen timer for CPU 41 Jun 28 15:28:35.103516 [ 0.470853] installing Xen timer for CPU 42 Jun 28 15:28:35.115473 [ 0.471400] installing Xen timer for CPU 43 Jun 28 15:28:35.115492 [ 0.471953] installing Xen timer for CPU 44 Jun 28 15:28:35.127479 [ 0.472490] installing Xen timer for CPU 45 Jun 28 15:28:35.127500 [ 0.473064] installing Xen timer for CPU 46 Jun 28 15:28:35.127513 [ 0.473611] installing Xen timer for CPU 47 Jun 28 15:28:35.139479 [ 0.474192] installing Xen timer for CPU 48 Jun 28 15:28:35.139499 [ 0.474748] installing Xen timer for CPU 49 Jun 28 15:28:35.151471 [ 0.475218] installing Xen timer for CPU 50 Jun 28 15:28:35.151491 [ 0.475799] installing Xen timer for CPU 51 Jun 28 15:28:35.151503 [ 0.476352] installing Xen timer for CPU 52 Jun 28 15:28:35.163474 [ 0.476932] installing Xen timer for CPU 53 Jun 28 15:28:35.163493 [ 0.477536] installing Xen timer for CPU 54 Jun 28 15:28:35.175476 [ 0.478102] installing Xen timer for CPU 55 Jun 28 15:28:35.175496 [ 0.080283] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Jun 28 15:28:35.187481 [ 0.080283] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jun 28 15:28:35.199469 [ 0.479101] cpu 28 spinlock event irq 380 Jun 28 15:28:35.199490 [ 0.080283] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Jun 28 15:28:35.211476 [ 0.080283] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jun 28 15:28:35.211502 [ 0.479933] cpu 29 spinlock event irq 381 Jun 28 15:28:35.223475 [ 0.080283] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Jun 28 15:28:35.223500 [ 0.080283] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jun 28 15:28:35.235483 [ 0.480963] cpu 30 spinlock event irq 382 Jun 28 15:28:35.247473 [ 0.080283] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Jun 28 15:28:35.247499 [ 0.080283] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jun 28 15:28:35.259480 [ 0.481980] cpu 31 spinlock event irq 383 Jun 28 15:28:35.259499 [ 0.080283] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Jun 28 15:28:35.271479 [ 0.080283] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jun 28 15:28:35.287520 [ 0.482925] cpu 32 spinlock event irq 384 Jun 28 15:28:35.287539 [ 0.080283] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Jun 28 15:28:35.299481 [ 0.080283] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Jun 28 15:28:35.299507 [ 0.483989] cpu 33 spinlock event irq 385 Jun 28 15:28:35.311502 [ 0.080283] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Jun 28 15:28:35.311528 [ 0.080283] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Jun 28 15:28:35.323706 [ 0.484939] cpu 34 spinlock event irq 386 Jun 28 15:28:35.335470 [ 0.080283] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Jun 28 15:28:35.335496 [ 0.080283] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Jun 28 15:28:35.347480 [ 0.485927] cpu 35 spinlock event irq 387 Jun 28 15:28:35.347499 [ 0.080283] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Jun 28 15:28:35.359479 [ 0.080283] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Jun 28 15:28:35.371477 [ 0.486988] cpu 36 spinlock event irq 388 Jun 28 15:28:35.371497 [ 0.080283] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Jun 28 15:28:35.383479 [ 0.080283] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Jun 28 15:28:35.395477 [ 0.487987] cpu 37 spinlock event irq 389 Jun 28 15:28:35.395496 [ 0.080283] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Jun 28 15:28:35.407476 [ 0.080283] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Jun 28 15:28:35.419477 [ 0.488995] cpu 38 spinlock event irq 390 Jun 28 15:28:35.419496 [ 0.080283] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Jun 28 15:28:35.431479 [ 0.080283] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b