Jun 29 17:35:19.243942 [ 5.641500] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 29 17:35:19.255413 [ 5.648875] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 29 17:35:19.267385 [ 5.656258] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 29 17:35:19.267396 [ 5.663641] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 29 17:35:19.279370 [ 5.671956] pnp: PnP ACPI: found 4 devices Jun 29 17:35:19.279379 [ 5.682958] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 29 17:35:19.303377 [ 5.692990] NET: Registered PF_INET protocol family Jun 29 17:35:19.303387 [ 5.699043] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 29 17:35:19.315367 [ 5.712478] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 29 17:35:19.327385 [ 5.722425] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 29 17:35:19.339422 [ 5.732252] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 29 17:35:19.351421 [ 5.743452] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 29 17:35:19.351432 [ 5.752149] TCP: Hash tables configured (established 524288 bind 65536) Jun 29 17:35:19.363409 [ 5.760272] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 29 17:35:19.375402 [ 5.769479] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 29 17:35:19.387393 [ 5.777760] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 29 17:35:19.387414 [ 5.786371] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 29 17:35:19.399419 [ 5.792699] NET: Registered PF_XDP protocol family Jun 29 17:35:19.399439 [ 5.798109] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 29 17:35:19.411418 [ 5.803943] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 29 17:35:19.411439 [ 5.810743] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 29 17:35:19.423422 [ 5.818328] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 29 17:35:19.435427 [ 5.827565] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 29 17:35:19.435447 [ 5.833132] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 29 17:35:19.447418 [ 5.838699] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 29 17:35:19.447438 [ 5.844241] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 29 17:35:19.459415 [ 5.851041] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 29 17:35:19.459438 [ 5.858636] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 29 17:35:19.471422 [ 5.864203] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 29 17:35:19.471442 [ 5.869774] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 29 17:35:19.483423 [ 5.875324] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 29 17:35:19.483445 [ 5.882911] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 29 17:35:19.495420 [ 5.889811] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 29 17:35:19.507412 [ 5.896710] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 29 17:35:19.507435 [ 5.904375] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 29 17:35:19.519417 [ 5.912047] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 29 17:35:19.531412 [ 5.920305] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 29 17:35:19.531434 [ 5.926516] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 29 17:35:19.543415 [ 5.933511] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 29 17:35:19.543441 [ 5.942156] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 29 17:35:19.555417 [ 5.948367] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 29 17:35:19.555439 [ 5.955362] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 29 17:35:19.567420 [ 5.962471] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 29 17:35:19.567448 [ 5.968031] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 29 17:35:19.579419 [ 5.974930] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 29 17:35:19.591459 [ 5.982604] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 29 17:35:19.591484 [ 5.991183] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 29 17:35:19.603397 [ 6.024299] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24637 usecs Jun 29 17:35:19.639387 [ 6.056280] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23145 usecs Jun 29 17:35:19.675421 [ 6.064556] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 29 17:35:19.675443 [ 6.071751] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 29 17:35:19.687415 [ 6.079684] DMAR: No SATC found Jun 29 17:35:19.687433 [ 6.079699] Trying to unpack rootfs image as initramfs... Jun 29 17:35:19.699413 [ 6.083189] DMAR: dmar0: Using Queued invalidation Jun 29 17:35:19.699434 [ 6.083207] DMAR: dmar1: Using Queued invalidation Jun 29 17:35:19.699447 [ 6.100062] pci 0000:80:02.0: Adding to iommu group 0 Jun 29 17:35:19.711411 [ 6.106604] pci 0000:ff:08.0: Adding to iommu group 1 Jun 29 17:35:19.723401 [ 6.112278] pci 0000:ff:08.2: Adding to iommu group 1 Jun 29 17:35:19.723422 [ 6.117953] pci 0000:ff:08.3: Adding to iommu group 2 Jun 29 17:35:19.723435 [ 6.123682] pci 0000:ff:09.0: Adding to iommu group 3 Jun 29 17:35:19.735418 [ 6.129354] pci 0000:ff:09.2: Adding to iommu group 3 Jun 29 17:35:19.735438 [ 6.135025] pci 0000:ff:09.3: Adding to iommu group 4 Jun 29 17:35:19.747413 [ 6.140809] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 29 17:35:19.747433 [ 6.146481] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 29 17:35:19.759416 [ 6.152153] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 29 17:35:19.759436 [ 6.157824] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 29 17:35:19.771412 [ 6.163722] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 29 17:35:19.771433 [ 6.169386] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 29 17:35:19.783412 [ 6.175062] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 29 17:35:19.783433 [ 6.180740] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 29 17:35:19.795414 [ 6.186415] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 29 17:35:19.795435 [ 6.192095] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 29 17:35:19.807414 [ 6.197772] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 29 17:35:19.807434 [ 6.203448] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 29 17:35:19.819409 [ 6.209292] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 29 17:35:19.819429 [ 6.214970] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 29 17:35:19.831410 [ 6.220647] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 29 17:35:19.831430 [ 6.226325] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 29 17:35:19.831444 [ 6.232005] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 29 17:35:19.843417 [ 6.237684] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 29 17:35:19.843437 [ 6.243562] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 29 17:35:19.855418 [ 6.249240] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 29 17:35:19.855438 [ 6.254916] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 29 17:35:19.867419 [ 6.260592] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 29 17:35:19.867439 [ 6.266269] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 29 17:35:19.879413 [ 6.271949] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 29 17:35:19.879434 [ 6.277628] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 29 17:35:19.891412 [ 6.283446] pci 0000:ff:10.0: Adding to iommu group 9 Jun 29 17:35:19.891433 [ 6.289126] pci 0000:ff:10.1: Adding to iommu group 9 Jun 29 17:35:19.903414 [ 6.294806] pci 0000:ff:10.5: Adding to iommu group 9 Jun 29 17:35:19.903434 [ 6.300488] pci 0000:ff:10.6: Adding to iommu group 9 Jun 29 17:35:19.915417 [ 6.306158] pci 0000:ff:10.7: Adding to iommu group 9 Jun 29 17:35:19.915438 [ 6.311949] pci 0000:ff:12.0: Adding to iommu group 10 Jun 29 17:35:19.927412 [ 6.317725] pci 0000:ff:12.1: Adding to iommu group 10 Jun 29 17:35:19.927433 [ 6.323502] pci 0000:ff:12.4: Adding to iommu group 10 Jun 29 17:35:19.939412 [ 6.329279] pci 0000:ff:12.5: Adding to iommu group 10 Jun 29 17:35:19.939433 [ 6.335058] pci 0000:ff:13.0: Adding to iommu group 11 Jun 29 17:35:19.951410 [ 6.340834] pci 0000:ff:13.1: Adding to iommu group 12 Jun 29 17:35:19.951431 [ 6.346607] pci 0000:ff:13.2: Adding to iommu group 13 Jun 29 17:35:19.963410 [ 6.352383] pci 0000:ff:13.3: Adding to iommu group 14 Jun 29 17:35:19.963431 [ 6.358213] pci 0000:ff:13.6: Adding to iommu group 15 Jun 29 17:35:19.963445 [ 6.363993] pci 0000:ff:13.7: Adding to iommu group 15 Jun 29 17:35:19.975422 [ 6.369766] pci 0000:ff:14.0: Adding to iommu group 16 Jun 29 17:35:19.975442 [ 6.375539] pci 0000:ff:14.1: Adding to iommu group 17 Jun 29 17:35:19.987419 [ 6.381312] pci 0000:ff:14.2: Adding to iommu group 18 Jun 29 17:35:19.987439 [ 6.387088] pci 0000:ff:14.3: Adding to iommu group 19 Jun 29 17:35:19.999413 [ 6.392975] pci 0000:ff:14.4: Adding to iommu group 20 Jun 29 17:35:19.999434 [ 6.398756] pci 0000:ff:14.5: Adding to iommu group 20 Jun 29 17:35:20.011417 [ 6.404535] pci 0000:ff:14.6: Adding to iommu group 20 Jun 29 17:35:20.011437 [ 6.410314] pci 0000:ff:14.7: Adding to iommu group 20 Jun 29 17:35:20.023420 [ 6.416093] pci 0000:ff:16.0: Adding to iommu group 21 Jun 29 17:35:20.023440 [ 6.421872] pci 0000:ff:16.1: Adding to iommu group 22 Jun 29 17:35:20.035413 [ 6.427636] pci 0000:ff:16.2: Adding to iommu group 23 Jun 29 17:35:20.035434 [ 6.433410] pci 0000:ff:16.3: Adding to iommu group 24 Jun 29 17:35:20.047414 [ 6.439240] pci 0000:ff:16.6: Adding to iommu group 25 Jun 29 17:35:20.047435 [ 6.445040] pci 0000:ff:16.7: Adding to iommu group 25 Jun 29 17:35:20.059418 [ 6.449645] Freeing initrd memory: 40336K Jun 29 17:35:20.059437 [ 6.450843] pci 0000:ff:17.0: Adding to iommu group 26 Jun 29 17:35:20.071410 [ 6.461023] pci 0000:ff:17.1: Adding to iommu group 27 Jun 29 17:35:20.071431 [ 6.466783] pci 0000:ff:17.2: Adding to iommu group 28 Jun 29 17:35:20.083412 [ 6.472556] pci 0000:ff:17.3: Adding to iommu group 29 Jun 29 17:35:20.083433 [ 6.478440] pci 0000:ff:17.4: Adding to iommu group 30 Jun 29 17:35:20.095409 [ 6.484220] pci 0000:ff:17.5: Adding to iommu group 30 Jun 29 17:35:20.095430 [ 6.489998] pci 0000:ff:17.6: Adding to iommu group 30 Jun 29 17:35:20.095444 [ 6.495776] pci 0000:ff:17.7: Adding to iommu group 30 Jun 29 17:35:20.107415 [ 6.501686] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 29 17:35:20.107435 [ 6.507463] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 29 17:35:20.119418 [ 6.513242] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 29 17:35:20.119438 [ 6.519020] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 29 17:35:20.131416 [ 6.524798] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 29 17:35:20.131437 [ 6.530632] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 29 17:35:20.143415 [ 6.536412] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 29 17:35:20.143435 [ 6.542238] pci 0000:7f:08.0: Adding to iommu group 33 Jun 29 17:35:20.155418 [ 6.548019] pci 0000:7f:08.2: Adding to iommu group 33 Jun 29 17:35:20.155439 [ 6.553790] pci 0000:7f:08.3: Adding to iommu group 34 Jun 29 17:35:20.167416 [ 6.559610] pci 0000:7f:09.0: Adding to iommu group 35 Jun 29 17:35:20.167436 [ 6.565390] pci 0000:7f:09.2: Adding to iommu group 35 Jun 29 17:35:20.179413 [ 6.571150] pci 0000:7f:09.3: Adding to iommu group 36 Jun 29 17:35:20.179434 [ 6.577033] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 29 17:35:20.191414 [ 6.582813] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 29 17:35:20.191435 [ 6.588592] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 29 17:35:20.203422 [ 6.594373] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 29 17:35:20.203443 [ 6.600368] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 29 17:35:20.215413 [ 6.606151] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 29 17:35:20.215433 [ 6.611933] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 29 17:35:20.227419 [ 6.617713] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 29 17:35:20.227440 [ 6.623494] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 29 17:35:20.239413 [ 6.629275] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 29 17:35:20.239433 [ 6.635054] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 29 17:35:20.251415 [ 6.640826] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 29 17:35:20.251436 [ 6.646766] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 29 17:35:20.263411 [ 6.652549] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 29 17:35:20.263433 [ 6.658336] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 29 17:35:20.275410 [ 6.664118] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 29 17:35:20.275432 [ 6.669900] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 29 17:35:20.275446 [ 6.675683] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 29 17:35:20.287417 [ 6.681648] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 29 17:35:20.287438 [ 6.687436] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 29 17:35:20.299419 [ 6.693212] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 29 17:35:20.299440 [ 6.698996] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 29 17:35:20.311415 [ 6.704778] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 29 17:35:20.311435 [ 6.710564] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 29 17:35:20.323414 [ 6.716346] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 29 17:35:20.323434 [ 6.722256] pci 0000:7f:10.0: Adding to iommu group 41 Jun 29 17:35:20.335417 [ 6.728039] pci 0000:7f:10.1: Adding to iommu group 41 Jun 29 17:35:20.335437 [ 6.733826] pci 0000:7f:10.5: Adding to iommu group 41 Jun 29 17:35:20.347415 [ 6.739609] pci 0000:7f:10.6: Adding to iommu group 41 Jun 29 17:35:20.347435 [ 6.745392] pci 0000:7f:10.7: Adding to iommu group 41 Jun 29 17:35:20.359417 [ 6.751273] pci 0000:7f:12.0: Adding to iommu group 42 Jun 29 17:35:20.359438 [ 6.757057] pci 0000:7f:12.1: Adding to iommu group 42 Jun 29 17:35:20.371414 [ 6.762842] pci 0000:7f:12.4: Adding to iommu group 42 Jun 29 17:35:20.371435 [ 6.768626] pci 0000:7f:12.5: Adding to iommu group 42 Jun 29 17:35:20.383422 [ 6.774396] pci 0000:7f:13.0: Adding to iommu group 43 Jun 29 17:35:20.383443 [ 6.780158] pci 0000:7f:13.1: Adding to iommu group 44 Jun 29 17:35:20.395419 [ 6.785927] pci 0000:7f:13.2: Adding to iommu group 45 Jun 29 17:35:20.395440 [ 6.791696] pci 0000:7f:13.3: Adding to iommu group 46 Jun 29 17:35:20.407412 [ 6.797527] pci 0000:7f:13.6: Adding to iommu group 47 Jun 29 17:35:20.407432 [ 6.803314] pci 0000:7f:13.7: Adding to iommu group 47 Jun 29 17:35:20.419414 [ 6.809082] pci 0000:7f:14.0: Adding to iommu group 48 Jun 29 17:35:20.419435 [ 6.814851] pci 0000:7f:14.1: Adding to iommu group 49 Jun 29 17:35:20.431412 [ 6.820621] pci 0000:7f:14.2: Adding to iommu group 50 Jun 29 17:35:20.431433 [ 6.826382] pci 0000:7f:14.3: Adding to iommu group 51 Jun 29 17:35:20.443409 [ 6.832264] pci 0000:7f:14.4: Adding to iommu group 52 Jun 29 17:35:20.443431 [ 6.838051] pci 0000:7f:14.5: Adding to iommu group 52 Jun 29 17:35:20.443444 [ 6.843837] pci 0000:7f:14.6: Adding to iommu group 52 Jun 29 17:35:20.455419 [ 6.849624] pci 0000:7f:14.7: Adding to iommu group 52 Jun 29 17:35:20.455439 [ 6.855394] pci 0000:7f:16.0: Adding to iommu group 53 Jun 29 17:35:20.467417 [ 6.861164] pci 0000:7f:16.1: Adding to iommu group 54 Jun 29 17:35:20.467437 [ 6.866934] pci 0000:7f:16.2: Adding to iommu group 55 Jun 29 17:35:20.479415 [ 6.872695] pci 0000:7f:16.3: Adding to iommu group 56 Jun 29 17:35:20.479435 [ 6.878521] pci 0000:7f:16.6: Adding to iommu group 57 Jun 29 17:35:20.491426 [ 6.884310] pci 0000:7f:16.7: Adding to iommu group 57 Jun 29 17:35:20.491446 [ 6.890079] pci 0000:7f:17.0: Adding to iommu group 58 Jun 29 17:35:20.503418 [ 6.895849] pci 0000:7f:17.1: Adding to iommu group 59 Jun 29 17:35:20.503438 [ 6.901620] pci 0000:7f:17.2: Adding to iommu group 60 Jun 29 17:35:20.515413 [ 6.907383] pci 0000:7f:17.3: Adding to iommu group 61 Jun 29 17:35:20.515433 [ 6.913266] pci 0000:7f:17.4: Adding to iommu group 62 Jun 29 17:35:20.527415 [ 6.919056] pci 0000:7f:17.5: Adding to iommu group 62 Jun 29 17:35:20.527435 [ 6.924846] pci 0000:7f:17.6: Adding to iommu group 62 Jun 29 17:35:20.539413 [ 6.930636] pci 0000:7f:17.7: Adding to iommu group 62 Jun 29 17:35:20.539433 [ 6.936547] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 29 17:35:20.551415 [ 6.942336] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 29 17:35:20.551435 [ 6.948127] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 29 17:35:20.563422 [ 6.953916] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 29 17:35:20.563443 [ 6.959705] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 29 17:35:20.575416 [ 6.965530] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 29 17:35:20.575437 [ 6.971323] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 29 17:35:20.587418 [ 6.977093] pci 0000:00:00.0: Adding to iommu group 65 Jun 29 17:35:20.587438 [ 6.982865] pci 0000:00:01.0: Adding to iommu group 66 Jun 29 17:35:20.599416 [ 6.988635] pci 0000:00:01.1: Adding to iommu group 67 Jun 29 17:35:20.599437 [ 6.994406] pci 0000:00:02.0: Adding to iommu group 68 Jun 29 17:35:20.611408 [ 7.000177] pci 0000:00:02.2: Adding to iommu group 69 Jun 29 17:35:20.611429 [ 7.005946] pci 0000:00:03.0: Adding to iommu group 70 Jun 29 17:35:20.611443 [ 7.011715] pci 0000:00:05.0: Adding to iommu group 71 Jun 29 17:35:20.623475 [ 7.017485] pci 0000:00:05.1: Adding to iommu group 72 Jun 29 17:35:20.623495 [ 7.023259] pci 0000:00:05.2: Adding to iommu group 73 Jun 29 17:35:20.635482 [ 7.029027] pci 0000:00:05.4: Adding to iommu group 74 Jun 29 17:35:20.635502 [ 7.034795] pci 0000:00:11.0: Adding to iommu group 75 Jun 29 17:35:20.647480 [ 7.040593] pci 0000:00:11.4: Adding to iommu group 76 Jun 29 17:35:20.647500 [ 7.046417] pci 0000:00:16.0: Adding to iommu group 77 Jun 29 17:35:20.659488 [ 7.052214] pci 0000:00:16.1: Adding to iommu group 77 Jun 29 17:35:20.659508 [ 7.057974] pci 0000:00:1a.0: Adding to iommu group 78 Jun 29 17:35:20.671452 [ 7.063743] pci 0000:00:1c.0: Adding to iommu group 79 Jun 29 17:35:20.671472 [ 7.069514] pci 0000:00:1c.3: Adding to iommu group 80 Jun 29 17:35:20.683463 [ 7.075283] pci 0000:00:1d.0: Adding to iommu group 81 Jun 29 17:35:20.683484 [ 7.081107] pci 0000:00:1f.0: Adding to iommu group 82 Jun 29 17:35:20.695481 [ 7.086899] pci 0000:00:1f.2: Adding to iommu group 82 Jun 29 17:35:20.695502 [ 7.092672] pci 0000:01:00.0: Adding to iommu group 83 Jun 29 17:35:20.707483 [ 7.098441] pci 0000:01:00.1: Adding to iommu group 84 Jun 29 17:35:20.707503 [ 7.104211] pci 0000:05:00.0: Adding to iommu group 85 Jun 29 17:35:20.719478 [ 7.109981] pci 0000:08:00.0: Adding to iommu group 86 Jun 29 17:35:20.719498 [ 7.115744] pci 0000:80:05.0: Adding to iommu group 87 Jun 29 17:35:20.731481 [ 7.121513] pci 0000:80:05.1: Adding to iommu group 88 Jun 29 17:35:20.731502 [ 7.127281] pci 0000:80:05.2: Adding to iommu group 89 Jun 29 17:35:20.743460 [ 7.133050] pci 0000:80:05.4: Adding to iommu group 90 Jun 29 17:35:20.743481 [ 7.189611] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 29 17:35:20.803486 [ 7.196810] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 29 17:35:20.803509 [ 7.203999] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 29 17:35:20.815431 [ 7.214112] Initialise system trusted keyrings Jun 29 17:35:20.827425 [ 7.219087] Key type blacklist registered Jun 29 17:35:20.827444 [ 7.223661] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 29 17:35:20.839412 [ 7.232580] zbud: loaded Jun 29 17:35:20.839430 [ 7.235784] integrity: Platform Keyring initialized Jun 29 17:35:20.851428 [ 7.241239] integrity: Machine keyring initialized Jun 29 17:35:20.851448 [ 7.246579] Key type asymmetric registered Jun 29 17:35:20.851461 [ 7.251152] Asymmetric key parser 'x509' registered Jun 29 17:35:20.863398 [ 7.263082] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 29 17:35:20.875431 [ 7.269526] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 29 17:35:20.887406 [ 7.277907] io scheduler mq-deadline registered Jun 29 17:35:20.887425 [ 7.285136] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 29 17:35:20.899417 [ 7.291665] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 29 17:35:20.899438 [ 7.298193] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 29 17:35:20.911415 [ 7.304695] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 29 17:35:20.911436 [ 7.311209] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 29 17:35:20.923418 [ 7.317708] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 29 17:35:20.923439 [ 7.324228] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 29 17:35:20.935417 [ 7.330730] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 29 17:35:20.947412 [ 7.337240] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 29 17:35:20.947434 [ 7.343747] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 29 17:35:20.959413 [ 7.350198] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 29 17:35:20.959435 [ 7.356834] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 29 17:35:20.971418 [ 7.363764] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 29 17:35:20.971439 [ 7.370277] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 29 17:35:20.983416 [ 7.376813] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 29 17:35:20.995385 [ 7.384402] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 29 17:35:20.995406 [ 7.402911] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 29 17:35:21.019419 [ 7.411271] pstore: Registered erst as persistent store backend Jun 29 17:35:21.019440 [ 7.418061] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 29 17:35:21.031416 [ 7.425208] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 29 17:35:21.043406 [ 7.434399] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 29 17:35:21.043431 [ 7.443779] Linux agpgart interface v0.103 Jun 29 17:35:21.055416 [ 7.448584] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 29 17:35:21.067390 [ 7.464379] i8042: PNP: No PS/2 controller found. Jun 29 17:35:21.079416 [ 7.469751] mousedev: PS/2 mouse device common for all mice Jun 29 17:35:21.079438 [ 7.475994] rtc_cmos 00:00: RTC can wake from S4 Jun 29 17:35:21.091413 [ 7.481438] rtc_cmos 00:00: registered as rtc0 Jun 29 17:35:21.091434 [ 7.486444] rtc_cmos 00:00: setting system clock to 2024-06-29T17:35:21 UTC (1719682521) Jun 29 17:35:21.103412 [ 7.495506] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 29 17:35:21.103435 [ 7.505950] intel_pstate: Intel P-state driver initializing Jun 29 17:35:21.115395 [ 7.525540] ledtrig-cpu: registered to indicate activity on CPUs Jun 29 17:35:21.139381 [ 7.542213] NET: Registered PF_INET6 protocol family Jun 29 17:35:21.151389 [ 7.555819] Segment Routing with IPv6 Jun 29 17:35:21.163399 [ 7.559920] In-situ OAM (IOAM) with IPv6 Jun 29 17:35:21.175410 [ 7.564333] mip6: Mobile IPv6 Jun 29 17:35:21.175429 [ 7.567645] NET: Registered PF_PACKET protocol family Jun 29 17:35:21.175443 [ 7.573416] mpls_gso: MPLS GSO support Jun 29 17:35:21.187382 [ 7.584955] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 29 17:35:21.199392 [ 7.593945] microcode: Microcode Update Driver: v2.2. Jun 29 17:35:21.211424 [ 7.597005] resctrl: L3 allocation detected Jun 29 17:35:21.211444 [ 7.607300] resctrl: L3 monitoring detected Jun 29 17:35:21.223420 [ 7.611968] IPI shorthand broadcast: enabled Jun 29 17:35:21.223442 [ 7.616759] sched_clock: Marking stable (5676574324, 1940155855)->(7993370284, -376640105) Jun 29 17:35:21.235408 [ 7.627922] registered taskstats version 1 Jun 29 17:35:21.235427 [ 7.632512] Loading compiled-in X.509 certificates Jun 29 17:35:21.247371 [ 7.657538] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 29 17:35:21.271424 [ 7.667277] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 29 17:35:21.283397 [ 7.687981] zswap: loaded using pool lzo/zbud Jun 29 17:35:21.295402 [ 7.693435] Key type .fscrypt registered Jun 29 17:35:21.307414 [ 7.697816] Key type fscrypt-provisioning registered Jun 29 17:35:21.307434 [ 7.703731] pstore: Using crash dump compression: deflate Jun 29 17:35:21.319385 [ 7.715667] Key type encrypted registered Jun 29 17:35:21.331413 [ 7.720154] AppArmor: AppArmor sha1 policy hashing enabled Jun 29 17:35:21.331434 [ 7.726288] ima: No TPM chip found, activating TPM-bypass! Jun 29 17:35:21.343411 [ 7.732412] ima: Allocated hash algorithm: sha256 Jun 29 17:35:21.343432 [ 7.737685] ima: No architecture policies found Jun 29 17:35:21.343445 [ 7.742749] evm: Initialising EVM extended attributes: Jun 29 17:35:21.355417 [ 7.748498] evm: security.selinux Jun 29 17:35:21.355436 [ 7.752194] evm: security.SMACK64 (disabled) Jun 29 17:35:21.367418 [ 7.756960] evm: security.SMACK64EXEC (disabled) Jun 29 17:35:21.367438 [ 7.762110] evm: security.SMACK64TRANSMUTE (disabled) Jun 29 17:35:21.367452 [ 7.767748] evm: security.SMACK64MMAP (disabled) Jun 29 17:35:21.379420 [ 7.772903] evm: security.apparmor Jun 29 17:35:21.379439 [ 7.776688] evm: security.ima Jun 29 17:35:21.391389 [ 7.779994] evm: security.capability Jun 29 17:35:21.391409 [ 7.783987] evm: HMAC attrs: 0x1 Jun 29 17:35:21.391421 [ 7.877414] clk: Disabling unused clocks Jun 29 17:35:21.487402 [ 7.883352] Freeing unused decrypted memory: 2036K Jun 29 17:35:21.499407 [ 7.889886] Freeing unused kernel image (initmem) memory: 2796K Jun 29 17:35:21.499430 [ 7.896581] Write protecting the kernel read-only data: 26624k Jun 29 17:35:21.511406 [ 7.904252] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 29 17:35:21.511429 [ 7.912222] Freeing unused kernel image (rodata/data gap) memory: 1176K Jun 29 17:35:21.523402 [ 7.965911] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 29 17:35:21.583388 [ 7.973101] x86/mm: Checking user space page tables Jun 29 17:35:21.583408 [ 8.021871] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 29 17:35:21.631413 [ 8.029066] Run /init as init process Jun 29 17:35:21.643379 Loading, please wait... Jun 29 17:35:21.655363 Starting systemd-udevd version 252.26-1~deb12u2 Jun 29 17:35:21.667384 [ 8.224214] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 29 17:35:21.835419 [ 8.231184] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 29 17:35:21.847421 [ 8.242468] clocksource: Switched to clocksource tsc Jun 29 17:35:21.859381 [ 8.248599] dca service started, version 1.12.1 Jun 29 17:35:21.859402 [ 8.260764] SCSI subsystem initialized Jun 29 17:35:21.871381 [ 8.275996] ACPI: bus type USB registered Jun 29 17:35:21.883398 [ 8.280512] usbcore: registered new interface driver usbfs Jun 29 17:35:21.895413 [ 8.286776] usbcore: registered new interface driver hub Jun 29 17:35:21.895434 [ 8.286895] igb: Intel(R) Gigabit Ethernet Network Driver Jun 29 17:35:21.907416 [ 8.292750] usbcore: registered new device driver usb Jun 29 17:35:21.907436 [ 8.293010] megasas: 07.719.03.00-rc1 Jun 29 17:35:21.919414 [ 8.293485] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 29 17:35:21.919444 [ 8.293488] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 29 17:35:21.931416 [ 8.293980] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 29 17:35:21.931438 [ 8.294731] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 29 17:35:21.943427 [ 8.294737] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 29 17:35:21.955417 [ 8.294739] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 29 17:35:21.955438 [ 8.294741] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 29 17:35:21.967429 [ 8.295648] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 29 17:35:21.979421 [ 8.295649] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 29 17:35:21.979443 [ 8.295652] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 29 17:35:21.991427 [ 8.298755] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 29 17:35:22.003412 [ 8.396782] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 29 17:35:22.015383 [ 8.411477] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 29 17:35:22.027423 [ 8.417323] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 29 17:35:22.027449 [ 8.425657] ehci-pci 0000:00:1a.0: debug port 2 Jun 29 17:35:22.039371 [ 8.444024] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 29 17:35:22.051397 [ 8.450657] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 29 17:35:22.063426 [ 8.459695] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 29 17:35:22.075412 [ 8.469446] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 29 17:35:22.075433 [ 8.475862] igb 0000:01:00.0: added PHC on eth0 Jun 29 17:35:22.087417 [ 8.480919] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 29 17:35:22.099412 [ 8.488591] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 29 17:35:22.099436 [ 8.496630] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 29 17:35:22.111413 [ 8.502364] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 29 17:35:22.111439 [ 8.510931] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 29 17:35:22.123425 [ 8.520160] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 29 17:35:22.135420 [ 8.528223] usb usb1: Product: EHCI Host Controller Jun 29 17:35:22.135440 [ 8.533656] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jun 29 17:35:22.147421 [ 8.540457] usb usb1: SerialNumber: 0000:00:1a.0 Jun 29 17:35:22.147441 [ 8.545645] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 29 17:35:22.159421 [ 8.554093] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 29 17:35:22.171417 [ 8.560892] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 29 17:35:22.171443 [ 8.568855] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 29 17:35:22.183415 [ 8.575558] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 29 17:35:22.183436 [ 8.582360] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 29 17:35:22.195424 [ 8.591874] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 29 17:35:22.207410 [ 8.599158] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 29 17:35:22.207433 [ 8.607059] hub 1-0:1.0: USB hub found Jun 29 17:35:22.219454 [ 8.611248] hub 1-0:1.0: 2 ports detected Jun 29 17:35:22.219473 [ 8.616843] scsi host1: ahci Jun 29 17:35:22.231408 [ 8.620372] scsi host2: ahci Jun 29 17:35:22.231426 [ 8.624038] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 29 17:35:22.231443 [ 8.631897] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 29 17:35:22.243418 [ 8.637736] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 29 17:35:22.255420 [ 8.646007] ehci-pci 0000:00:1d.0: debug port 2 Jun 29 17:35:22.255440 [ 8.651105] scsi host3: ahci Jun 29 17:35:22.255451 [ 8.654768] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 29 17:35:22.267429 [ 8.665450] megaraid_sas 0000:05:00.0: INIT adapter done Jun 29 17:35:22.279397 [ 8.675313] scsi host4: ahci Jun 29 17:35:22.279415 [ 8.678567] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jun 29 17:35:22.291423 [ 8.686921] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jun 29 17:35:22.303423 [ 8.695273] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jun 29 17:35:22.303448 [ 8.703623] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jun 29 17:35:22.315408 [ 8.721280] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 29 17:35:22.327396 [ 8.727886] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 29 17:35:22.339429 [ 8.737020] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 29 17:35:22.351420 [ 8.745500] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 29 17:35:22.363410 [ 8.752801] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 29 17:35:22.363438 [ 8.762030] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 29 17:35:22.375422 [ 8.770093] usb usb2: Product: EHCI Host Controller Jun 29 17:35:22.375442 [ 8.775536] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jun 29 17:35:22.387422 [ 8.782338] usb usb2: SerialNumber: 0000:00:1d.0 Jun 29 17:35:22.387442 [ 8.787500] igb 0000:01:00.1: added PHC on eth1 Jun 29 17:35:22.399420 [ 8.792567] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 29 17:35:22.411420 [ 8.800230] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 29 17:35:22.411444 [ 8.808265] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 29 17:35:22.423413 [ 8.813998] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 29 17:35:22.423438 [ 8.822473] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 29 17:35:22.435424 [ 8.831116] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 29 17:35:22.447412 [ 8.837642] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 29 17:35:22.447434 [ 8.844250] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 29 17:35:22.459417 [ 8.851321] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 29 17:35:22.471413 [ 8.862879] scsi host0: Avago SAS based MegaRAID driver Jun 29 17:35:22.471435 [ 8.868776] hub 2-0:1.0: USB hub found Jun 29 17:35:22.483400 [ 8.872966] hub 2-0:1.0: 2 ports detected Jun 29 17:35:22.483419 [ 8.880651] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 29 17:35:22.495395 [ 8.921047] scsi host5: ahci Jun 29 17:35:22.531405 [ 8.924659] scsi host6: ahci Jun 29 17:35:22.531423 [ 8.928139] scsi host7: ahci Jun 29 17:35:22.531433 [ 8.931656] scsi host8: ahci Jun 29 17:35:22.543413 [ 8.935162] scsi host9: ahci Jun 29 17:35:22.543430 [ 8.938670] scsi host10: ahci Jun 29 17:35:22.543441 [ 8.942061] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 29 17:35:22.555426 [ 8.950416] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 29 17:35:22.567417 [ 8.958774] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 29 17:35:22.567441 [ 8.967143] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 29 17:35:22.579423 [ 8.975512] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 29 17:35:22.591419 [ 8.983866] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 29 17:35:22.603402 [ 8.992319] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 29 17:35:22.603425 [ 9.027254] ata4: SATA link down (SStatus 0 SControl 300) Jun 29 17:35:22.639418 [ 9.033318] ata1: SATA link down (SStatus 0 SControl 300) Jun 29 17:35:22.639438 [ 9.039371] ata2: SATA link down (SStatus 0 SControl 300) Jun 29 17:35:22.651416 [ 9.045416] ata3: SATA link down (SStatus 0 SControl 300) Jun 29 17:35:22.651437 [ 9.136225] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 29 17:35:22.747400 [ 9.152512] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 29 17:35:22.771414 [ 9.161655] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 29 17:35:22.771438 [ 9.170032] hub 1-1:1.0: USB hub found Jun 29 17:35:22.783393 [ 9.174298] hub 1-1:1.0: 6 ports detected Jun 29 17:35:22.783412 [ 9.296764] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 29 17:35:22.915416 [ 9.305924] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 29 17:35:22.915439 [ 9.307359] ata8: SATA link down (SStatus 0 SControl 300) Jun 29 17:35:22.927416 [ 9.314409] hub 2-1:1.0: USB hub found Jun 29 17:35:22.927435 [ 9.319967] ata9: SATA link down (SStatus 0 SControl 300) Jun 29 17:35:22.939415 [ 9.330204] ata7: SATA link down (SStatus 0 SControl 300) Jun 29 17:35:22.939436 [ 9.330481] hub 2-1:1.0: 8 ports detected Jun 29 17:35:22.951420 [ 9.336270] ata6: SATA link down (SStatus 0 SControl 300) Jun 29 17:35:22.951441 [ 9.346797] ata10: SATA link down (SStatus 0 SControl 300) Jun 29 17:35:22.963402 [ 9.352998] ata5: SATA link down (SStatus 0 SControl 300) Jun 29 17:35:22.963423 [ 9.360996] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 29 17:35:22.975380 [ 9.388066] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 29 17:35:22.999418 [ 9.396827] sd 0:0:8:0: [sda] Write Protect is off Jun 29 17:35:23.011412 [ 9.400945] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 29 17:35:23.011434 [ 9.409479] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 29 17:35:23.023419 [ 9.419668] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 29 17:35:23.035378 [ 9.437776] sda: sda1 sda2 < sda5 > Jun 29 17:35:23.047403 [ 9.442018] sd 0:0:8:0: [sda] Attached SCSI disk Jun 29 17:35:23.047423 [ 9.590754] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 29 17:35:23.215408 [ 9.604413] device-mapper: uevent: version 1.0.3 Jun 29 17:35:23.215428 [ 9.609681] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 29 17:35:23.227370 [ 9.632266] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 29 17:35:23.239397 [ 9.744893] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 29 17:35:23.359421 [ 9.754236] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 29 17:35:23.371412 [ 9.762906] hub 2-1.4:1.0: USB hub found Jun 29 17:35:23.371431 [ 9.767427] hub 2-1.4:1.0: 2 ports detected Jun 29 17:35:23.383361 [ 9.852230] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 29 17:35:23.467392 Begin: Loading essential drivers ... done. Jun 29 17:35:23.491384 Begin: Running /scripts/init-premount ... done. Jun 29 17:35:23.503429 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 29 17:35:23.515398 Begin: Running /scripts/local-premount ... done. Jun 29 17:35:23.515418 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 29 17:35:23.527380 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 29 17:35:23.539425 [ 9.974764] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 29 17:35:23.587440 /dev/mapper/himr[ 9.984105] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 29 17:35:23.599440 [ 9.993813] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 29 17:35:23.611423 [ 10.000137] usb 2-1.6: Manufacturer: Avocent Jun 29 17:35:23.611443 [ 10.004912] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 29 17:35:23.611456 od0--vg-root: clean, 40823/1220608 files, 464541/4882432 blocks Jun 29 17:35:23.623406 done. Jun 29 17:35:23.623420 [ 10.020687] hid: raw HID events driver (C) Jiri Kosina Jun 29 17:35:23.635391 [ 10.034891] usbcore: registered new interface driver usbhid Jun 29 17:35:23.647416 [ 10.041119] usbhid: USB HID core driver Jun 29 17:35:23.647435 [ 10.047720] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 29 17:35:23.671361 [ 10.120442] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 29 17:35:23.743415 [ 10.135830] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 29 17:35:23.755421 [ 10.136437] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 29 17:35:23.767466 [ 10.150884] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 29 17:35:23.779416 [ 10.162360] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 29 17:35:23.791418 [ 10.173947] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 29 17:35:23.803419 done. Jun 29 17:35:23.803433 [ 10.197920] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 29 17:35:23.815453 Begin: Running /scripts/local-bottom ... done. Jun 29 17:35:23.827419 Begin: Running /scripts/init-bottom ... done. Jun 29 17:35:23.839360 [ 10.288358] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 29 17:35:23.899409 INIT: version 3.06 booting Jun 29 17:35:24.055360 INIT: No inittab.d directory found Jun 29 17:35:24.103349 Using makefile-style concurrent boot in runlevel S. Jun 29 17:35:24.223493 Starting hotplug events dispatcher: systemd-udevd. Jun 29 17:35:24.715385 Synthesizing the initial hotplug events (subsystems)...done. Jun 29 17:35:24.727368 Synthesizing the initial hotplug events (devices)...done. Jun 29 17:35:24.907383 Waiting for /dev to be fully populated...[ 11.313608] ACPI: AC: AC Adapter [P111] (on-line) Jun 29 17:35:24.919440 [ 11.319208] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 29 17:35:24.931423 [ 11.328611] ACPI: button: Power Button [PWRB] Jun 29 17:35:24.943410 [ 11.333580] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 29 17:35:24.943436 [ 11.342463] power_meter ACPI000D:00: Found ACPI power meter. Jun 29 17:35:24.955420 [ 11.348822] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 29 17:35:24.967439 [ 11.356326] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 29 17:35:24.979440 [ 11.360233] ACPI: button: Power Button [PWRF] Jun 29 17:35:24.979461 [ 11.377241] IPMI message handler: version 39.2 Jun 29 17:35:24.991370 [ 11.430570] ipmi device interface Jun 29 17:35:25.039379 [ 11.448236] ipmi_si: IPMI System Interface driver Jun 29 17:35:25.063417 [ 11.453516] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 29 17:35:25.063439 [ 11.460633] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 29 17:35:25.075434 [ 11.468706] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 29 17:35:25.075456 [ 11.475281] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 29 17:35:25.087464 [ 11.480419] power_meter ACPI000D:01: Found ACPI power meter. Jun 29 17:35:25.099411 [ 11.481974] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 29 17:35:25.099438 [ 11.488236] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 29 17:35:25.111417 [ 11.504459] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 29 17:35:25.123398 [ 11.576996] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 29 17:35:25.195410 [ 11.585010] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 29 17:35:25.195438 [ 11.594737] ipmi_si: Adding ACPI-specified kcs state machine Jun 29 17:35:25.207421 [ 11.601219] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 29 17:35:25.219404 [ 11.616381] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 29 17:35:25.231370 [ 11.639863] iTCO_vendor_support: vendor-support=0 Jun 29 17:35:25.255390 [ 11.645188] ACPI: bus type drm_connector registered Jun 29 17:35:25.255411 [ 11.659968] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 29 17:35:25.267405 [ 11.668064] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 29 17:35:25.279431 [ 11.676929] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 29 17:35:25.291453 [ 11.683247] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 29 17:35:25.291474 [ 11.721181] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 29 17:35:25.339390 [ 11.738647] cryptd: max_cpu_qlen set to 1000 Jun 29 17:35:25.351377 [ 11.770800] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 29 17:35:25.387377 [ 11.785440] Console: switching to colour dummy device 80x25 Jun 29 17:35:25.399402 [ 11.795795] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 29 17:35:25.411385 [ 11.806312] fbcon: mgag200drmfb (fb0) is primary device Jun 29 17:35:25.507397 [ 11.818844] AVX2 version of gcm_enc/dec engaged. Jun 29 17:35:25.519419 [ 11.819180] AES CTR mode by8 optimization enabled Jun 29 17:35:25.519439 [ 11.875784] Console: switching to colour frame buffer device 128x48 Jun 29 17:35:25.531416 [ 11.924082] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 29 17:35:25.543358 [ 11.965296] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 29 17:35:25.579412 [ 12.027257] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 29 17:35:25.639392 [ 12.073623] ipmi_ssif: IPMI SSIF Interface driver Jun 29 17:35:25.687376 [ 12.255696] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 29 17:35:25.879410 [ 12.268016] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 29 17:35:25.891411 [ 12.280301] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 29 17:35:25.903415 [ 12.292572] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 29 17:35:25.915386 [ 12.304805] EDAC sbridge: Ver: 1.1.2 Jun 29 17:35:25.915405 [ 12.329935] intel_rapl_common: Found RAPL domain package Jun 29 17:35:25.939412 [ 12.335875] intel_rapl_common: Found RAPL domain dram Jun 29 17:35:25.951413 [ 12.341509] intel_rapl_common: DRAM domain energy unit 15300pj Jun 29 17:35:25.951435 [ 12.348307] intel_rapl_common: Found RAPL domain package Jun 29 17:35:25.963427 [ 12.354247] intel_rapl_common: Found RAPL domain dram Jun 29 17:35:25.963448 [ 12.359886] intel_rapl_common: DRAM domain energy unit 15300pj Jun 29 17:35:25.975381 done. Jun 29 17:35:26.011361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 29 17:35:26.383376 done. Jun 29 17:35:26.383390 [ 12.824314] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 29 17:35:26.431390 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 29 17:35:26.455359 Checking file systems.../dev/sda1: clean, 352/61056 files, 23338/243968 blocks Jun 29 17:35:26.779394 done. Jun 29 17:35:26.779408 Cleaning up temporary files... /tmp. Jun 29 17:35:26.803381 [ 13.229958] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 29 17:35:26.839407 [ 13.240233] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 29 17:35:26.851409 [ 13.277921] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 29 17:35:26.899362 Mounting local filesystems...done. Jun 29 17:35:26.947411 Activating swapfile swap, if any...done. Jun 29 17:35:26.947429 Cleaning up temporary files.... Jun 29 17:35:26.947440 Starting Setting kernel variables: sysctl. Jun 29 17:35:26.971386 [ 13.574814] audit: type=1400 audit(1719682527.164:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1660 comm="apparmor_parser" Jun 29 17:35:27.199420 [ 13.591614] audit: type=1400 audit(1719682527.180:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1661 comm="apparmor_parser" Jun 29 17:35:27.211423 [ 13.608792] audit: type=1400 audit(1719682527.180:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1661 comm="apparmor_parser" Jun 29 17:35:27.235424 [ 13.626556] audit: type=1400 audit(1719682527.212:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1664 comm="apparmor_parser" Jun 29 17:35:27.247430 [ 13.643442] audit: type=1400 audit(1719682527.212:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1664 comm="apparmor_parser" Jun 29 17:35:27.271421 [ 13.660128] audit: type=1400 audit(1719682527.212:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1664 comm="apparmor_parser" Jun 29 17:35:27.283424 [ 13.676731] audit: type=1400 audit(1719682527.224:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1665 comm="apparmor_parser" Jun 29 17:35:27.295425 [ 13.691807] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 29 17:35:27.307426 [ 13.706187] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 29 17:35:27.319410 [ 13.716995] audit: type=1400 audit(1719682527.308:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1662 comm="apparmor_parser" Jun 29 17:35:27.343420 [ 13.737106] audit: type=1400 audit(1719682527.308:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1662 comm="apparmor_parser" Jun 29 17:35:27.367413 [ 13.756610] audit: type=1400 audit(1719682527.308:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1662 comm="apparmor_parser" Jun 29 17:35:27.379423 Starting: AppArmorLoading AppArmor profiles...done. Jun 29 17:35:27.391369 . Jun 29 17:35:27.391383 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 29 17:35:27.487409 Copyright 2004-2022 Internet Systems Consortium. Jun 29 17:35:27.499416 All rights reserved. Jun 29 17:35:27.499432 For info, please visit https://www.isc.org/software/dhcp/ Jun 29 17:35:27.511416 Jun 29 17:35:27.511430 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 29 17:35:27.511444 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 29 17:35:27.511456 Sending on Socket/fallback Jun 29 17:35:27.523412 Created duid "\000\001\000\001.\023\002_p\333\230p\015\256". Jun 29 17:35:27.523440 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 4 Jun 29 17:35:27.535415 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 29 17:35:27.535434 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 29 17:35:27.547415 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 29 17:35:27.547434 bound to 10.149.64.170 -- renewal in 276 seconds. Jun 29 17:35:27.559390 done. Jun 29 17:35:27.559405 Cleaning up temporary files.... Jun 29 17:35:27.559417 Starting nftables: none Jun 29 17:35:27.559426 . Jun 29 17:35:27.643361 INIT: Entering runlevel: 2 Jun 29 17:35:27.667358 Using makefile-style concurrent boot in runlevel 2. Jun 29 17:35:27.691374 Starting Apache httpd web server: apache2. Jun 29 17:35:28.903359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 29 17:35:28.987438 failed. Jun 29 17:35:28.987452 Starting NTP server: ntpd2024-06-29T17:35:29 ntpd[1922]: INIT: ntpd ntpsec-1.2.2: Starting Jun 29 17:35:29.119424 2024-06-29T17:35:29 ntpd[1922]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 29 17:35:29.131417 . Jun 29 17:35:29.131431 Starting periodic command scheduler: cron. Jun 29 17:35:29.155383 Starting system message bus: dbus. Jun 29 17:35:29.179384 Starting OpenBSD Secure Shell server: sshd. Jun 29 17:35:29.503375 Jun 29 17:35:30.511382 Debian GNU/Linux 12 himrod0 ttyS0 Jun 29 17:35:30.511401 Jun 29 17:35:30.511408 himrod0 login: INIT: Sw Jun 29 17:37:43.067506 Using makefile-style concurrent boot in runlevel 6. Jun 29 17:37:43.091532 Jun 29 17:37:43.091548 Stopping SMP IRQ Balancer: irqbalance. Jun 29 17:37:43.103527 Stopping nftables: none. Jun 29 17:37:43.103545 Stopping hotplug events dispatcher: systemd-udevd. Jun 29 17:37:43.127500 Saving the system clock to /dev/rtc0. Jun 29 17:37:43.523532 Hardware Clock updated to Sat Jun 29 17:37:43 UTC 2024. Jun 29 17:37:43.523553 Stopping Apache httpd web server: apache2. Jun 29 17:37:44.195448 Asking all remaining processes to terminate...done. Jun 29 17:37:44.483485 All processes ended within 1 seconds...done. Jun 29 17:37:44.483504 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 29 17:37:44.519479 done. Jun 29 17:37:44.519493 [ 150.995349] EXT4-fs (sda1): unmounting filesystem. Jun 29 17:37:44.603531 Deactivating swap...done. Jun 29 17:37:44.615523 Unmounting local filesystems...done. Jun 29 17:37:44.627454 [ 151.076594] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 29 17:37:44.687530 Will now restart. Jun 29 17:37:44.747507 [ 151.170885] kvm: exiting hardware virtualization Jun 29 17:37:44.783524 [ 152.179195] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 29 17:37:45.803504 [ 152.203890] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 29 17:37:45.815543 [ 152.209670] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 29 17:37:45.827521 [ 152.253309] ACPI: PM: Preparing to enter system sleep state S5 Jun 29 17:37:45.863526 [ 152.265361] reboot: Restarting system Jun 29 17:37:45.875529 [ 152.269466] reboot: machine restart Jun 29 17:37:45.887496 Jun 29 17:37:46.137807 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 29 17:38:08.303491  Jun 29 17:38:37.751499 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 29 17:38:50.999483  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 29 17:38:51.275473  €  Jun 29 17:38:51.431439 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 29 17:38:51.491481 PXE 2.1 Build 092 (WfM 2.0) Jun 29 17:38:51.551464  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 29 17:39:24.943412 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 29 17:39:29.251401 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 29 17:39:29.251423 Booting from local disk... Jun 29 17:39:29.251437 Jun 29 17:39:29.263344  Jun 29 17:39:33.931377 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 29 17:39:34.027413 Jun 29 17:39:34.027424 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 29 17:39:34.063432 Press enter to boot the selected OS, `e' to edit the commands Jun 29 17:39:34.075430 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 29 17:39:39.235377 Jun 29 17:39:39.235389  Booting `Xen hypervisor, version 4' Jun 29 17:39:39.319371 Jun 29 17:39:39.319383  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.10.0-rc5+' Jun 29 17:39:39.343393 Jun 29 17:39:39.343405 Loading Xen 4 ... Jun 29 17:39:39.883372 Loading Linux 6.10.0-rc5+ ... Jun 29 17:39:41.963370 Loading initial ramdisk ... Jun 29 17:39:56.299516  __ __ _ _ _ ___ _ _ _ Jun 29 17:40:22.595423 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 29 17:40:22.607419 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 29 17:40:22.607439 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 29 17:40:22.619419 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 29 17:40:22.631415 Jun 29 17:40:22.631428 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Sat Jun 29 17:19:45 UTC 2024 Jun 29 17:40:22.643424 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c Jun 29 17:40:22.643445 (XEN) build-id: cff8aee49afe9d4e321c11c95eb1a8636fdbcbdf Jun 29 17:40:22.655417 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 29 17:40:22.655435 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Jun 29 17:40:22.667431 (XEN) Xen image load base address: 0x6e600000 Jun 29 17:40:22.679415 (XEN) Video information: Jun 29 17:40:22.679430 (XEN) VGA is text mode 80x25, font 8x16 Jun 29 17:40:22.679441 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 29 17:40:22.691416 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 29 17:40:22.691436 (XEN) Disc information: Jun 29 17:40:22.691444 (XEN) Found 1 MBR signatures Jun 29 17:40:22.703416 (XEN) Found 1 EDD information structures Jun 29 17:40:22.703433 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 29 17:40:22.715417 (XEN) Xen-e820 RAM map: Jun 29 17:40:22.715434 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 29 17:40:22.715447 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 29 17:40:22.727418 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 29 17:40:22.727437 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 29 17:40:22.739416 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 29 17:40:22.739435 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 29 17:40:22.751415 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 29 17:40:22.751435 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 29 17:40:22.763415 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 29 17:40:22.763435 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 29 17:40:22.763447 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 29 17:40:22.775402 (XEN) BSP microcode revision: 0x0b00002e Jun 29 17:40:22.775421 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:22.799374 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 29 17:40:22.823415 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 29 17:40:22.823445 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 29 17:40:22.835423 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 29 17:40:22.847414 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 29 17:40:22.847432 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 29 17:40:22.847448 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 29 17:40:22.859422 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 29 17:40:22.871413 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 29 17:40:22.871435 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 29 17:40:22.883419 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 29 17:40:22.895414 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 29 17:40:22.895437 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 29 17:40:22.907418 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 29 17:40:22.907440 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 29 17:40:22.919419 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 29 17:40:22.931415 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 29 17:40:22.931438 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 29 17:40:22.943419 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 29 17:40:22.955423 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 29 17:40:22.955454 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 29 17:40:22.967416 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 29 17:40:22.967438 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 29 17:40:22.979420 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 29 17:40:22.991416 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 29 17:40:22.991439 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 29 17:40:23.003404 (XEN) System RAM: 65263MB (66829376kB) Jun 29 17:40:23.003423 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 29 17:40:23.135393 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 29 17:40:23.147419 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 29 17:40:23.147439 (XEN) NUMA: Using 19 for the hash shift Jun 29 17:40:23.159377 (XEN) Domain heap initialised DMA width 32 bits Jun 29 17:40:23.327384 (XEN) found SMP MP-table at 000fd060 Jun 29 17:40:23.399391 (XEN) SMBIOS 3.0 present. Jun 29 17:40:23.411416 (XEN) Using APIC driver default Jun 29 17:40:23.411435 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 29 17:40:23.411448 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 29 17:40:23.423414 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 29 17:40:23.423437 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 29 17:40:23.435418 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 29 17:40:23.435439 (XEN) ACPI: Local APIC address 0xfee00000 Jun 29 17:40:23.447414 (XEN) Overriding APIC driver with bigsmp Jun 29 17:40:23.447433 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 29 17:40:23.459413 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 29 17:40:23.459436 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 29 17:40:23.471416 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 29 17:40:23.471439 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 29 17:40:23.483416 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 29 17:40:23.483438 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 29 17:40:23.495418 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 29 17:40:23.495439 (XEN) ACPI: IRQ0 used by override. Jun 29 17:40:23.507414 (XEN) ACPI: IRQ2 used by override. Jun 29 17:40:23.507433 (XEN) ACPI: IRQ9 used by override. Jun 29 17:40:23.507443 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 29 17:40:23.519414 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 29 17:40:23.519437 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 29 17:40:23.531414 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 29 17:40:23.531434 (XEN) Xen ERST support is initialized. Jun 29 17:40:23.531446 (XEN) HEST: Table parsing has been initialized Jun 29 17:40:23.543419 (XEN) Using ACPI (MADT) for SMP configuration information Jun 29 17:40:23.543439 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 29 17:40:23.555408 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 29 17:40:23.555427 (XEN) Not enabling x2APIC (upon firmware request) Jun 29 17:40:23.555440 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 29 17:40:23.567401 (XEN) CPU0: 1200 ... 2000 MHz Jun 29 17:40:23.567419 (XEN) xstate: size: 0x340 and states: 0x7 Jun 29 17:40:23.579420 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 29 17:40:23.591413 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 29 17:40:23.591436 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 29 17:40:23.603421 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 29 17:40:23.603442 (XEN) CPU0: Intel machine check reporting enabled Jun 29 17:40:23.615423 (XEN) Speculative mitigation facilities: Jun 29 17:40:23.615442 (XEN) Hardware hints: Jun 29 17:40:23.615452 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 29 17:40:23.627417 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 29 17:40:23.639413 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 29 17:40:23.651418 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 29 17:40:23.651444 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 29 17:40:23.663423 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 29 17:40:23.675412 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 29 17:40:23.675435 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 29 17:40:23.687412 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 29 17:40:23.687433 (XEN) Initializing Credit2 scheduler Jun 29 17:40:23.687445 (XEN) load_precision_shift: 18 Jun 29 17:40:23.699415 (XEN) load_window_shift: 30 Jun 29 17:40:23.699433 (XEN) underload_balance_tolerance: 0 Jun 29 17:40:23.699445 (XEN) overload_balance_tolerance: -3 Jun 29 17:40:23.711412 (XEN) runqueues arrangement: socket Jun 29 17:40:23.711431 (XEN) cap enforcement granularity: 10ms Jun 29 17:40:23.711443 (XEN) load tracking window length 1073741824 ns Jun 29 17:40:23.723381 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 29 17:40:23.723402 (XEN) Platform timer is 14.318MHz HPET Jun 29 17:40:23.783388 (XEN) Detected 1995.191 MHz processor. Jun 29 17:40:23.783407 (XEN) Freed 1024kB unused BSS memory Jun 29 17:40:23.795391 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 29 17:40:23.807382 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 29 17:40:23.819417 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 29 17:40:23.819439 (XEN) Intel VT-d Snoop Control enabled. Jun 29 17:40:23.831415 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 29 17:40:23.831436 (XEN) Intel VT-d Queued Invalidation enabled. Jun 29 17:40:23.831448 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 29 17:40:23.843419 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 29 17:40:23.843438 (XEN) Intel VT-d Shared EPT tables enabled. Jun 29 17:40:23.855397 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 29 17:40:23.855421 (XEN) I/O virtualisation enabled Jun 29 17:40:23.879405 (XEN) - Dom0 mode: Relaxed Jun 29 17:40:23.879422 (XEN) Interrupt remapping enabled Jun 29 17:40:23.891407 (XEN) nr_sockets: 2 Jun 29 17:40:23.891425 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 29 17:40:23.891438 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 29 17:40:23.891450 (XEN) ENABLING IO-APIC IRQs Jun 29 17:40:23.903410 (XEN) -> Using old ACK method Jun 29 17:40:23.903428 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 29 17:40:23.915361 (XEN) TSC deadline timer enabled Jun 29 17:40:24.011384 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 29 17:40:24.023413 (XEN) Allocated console ring of 512 KiB. Jun 29 17:40:24.023432 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 29 17:40:24.035417 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 29 17:40:24.035436 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 29 17:40:24.047412 (XEN) VMX: Supported advanced features: Jun 29 17:40:24.047431 (XEN) - APIC MMIO access virtualisation Jun 29 17:40:24.047443 (XEN) - APIC TPR shadow Jun 29 17:40:24.047453 (XEN) - Extended Page Tables (EPT) Jun 29 17:40:24.059413 (XEN) - Virtual-Processor Identifiers (VPID) Jun 29 17:40:24.059432 (XEN) - Virtual NMI Jun 29 17:40:24.059442 (XEN) - MSR direct-access bitmap Jun 29 17:40:24.071411 (XEN) - Unrestricted Guest Jun 29 17:40:24.071428 (XEN) - APIC Register Virtualization Jun 29 17:40:24.071447 (XEN) - Virtual Interrupt Delivery Jun 29 17:40:24.071458 (XEN) - Posted Interrupt Processing Jun 29 17:40:24.083414 (XEN) - VMCS shadowing Jun 29 17:40:24.083431 (XEN) - VM Functions Jun 29 17:40:24.083440 (XEN) - Virtualisation Exceptions Jun 29 17:40:24.083451 (XEN) - Page Modification Logging Jun 29 17:40:24.095416 (XEN) HVM: ASIDs enabled. Jun 29 17:40:24.095434 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 29 17:40:24.107410 (XEN) HVM: VMX enabled Jun 29 17:40:24.107427 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 29 17:40:24.107440 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 29 17:40:24.119409 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 29 17:40:24.119430 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.131416 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.131441 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.143397 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.179359 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.203410 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.239412 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.275410 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.311407 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.347404 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.383400 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.419394 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.455395 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.491386 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.527419 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 29 17:40:24.527441 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 29 17:40:24.539417 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 29 17:40:24.551374 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.563397 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.599401 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.635400 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.671403 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.707407 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.743409 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.779411 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.815411 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.851410 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.887410 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.923412 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:24.971371 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 29 17:40:25.007363 (XEN) Brought up 56 CPUs Jun 29 17:40:25.211362 (XEN) Testing NMI watchdog on all CPUs: ok Jun 29 17:40:25.235389 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 29 17:40:25.247418 (XEN) Initializing Credit2 scheduler Jun 29 17:40:25.247437 (XEN) load_precision_shift: 18 Jun 29 17:40:25.259411 (XEN) load_window_shift: 30 Jun 29 17:40:25.259429 (XEN) underload_balance_tolerance: 0 Jun 29 17:40:25.259441 (XEN) overload_balance_tolerance: -3 Jun 29 17:40:25.259451 (XEN) runqueues arrangement: socket Jun 29 17:40:25.271422 (XEN) cap enforcement granularity: 10ms Jun 29 17:40:25.271441 (XEN) load tracking window length 1073741824 ns Jun 29 17:40:25.271454 (XEN) Adding cpu 0 to runqueue 0 Jun 29 17:40:25.283415 (XEN) First cpu on runqueue, activating Jun 29 17:40:25.283434 (XEN) Adding cpu 1 to runqueue 0 Jun 29 17:40:25.283445 (XEN) Adding cpu 2 to runqueue 0 Jun 29 17:40:25.295414 (XEN) Adding cpu 3 to runqueue 0 Jun 29 17:40:25.295432 (XEN) Adding cpu 4 to runqueue 0 Jun 29 17:40:25.295443 (XEN) Adding cpu 5 to runqueue 0 Jun 29 17:40:25.295453 (XEN) Adding cpu 6 to runqueue 0 Jun 29 17:40:25.307414 (XEN) Adding cpu 7 to runqueue 0 Jun 29 17:40:25.307431 (XEN) Adding cpu 8 to runqueue 0 Jun 29 17:40:25.307442 (XEN) Adding cpu 9 to runqueue 0 Jun 29 17:40:25.319413 (XEN) Adding cpu 10 to runqueue 0 Jun 29 17:40:25.319431 (XEN) Adding cpu 11 to runqueue 0 Jun 29 17:40:25.319442 (XEN) Adding cpu 12 to runqueue 0 Jun 29 17:40:25.319452 (XEN) Adding cpu 13 to runqueue 0 Jun 29 17:40:25.331416 (XEN) Adding cpu 14 to runqueue 1 Jun 29 17:40:25.331433 (XEN) First cpu on runqueue, activating Jun 29 17:40:25.331445 (XEN) Adding cpu 15 to runqueue 1 Jun 29 17:40:25.343416 (XEN) Adding cpu 16 to runqueue 1 Jun 29 17:40:25.343434 (XEN) Adding cpu 17 to runqueue 1 Jun 29 17:40:25.343445 (XEN) Adding cpu 18 to runqueue 1 Jun 29 17:40:25.355410 (XEN) Adding cpu 19 to runqueue 1 Jun 29 17:40:25.355428 (XEN) Adding cpu 20 to runqueue 1 Jun 29 17:40:25.355439 (XEN) Adding cpu 21 to runqueue 1 Jun 29 17:40:25.355449 (XEN) Adding cpu 22 to runqueue 1 Jun 29 17:40:25.367415 (XEN) Adding cpu 23 to runqueue 1 Jun 29 17:40:25.367433 (XEN) Adding cpu 24 to runqueue 1 Jun 29 17:40:25.367444 (XEN) Adding cpu 25 to runqueue 1 Jun 29 17:40:25.379411 (XEN) Adding cpu 26 to runqueue 1 Jun 29 17:40:25.379429 (XEN) Adding cpu 27 to runqueue 1 Jun 29 17:40:25.379440 (XEN) Adding cpu 28 to runqueue 2 Jun 29 17:40:25.379450 (XEN) First cpu on runqueue, activating Jun 29 17:40:25.391416 (XEN) Adding cpu 29 to runqueue 2 Jun 29 17:40:25.391434 (XEN) Adding cpu 30 to runqueue 2 Jun 29 17:40:25.391445 (XEN) Adding cpu 31 to runqueue 2 Jun 29 17:40:25.403417 (XEN) Adding cpu 32 to runqueue 2 Jun 29 17:40:25.403435 (XEN) Adding cpu 33 to runqueue 2 Jun 29 17:40:25.403446 (XEN) Adding cpu 34 to runqueue 2 Jun 29 17:40:25.403456 (XEN) Adding cpu 35 to runqueue 2 Jun 29 17:40:25.415414 (XEN) Adding cpu 36 to runqueue 2 Jun 29 17:40:25.415432 (XEN) Adding cpu 37 to runqueue 2 Jun 29 17:40:25.415442 (XEN) Adding cpu 38 to runqueue 2 Jun 29 17:40:25.427411 (XEN) Adding cpu 39 to runqueue 2 Jun 29 17:40:25.427429 (XEN) Adding cpu 40 to runqueue 2 Jun 29 17:40:25.427440 (XEN) Adding cpu 41 to runqueue 2 Jun 29 17:40:25.427450 (XEN) Adding cpu 42 to runqueue 3 Jun 29 17:40:25.439414 (XEN) First cpu on runqueue, activating Jun 29 17:40:25.439432 (XEN) Adding cpu 43 to runqueue 3 Jun 29 17:40:25.439443 (XEN) Adding cpu 44 to runqueue 3 Jun 29 17:40:25.451418 (XEN) Adding cpu 45 to runqueue 3 Jun 29 17:40:25.451437 (XEN) Adding cpu 46 to runqueue 3 Jun 29 17:40:25.451447 (XEN) Adding cpu 47 to runqueue 3 Jun 29 17:40:25.463410 (XEN) Adding cpu 48 to runqueue 3 Jun 29 17:40:25.463429 (XEN) Adding cpu 49 to runqueue 3 Jun 29 17:40:25.463440 (XEN) Adding cpu 50 to runqueue 3 Jun 29 17:40:25.463450 (XEN) Adding cpu 51 to runqueue 3 Jun 29 17:40:25.475412 (XEN) Adding cpu 52 to runqueue 3 Jun 29 17:40:25.475430 (XEN) Adding cpu 53 to runqueue 3 Jun 29 17:40:25.475441 (XEN) Adding cpu 54 to runqueue 3 Jun 29 17:40:25.487412 (XEN) Adding cpu 55 to runqueue 3 Jun 29 17:40:25.487438 (XEN) mcheck_poll: Machine check polling timer started. Jun 29 17:40:25.487453 (XEN) Running stub recovery selftests... Jun 29 17:40:25.499411 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jun 29 17:40:25.499434 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jun 29 17:40:25.511418 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jun 29 17:40:25.523417 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jun 29 17:40:25.523440 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 29 17:40:25.535416 (XEN) NX (Execute Disable) protection active Jun 29 17:40:25.535435 (XEN) Dom0 has maximum 1320 PIRQs Jun 29 17:40:25.535447 (XEN) *** Building a PV Dom0 *** Jun 29 17:40:25.547372 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604128 Jun 29 17:40:25.835415 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jun 29 17:40:25.835434 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jun 29 17:40:25.847413 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jun 29 17:40:25.847433 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jun 29 17:40:25.847445 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jun 29 17:40:25.859416 (XEN) ELF: note: GUEST_OS = "linux" Jun 29 17:40:25.859435 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 29 17:40:25.859447 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 29 17:40:25.871415 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 29 17:40:25.871434 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 29 17:40:25.871446 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jun 29 17:40:25.883427 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jun 29 17:40:25.883447 (XEN) ELF: note: PAE_MODE = "yes" Jun 29 17:40:25.895409 (XEN) ELF: note: L1_MFN_VALID Jun 29 17:40:25.895428 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 29 17:40:25.895440 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 29 17:40:25.895450 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d64000 Jun 29 17:40:25.907417 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 29 17:40:25.907437 (XEN) ELF: note: LOADER = "generic" Jun 29 17:40:25.919413 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 29 17:40:25.919433 (XEN) ELF: addresses: Jun 29 17:40:25.919443 (XEN) virt_base = 0xffffffff80000000 Jun 29 17:40:25.919454 (XEN) elf_paddr_offset = 0x0 Jun 29 17:40:25.931415 (XEN) virt_offset = 0xffffffff80000000 Jun 29 17:40:25.931434 (XEN) virt_kstart = 0xffffffff81000000 Jun 29 17:40:25.931446 (XEN) virt_kend = 0xffffffff83430000 Jun 29 17:40:25.943417 (XEN) virt_entry = 0xffffffff82fc8ff0 Jun 29 17:40:25.943436 (XEN) p2m_base = 0x8000000000 Jun 29 17:40:25.955412 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 29 17:40:25.955432 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 29 17:40:25.967414 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 29 17:40:25.967433 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109476 pages to be allocated) Jun 29 17:40:25.979409 (XEN) Init. ramdisk: 000000107eba4000->000000107ffff7e8 Jun 29 17:40:25.979431 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 29 17:40:25.979442 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 29 17:40:25.991412 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 29 17:40:25.991432 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jun 29 17:40:26.003413 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jun 29 17:40:26.003433 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jun 29 17:40:26.015413 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 29 17:40:26.015433 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 29 17:40:26.015445 (XEN) Dom0 has maximum 56 VCPUs Jun 29 17:40:26.027413 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604128 Jun 29 17:40:26.027434 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jun 29 17:40:26.039414 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jun 29 17:40:26.039446 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jun 29 17:40:26.051415 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 29 17:40:26.051436 (XEN) Scrubbing Free RAM in background Jun 29 17:40:26.063414 (XEN) Std. Loglevel: All Jun 29 17:40:26.063432 (XEN) Guest Loglevel: All Jun 29 17:40:26.063442 (XEN) *************************************************** Jun 29 17:40:26.075409 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 29 17:40:26.075432 (XEN) enabled. Please assess your configuration and choose an Jun 29 17:40:26.087412 (XEN) explicit 'smt=' setting. See XSA-273. Jun 29 17:40:26.087433 (XEN) *************************************************** Jun 29 17:40:26.099412 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 29 17:40:26.099436 (XEN) enabled. Mitigations will not be fully effective. Please Jun 29 17:40:26.111414 (XEN) choose an explicit smt= setting. See XSA-297. Jun 29 17:40:26.111436 (XEN) *************************************************** Jun 29 17:40:26.123372 (XEN) 3... 2... 1... Jun 29 17:40:28.967412 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 29 17:40:28.967438 (XEN) Freed 672kB init memory Jun 29 17:40:28.967450 mapping kernel into physical memory Jun 29 17:40:28.979387 about to get started... Jun 29 17:40:28.979404 [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sat Jun 29 17:07:50 UTC 2024 Jun 29 17:40:29.327428 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 29 17:40:29.339419 [ 0.000000] Released 0 page(s) Jun 29 17:40:29.339436 [ 0.000000] BIOS-provided physical RAM map: Jun 29 17:40:29.351412 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 29 17:40:29.351433 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 29 17:40:29.363414 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 29 17:40:29.363436 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 29 17:40:29.375419 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 29 17:40:29.387387 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 29 17:40:29.387410 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 29 17:40:29.399416 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 29 17:40:29.411413 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 29 17:40:29.411436 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 29 17:40:29.423416 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 29 17:40:29.423438 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 29 17:40:29.435418 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 29 17:40:29.447411 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 29 17:40:29.447433 [ 0.000000] NX (Execute Disable) protection: active Jun 29 17:40:29.459414 [ 0.000000] APIC: Static calls initialized Jun 29 17:40:29.459434 [ 0.000000] SMBIOS 3.0.0 present. Jun 29 17:40:29.459446 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 29 17:40:29.471425 [ 0.000000] DMI: Memory slots populated: 2/24 Jun 29 17:40:29.483416 [ 0.000000] Hypervisor detected: Xen PV Jun 29 17:40:29.483436 [ 0.000087] Xen PV: Detected 56 vCPUS Jun 29 17:40:29.495412 [ 0.000549] tsc: Detected 1995.191 MHz processor Jun 29 17:40:29.495433 [ 0.001041] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 29 17:40:29.507408 [ 0.001044] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Jun 29 17:40:29.507437 [ 0.001046] MTRRs set to read-only Jun 29 17:40:29.519426 [ 0.001052] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 29 17:40:29.519449 [ 0.001106] Kernel/User page tables isolation: disabled on XEN PV. Jun 29 17:40:29.531417 [ 0.029329] RAMDISK: [mem 0x04000000-0x0545bfff] Jun 29 17:40:29.531437 [ 0.029345] ACPI: Early table checksum verification disabled Jun 29 17:40:29.543415 [ 0.030144] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 29 17:40:29.543437 [ 0.030160] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 29 17:40:29.555422 [ 0.030211] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 29 17:40:29.567424 [ 0.030277] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 29 17:40:29.579417 [ 0.030296] ACPI: FACS 0x000000006FD6BF80 000040 Jun 29 17:40:29.579437 [ 0.030314] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 29 17:40:29.591421 [ 0.030332] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 29 17:40:29.603418 [ 0.030351] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 29 17:40:29.615416 [ 0.030380] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 29 17:40:29.627409 [ 0.030402] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 29 17:40:29.627436 [ 0.030421] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 29 17:40:29.639419 [ 0.030439] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 29 17:40:29.651418 [ 0.030458] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 29 17:40:29.663417 [ 0.030476] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 29 17:40:29.675412 [ 0.030494] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 29 17:40:29.675438 [ 0.030512] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 29 17:40:29.687420 [ 0.030531] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 29 17:40:29.699420 [ 0.030549] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 29 17:40:29.711401 [ 0.030567] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 29 17:40:29.723420 [ 0.030586] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 29 17:40:29.735415 [ 0.030604] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 29 17:40:29.747411 [ 0.030622] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 29 17:40:29.747438 [ 0.030640] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 29 17:40:29.759423 [ 0.030658] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 29 17:40:29.771418 [ 0.030676] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 29 17:40:29.783416 [ 0.030694] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 29 17:40:29.795410 [ 0.030703] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 29 17:40:29.795434 [ 0.030706] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 29 17:40:29.807416 [ 0.030707] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 29 17:40:29.819411 [ 0.030708] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 29 17:40:29.819435 [ 0.030709] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 29 17:40:29.831415 [ 0.030710] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 29 17:40:29.843420 [ 0.030712] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 29 17:40:29.843444 [ 0.030713] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 29 17:40:29.855418 [ 0.030714] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 29 17:40:29.867414 [ 0.030715] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 29 17:40:29.867437 [ 0.030716] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 29 17:40:29.879420 [ 0.030717] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 29 17:40:29.891412 [ 0.030718] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 29 17:40:29.891436 [ 0.030719] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 29 17:40:29.903424 [ 0.030720] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 29 17:40:29.915411 [ 0.030721] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 29 17:40:29.915435 [ 0.030722] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 29 17:40:29.927418 [ 0.030723] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 29 17:40:29.939415 [ 0.030724] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 29 17:40:29.939438 [ 0.030726] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 29 17:40:29.951419 [ 0.030727] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 29 17:40:29.963422 [ 0.030728] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 29 17:40:29.963445 [ 0.030729] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 29 17:40:29.975419 [ 0.030731] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 29 17:40:29.987412 [ 0.030869] APIC: Switched APIC routing to: Xen PV Jun 29 17:40:29.987433 [ 0.035405] Zone ranges: Jun 29 17:40:29.999409 [ 0.035407] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 29 17:40:29.999431 [ 0.035411] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 29 17:40:30.011412 [ 0.035413] Normal empty Jun 29 17:40:30.011430 [ 0.035414] Movable zone start for each node Jun 29 17:40:30.011443 [ 0.035415] Early memory node ranges Jun 29 17:40:30.023413 [ 0.035416] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 29 17:40:30.023434 [ 0.035419] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 29 17:40:30.035414 [ 0.035421] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 29 17:40:30.047425 [ 0.035428] On node 0, zone DMA: 1 pages in unavailable ranges Jun 29 17:40:30.047447 [ 0.035476] On node 0, zone DMA: 102 pages in unavailable ranges Jun 29 17:40:30.059403 [ 0.037526] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 29 17:40:30.071379 [ 0.037530] p2m virtual area at (____ptrval____), size is 40000000 Jun 29 17:40:30.083416 [ 0.178095] Remapped 102 page(s) Jun 29 17:40:30.083435 [ 0.179353] ACPI: PM-Timer IO Port: 0x408 Jun 29 17:40:30.083447 [ 0.179582] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 29 17:40:30.095416 [ 0.179587] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 29 17:40:30.107409 [ 0.179589] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 29 17:40:30.107432 [ 0.179591] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 29 17:40:30.119416 [ 0.179593] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 29 17:40:30.119438 [ 0.179595] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 29 17:40:30.131415 [ 0.179598] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 29 17:40:30.131437 [ 0.179599] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 29 17:40:30.143417 [ 0.179602] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 29 17:40:30.155409 [ 0.179605] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 29 17:40:30.155440 [ 0.179606] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 29 17:40:30.167414 [ 0.179609] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 29 17:40:30.167436 [ 0.179611] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 29 17:40:30.179438 [ 0.179613] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 29 17:40:30.179460 [ 0.179615] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 29 17:40:30.191419 [ 0.179617] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 29 17:40:30.203409 [ 0.179618] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 29 17:40:30.203432 [ 0.179620] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 29 17:40:30.215440 [ 0.179622] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 29 17:40:30.215462 [ 0.179624] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 29 17:40:30.227467 [ 0.179626] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 29 17:40:30.227489 [ 0.179628] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 29 17:40:30.239429 [ 0.179630] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 29 17:40:30.251431 [ 0.179632] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 29 17:40:30.251454 [ 0.179634] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 29 17:40:30.263410 [ 0.179636] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 29 17:40:30.263433 [ 0.179638] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 29 17:40:30.275413 [ 0.179640] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 29 17:40:30.275435 [ 0.179642] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 29 17:40:30.287423 [ 0.179644] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 29 17:40:30.299413 [ 0.179646] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 29 17:40:30.299436 [ 0.179648] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 29 17:40:30.311412 [ 0.179650] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 29 17:40:30.311434 [ 0.179652] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 29 17:40:30.323417 [ 0.179654] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 29 17:40:30.323439 [ 0.179656] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 29 17:40:30.335418 [ 0.179657] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 29 17:40:30.335439 [ 0.179660] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 29 17:40:30.347418 [ 0.179661] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 29 17:40:30.359413 [ 0.179663] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 29 17:40:30.359435 [ 0.179665] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 29 17:40:30.371421 [ 0.179667] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 29 17:40:30.371443 [ 0.179669] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 29 17:40:30.383416 [ 0.179671] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 29 17:40:30.383438 [ 0.179673] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 29 17:40:30.395419 [ 0.179675] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 29 17:40:30.407412 [ 0.179677] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 29 17:40:30.407435 [ 0.179679] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 29 17:40:30.419415 [ 0.179680] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 29 17:40:30.419438 [ 0.179682] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 29 17:40:30.431416 [ 0.179684] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 29 17:40:30.431438 [ 0.179686] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 29 17:40:30.443458 [ 0.179688] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 29 17:40:30.455410 [ 0.179690] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 29 17:40:30.455441 [ 0.179691] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 29 17:40:30.467411 [ 0.179693] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 29 17:40:30.467434 [ 0.179751] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 29 17:40:30.479414 [ 0.179767] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 29 17:40:30.491410 [ 0.179781] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 29 17:40:30.491435 [ 0.179820] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 29 17:40:30.503418 [ 0.179824] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 29 17:40:30.503448 [ 0.179903] ACPI: Using ACPI (MADT) for SMP configuration information Jun 29 17:40:30.515417 [ 0.179909] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 29 17:40:30.527410 [ 0.179924] CPU topo: Max. logical packages: 2 Jun 29 17:40:30.527431 [ 0.179926] CPU topo: Max. logical dies: 2 Jun 29 17:40:30.527444 [ 0.179926] CPU topo: Max. dies per package: 1 Jun 29 17:40:30.539415 [ 0.179934] CPU topo: Max. threads per core: 2 Jun 29 17:40:30.539434 [ 0.179935] CPU topo: Num. cores per package: 14 Jun 29 17:40:30.551414 [ 0.179936] CPU topo: Num. threads per package: 28 Jun 29 17:40:30.551435 [ 0.179937] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jun 29 17:40:30.563414 [ 0.179962] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 29 17:40:30.575409 [ 0.179965] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 29 17:40:30.575435 [ 0.179968] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 29 17:40:30.587419 [ 0.179973] Booting kernel on Xen Jun 29 17:40:30.587437 [ 0.179974] Xen version: 4.19-unstable (preserve-AD) Jun 29 17:40:30.599410 [ 0.179979] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 29 17:40:30.611410 [ 0.187945] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 29 17:40:30.611436 [ 0.192023] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jun 29 17:40:30.623417 [ 0.192413] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 29 17:40:30.635416 [ 0.192416] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 29 17:40:30.635442 [ 0.192468] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 29 17:40:30.647425 [ 0.192483] random: crng init done Jun 29 17:40:30.659411 [ 0.192485] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 29 17:40:30.659435 [ 0.192486] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 29 17:40:30.671416 [ 0.192487] printk: log_buf_len min size: 262144 bytes Jun 29 17:40:30.671437 [ 0.193144] printk: log_buf_len: 524288 bytes Jun 29 17:40:30.683416 [ 0.193145] printk: early log buf free: 249024(94%) Jun 29 17:40:30.683437 [ 0.193251] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 29 17:40:30.695441 [ 0.193307] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 29 17:40:30.707417 [ 0.202809] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jun 29 17:40:30.707440 [ 0.202818] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 29 17:40:30.719422 [ 0.202822] software IO TLB: area num 64. Jun 29 17:40:30.719441 [ 0.280581] Memory: 371600K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 152432K reserved, 0K cma-reserved) Jun 29 17:40:30.743415 [ 0.281007] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 29 17:40:30.743439 [ 0.284587] Dynamic Preempt: voluntary Jun 29 17:40:30.755412 [ 0.286182] rcu: Preemptible hierarchical RCU implementation. Jun 29 17:40:30.755433 [ 0.286183] rcu: RCU event tracing is enabled. Jun 29 17:40:30.767420 [ 0.286184] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 29 17:40:30.767445 [ 0.286187] Trampoline variant of Tasks RCU enabled. Jun 29 17:40:30.779416 [ 0.286189] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 29 17:40:30.791410 [ 0.286190] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 29 17:40:30.791434 [ 0.286450] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jun 29 17:40:30.803415 [ 0.299540] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 29 17:40:30.803437 [ 0.299852] xen:events: Using FIFO-based ABI Jun 29 17:40:30.815417 [ 0.300029] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 29 17:40:30.815440 [ 0.306983] Console: colour VGA+ 80x25 Jun 29 17:40:30.827418 [ 0.306989] printk: legacy console [tty0] enabled Jun 29 17:40:30.827438 [ 0.335784] printk: legacy console [hvc0] enabled Jun 29 17:40:30.839414 [ 0.337994] ACPI: Core revision 20240322 Jun 29 17:40:30.839433 [ 0.378429] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 29 17:40:30.851422 [ 0.378649] installing Xen timer for CPU 0 Jun 29 17:40:30.851441 [ 0.378858] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 29 17:40:30.863428 [ 0.379060] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995191) Jun 29 17:40:30.875428 [ 0.379468] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 29 17:40:30.887417 [ 0.379606] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 29 17:40:30.899410 [ 0.379758] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 29 17:40:30.899437 [ 0.380071] Spectre V2 : Mitigation: Retpolines Jun 29 17:40:30.911416 [ 0.380205] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 29 17:40:30.923413 [ 0.380383] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 29 17:40:30.923436 [ 0.380525] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 29 17:40:30.935416 [ 0.380670] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 29 17:40:30.947416 [ 0.380855] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 29 17:40:30.947438 [ 0.380996] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 29 17:40:30.959421 [ 0.381071] MDS: Mitigation: Clear CPU buffers Jun 29 17:40:30.959440 [ 0.381205] TAA: Mitigation: Clear CPU buffers Jun 29 17:40:30.971418 [ 0.381339] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 29 17:40:30.983413 [ 0.381538] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 29 17:40:30.983438 [ 0.381715] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 29 17:40:30.995418 [ 0.381856] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 29 17:40:31.007412 [ 0.381998] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 29 17:40:31.007435 [ 0.382062] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 29 17:40:31.019423 [ 0.410491] Freeing SMP alternatives memory: 40K Jun 29 17:40:31.019443 [ 0.410681] pid_max: default: 57344 minimum: 448 Jun 29 17:40:31.031416 [ 0.410915] LSM: initializing lsm=capability,selinux Jun 29 17:40:31.031436 [ 0.411065] SELinux: Initializing. Jun 29 17:40:31.043413 [ 0.411273] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 29 17:40:31.043438 [ 0.411454] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 29 17:40:31.055421 [ 0.412192] cpu 0 spinlock event irq 73 Jun 29 17:40:31.067408 [ 0.412338] VPMU disabled by hypervisor. Jun 29 17:40:31.067437 [ 0.413162] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 29 17:40:31.079417 [ 0.413352] signal: max sigframe size: 1776 Jun 29 17:40:31.079436 [ 0.413581] rcu: Hierarchical SRCU implementation. Jun 29 17:40:31.091410 [ 0.413724] rcu: Max phase no-delay instances is 400. Jun 29 17:40:31.091432 [ 0.415664] smp: Bringing up secondary CPUs ... Jun 29 17:40:31.103413 [ 0.416073] installing Xen timer for CPU 1 Jun 29 17:40:31.103435 [ 0.416677] installing Xen timer for CPU 2 Jun 29 17:40:31.103447 [ 0.417247] installing Xen timer for CPU 3 Jun 29 17:40:31.115415 [ 0.417801] installing Xen timer for CPU 4 Jun 29 17:40:31.115434 [ 0.418339] installing Xen timer for CPU 5 Jun 29 17:40:31.115447 [ 0.418886] installing Xen timer for CPU 6 Jun 29 17:40:31.127387 [ 0.419484] installing Xen timer for CPU 7 Jun 29 17:40:31.127406 [ 0.420052] installing Xen timer for CPU 8 Jun 29 17:40:31.139413 [ 0.420616] installing Xen timer for CPU 9 Jun 29 17:40:31.139433 [ 0.421176] installing Xen timer for CPU 10 Jun 29 17:40:31.139445 [ 0.421706] installing Xen timer for CPU 11 Jun 29 17:40:31.151418 [ 0.422266] installing Xen timer for CPU 12 Jun 29 17:40:31.151437 [ 0.422789] installing Xen timer for CPU 13 Jun 29 17:40:31.163412 [ 0.423390] installing Xen timer for CPU 14 Jun 29 17:40:31.163432 [ 0.423919] installing Xen timer for CPU 15 Jun 29 17:40:31.163444 [ 0.424462] installing Xen timer for CPU 16 Jun 29 17:40:31.175416 [ 0.425002] installing Xen timer for CPU 17 Jun 29 17:40:31.175435 [ 0.425474] installing Xen timer for CPU 18 Jun 29 17:40:31.187412 [ 0.426031] installing Xen timer for CPU 19 Jun 29 17:40:31.187432 [ 0.426468] installing Xen timer for CPU 20 Jun 29 17:40:31.187444 [ 0.427006] installing Xen timer for CPU 21 Jun 29 17:40:31.199416 [ 0.427464] installing Xen timer for CPU 22 Jun 29 17:40:31.199435 [ 0.427989] installing Xen timer for CPU 23 Jun 29 17:40:31.211415 [ 0.428512] installing Xen timer for CPU 24 Jun 29 17:40:31.211435 [ 0.429033] installing Xen timer for CPU 25 Jun 29 17:40:31.211447 [ 0.429481] installing Xen timer for CPU 26 Jun 29 17:40:31.223416 [ 0.429999] installing Xen timer for CPU 27 Jun 29 17:40:31.223435 [ 0.080023] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jun 29 17:40:31.235419 [ 0.430230] cpu 1 spinlock event irq 213 Jun 29 17:40:31.235437 [ 0.431217] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 29 17:40:31.259411 [ 0.431429] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 29 17:40:31.271421 [ 0.432066] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 29 17:40:31.295414 [ 0.080023] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jun 29 17:40:31.295440 [ 0.432320] cpu 2 spinlock event irq 214 Jun 29 17:40:31.307412 [ 0.080023] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jun 29 17:40:31.319409 [ 0.433150] cpu 3 spinlock event irq 215 Jun 29 17:40:31.319429 [ 0.080023] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jun 29 17:40:31.331412 [ 0.434157] cpu 4 spinlock event irq 216 Jun 29 17:40:31.331431 [ 0.080023] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Jun 29 17:40:31.343414 [ 0.435077] cpu 5 spinlock event irq 217 Jun 29 17:40:31.343432 [ 0.080023] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Jun 29 17:40:31.355416 [ 0.435154] cpu 6 spinlock event irq 218 Jun 29 17:40:31.355435 [ 0.080023] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Jun 29 17:40:31.367423 [ 0.436149] cpu 7 spinlock event irq 219 Jun 29 17:40:31.367442 [ 0.080023] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Jun 29 17:40:31.379421 [ 0.437163] cpu 8 spinlock event irq 220 Jun 29 17:40:31.391408 [ 0.080023] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Jun 29 17:40:31.391434 [ 0.437482] cpu 9 spinlock event irq 221 Jun 29 17:40:31.403411 [ 0.080023] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Jun 29 17:40:31.403437 [ 0.438157] cpu 10 spinlock event irq 222 Jun 29 17:40:31.415413 [ 0.080023] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Jun 29 17:40:31.427410 [ 0.439147] cpu 11 spinlock event irq 223 Jun 29 17:40:31.427430 [ 0.080023] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Jun 29 17:40:31.439413 [ 0.439473] cpu 12 spinlock event irq 224 Jun 29 17:40:31.439432 [ 0.080023] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Jun 29 17:40:31.451415 [ 0.440151] cpu 13 spinlock event irq 225 Jun 29 17:40:31.451434 [ 0.080023] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Jun 29 17:40:31.463416 [ 0.080023] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jun 29 17:40:31.475412 [ 0.441158] cpu 14 spinlock event irq 226 Jun 29 17:40:31.475431 [ 0.080023] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Jun 29 17:40:31.487417 [ 0.080023] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jun 29 17:40:31.499409 [ 0.442151] cpu 15 spinlock event irq 227 Jun 29 17:40:31.499429 [ 0.080023] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Jun 29 17:40:31.511414 [ 0.080023] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jun 29 17:40:31.511440 [ 0.442648] cpu 16 spinlock event irq 228 Jun 29 17:40:31.523413 [ 0.080023] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Jun 29 17:40:31.523438 [ 0.080023] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jun 29 17:40:31.535424 [ 0.445156] cpu 17 spinlock event irq 229 Jun 29 17:40:31.547410 [ 0.080023] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Jun 29 17:40:31.547436 [ 0.080023] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jun 29 17:40:31.559418 [ 0.446060] cpu 18 spinlock event irq 230 Jun 29 17:40:31.559437 [ 0.080023] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Jun 29 17:40:31.571420 [ 0.080023] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Jun 29 17:40:31.583415 [ 0.446151] cpu 19 spinlock event irq 231 Jun 29 17:40:31.583434 [ 0.080023] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Jun 29 17:40:31.595418 [ 0.080023] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Jun 29 17:40:31.607413 [ 0.447160] cpu 20 spinlock event irq 232 Jun 29 17:40:31.607432 [ 0.080023] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Jun 29 17:40:31.619419 [ 0.080023] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Jun 29 17:40:31.631420 [ 0.448151] cpu 21 spinlock event irq 233 Jun 29 17:40:31.631439 [ 0.080023] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Jun 29 17:40:31.643413 [ 0.080023] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Jun 29 17:40:31.643438 [ 0.449162] cpu 22 spinlock event irq 234 Jun 29 17:40:31.655413 [ 0.080023] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Jun 29 17:40:31.667413 [ 0.080023] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Jun 29 17:40:31.667445 [ 0.450157] cpu 23 spinlock event irq 235 Jun 29 17:40:31.679417 [ 0.080023] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Jun 29 17:40:31.679442 [ 0.080023] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Jun 29 17:40:31.691421 [ 0.451228] cpu 24 spinlock event irq 236 Jun 29 17:40:31.703414 [ 0.080023] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Jun 29 17:40:31.703440 [ 0.080023] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Jun 29 17:40:31.715421 [ 0.452150] cpu 25 spinlock event irq 237 Jun 29 17:40:31.715440 [ 0.080023] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Jun 29 17:40:31.727419 [ 0.080023] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Jun 29 17:40:31.739417 [ 0.453162] cpu 26 spinlock event irq 238 Jun 29 17:40:31.739436 [ 0.080023] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Jun 29 17:40:31.751421 [ 0.080023] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Jun 29 17:40:31.763415 [ 0.454153] cpu 27 spinlock event irq 239 Jun 29 17:40:31.763434 [ 0.455071] installing Xen timer for CPU 28 Jun 29 17:40:31.775411 [ 0.455678] installing Xen timer for CPU 29 Jun 29 17:40:31.775431 [ 0.456261] installing Xen timer for CPU 30 Jun 29 17:40:31.775444 [ 0.456864] installing Xen timer for CPU 31 Jun 29 17:40:31.787413 [ 0.457443] installing Xen timer for CPU 32 Jun 29 17:40:31.787433 [ 0.457989] installing Xen timer for CPU 33 Jun 29 17:40:31.799413 [ 0.458467] installing Xen timer for CPU 34 Jun 29 17:40:31.799433 [ 0.459006] installing Xen timer for CPU 35 Jun 29 17:40:31.799445 [ 0.459491] installing Xen timer for CPU 36 Jun 29 17:40:31.811414 [ 0.460030] installing Xen timer for CPU 37 Jun 29 17:40:31.811433 [ 0.460477] installing Xen timer for CPU 38 Jun 29 17:40:31.823414 [ 0.461017] installing Xen timer for CPU 39 Jun 29 17:40:31.823434 [ 0.461504] installing Xen timer for CPU 40 Jun 29 17:40:31.823446 [ 0.462065] installing Xen timer for CPU 41 Jun 29 17:40:31.835414 [ 0.462701] installing Xen timer for CPU 42 Jun 29 17:40:31.835433 [ 0.463282] installing Xen timer for CPU 43 Jun 29 17:40:31.847411 [ 0.463847] installing Xen timer for CPU 44 Jun 29 17:40:31.847431 [ 0.464422] installing Xen timer for CPU 45 Jun 29 17:40:31.847443 [ 0.464965] installing Xen timer for CPU 46 Jun 29 17:40:31.859415 [ 0.465483] installing Xen timer for CPU 47 Jun 29 17:40:31.859434 [ 0.466033] installing Xen timer for CPU 48 Jun 29 17:40:31.871422 [ 0.466485] installing Xen timer for CPU 49 Jun 29 17:40:31.871442 [ 0.467041] installing Xen timer for CPU 50 Jun 29 17:40:31.871454 [ 0.467511] installing Xen timer for CPU 51 Jun 29 17:40:31.883423 [ 0.468073] installing Xen timer for CPU 52 Jun 29 17:40:31.883442 [ 0.468629] installing Xen timer for CPU 53 Jun 29 17:40:31.895411 [ 0.469231] installing Xen timer for CPU 54 Jun 29 17:40:31.895431 [ 0.469783] installing Xen timer for CPU 55 Jun 29 17:40:31.895443 [ 0.080023] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Jun 29 17:40:31.907421 [ 0.080023] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jun 29 17:40:31.919420 [ 0.470249] cpu 28 spinlock event irq 380 Jun 29 17:40:31.919438 [ 0.080023] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Jun 29 17:40:31.931417 [ 0.080023] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jun 29 17:40:31.943417 [ 0.471180] cpu 29 spinlock event irq 381 Jun 29 17:40:31.943436 [ 0.080023] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Jun 29 17:40:31.955419 [ 0.080023] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jun 29 17:40:31.967413 [ 0.472249] cpu 30 spinlock event irq 382 Jun 29 17:40:31.967439 [ 0.080023] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Jun 29 17:40:31.979414 [ 0.080023] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jun 29 17:40:31.979439 [ 0.473181] cpu 31 spinlock event irq 383 Jun 29 17:40:31.991418 [ 0.080023] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Jun 29 17:40:32.003412 [ 0.080023] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jun 29 17:40:32.003437 [ 0.474193] cpu 32 spinlock event irq 384 Jun 29 17:40:32.015418 [ 0.080023] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Jun 29 17:40:32.015443 [ 0.080023] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Jun 29 17:40:32.027422 [ 0.475184] cpu 33 spinlock event irq 385 Jun 29 17:40:32.039408 [ 0.080023] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Jun 29 17:40:32.039434 [ 0.080023] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Jun 29 17:40:32.051421 [ 0.476060] cpu 34 spinlock event irq 386 Jun 29 17:40:32.051439 [ 0.080023] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Jun 29 17:40:32.063419 [ 0.080023] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Jun 29 17:40:32.075417 [ 0.476176] cpu 35 spinlock event irq 387 Jun 29 17:40:32.075436 [ 0.080023] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Jun 29 17:40:32.087420 [ 0.080023] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Jun 29 17:40:32.099414 [ 0.478061] cpu 36 spinlock event irq 388 Jun 29 17:40:32.099433 [ 0.080023] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Jun 29 17:40:32.111419 [ 0.080023] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Jun 29 17:40:32.123414 [ 0.479079] cpu 37 spinlock event irq 389 Jun 29 17:40:32.123433 [ 0.080023] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Jun 29 17:40:32.135417 [ 0.080023] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Jun 29 17:40:32.135442 [ 0.480265] cpu 38 spinlock event irq 390 Jun 29 17:40:32.147429 [ 0.080023] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Jun 29 17:40:32.159415 [ 0.080023] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Jun 29 17:40:32.159441 [ 0.481186] cpu 39 spinlock event irq 391 Jun 29 17:40:32.171423 [ 0.080023] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Jun 29 17:40:32.171448 [ 0.080023] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Jun 29 17:40:32.183427 [ 0.482190] cpu 40 spinlock event irq 392 Jun 29 17:40:32.195453 [ 0.080023] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Jun 29 17:40:32.195479 [ 0.080023] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Jun 29 17:40:32.207486 [ 0.483081] cpu 41 spinlock event irq 393 Jun 29 17:40:32.207505 [ 0.080023] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Jun 29 17:40:32.219487 [ 0.080023] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jun 29 17:40:32.231477 [ 0.484061] cpu 42 spinlock event irq 394 Jun 29 17:40:32.231496 [ 0.080023] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Jun 29 17:40:32.243485 [ 0.080023] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jun 29 17:40:32.255473 [ 0.485060] cpu 43 spinlock event irq 395 Jun 29 17:40:32.255492 [ 0.080023] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Jun 29 17:40:32.267474 [ 0.080023] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jun 29 17:40:32.279415 [ 0.486060] cpu 44 spinlock event irq 396 Jun 29 17:40:32.279443 [ 0.080023] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Jun 29 17:40:32.291413 [ 0.080023] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jun 29 17:40:32.291438 [ 0.486181] cpu 45 spinlock event irq 397 Jun 29 17:40:32.303413 [ 0.080023] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Jun 29 17:40:32.315414 [ 0.080023] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jun 29 17:40:32.315440 [ 0.487191] cpu 46 spinlock event irq 398 Jun 29 17:40:32.327412 [ 0.080023] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Jun 29 17:40:32.327438 [ 0.080023] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Jun 29 17:40:32.339423 [ 0.488183] cpu 47 spinlock event irq 399 Jun 29 17:40:32.351412 [ 0.080023] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Jun 29 17:40:32.351438 [ 0.080023] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Jun 29 17:40:32.363421 [ 0.490203] cpu 48 spinlock event irq 400 Jun 29 17:40:32.363439 [ 0.080023] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Jun 29 17:40:32.375420 [ 0.080023] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Jun 29 17:40:32.387421 [ 0.491195] cpu 49 spinlock event irq 401 Jun 29 17:40:32.387440 [ 0.080023] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Jun 29 17:40:32.399420 [ 0.080023] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Jun 29 17:40:32.411417 [ 0.492199] cpu 50 spinlock event irq 402 Jun 29 17:40:32.411436 [ 0.080023] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Jun 29 17:40:32.423416 [ 0.080023] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Jun 29 17:40:32.435415 [ 0.493196] cpu 51 spinlock event irq 403 Jun 29 17:40:32.435434 [ 0.080023] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Jun 29 17:40:32.447420 [ 0.080023] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Jun 29 17:40:32.459421 [ 0.494207] cpu 52 spinlock event irq 404 Jun 29 17:40:32.459442 [ 0.080023] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Jun 29 17:40:32.471411 [ 0.080023] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Jun 29 17:40:32.471436 [ 0.495185] cpu 53 spinlock event irq 405 Jun 29 17:40:32.483414 [ 0.080023] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Jun 29 17:40:32.483439 [ 0.080023] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Jun 29 17:40:32.495423 [ 0.496199] cpu 54 spinlock event irq 406 Jun 29 17:40:32.507411 [ 0.080023] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Jun 29 17:40:32.507437 [ 0.497183] cpu 55 spinlock event irq 407 Jun 29 17:40:32.519412 [ 0.498466] smp: Brought up 1 node, 56 CPUs Jun 29 17:40:32.519432 [ 0.500071] devtmpfs: initialized Jun 29 17:40:32.519443 [ 0.500278] x86/mm: Memory block size: 128MB Jun 29 17:40:32.531417 [ 0.502826] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 29 17:40:32.543420 [ 0.503213] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 29 17:40:32.555412 [ 0.503410] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 29 17:40:32.555435 [ 0.503986] PM: RTC time: 17:40:29, date: 2024-06-29 Jun 29 17:40:32.567416 [ 0.504511] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 29 17:40:32.567438 [ 0.504690] xen:grant_table: Grant tables using version 1 layout Jun 29 17:40:32.579417 [ 0.504863] Grant table initialized Jun 29 17:40:32.579436 [ 0.506448] audit: initializing netlink subsys (disabled) Jun 29 17:40:32.591425 [ 0.506606] audit: type=2000 audit(1719682829.467:1): state=initialized audit_enabled=0 res=1 Jun 29 17:40:32.603414 [ 0.507074] thermal_sys: Registered thermal governor 'step_wise' Jun 29 17:40:32.603435 [ 0.507078] thermal_sys: Registered thermal governor 'user_space' Jun 29 17:40:32.615412 [ 0.507273] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 29 17:40:32.627412 [ 0.508410] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jun 29 17:40:32.639407 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 29 17:40:32.639428 [ 0.654091] PCI: Using configuration type 1 for base access Jun 29 17:40:32.651410 [ 0.654388] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 29 17:40:32.651438 [ 0.655173] ACPI: Added _OSI(Module Device) Jun 29 17:40:32.663418 [ 0.655304] ACPI: Added _OSI(Processor Device) Jun 29 17:40:32.663439 [ 0.655437] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 29 17:40:32.675414 [ 0.655571] ACPI: Added _OSI(Processor Aggregator Device) Jun 29 17:40:32.675436 [ 0.722403] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 29 17:40:32.687414 [ 0.727264] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 29 17:40:32.687437 [ 0.731344] ACPI: Dynamic OEM Table Load: Jun 29 17:40:32.699414 [ 0.743174] ACPI: _OSC evaluated successfully for all CPUs Jun 29 17:40:32.699435 [ 0.743812] ACPI: Interpreter enabled Jun 29 17:40:32.711414 [ 0.743962] ACPI: PM: (supports S0 S5) Jun 29 17:40:32.711434 [ 0.744063] ACPI: Using IOAPIC for interrupt routing Jun 29 17:40:32.723410 [ 0.744263] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 29 17:40:32.723439 [ 0.744447] PCI: Using E820 reservations for host bridge windows Jun 29 17:40:32.735418 [ 0.745398] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 29 17:40:32.747413 [ 0.795992] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 29 17:40:32.747437 [ 0.796070] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 29 17:40:32.759420 [ 0.796376] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 29 17:40:32.771410 [ 0.796716] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 29 17:40:32.771434 [ 0.796859] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 29 17:40:32.783428 [ 0.797093] PCI host bridge to bus 0000:ff Jun 29 17:40:32.783446 [ 0.797227] pci_bus 0000:ff: root bus resource [bus ff] Jun 29 17:40:32.795417 [ 0.797438] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jun 29 17:40:32.807417 (XEN) PCI add device 0000:ff:08.0 Jun 29 17:40:32.807435 [ 0.798019] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jun 29 17:40:32.819414 (XEN) PCI add device 0000:ff:08.2 Jun 29 17:40:32.819432 [ 0.798441] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 29 17:40:32.831423 (XEN) PCI add device 0000:ff:08.3 Jun 29 17:40:32.831440 [ 0.799113] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jun 29 17:40:32.843421 (XEN) PCI add device 0000:ff:09.0 Jun 29 17:40:32.843438 [ 0.799652] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jun 29 17:40:32.855425 (XEN) PCI add device 0000:ff:09.2 Jun 29 17:40:32.867409 [ 0.800206] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 29 17:40:32.867437 (XEN) PCI add device 0000:ff:09.3 Jun 29 17:40:32.879414 [ 0.800876] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jun 29 17:40:32.891409 (XEN) PCI add device 0000:ff:0b.0 Jun 29 17:40:32.891428 [ 0.801407] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jun 29 17:40:32.903419 (XEN) PCI add device 0000:ff:0b.1 Jun 29 17:40:32.903438 [ 0.801946] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jun 29 17:40:32.915415 (XEN) PCI add device 0000:ff:0b.2 Jun 29 17:40:32.915433 [ 0.802414] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jun 29 17:40:32.927416 (XEN) PCI add device 0000:ff:0b.3 Jun 29 17:40:32.927434 [ 0.802962] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jun 29 17:40:32.939418 (XEN) PCI add device 0000:ff:0c.0 Jun 29 17:40:32.939436 [ 0.803411] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jun 29 17:40:32.951418 (XEN) PCI add device 0000:ff:0c.1 Jun 29 17:40:32.951436 [ 0.803937] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jun 29 17:40:32.963427 (XEN) PCI add device 0000:ff:0c.2 Jun 29 17:40:32.963444 [ 0.804410] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jun 29 17:40:32.978463 (XEN) PCI add device 0000:ff:0c.3 Jun 29 17:40:32.987408 [ 0.804941] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jun 29 17:40:32.987435 (XEN) PCI add device 0000:ff:0c.4 Jun 29 17:40:32.999411 [ 0.805411] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jun 29 17:40:32.999437 (XEN) PCI add device 0000:ff:0c.5 Jun 29 17:40:33.011416 [ 0.805940] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jun 29 17:40:33.023413 (XEN) PCI add device 0000:ff:0c.6 Jun 29 17:40:33.023432 [ 0.806414] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jun 29 17:40:33.035413 (XEN) PCI add device 0000:ff:0c.7 Jun 29 17:40:33.035431 [ 0.806942] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jun 29 17:40:33.047415 (XEN) PCI add device 0000:ff:0d.0 Jun 29 17:40:33.047433 [ 0.807414] pci 0000:ff:0d.1: [8086:6fe9] t[ 2.843005] megasas: 07.727.03.00-rc1 Jun 29 17:40:33.059415 [ 2.844292] igb: Intel(R) Gigabit Ethernet Network Driver Jun 29 17:40:33.059437 [ 2.844447] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 29 17:40:33.071414 [ 2.844449] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 29 17:40:33.071436 [ 2.844600] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 29 17:40:33.083419 [ 2.844740] Already setup the GSI :26 Jun 29 17:40:33.083438 [ 2.846875] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 29 17:40:33.095421 [ 2.847053] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 29 17:40:33.107414 [ 2.851594] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 29 17:40:33.119411 [ 2.851786] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 29 17:40:33.119436 [ 2.851930] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 29 17:40:33.131414 [ 2.852085] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 29 17:40:33.143412 [ 2.858381] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 29 17:40:33.143438 [ 2.858586] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 29 17:40:33.155416 [ 2.858730] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 29 17:40:33.167423 [ 2.883867] igb 0000:01:00.0: added PHC on eth0 Jun 29 17:40:33.167443 [ 2.884051] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 29 17:40:33.179418 [ 2.884198] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 29 17:40:33.191414 [ 2.884421] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 29 17:40:33.191435 [ 2.884559] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 29 17:40:33.203419 [ 2.887207] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 29 17:40:33.215423 [ 2.924129] igb 0000:01:00.1: added PHC on eth1 Jun 29 17:40:33.215444 [ 2.924296] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 29 17:40:33.227417 [ 2.924441] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 29 17:40:33.239411 [ 2.924663] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 29 17:40:33.239432 [ 2.924807] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 29 17:40:33.251414 [ 2.927420] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 29 17:40:33.251436 [ 2.927927] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 29 17:40:33.263416 [ 3.564140] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 29 17:40:33.275418 [ 3.564378] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 29 17:40:33.275440 [ 3.564521] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 29 17:40:33.287420 [ 3.564668] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 29 17:40:33.299412 [ 3.564809] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 29 17:40:33.299434 [ 3.564950] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 29 17:40:33.311418 [ 3.565152] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 29 17:40:33.323413 [ 3.565296] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 29 17:40:33.323436 [ 3.593613] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 29 17:40:33.335420 [ 3.593810] megaraid_sas 0000:05:00.0: INIT adapter done Jun 29 17:40:33.347413 [ 3.649097] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 29 17:40:33.347438 [ 3.649289] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 29 17:40:33.359421 [ 3.649432] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 29 17:40:33.371409 [ 3.649573] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 29 17:40:33.371431 [ 3.650050] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 29 17:40:33.383421 [ 3.650246] scsi host10: Avago SAS based MegaRAID driver Jun 29 17:40:33.395414 [ 3.653709] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 29 17:40:33.407410 [ 3.660819] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 29 17:40:33.407431 [ 3.661207] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 29 17:40:33.419420 [ 3.662031] sd 10:0:8:0: [sda] Write Protect is off Jun 29 17:40:33.419440 [ 3.663132] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 29 17:40:33.431423 [ 3.666373] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 29 17:40:33.443414 [ 3.800656] sda: sda1 sda2 < sda5 > Jun 29 17:40:33.443432 [ 3.801295] sd 10:0:8:0: [sda] Attached SCSI disk Jun 29 17:40:33.455362 Begin: Loading essential drivers ... done. Jun 29 17:40:42.631387 Begin: Running /scripts/init-premount ... done. Jun 29 17:40:42.643411 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 29 17:40:42.655387 Begin: Running /scripts/local-premount ... done. Jun 29 17:40:42.679363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 29 17:40:42.727391 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 29 17:40:42.739379 /dev/mapper/himrod0--vg-root: clean, 46762/1220608 files, 756677/4882432 blocks Jun 29 17:40:42.787411 done. Jun 29 17:40:42.799358 [ 14.093533] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 29 17:40:43.099420 [ 14.097423] EXT4-fs (dm-0): mounted filesystem 502133d1-960c-4554-9569-a5d7accfdbe1 ro with ordered data mode. Quota mode: none. Jun 29 17:40:43.111393 done. Jun 29 17:40:43.111416 Begin: Running /scripts/local-bottom ... done. Jun 29 17:40:43.123400 Begin: Running /scripts/init-bottom ... done. Jun 29 17:40:43.159362 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 29 17:40:43.351417 INIT: version 3.06 booting Jun 29 17:40:43.351434 INIT: No inittab.d directory found Jun 29 17:40:43.387354 Using makefile-style concurrent boot in runlevel S. Jun 29 17:40:43.483378 Starting hotplug events dispatcher: systemd-udevd. Jun 29 17:40:44.107380 Synthesizing the initial hotplug events (subsystems)...done. Jun 29 17:40:44.167386 Synthesizing the initial hotplug events (devices)...done. Jun 29 17:40:44.707378 Waiting for /dev to be fully populated...done. Jun 29 17:40:45.295362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 29 17:40:45.935392 done. Jun 29 17:40:45.947366 [ 17.053474] EXT4-fs (dm-0): re-mounted 502133d1-960c-4554-9569-a5d7accfdbe1 r/w. Quota mode: none. Jun 29 17:40:46.055417 Checking file systems.../dev/sda1: clean, 366/61056 files, 41213/243968 blocks Jun 29 17:40:46.739363 done. Jun 29 17:40:46.739378 Cleaning up temporary files... /tmp Jun 29 17:40:46.799381 . Jun 29 17:40:46.799395 [ 17.921696] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 29 17:40:46.931407 [ 17.923801] EXT4-fs (sda1): mounted filesystem 798b0242-b543-4449-8294-15a1de1156c6 r/w with ordered data mode. Quota mode: none. Jun 29 17:40:46.943366 [ 18.009217] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 29 17:40:47.015397 Mounting local filesystems...done. Jun 29 17:40:47.171398 Activating swapfile swap, if any...done. Jun 29 17:40:47.171416 Cleaning up temporary files.... Jun 29 17:40:47.195375 Starting Setting kernel variables: sysctl. Jun 29 17:40:47.231367 [ 19.525915] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 29 17:40:48.531416 [ 19.526108] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 29 17:40:48.531438 [ 19.526285] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Jun 29 17:40:48.543421 [ 19.526505] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Jun 29 17:40:48.555411 [ 19.553272] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 29 17:40:48.567414 [ 19.563859] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 29 17:40:48.567437 [ 19.564047] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 29 17:40:48.579378 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 29 17:40:48.975407 done. Jun 29 17:40:48.975421 Cleaning up temporary files.... Jun 29 17:40:49.023370 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 29 17:40:49.059385 Starting nftables: none Jun 29 17:40:49.071374 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 29 17:40:49.083413 flush ruleset Jun 29 17:40:49.083428 ^^^^^^^^^^^^^^ Jun 29 17:40:49.095411 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 29 17:40:49.095436 table inet filter { Jun 29 17:40:49.095446 ^^ Jun 29 17:40:49.107416 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 29 17:40:49.107441 chain input { Jun 29 17:40:49.107450 ^^^^^ Jun 29 17:40:49.107458 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 29 17:40:49.119421 chain forward { Jun 29 17:40:49.119437 ^^^^^^^ Jun 29 17:40:49.119446 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 29 17:40:49.131424 chain output { Jun 29 17:40:49.131440 ^^^^^^ Jun 29 17:40:49.131448 is already running Jun 29 17:40:49.143413 . Jun 29 17:40:49.143427 INIT: Entering runlevel: 2 Jun 29 17:40:49.143439 Using makefile-style concurrent boot in runlevel 2. Jun 29 17:40:49.143460 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 29 17:40:49.443398 . Jun 29 17:40:50.463360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 29 17:40:50.691407 failed. Jun 29 17:40:50.691421 Starting NTP server: ntpd2024-06-29T17:40:50 ntpd[1494]: INIT: ntpd ntpsec-1.2.2: Starting Jun 29 17:40:50.823420 2024-06-29T17:40:50 ntpd[1494]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 29 17:40:50.835396 . Jun 29 17:40:50.835410 Starting SMP IRQ Balancer: irqbalance. Jun 29 17:40:50.895378 Starting system message bus: dbus. Jun 29 17:40:50.955379 [ 22.029723] xen_acpi_processor: Uploading Xen processor PM info Jun 29 17:40:51.027393 Starting OpenBSD Secure Shell server: sshd. Jun 29 17:40:51.135381 Starting /usr/local/sbin/oxenstored... Jun 29 17:40:52.035412 Setting domain 0 name, domid and JSON config... Jun 29 17:40:52.035432 Done setting up Dom0 Jun 29 17:40:52.035442 Starting xenconsoled... Jun 29 17:40:52.047390 Starting QEMU as disk backend for dom0 Jun 29 17:40:52.047409 Jun 29 17:40:53.103382 Debian GNU/Linux 12 himrod0 hvc0 Jun 29 17:40:53.103401 Jun 29 17:40:53.103409 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 17:42:32.483471 (XEN) HVM d1v0 save: CPU Jun 29 17:42:47.699498 (XEN) HVM d1v1 save: CPU Jun 29 17:42:47.699518 (XEN) HVM d1 save: PIC Jun 29 17:42:47.699528 (XEN) HVM d1 save: IOAPIC Jun 29 17:42:47.711527 (XEN) HVM d1v0 save: LAPIC Jun 29 17:42:47.711546 (XEN) HVM d1v1 save: LAPIC Jun 29 17:42:47.711557 (XEN) HVM d1v0 save: LAPIC_REGS Jun 29 17:42:47.711567 (XEN) HVM d1v1 save: LAPIC_REGS Jun 29 17:42:47.723487 (XEN) HVM d1 save: PCI_IRQ Jun 29 17:42:47.723506 (XEN) HVM d1 save: ISA_IRQ Jun 29 17:42:47.723517 (XEN) HVM d1 save: PCI_LINK Jun 29 17:42:47.723528 (XEN) HVM d1 save: PIT Jun 29 17:42:47.723538 (XEN) HVM d1 save: RTC Jun 29 17:42:47.735489 (XEN) HVM d1 save: HPET Jun 29 17:42:47.735507 (XEN) HVM d1 save: PMTIMER Jun 29 17:42:47.735518 (XEN) HVM d1v0 save: MTRR Jun 29 17:42:47.735528 (XEN) HVM d1v1 save: MTRR Jun 29 17:42:47.735538 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 29 17:42:47.747492 (XEN) HVM d1v0 save: CPU_XSAVE Jun 29 17:42:47.747511 (XEN) HVM d1v1 save: CPU_XSAVE Jun 29 17:42:47.747522 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 29 17:42:47.759489 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jun 29 17:42:47.759508 (XEN) HVM d1v0 save: VMCE_VCPU Jun 29 17:42:47.759519 (XEN) HVM d1v1 save: VMCE_VCPU Jun 29 17:42:47.759530 (XEN) HVM d1v0 save: TSC_ADJUST Jun 29 17:42:47.771488 (XEN) HVM d1v1 save: TSC_ADJUST Jun 29 17:42:47.771506 (XEN) HVM d1v0 save: CPU_MSR Jun 29 17:42:47.771517 (XEN) HVM d1v1 save: CPU_MSR Jun 29 17:42:47.771528 (XEN) HVM restore d1: CPU 0 Jun 29 17:42:47.783450 [ 140.344477] xenbr0: port 2(vif1.0) entered blocking state Jun 29 17:42:49.351493 [ 140.344651] xenbr0: port 2(vif1.0) entered disabled state Jun 29 17:42:49.351518 [ 140.344812] vif vif-1-0 vif1.0: entered allmulticast mode Jun 29 17:42:49.363488 [ 140.345028] vif vif-1-0 vif1.0: entered promiscuous mode Jun 29 17:42:49.363509 [ 140.687606] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 29 17:42:49.687477 [ 140.687773] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 29 17:42:49.699494 [ 140.687934] vif1.0-emu: entered allmulticast mode Jun 29 17:42:49.699515 [ 140.689424] vif1.0-emu: entered promiscuous mode Jun 29 17:42:49.711534 [ 140.696393] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 29 17:42:49.711556 [ 140.696538] xenbr0: port 3(vif1.0-emu) entered forwarding state Jun 29 17:42:49.723467 (d1) HVM Loader Jun 29 17:42:49.735488 (d1) Detected Xen v4.19-unstable Jun 29 17:42:49.735507 (d1) Xenbus rings @0xfeffc000, event channel 1 Jun 29 17:42:49.735529 (d1) System requested SeaBIOS Jun 29 17:42:49.747486 (d1) CPU speed is 1995 MHz Jun 29 17:42:49.747504 (d1) Relocating guest memory for lowmem MMIO space disabled Jun 29 17:42:49.747518 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 5 Jun 29 17:42:49.759520 (d1) PCI-ISA link 0 routed to IRQ5 Jun 29 17:42:49.759538 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 10 Jun 29 17:42:49.771555 (d1) PCI-ISA link 1 routed to IRQ10 Jun 29 17:42:49.771573 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 11 Jun 29 17:42:49.771589 (d1) PCI-ISA link 2 routed to IRQ11 Jun 29 17:42:49.783555 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 5 Jun 29 17:42:49.783577 (d1) PCI-ISA link 3 routed to IRQ5 Jun 29 17:42:49.795551 (d1) pci dev 01:2 INTD->IRQ5 Jun 29 17:42:49.795569 (d1) pci dev 01:3 INTA->IRQ10 Jun 29 17:42:49.795580 (d1) pci dev 02:0 INTA->IRQ11 Jun 29 17:42:49.795590 (d1) pci dev 04:0 INTA->IRQ5 Jun 29 17:42:49.807509 (d1) No RAM in high memory; setting high_mem resource base to 100000000 Jun 29 17:42:49.831544 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 29 17:42:49.843558 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 29 17:42:49.843578 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 29 17:42:49.855554 (d1) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 29 17:42:49.855574 (d1) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 29 17:42:49.867551 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 29 17:42:49.867570 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 29 17:42:49.867583 (d1) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 29 17:42:49.879557 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 29 17:42:49.879576 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 29 17:42:49.891556 (d1) Multiprocessor initialisation: Jun 29 17:42:49.891574 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 17:42:49.903554 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 17:42:49.903577 (d1) Testing HVM environment: Jun 29 17:42:49.915552 (d1) Using scratch memory at 400000 Jun 29 17:42:49.915570 (d1) - REP INSB across page boundaries ... passed Jun 29 17:42:49.915584 (d1) - REP INSW across page boundaries ... passed Jun 29 17:42:49.927554 (d1) - GS base MSRs and SWAPGS ... passed Jun 29 17:42:49.927574 (d1) Passed 3 of 3 tests Jun 29 17:42:49.927584 (d1) Writing SMBIOS tables ... Jun 29 17:42:49.939552 (d1) Loading SeaBIOS ... Jun 29 17:42:49.939569 (d1) Creating MP tables ... Jun 29 17:42:49.939580 (d1) Loading ACPI ... Jun 29 17:42:49.939589 (d1) vm86 TSS at fc100300 Jun 29 17:42:49.939599 (d1) BIOS map: Jun 29 17:42:49.951549 (d1) 10000-100e3: Scratch space Jun 29 17:42:49.951567 (d1) c0000-fffff: Main BIOS Jun 29 17:42:49.951578 (d1) E820 table: Jun 29 17:42:49.951587 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 29 17:42:49.963562 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 29 17:42:49.963581 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 29 17:42:49.975554 (d1) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 29 17:42:49.975574 (d1) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 29 17:42:49.975587 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 29 17:42:49.987558 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 29 17:42:49.987577 (d1) Invoking SeaBIOS ... Jun 29 17:42:49.999552 (d1) SeaBIOS (version e5f2e4c-Xen) Jun 29 17:42:49.999571 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 29 17:42:50.011556 (d1) Jun 29 17:42:50.011571 (d1) Found Xen hypervisor signature at 40000000 Jun 29 17:42:50.011583 (d1) Running on QEMU (i440fx) Jun 29 17:42:50.011594 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 29 17:42:50.023561 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 29 17:42:50.035475 (d1) xen: copy e820... Jun 29 17:42:50.035497 (d1) Relocating init from 0x000d38c0 to 0x3e7ead80 (size 86496) Jun 29 17:42:50.035512 (d1) Found 8 PCI devices (max PCI bus is 00) Jun 29 17:42:50.047545 (d1) Allocated Xen hypercall page at 3f7ff000 Jun 29 17:42:50.047564 (d1) Detected Xen v4.19-unstable Jun 29 17:42:50.047576 (d1) xen: copy BIOS tables... Jun 29 17:42:50.059541 (d1) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 29 17:42:50.059561 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 29 17:42:50.071536 (d1) Copying PIR from 0x00010040 to 0x000f5140 Jun 29 17:42:50.071556 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 29 17:42:50.071569 (d1) table(50434146)=0xfc00a370 (via xsdt) Jun 29 17:42:50.083541 (d1) Using pmtimer, ioport 0xb008 Jun 29 17:42:50.083559 (d1) table(50434146)=0xfc00a370 (via xsdt) Jun 29 17:42:50.083571 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 29 17:42:50.095544 (d1) parse_termlist: parse error, skip from 16/27641 Jun 29 17:42:50.095565 (d1) parse_termlist: parse error, skip from 87/6041 Jun 29 17:42:50.107545 (d1) Scan for VGA option rom Jun 29 17:42:50.107562 (d1) Running option rom at c000:0003 Jun 29 17:42:50.107574 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Jun 29 17:42:50.119542 (d1) pmm call arg1=0 Jun 29 17:42:50.119559 (d1) Turning on vga text mode console Jun 29 17:42:50.119570 (d1) SeaBIOS (version e5f2e4c-Xen) Jun 29 17:42:50.131545 (d1) Machine UUID 0cc58253-c075-45f4-8859-5f59c03b6fd3 Jun 29 17:42:50.131565 (d1) UHCI init on dev 00:01.2 (io=c200) Jun 29 17:42:50.131577 (d1) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 29 17:42:50.143546 (d1) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 29 17:42:50.143566 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 29 17:42:50.155540 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 17:42:50.155561 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 17:42:50.167543 (d1) Searching bootorder for: HALT Jun 29 17:42:50.167562 (d1) Found 0 lpt ports Jun 29 17:42:50.167572 (d1) Found 1 serial ports Jun 29 17:42:50.179544 (d1) PS2 keyboard initialized Jun 29 17:42:50.179562 (d1) All threads complete. Jun 29 17:42:50.179572 (d1) Scan for option roms Jun 29 17:42:50.179582 (d1) Running option rom at ca00:0003 Jun 29 17:42:50.191533 (d1) pmm call arg1=1 Jun 29 17:42:50.191549 (d1) pmm call arg1=0 Jun 29 17:42:50.191559 (d1) pmm call arg1=1 Jun 29 17:42:50.191567 (d1) pmm call arg1=0 Jun 29 17:42:50.191576 (d1) Searching bootorder for: /pci@i0cf8/*@4 Jun 29 17:42:50.215527 (d1) Jun 29 17:42:50.215541 (d1) Press ESC for boot menu. Jun 29 17:42:50.215552 (d1) Jun 29 17:42:50.215559 (d1) Searching bootorder for: HALT Jun 29 17:42:52.783584 (d1) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 29 17:42:52.795619 (d1) Space available for UMB: cb000-e7800, f4ae0-f5090 Jun 29 17:42:52.795639 (d1) Returned 16773120 bytes of ZoneHigh Jun 29 17:42:52.807615 (d1) e820 map has 7 items: Jun 29 17:42:52.807633 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 29 17:42:52.807645 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 29 17:42:52.819616 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 29 17:42:52.819636 (d1) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 29 17:42:52.831617 (d1) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 29 17:42:52.831638 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 29 17:42:52.843619 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 29 17:42:52.843639 (d1) enter handle_19: Jun 29 17:42:52.855591 (d1) NULL Jun 29 17:42:52.855607 (d1) Booting from Hard Disk... Jun 29 17:42:52.855618 (d1) Booting from 0000:7c00 Jun 29 17:42:52.855628 (XEN) Dom1 callback via changed to Direct Vector 0x93 Jun 29 17:43:10.623402 [ 161.628642] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 29 17:43:10.635419 [ 161.628986] vif1.0-emu (unregistering): left allmulticast mode Jun 29 17:43:10.635449 [ 161.629122] vif1.0-emu (unregistering): left promiscuous mode Jun 29 17:43:10.647425 [ 161.629240] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 29 17:43:10.659364 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 5 -> 0 Jun 29 17:43:15.087403 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 10 -> 0 Jun 29 17:43:15.099416 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 11 -> 0 Jun 29 17:43:15.099438 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 5 -> 0 Jun 29 17:43:15.111385 [ 170.286640] xen-blkback: backend/vbd/1/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:43:19.291416 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jun 29 17:43:19.315405 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Jun 29 17:43:19.435406 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 3 to 4 frames Jun 29 17:43:19.447419 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 4 to 5 frames Jun 29 17:43:19.459382 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 5 to 6 frames Jun 29 17:43:19.483403 [ 170.635621] vif vif-1-0 vif1.0: Guest Rx ready Jun 29 17:43:19.639419 [ 170.635956] xenbr0: port 2(vif1.0) entered blocking state Jun 29 17:43:19.651390 [ 170.636162] xenbr0: port 2(vif1.0) entered forwarding state Jun 29 17:43:19.651414 (XEN) HVM d1v0 save: CPU Jun 29 17:44:07.107514 (XEN) HVM d1v1 save: CPU Jun 29 17:44:07.107532 (XEN) HVM d1 save: PIC Jun 29 17:44:07.107542 (XEN) HVM d1 save: IOAPIC Jun 29 17:44:07.119517 (XEN) HVM d1v0 save: LAPIC Jun 29 17:44:07.119536 (XEN) HVM d1v1 save: LAPIC Jun 29 17:44:07.119547 (XEN) HVM d1v0 save: LAPIC_REGS Jun 29 17:44:07.119558 (XEN) HVM d1v1 save: LAPIC_REGS Jun 29 17:44:07.131517 (XEN) HVM d1 save: PCI_IRQ Jun 29 17:44:07.131535 (XEN) HVM d1 save: ISA_IRQ Jun 29 17:44:07.131547 (XEN) HVM d1 save: PCI_LINK Jun 29 17:44:07.131557 (XEN) HVM d1 save: PIT Jun 29 17:44:07.131567 (XEN) HVM d1 save: RTC Jun 29 17:44:07.143521 (XEN) HVM d1 save: HPET Jun 29 17:44:07.143539 (XEN) HVM d1 save: PMTIMER Jun 29 17:44:07.143550 (XEN) HVM d1v0 save: MTRR Jun 29 17:44:07.143560 (XEN) HVM d1v1 save: MTRR Jun 29 17:44:07.155517 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 29 17:44:07.155538 (XEN) HVM d1v0 save: CPU_XSAVE Jun 29 17:44:07.155550 (XEN) HVM d1v1 save: CPU_XSAVE Jun 29 17:44:07.155560 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 29 17:44:07.167518 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jun 29 17:44:07.167537 (XEN) HVM d1v0 save: VMCE_VCPU Jun 29 17:44:07.167548 (XEN) HVM d1v1 save: VMCE_VCPU Jun 29 17:44:07.167559 (XEN) HVM d1v0 save: TSC_ADJUST Jun 29 17:44:07.179523 (XEN) HVM d1v1 save: TSC_ADJUST Jun 29 17:44:07.179542 (XEN) HVM d1v0 save: CPU_MSR Jun 29 17:44:07.179553 (XEN) HVM d1v1 save: CPU_MSR Jun 29 17:44:07.179563 [ 218.168733] xenbr0: port 2(vif1.0) entered disabled state Jun 29 17:44:07.191507 [ 218.246527] xenbr0: port 2(vif1.0) entered disabled state Jun 29 17:44:07.251524 [ 218.247152] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jun 29 17:44:07.263521 [ 218.247379] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jun 29 17:44:07.263545 [ 218.247588] xenbr0: port 2(vif1.0) entered disabled state Jun 29 17:44:07.275487 (XEN) HVM restore d2: CPU 0 Jun 29 17:44:30.063409 (XEN) HVM restore d2: CPU 1 Jun 29 17:44:30.063429 (XEN) HVM restore d2: PIC 0 Jun 29 17:44:30.063439 (XEN) HVM restore d2: PIC 1 Jun 29 17:44:30.075409 (XEN) HVM restore d2: IOAPIC 0 Jun 29 17:44:30.075428 (XEN) HVM restore d2: LAPIC 0 Jun 29 17:44:30.075439 (XEN) HVM restore d2: LAPIC 1 Jun 29 17:44:30.075450 (XEN) HVM restore d2: LAPIC_REGS 0 Jun 29 17:44:30.087411 (XEN) HVM restore d2: LAPIC_REGS 1 Jun 29 17:44:30.087431 (XEN) HVM restore d2: PCI_IRQ 0 Jun 29 17:44:30.087442 (XEN) HVM restore d2: ISA_IRQ 0 Jun 29 17:44:30.099410 (XEN) HVM restore d2: PCI_LINK 0 Jun 29 17:44:30.099430 (XEN) HVM restore d2: PIT 0 Jun 29 17:44:30.099442 (XEN) HVM restore d2: RTC 0 Jun 29 17:44:30.099459 (XEN) HVM restore d2: HPET 0 Jun 29 17:44:30.111412 (XEN) HVM restore d2: PMTIMER 0 Jun 29 17:44:30.111431 (XEN) HVM restore d2: MTRR 0 Jun 29 17:44:30.111442 (XEN) HVM restore d2: MTRR 1 Jun 29 17:44:30.111451 (XEN) HVM restore d2: CPU_XSAVE 0 Jun 29 17:44:30.123409 (XEN) HVM restore d2: CPU_XSAVE 1 Jun 29 17:44:30.123428 (XEN) HVM restore d2: VMCE_VCPU 0 Jun 29 17:44:30.123439 (XEN) HVM restore d2: VMCE_VCPU 1 Jun 29 17:44:30.123449 (XEN) HVM restore d2: TSC_ADJUST 0 Jun 29 17:44:30.135384 (XEN) HVM restore d2: TSC_ADJUST 1 Jun 29 17:44:30.135402 [ 242.584386] xenbr0: port 2(vif2.0) entered blocking state Jun 29 17:44:31.587404 [ 242.584624] xenbr0: port 2(vif2.0) entered disabled state Jun 29 17:44:31.599413 [ 242.584864] vif vif-2-0 vif2.0: entered allmulticast mode Jun 29 17:44:31.599434 [ 242.585166] vif vif-2-0 vif2.0: entered promiscuous mode Jun 29 17:44:31.611377 [ 242.928121] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 29 17:44:31.935420 [ 242.928299] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 29 17:44:31.955166 [ 242.928458] vif2.0-emu: entered allmulticast mode Jun 29 17:44:31.955201 [ 242.928664] vif2.0-emu: entered promiscuous mode Jun 29 17:44:31.955217 [ 242.935553] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 29 17:44:31.959417 [ 242.935696] xenbr0: port 3(vif2.0-emu) entered forwarding state Jun 29 17:44:31.971405 (XEN) Dom2 callback via changed to Direct Vector 0x93 Jun 29 17:44:31.971426 [ 242.968646] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 29 17:44:31.983411 [ 242.969122] vif2.0-emu (unregistering): left allmulticast mode Jun 29 17:44:31.983434 [ 242.969316] vif2.0-emu (unregistering): left promiscuous mode Jun 29 17:44:31.995415 [ 242.969502] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 29 17:44:31.995437 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 6 frames Jun 29 17:44:32.007415 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 0 Jun 29 17:44:32.007436 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 0 Jun 29 17:44:32.019418 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 0 Jun 29 17:44:32.019439 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 0 Jun 29 17:44:32.031417 (XEN) arch/x86/hvm/stdvga.c:172:d2v0 entering stdvga mode Jun 29 17:44:32.031438 [ 243.852385] xen-blkback: backend/vbd/2/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:44:32.859408 [ 243.924837] vif vif-2-0 vif2.0: Guest Rx ready Jun 29 17:44:32.931419 [ 243.925528] xenbr0: port 2(vif2.0) entered blocking state Jun 29 17:44:32.931440 [ 243.925716] xenbr0: port 2(vif2.0) entered forwarding state Jun 29 17:44:32.943387 (XEN) HVM d2v0 save: CPU Jun 29 17:45:09.867418 (XEN) HVM d2v1 save: CPU Jun 29 17:45:09.867439 (XEN) HVM d2 save: PIC Jun 29 17:45:09.867449 (XEN) HVM d2 save: IOAPIC Jun 29 17:45:09.867459 (XEN) HVM d2v0 save: LAPIC Jun 29 17:45:09.879414 (XEN) HVM d2v1 save: LAPIC Jun 29 17:45:09.879432 (XEN) HVM d2v0 save: LAPIC_REGS Jun 29 17:45:09.879444 (XEN) HVM d2v1 save: LAPIC_REGS Jun 29 17:45:09.879455 (XEN) HVM d2 save: PCI_IRQ Jun 29 17:45:09.891412 (XEN) HVM d2 save: ISA_IRQ Jun 29 17:45:09.891430 (XEN) HVM d2 save: PCI_LINK Jun 29 17:45:09.891441 (XEN) HVM d2 save: PIT Jun 29 17:45:09.891451 (XEN) HVM d2 save: RTC Jun 29 17:45:09.891460 (XEN) HVM d2 save: HPET Jun 29 17:45:09.903417 (XEN) HVM d2 save: PMTIMER Jun 29 17:45:09.903435 (XEN) HVM d2v0 save: MTRR Jun 29 17:45:09.903445 (XEN) HVM d2v1 save: MTRR Jun 29 17:45:09.903455 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 29 17:45:09.915412 (XEN) HVM d2v0 save: CPU_XSAVE Jun 29 17:45:09.915431 (XEN) HVM d2v1 save: CPU_XSAVE Jun 29 17:45:09.915442 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 29 17:45:09.915453 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jun 29 17:45:09.927415 (XEN) HVM d2v0 save: VMCE_VCPU Jun 29 17:45:09.927433 (XEN) HVM d2v1 save: VMCE_VCPU Jun 29 17:45:09.927444 (XEN) HVM d2v0 save: TSC_ADJUST Jun 29 17:45:09.939415 (XEN) HVM d2v1 save: TSC_ADJUST Jun 29 17:45:09.939444 (XEN) HVM d2v0 save: CPU_MSR Jun 29 17:45:09.939456 (XEN) HVM d2v1 save: CPU_MSR Jun 29 17:45:09.939466 (XEN) HVM restore d3: CPU 0 Jun 29 17:45:09.951412 (XEN) HVM restore d3: CPU 1 Jun 29 17:45:09.951430 (XEN) HVM restore d3: PIC 0 Jun 29 17:45:09.951441 (XEN) HVM restore d3: PIC 1 Jun 29 17:45:09.951450 (XEN) HVM restore d3: IOAPIC 0 Jun 29 17:45:09.963420 (XEN) HVM restore d3: LAPIC 0 Jun 29 17:45:09.963438 (XEN) HVM restore d3: LAPIC 1 Jun 29 17:45:09.963449 (XEN) HVM restore d3: LAPIC_REGS 0 Jun 29 17:45:09.963459 (XEN) HVM restore d3: LAPIC_REGS 1 Jun 29 17:45:09.975413 (XEN) HVM restore d3: PCI_IRQ 0 Jun 29 17:45:09.975431 (XEN) HVM restore d3: ISA_IRQ 0 Jun 29 17:45:09.975442 (XEN) HVM restore d3: PCI_LINK 0 Jun 29 17:45:09.975452 (XEN) HVM restore d3: PIT 0 Jun 29 17:45:09.987413 (XEN) HVM restore d3: RTC 0 Jun 29 17:45:09.987430 (XEN) HVM restore d3: HPET 0 Jun 29 17:45:09.987441 (XEN) HVM restore d3: PMTIMER 0 Jun 29 17:45:09.987451 (XEN) HVM restore d3: MTRR 0 Jun 29 17:45:09.999413 (XEN) HVM restore d3: MTRR 1 Jun 29 17:45:09.999431 (XEN) HVM restore d3: CPU_XSAVE 0 Jun 29 17:45:09.999442 (XEN) HVM restore d3: CPU_XSAVE 1 Jun 29 17:45:10.011409 (XEN) HVM restore d3: VMCE_VCPU 0 Jun 29 17:45:10.011428 (XEN) HVM restore d3: VMCE_VCPU 1 Jun 29 17:45:10.011439 (XEN) HVM restore d3: TSC_ADJUST 0 Jun 29 17:45:10.011449 (XEN) HVM restore d3: TSC_ADJUST 1 Jun 29 17:45:10.023368 [ 281.929630] xenbr0: port 3(vif3.0) entered blocking state Jun 29 17:45:10.935412 [ 281.929799] xenbr0: port 3(vif3.0) entered disabled state Jun 29 17:45:10.947412 [ 281.929957] vif vif-3-0 vif3.0: entered allmulticast mode Jun 29 17:45:10.947433 [ 281.930161] vif vif-3-0 vif3.0: entered promiscuous mode Jun 29 17:45:10.959371 [ 282.230816] xenbr0: port 4(vif3.0-emu) entered blocking state Jun 29 17:45:11.235404 [ 282.231018] xenbr0: port 4(vif3.0-emu) entered disabled state Jun 29 17:45:11.247419 [ 282.231177] vif3.0-emu: entered allmulticast mode Jun 29 17:45:11.247439 [ 282.231369] vif3.0-emu: entered promiscuous mode Jun 29 17:45:11.259410 [ 282.237927] xenbr0: port 4(vif3.0-emu) entered blocking state Jun 29 17:45:11.259432 [ 282.238086] xenbr0: port 4(vif3.0-emu) entered forwarding state Jun 29 17:45:11.271378 (XEN) Dom3 callback via changed to Direct Vector 0x93 Jun 29 17:45:11.295416 [ 282.286224] xenbr0: port 4(vif3.0-emu) entered disabled state Jun 29 17:45:11.295438 [ 282.286716] vif3.0-emu (unregistering): left allmulticast mode Jun 29 17:45:11.307415 [ 282.286930] vif3.0-emu (unregistering): left promiscuous mode Jun 29 17:45:11.307437 [ 282.287148] xenbr0: port 4(vif3.0-emu) entered disabled state Jun 29 17:45:11.319401 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 6 frames Jun 29 17:45:11.331416 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 0 changed 0 -> 0 Jun 29 17:45:11.331438 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 1 changed 0 -> 0 Jun 29 17:45:11.343417 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 2 changed 0 -> 0 Jun 29 17:45:11.343438 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 3 changed 0 -> 0 Jun 29 17:45:11.355411 (XEN) arch/x86/hvm/stdvga.c:172:d3v0 entering stdvga mode Jun 29 17:45:11.355433 [ 282.461608] xenbr0: port 2(vif2.0) entered disabled state Jun 29 17:45:11.463393 [ 282.462275] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jun 29 17:45:11.475419 [ 282.462471] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jun 29 17:45:11.487399 [ 282.462656] xenbr0: port 2(vif2.0) entered disabled state Jun 29 17:45:11.487421 [ 283.105812] xen-blkback: backend/vbd/3/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:45:12.111410 [ 283.144871] vif vif-3-0 vif3.0: Guest Rx ready Jun 29 17:45:12.147399 [ 283.145240] xenbr0: port 3(vif3.0) entered blocking state Jun 29 17:45:12.159409 [ 283.145430] xenbr0: port 3(vif3.0) entered forwarding state Jun 29 17:45:12.159431 (XEN) HVM d3v0 save: CPU Jun 29 17:45:35.055416 (XEN) HVM d3v1 save: CPU Jun 29 17:45:35.055442 (XEN) HVM d3 save: PIC Jun 29 17:45:35.055452 (XEN) HVM d3 save: IOAPIC Jun 29 17:45:35.055465 (XEN) HVM d3v0 save: LAPIC Jun 29 17:45:35.067412 (XEN) HVM d3v1 save: LAPIC Jun 29 17:45:35.067430 (XEN) HVM d3v0 save: LAPIC_REGS Jun 29 17:45:35.067441 (XEN) HVM d3v1 save: LAPIC_REGS Jun 29 17:45:35.067451 (XEN) HVM d3 save: PCI_IRQ Jun 29 17:45:35.079413 (XEN) HVM d3 save: ISA_IRQ Jun 29 17:45:35.079430 (XEN) HVM d3 save: PCI_LINK Jun 29 17:45:35.079440 (XEN) HVM d3 save: PIT Jun 29 17:45:35.079449 (XEN) HVM d3 save: RTC Jun 29 17:45:35.091410 (XEN) HVM d3 save: HPET Jun 29 17:45:35.091427 (XEN) HVM d3 save: PMTIMER Jun 29 17:45:35.091438 (XEN) HVM d3v0 save: MTRR Jun 29 17:45:35.091447 (XEN) HVM d3v1 save: MTRR Jun 29 17:45:35.091456 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jun 29 17:45:35.103411 (XEN) HVM d3v0 save: CPU_XSAVE Jun 29 17:45:35.103429 (XEN) HVM d3v1 save: CPU_XSAVE Jun 29 17:45:35.103440 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jun 29 17:45:35.115411 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Jun 29 17:45:35.115430 (XEN) HVM d3v0 save: VMCE_VCPU Jun 29 17:45:35.115441 (XEN) HVM d3v1 save: VMCE_VCPU Jun 29 17:45:35.115450 (XEN) HVM d3v0 save: TSC_ADJUST Jun 29 17:45:35.127411 (XEN) HVM d3v1 save: TSC_ADJUST Jun 29 17:45:35.127429 (XEN) HVM d3v0 save: CPU_MSR Jun 29 17:45:35.127440 (XEN) HVM d3v1 save: CPU_MSR Jun 29 17:45:35.127449 [ 306.112162] xenbr0: port 3(vif3.0) entered disabled state Jun 29 17:45:35.139386 [ 306.205703] xenbr0: port 3(vif3.0) entered disabled state Jun 29 17:45:35.211413 [ 306.206334] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jun 29 17:45:35.223414 [ 306.206533] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jun 29 17:45:35.223437 [ 306.206720] xenbr0: port 3(vif3.0) entered disabled state Jun 29 17:45:35.235386 (XEN) HVM restore d4: CPU 0 Jun 29 17:45:57.855414 (XEN) HVM restore d4: CPU 1 Jun 29 17:45:57.855432 (XEN) HVM restore d4: PIC 0 Jun 29 17:45:57.855443 (XEN) HVM restore d4: PIC 1 Jun 29 17:45:57.867407 (XEN) HVM restore d4: IOAPIC 0 Jun 29 17:45:57.867427 (XEN) HVM restore d4: LAPIC 0 Jun 29 17:45:57.867439 (XEN) HVM restore d4: LAPIC 1 Jun 29 17:45:57.867449 (XEN) HVM restore d4: LAPIC_REGS 0 Jun 29 17:45:57.879413 (XEN) HVM restore d4: LAPIC_REGS 1 Jun 29 17:45:57.879433 (XEN) HVM restore d4: PCI_IRQ 0 Jun 29 17:45:57.879444 (XEN) HVM restore d4: ISA_IRQ 0 Jun 29 17:45:57.879455 (XEN) HVM restore d4: PCI_LINK 0 Jun 29 17:45:57.891414 (XEN) HVM restore d4: PIT 0 Jun 29 17:45:57.891432 (XEN) HVM restore d4: RTC 0 Jun 29 17:45:57.891443 (XEN) HVM restore d4: HPET 0 Jun 29 17:45:57.891453 (XEN) HVM restore d4: PMTIMER 0 Jun 29 17:45:57.903415 (XEN) HVM restore d4: MTRR 0 Jun 29 17:45:57.903433 (XEN) HVM restore d4: MTRR 1 Jun 29 17:45:57.903444 (XEN) HVM restore d4: CPU_XSAVE 0 Jun 29 17:45:57.903455 (XEN) HVM restore d4: CPU_XSAVE 1 Jun 29 17:45:57.915414 (XEN) HVM restore d4: VMCE_VCPU 0 Jun 29 17:45:57.915432 (XEN) HVM restore d4: VMCE_VCPU 1 Jun 29 17:45:57.915444 (XEN) HVM restore d4: TSC_ADJUST 0 Jun 29 17:45:57.927380 (XEN) HVM restore d4: TSC_ADJUST 1 Jun 29 17:45:57.927400 [ 330.044558] xenbr0: port 2(vif4.0) entered blocking state Jun 29 17:45:59.055415 [ 330.044793] xenbr0: port 2(vif4.0) entered disabled state Jun 29 17:45:59.055437 [ 330.045059] vif vif-4-0 vif4.0: entered allmulticast mode Jun 29 17:45:59.067410 [ 330.045344] vif vif-4-0 vif4.0: entered promiscuous mode Jun 29 17:45:59.067432 [ 330.374285] xenbr0: port 3(vif4.0-emu) entered blocking state Jun 29 17:45:59.379407 [ 330.374460] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 29 17:45:59.391416 [ 330.374626] vif4.0-emu: entered allmulticast mode Jun 29 17:45:59.391438 [ 330.374824] vif4.0-emu: entered promiscuous mode Jun 29 17:45:59.403413 [ 330.381440] xenbr0: port 3(vif4.0-emu) entered blocking state Jun 29 17:45:59.403436 [ 330.381583] xenbr0: port 3(vif4.0-emu) entered forwarding state Jun 29 17:45:59.415392 (XEN) Dom4 callback via changed to Direct Vector 0x93 Jun 29 17:45:59.427424 [ 330.419215] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 29 17:45:59.427446 [ 330.419639] vif4.0-emu (unregistering): left allmulticast mode Jun 29 17:45:59.439415 [ 330.419830] vif4.0-emu (unregistering): left promiscuous mode Jun 29 17:45:59.439437 [ 330.420061] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 29 17:45:59.451419 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 6 frames Jun 29 17:45:59.463411 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 0 changed 0 -> 0 Jun 29 17:45:59.463433 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 1 changed 0 -> 0 Jun 29 17:45:59.475417 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 2 changed 0 -> 0 Jun 29 17:45:59.475438 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 3 changed 0 -> 0 Jun 29 17:45:59.487394 (XEN) arch/x86/hvm/stdvga.c:172:d4v0 entering stdvga mode Jun 29 17:45:59.487416 [ 331.289317] xen-blkback: backend/vbd/4/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:46:00.303452 [ 331.333904] vif vif-4-0 vif4.0: Guest Rx ready Jun 29 17:46:00.339484 [ 331.334246] xenbr0: port 2(vif4.0) entered blocking state Jun 29 17:46:00.351473 [ 331.334431] xenbr0: port 2(vif4.0) entered forwarding state Jun 29 17:46:00.351495 (XEN) HVM d4v0 save: CPU Jun 29 17:46:38.019470 (XEN) HVM d4v1 save: CPU Jun 29 17:46:38.019489 (XEN) HVM d4 save: PIC Jun 29 17:46:38.031487 (XEN) HVM d4 save: IOAPIC Jun 29 17:46:38.031506 (XEN) HVM d4v0 save: LAPIC Jun 29 17:46:38.031517 (XEN) HVM d4v1 save: LAPIC Jun 29 17:46:38.031527 (XEN) HVM d4v0 save: LAPIC_REGS Jun 29 17:46:38.031538 (XEN) HVM d4v1 save: LAPIC_REGS Jun 29 17:46:38.043491 (XEN) HVM d4 save: PCI_IRQ Jun 29 17:46:38.043509 (XEN) HVM d4 save: ISA_IRQ Jun 29 17:46:38.043520 (XEN) HVM d4 save: PCI_LINK Jun 29 17:46:38.043530 (XEN) HVM d4 save: PIT Jun 29 17:46:38.055489 (XEN) HVM d4 save: RTC Jun 29 17:46:38.055507 (XEN) HVM d4 save: HPET Jun 29 17:46:38.055518 (XEN) HVM d4 save: PMTIMER Jun 29 17:46:38.055528 (XEN) HVM d4v0 save: MTRR Jun 29 17:46:38.067485 (XEN) HVM d4v1 save: MTRR Jun 29 17:46:38.067504 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Jun 29 17:46:38.067516 (XEN) HVM d4v0 save: CPU_XSAVE Jun 29 17:46:38.067527 (XEN) HVM d4v1 save: CPU_XSAVE Jun 29 17:46:38.079483 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Jun 29 17:46:38.079503 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Jun 29 17:46:38.079515 (XEN) HVM d4v0 save: VMCE_VCPU Jun 29 17:46:38.079526 (XEN) HVM d4v1 save: VMCE_VCPU Jun 29 17:46:38.091490 (XEN) HVM d4v0 save: TSC_ADJUST Jun 29 17:46:38.091509 (XEN) HVM d4v1 save: TSC_ADJUST Jun 29 17:46:38.091520 (XEN) HVM d4v0 save: CPU_MSR Jun 29 17:46:38.091531 (XEN) HVM d4v1 save: CPU_MSR Jun 29 17:46:38.103491 (XEN) HVM restore d5: CPU 0 Jun 29 17:46:38.103509 (XEN) HVM restore d5: CPU 1 Jun 29 17:46:38.103520 (XEN) HVM restore d5: PIC 0 Jun 29 17:46:38.103530 (XEN) HVM restore d5: PIC 1 Jun 29 17:46:38.115489 (XEN) HVM restore d5: IOAPIC 0 Jun 29 17:46:38.115507 (XEN) HVM restore d5: LAPIC 0 Jun 29 17:46:38.115519 (XEN) HVM restore d5: LAPIC 1 Jun 29 17:46:38.115529 (XEN) HVM restore d5: LAPIC_REGS 0 Jun 29 17:46:38.127490 (XEN) HVM restore d5: LAPIC_REGS 1 Jun 29 17:46:38.127509 (XEN) HVM restore d5: PCI_IRQ 0 Jun 29 17:46:38.127520 (XEN) HVM restore d5: ISA_IRQ 0 Jun 29 17:46:38.139487 (XEN) HVM restore d5: PCI_LINK 0 Jun 29 17:46:38.139506 (XEN) HVM restore d5: PIT 0 Jun 29 17:46:38.139518 (XEN) HVM restore d5: RTC 0 Jun 29 17:46:38.139528 (XEN) HVM restore d5: HPET 0 Jun 29 17:46:38.151487 (XEN) HVM restore d5: PMTIMER 0 Jun 29 17:46:38.151506 (XEN) HVM restore d5: MTRR 0 Jun 29 17:46:38.151517 (XEN) HVM restore d5: MTRR 1 Jun 29 17:46:38.151527 (XEN) HVM restore d5: CPU_XSAVE 0 Jun 29 17:46:38.163487 (XEN) HVM restore d5: CPU_XSAVE 1 Jun 29 17:46:38.163506 (XEN) HVM restore d5: VMCE_VCPU 0 Jun 29 17:46:38.163518 (XEN) HVM restore d5: VMCE_VCPU 1 Jun 29 17:46:38.163528 (XEN) HVM restore d5: TSC_ADJUST 0 Jun 29 17:46:38.175468 (XEN) HVM restore d5: TSC_ADJUST 1 Jun 29 17:46:38.175487 [ 370.079602] xenbr0: port 3(vif5.0) entered blocking state Jun 29 17:46:39.087496 [ 370.079777] xenbr0: port 3(vif5.0) entered disabled state Jun 29 17:46:39.099487 [ 370.079939] vif vif-5-0 vif5.0: entered allmulticast mode Jun 29 17:46:39.099509 [ 370.080270] vif vif-5-0 vif5.0: entered promiscuous mode Jun 29 17:46:39.111442 [ 370.407010] xenbr0: port 4(vif5.0-emu) entered blocking state Jun 29 17:46:39.415490 [ 370.407188] xenbr0: port 4(vif5.0-emu) entered disabled state Jun 29 17:46:39.427490 [ 370.407349] vif5.0-emu: entered allmulticast mode Jun 29 17:46:39.427510 [ 370.407551] vif5.0-emu: entered promiscuous mode Jun 29 17:46:39.439486 [ 370.414700] xenbr0: port 4(vif5.0-emu) entered blocking state Jun 29 17:46:39.439509 [ 370.414844] xenbr0: port 4(vif5.0-emu) entered forwarding state Jun 29 17:46:39.451443 (XEN) Dom5 callback via changed to Direct Vector 0x93 Jun 29 17:46:39.475477 [ 370.471535] xenbr0: port 4(vif5.0-emu) entered disabled state Jun 29 17:46:39.487489 [ 370.472078] vif5.0-emu (unregistering): left allmulticast mode Jun 29 17:46:39.487511 [ 370.472274] vif5.0-emu (unregistering): left promiscuous mode Jun 29 17:46:39.499500 [ 370.472459] xenbr0: port 4(vif5.0-emu) entered disabled state Jun 29 17:46:39.499522 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 6 frames Jun 29 17:46:39.523486 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 0 -> 0 Jun 29 17:46:39.523508 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 0 -> 0 Jun 29 17:46:39.535486 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 0 -> 0 Jun 29 17:46:39.535508 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 0 -> 0 Jun 29 17:46:39.547463 (XEN) arch/x86/hvm/stdvga.c:172:d5v0 entering stdvga mode Jun 29 17:46:39.547484 [ 370.619352] xenbr0: port 2(vif4.0) entered disabled state Jun 29 17:46:39.631489 [ 370.619853] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jun 29 17:46:39.631512 [ 370.620088] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jun 29 17:46:39.643493 [ 370.620278] xenbr0: port 2(vif4.0) entered disabled state Jun 29 17:46:39.643514 [ 371.349550] xen-blkback: backend/vbd/5/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:46:40.363461 [ 371.394381] vif vif-5-0 vif5.0: Guest Rx ready Jun 29 17:46:40.399478 [ 371.395109] xenbr0: port 3(vif5.0) entered blocking state Jun 29 17:46:40.411478 [ 371.395302] xenbr0: port 3(vif5.0) entered forwarding state Jun 29 17:46:40.411500 (XEN) HVM d5v0 save: CPU Jun 29 17:46:52.619485 (XEN) HVM d5v1 save: CPU Jun 29 17:46:52.619502 (XEN) HVM d5 save: PIC Jun 29 17:46:52.619512 (XEN) HVM d5 save: IOAPIC Jun 29 17:46:52.619521 (XEN) HVM d5v0 save: LAPIC Jun 29 17:46:52.631489 (XEN) HVM d5v1 save: LAPIC Jun 29 17:46:52.631506 (XEN) HVM d5v0 save: LAPIC_REGS Jun 29 17:46:52.631517 (XEN) HVM d5v1 save: LAPIC_REGS Jun 29 17:46:52.631527 (XEN) HVM d5 save: PCI_IRQ Jun 29 17:46:52.643487 (XEN) HVM d5 save: ISA_IRQ Jun 29 17:46:52.643505 (XEN) HVM d5 save: PCI_LINK Jun 29 17:46:52.643515 (XEN) HVM d5 save: PIT Jun 29 17:46:52.643524 (XEN) HVM d5 save: RTC Jun 29 17:46:52.655484 (XEN) HVM d5 save: HPET Jun 29 17:46:52.655502 (XEN) HVM d5 save: PMTIMER Jun 29 17:46:52.655512 (XEN) HVM d5v0 save: MTRR Jun 29 17:46:52.655521 (XEN) HVM d5v1 save: MTRR Jun 29 17:46:52.655530 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jun 29 17:46:52.667491 (XEN) HVM d5v0 save: CPU_XSAVE Jun 29 17:46:52.667509 (XEN) HVM d5v1 save: CPU_XSAVE Jun 29 17:46:52.667519 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jun 29 17:46:52.679486 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Jun 29 17:46:52.679505 (XEN) HVM d5v0 save: VMCE_VCPU Jun 29 17:46:52.679516 (XEN) HVM d5v1 save: VMCE_VCPU Jun 29 17:46:52.679525 (XEN) HVM d5v0 save: TSC_ADJUST Jun 29 17:46:52.691497 (XEN) HVM d5v1 save: TSC_ADJUST Jun 29 17:46:52.691515 (XEN) HVM d5v0 save: CPU_MSR Jun 29 17:46:52.691526 (XEN) HVM d5v1 save: CPU_MSR Jun 29 17:46:52.691536 (XEN) HVM restore d6: CPU 0 Jun 29 17:46:52.703488 (XEN) HVM restore d6: CPU 1 Jun 29 17:46:52.703513 (XEN) HVM restore d6: PIC 0 Jun 29 17:46:52.703524 (XEN) HVM restore d6: PIC 1 Jun 29 17:46:52.703534 (XEN) HVM restore d6: IOAPIC 0 Jun 29 17:46:52.715489 (XEN) HVM restore d6: LAPIC 0 Jun 29 17:46:52.715507 (XEN) HVM restore d6: LAPIC 1 Jun 29 17:46:52.715518 (XEN) HVM restore d6: LAPIC_REGS 0 Jun 29 17:46:52.715528 (XEN) HVM restore d6: LAPIC_REGS 1 Jun 29 17:46:52.727490 (XEN) HVM restore d6: PCI_IRQ 0 Jun 29 17:46:52.727508 (XEN) HVM restore d6: ISA_IRQ 0 Jun 29 17:46:52.727518 (XEN) HVM restore d6: PCI_LINK 0 Jun 29 17:46:52.739488 (XEN) HVM restore d6: PIT 0 Jun 29 17:46:52.739506 (XEN) HVM restore d6: RTC 0 Jun 29 17:46:52.739516 (XEN) HVM restore d6: HPET 0 Jun 29 17:46:52.739526 (XEN) HVM restore d6: PMTIMER 0 Jun 29 17:46:52.751485 (XEN) HVM restore d6: MTRR 0 Jun 29 17:46:52.751503 (XEN) HVM restore d6: MTRR 1 Jun 29 17:46:52.751514 (XEN) HVM restore d6: CPU_XSAVE 0 Jun 29 17:46:52.751524 (XEN) HVM restore d6: CPU_XSAVE 1 Jun 29 17:46:52.763487 (XEN) HVM restore d6: VMCE_VCPU 0 Jun 29 17:46:52.763506 (XEN) HVM restore d6: VMCE_VCPU 1 Jun 29 17:46:52.763517 (XEN) HVM restore d6: TSC_ADJUST 0 Jun 29 17:46:52.763528 (XEN) HVM restore d6: TSC_ADJUST 1 Jun 29 17:46:52.775451 [ 384.677443] xenbr0: port 2(vif6.0) entered blocking state Jun 29 17:46:53.687495 [ 384.677614] xenbr0: port 2(vif6.0) entered disabled state Jun 29 17:46:53.687516 [ 384.677773] vif vif-6-0 vif6.0: entered allmulticast mode Jun 29 17:46:53.699493 [ 384.677990] vif vif-6-0 vif6.0: entered promiscuous mode Jun 29 17:46:53.699515 [ 384.973675] xenbr0: port 4(vif6.0-emu) entered blocking state Jun 29 17:46:53.987488 [ 384.973838] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 29 17:46:53.987510 [ 384.974014] vif6.0-emu: entered allmulticast mode Jun 29 17:46:53.999484 [ 384.974200] vif6.0-emu: entered promiscuous mode Jun 29 17:46:53.999505 [ 384.980541] xenbr0: port 4(vif6.0-emu) entered blocking state Jun 29 17:46:54.011476 [ 384.980684] xenbr0: port 4(vif6.0-emu) entered forwarding state Jun 29 17:46:54.011498 (XEN) Dom6 callback via changed to Direct Vector 0x93 Jun 29 17:46:54.035491 [ 385.025798] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 29 17:46:54.035513 [ 385.026395] vif6.0-emu (unregistering): left allmulticast mode Jun 29 17:46:54.047491 [ 385.026589] vif6.0-emu (unregistering): left promiscuous mode Jun 29 17:46:54.047513 [ 385.026775] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 29 17:46:54.059475 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 6 frames Jun 29 17:46:54.071493 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 0 -> 0 Jun 29 17:46:54.083488 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 0 -> 0 Jun 29 17:46:54.083511 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 0 -> 0 Jun 29 17:46:54.095486 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 0 -> 0 Jun 29 17:46:54.095509 (XEN) arch/x86/hvm/stdvga.c:172:d6v0 entering stdvga mode Jun 29 17:46:54.107437 [ 385.160651] xenbr0: port 3(vif5.0) entered disabled state Jun 29 17:46:54.167484 [ 385.161187] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jun 29 17:46:54.179488 [ 385.161383] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jun 29 17:46:54.179511 [ 385.161582] xenbr0: port 3(vif5.0) entered disabled state Jun 29 17:46:54.191464 [ 385.870779] xen-blkback: backend/vbd/6/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:46:54.887444 [ 385.911251] vif vif-6-0 vif6.0: Guest Rx ready Jun 29 17:46:54.923490 [ 385.911597] xenbr0: port 2(vif6.0) entered blocking state Jun 29 17:46:54.923512 [ 385.911782] xenbr0: port 2(vif6.0) entered forwarding state Jun 29 17:46:54.935456 (XEN) HVM d6v0 save: CPU Jun 29 17:47:07.467497 (XEN) HVM d6v1 save: CPU Jun 29 17:47:07.467518 (XEN) HVM d6 save: PIC Jun 29 17:47:07.467529 (XEN) HVM d6 save: IOAPIC Jun 29 17:47:07.467538 (XEN) HVM d6v0 save: LAPIC Jun 29 17:47:07.467548 (XEN) HVM d6v1 save: LAPIC Jun 29 17:47:07.479497 (XEN) HVM d6v0 save: LAPIC_REGS Jun 29 17:47:07.479516 (XEN) HVM d6v1 save: LAPIC_REGS Jun 29 17:47:07.479527 (XEN) HVM d6 save: PCI_IRQ Jun 29 17:47:07.479537 (XEN) HVM d6 save: ISA_IRQ Jun 29 17:47:07.491487 (XEN) HVM d6 save: PCI_LINK Jun 29 17:47:07.491504 (XEN) HVM d6 save: PIT Jun 29 17:47:07.491514 (XEN) HVM d6 save: RTC Jun 29 17:47:07.491523 (XEN) HVM d6 save: HPET Jun 29 17:47:07.491532 (XEN) HVM d6 save: PMTIMER Jun 29 17:47:07.503489 (XEN) HVM d6v0 save: MTRR Jun 29 17:47:07.503506 (XEN) HVM d6v1 save: MTRR Jun 29 17:47:07.503516 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Jun 29 17:47:07.503527 (XEN) HVM d6v0 save: CPU_XSAVE Jun 29 17:47:07.515494 (XEN) HVM d6v1 save: CPU_XSAVE Jun 29 17:47:07.515512 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Jun 29 17:47:07.515523 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Jun 29 17:47:07.527486 (XEN) HVM d6v0 save: VMCE_VCPU Jun 29 17:47:07.527505 (XEN) HVM d6v1 save: VMCE_VCPU Jun 29 17:47:07.527516 (XEN) HVM d6v0 save: TSC_ADJUST Jun 29 17:47:07.527526 (XEN) HVM d6v1 save: TSC_ADJUST Jun 29 17:47:07.539494 (XEN) HVM d6v0 save: CPU_MSR Jun 29 17:47:07.539513 (XEN) HVM d6v1 save: CPU_MSR Jun 29 17:47:07.539524 (XEN) HVM restore d7: CPU 0 Jun 29 17:47:07.539534 (XEN) HVM restore d7: CPU 1 Jun 29 17:47:07.551486 (XEN) HVM restore d7: PIC 0 Jun 29 17:47:07.551504 (XEN) HVM restore d7: PIC 1 Jun 29 17:47:07.551515 (XEN) HVM restore d7: IOAPIC 0 Jun 29 17:47:07.551525 (XEN) HVM restore d7: LAPIC 0 Jun 29 17:47:07.563486 (XEN) HVM restore d7: LAPIC 1 Jun 29 17:47:07.563504 (XEN) HVM restore d7: LAPIC_REGS 0 Jun 29 17:47:07.563516 (XEN) HVM restore d7: LAPIC_REGS 1 Jun 29 17:47:07.563526 (XEN) HVM restore d7: PCI_IRQ 0 Jun 29 17:47:07.575490 (XEN) HVM restore d7: ISA_IRQ 0 Jun 29 17:47:07.575508 (XEN) HVM restore d7: PCI_LINK 0 Jun 29 17:47:07.575519 (XEN) HVM restore d7: PIT 0 Jun 29 17:47:07.575529 (XEN) HVM restore d7: RTC 0 Jun 29 17:47:07.587489 (XEN) HVM restore d7: HPET 0 Jun 29 17:47:07.587507 (XEN) HVM restore d7: PMTIMER 0 Jun 29 17:47:07.587517 (XEN) HVM restore d7: MTRR 0 Jun 29 17:47:07.587527 (XEN) HVM restore d7: MTRR 1 Jun 29 17:47:07.599489 (XEN) HVM restore d7: CPU_XSAVE 0 Jun 29 17:47:07.599508 (XEN) HVM restore d7: CPU_XSAVE 1 Jun 29 17:47:07.599519 (XEN) HVM restore d7: VMCE_VCPU 0 Jun 29 17:47:07.611453 (XEN) HVM restore d7: VMCE_VCPU 1 Jun 29 17:47:07.611471 (XEN) HVM restore d7: TSC_ADJUST 0 Jun 29 17:47:07.611483 (XEN) HVM restore d7: TSC_ADJUST 1 Jun 29 17:47:07.611493 [ 399.573331] xenbr0: port 3(vif7.0) entered blocking state Jun 29 17:47:08.583491 [ 399.573563] xenbr0: port 3(vif7.0) entered disabled state Jun 29 17:47:08.583513 [ 399.573817] vif vif-7-0 vif7.0: entered allmulticast mode Jun 29 17:47:08.595494 [ 399.574129] vif vif-7-0 vif7.0: entered promiscuous mode Jun 29 17:47:08.607437 [ 399.906921] xenbr0: port 4(vif7.0-emu) entered blocking state Jun 29 17:47:08.919492 [ 399.907181] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 29 17:47:08.919515 [ 399.907393] vif7.0-emu: entered allmulticast mode Jun 29 17:47:08.931490 [ 399.907661] vif7.0-emu: entered promiscuous mode Jun 29 17:47:08.931512 [ 399.917897] xenbr0: port 4(vif7.0-emu) entered blocking state Jun 29 17:47:08.943485 [ 399.918124] xenbr0: port 4(vif7.0-emu) entered forwarding state Jun 29 17:47:08.943508 (XEN) Dom7 callback via changed to Direct Vector 0x93 Jun 29 17:47:08.979477 [ 399.975358] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 29 17:47:08.991491 [ 399.975852] vif7.0-emu (unregistering): left allmulticast mode Jun 29 17:47:08.991514 [ 399.976086] vif7.0-emu (unregistering): left promiscuous mode Jun 29 17:47:09.003500 [ 399.976276] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 29 17:47:09.003523 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 6 frames Jun 29 17:47:09.015495 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 0 Jun 29 17:47:09.027489 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 0 Jun 29 17:47:09.027512 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 0 Jun 29 17:47:09.039496 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 0 Jun 29 17:47:09.039519 (XEN) arch/x86/hvm/stdvga.c:172:d7v0 entering stdvga mode Jun 29 17:47:09.051446 [ 400.145454] xenbr0: port 2(vif6.0) entered disabled state Jun 29 17:47:09.159487 [ 400.146072] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jun 29 17:47:09.159511 [ 400.146282] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jun 29 17:47:09.171485 [ 400.146489] xenbr0: port 2(vif6.0) entered disabled state Jun 29 17:47:09.171507 [ 400.809219] xen-blkback: backend/vbd/7/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:47:09.819485 [ 400.844199] vif vif-7-0 vif7.0: Guest Rx ready Jun 29 17:47:09.855491 [ 400.844519] xenbr0: port 3(vif7.0) entered blocking state Jun 29 17:47:09.855513 [ 400.844717] xenbr0: port 3(vif7.0) entered forwarding state Jun 29 17:47:09.867454 (XEN) HVM d7v0 save: CPU Jun 29 17:47:22.035487 (XEN) HVM d7v1 save: CPU Jun 29 17:47:22.035507 (XEN) HVM d7 save: PIC Jun 29 17:47:22.035517 (XEN) HVM d7 save: IOAPIC Jun 29 17:47:22.035526 (XEN) HVM d7v0 save: LAPIC Jun 29 17:47:22.035536 (XEN) HVM d7v1 save: LAPIC Jun 29 17:47:22.047500 (XEN) HVM d7v0 save: LAPIC_REGS Jun 29 17:47:22.047519 (XEN) HVM d7v1 save: LAPIC_REGS Jun 29 17:47:22.047530 (XEN) HVM d7 save: PCI_IRQ Jun 29 17:47:22.047539 (XEN) HVM d7 save: ISA_IRQ Jun 29 17:47:22.059485 (XEN) HVM d7 save: PCI_LINK Jun 29 17:47:22.059503 (XEN) HVM d7 save: PIT Jun 29 17:47:22.059513 (XEN) HVM d7 save: RTC Jun 29 17:47:22.059522 (XEN) HVM d7 save: HPET Jun 29 17:47:22.059531 (XEN) HVM d7 save: PMTIMER Jun 29 17:47:22.071492 (XEN) HVM d7v0 save: MTRR Jun 29 17:47:22.071509 (XEN) HVM d7v1 save: MTRR Jun 29 17:47:22.071519 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Jun 29 17:47:22.071530 (XEN) HVM d7v0 save: CPU_XSAVE Jun 29 17:47:22.083489 (XEN) HVM d7v1 save: CPU_XSAVE Jun 29 17:47:22.083507 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Jun 29 17:47:22.083518 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Jun 29 17:47:22.095485 (XEN) HVM d7v0 save: VMCE_VCPU Jun 29 17:47:22.095504 (XEN) HVM d7v1 save: VMCE_VCPU Jun 29 17:47:22.095515 (XEN) HVM d7v0 save: TSC_ADJUST Jun 29 17:47:22.095525 (XEN) HVM d7v1 save: TSC_ADJUST Jun 29 17:47:22.107486 (XEN) HVM d7v0 save: CPU_MSR Jun 29 17:47:22.107504 (XEN) HVM d7v1 save: CPU_MSR Jun 29 17:47:22.107515 (XEN) HVM restore d8: CPU 0 Jun 29 17:47:22.107525 (XEN) HVM restore d8: CPU 1 Jun 29 17:47:22.119487 (XEN) HVM restore d8: PIC 0 Jun 29 17:47:22.119505 (XEN) HVM restore d8: PIC 1 Jun 29 17:47:22.119516 (XEN) HVM restore d8: IOAPIC 0 Jun 29 17:47:22.119526 (XEN) HVM restore d8: LAPIC 0 Jun 29 17:47:22.131482 (XEN) HVM restore d8: LAPIC 1 Jun 29 17:47:22.131500 (XEN) HVM restore d8: LAPIC_REGS 0 Jun 29 17:47:22.131512 (XEN) HVM restore d8: LAPIC_REGS 1 Jun 29 17:47:22.131522 (XEN) HVM restore d8: PCI_IRQ 0 Jun 29 17:47:22.143489 (XEN) HVM restore d8: ISA_IRQ 0 Jun 29 17:47:22.143507 (XEN) HVM restore d8: PCI_LINK 0 Jun 29 17:47:22.143518 (XEN) HVM restore d8: PIT 0 Jun 29 17:47:22.143528 (XEN) HVM restore d8: RTC 0 Jun 29 17:47:22.155490 (XEN) HVM restore d8: HPET 0 Jun 29 17:47:22.155507 (XEN) HVM restore d8: PMTIMER 0 Jun 29 17:47:22.155518 (XEN) HVM restore d8: MTRR 0 Jun 29 17:47:22.155527 (XEN) HVM restore d8: MTRR 1 Jun 29 17:47:22.167489 (XEN) HVM restore d8: CPU_XSAVE 0 Jun 29 17:47:22.167508 (XEN) HVM restore d8: CPU_XSAVE 1 Jun 29 17:47:22.167519 (XEN) HVM restore d8: VMCE_VCPU 0 Jun 29 17:47:22.179483 (XEN) HVM restore d8: VMCE_VCPU 1 Jun 29 17:47:22.179502 (XEN) HVM restore d8: TSC_ADJUST 0 Jun 29 17:47:22.179513 (XEN) HVM restore d8: TSC_ADJUST 1 Jun 29 17:47:22.179523 [ 414.152307] xenbr0: port 2(vif8.0) entered blocking state Jun 29 17:47:23.163492 [ 414.152481] xenbr0: port 2(vif8.0) entered disabled state Jun 29 17:47:23.163513 [ 414.152643] vif vif-8-0 vif8.0: entered allmulticast mode Jun 29 17:47:23.175491 [ 414.152848] vif vif-8-0 vif8.0: entered promiscuous mode Jun 29 17:47:23.175519 [ 414.469460] xenbr0: port 4(vif8.0-emu) entered blocking state Jun 29 17:47:23.475479 [ 414.469628] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 29 17:47:23.487493 [ 414.469789] vif8.0-emu: entered allmulticast mode Jun 29 17:47:23.487513 [ 414.470004] vif8.0-emu: entered promiscuous mode Jun 29 17:47:23.499490 [ 414.476528] xenbr0: port 4(vif8.0-emu) entered blocking state Jun 29 17:47:23.499512 [ 414.476674] xenbr0: port 4(vif8.0-emu) entered forwarding state Jun 29 17:47:23.511463 (XEN) Dom8 callback via changed to Direct Vector 0x93 Jun 29 17:47:23.535465 [ 414.533746] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 29 17:47:23.547496 [ 414.534298] vif8.0-emu (unregistering): left allmulticast mode Jun 29 17:47:23.559485 [ 414.534494] vif8.0-emu (unregistering): left promiscuous mode Jun 29 17:47:23.559507 [ 414.534679] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 29 17:47:23.571491 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 6 frames Jun 29 17:47:23.571515 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 0 Jun 29 17:47:23.583493 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 0 Jun 29 17:47:23.583514 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 0 Jun 29 17:47:23.595493 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 0 Jun 29 17:47:23.595514 (XEN) arch/x86/hvm/stdvga.c:172:d8v0 entering stdvga mode Jun 29 17:47:23.607461 [ 414.703259] xenbr0: port 3(vif7.0) entered disabled state Jun 29 17:47:23.715489 [ 414.703708] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jun 29 17:47:23.715512 [ 414.703903] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jun 29 17:47:23.727494 [ 414.704123] xenbr0: port 3(vif7.0) entered disabled state Jun 29 17:47:23.739440 [ 415.371746] xen-blkback: backend/vbd/8/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:47:24.387454 [ 415.408189] vif vif-8-0 vif8.0: Guest Rx ready Jun 29 17:47:24.411466 [ 415.409041] xenbr0: port 2(vif8.0) entered blocking state Jun 29 17:47:24.423491 [ 415.409229] xenbr0: port 2(vif8.0) entered forwarding state Jun 29 17:47:24.435438 (XEN) HVM d8v0 save: CPU Jun 29 17:47:36.603463 (XEN) HVM d8v1 save: CPU Jun 29 17:47:36.603480 (XEN) HVM d8 save: PIC Jun 29 17:47:36.615488 (XEN) HVM d8 save: IOAPIC Jun 29 17:47:36.615506 (XEN) HVM d8v0 save: LAPIC Jun 29 17:47:36.615516 (XEN) HVM d8v1 save: LAPIC Jun 29 17:47:36.615525 (XEN) HVM d8v0 save: LAPIC_REGS Jun 29 17:47:36.627486 (XEN) HVM d8v1 save: LAPIC_REGS Jun 29 17:47:36.627504 (XEN) HVM d8 save: PCI_IRQ Jun 29 17:47:36.627515 (XEN) HVM d8 save: ISA_IRQ Jun 29 17:47:36.627524 (XEN) HVM d8 save: PCI_LINK Jun 29 17:47:36.639486 (XEN) HVM d8 save: PIT Jun 29 17:47:36.639503 (XEN) HVM d8 save: RTC Jun 29 17:47:36.639513 (XEN) HVM d8 save: HPET Jun 29 17:47:36.639522 (XEN) HVM d8 save: PMTIMER Jun 29 17:47:36.639531 (XEN) HVM d8v0 save: MTRR Jun 29 17:47:36.651490 (XEN) HVM d8v1 save: MTRR Jun 29 17:47:36.651507 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jun 29 17:47:36.651518 (XEN) HVM d8v0 save: CPU_XSAVE Jun 29 17:47:36.651529 (XEN) HVM d8v1 save: CPU_XSAVE Jun 29 17:47:36.663488 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jun 29 17:47:36.663507 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Jun 29 17:47:36.663518 (XEN) HVM d8v0 save: VMCE_VCPU Jun 29 17:47:36.675485 (XEN) HVM d8v1 save: VMCE_VCPU Jun 29 17:47:36.675503 (XEN) HVM d8v0 save: TSC_ADJUST Jun 29 17:47:36.675514 (XEN) HVM d8v1 save: TSC_ADJUST Jun 29 17:47:36.675524 (XEN) HVM d8v0 save: CPU_MSR Jun 29 17:47:36.687488 (XEN) HVM d8v1 save: CPU_MSR Jun 29 17:47:36.687506 (XEN) HVM restore d9: CPU 0 Jun 29 17:47:36.687517 (XEN) HVM restore d9: CPU 1 Jun 29 17:47:36.687527 (XEN) HVM restore d9: PIC 0 Jun 29 17:47:36.699486 (XEN) HVM restore d9: PIC 1 Jun 29 17:47:36.699504 (XEN) HVM restore d9: IOAPIC 0 Jun 29 17:47:36.699515 (XEN) HVM restore d9: LAPIC 0 Jun 29 17:47:36.699525 (XEN) HVM restore d9: LAPIC 1 Jun 29 17:47:36.711488 (XEN) HVM restore d9: LAPIC_REGS 0 Jun 29 17:47:36.711514 (XEN) HVM restore d9: LAPIC_REGS 1 Jun 29 17:47:36.711526 (XEN) HVM restore d9: PCI_IRQ 0 Jun 29 17:47:36.711537 (XEN) HVM restore d9: ISA_IRQ 0 Jun 29 17:47:36.723489 (XEN) HVM restore d9: PCI_LINK 0 Jun 29 17:47:36.723507 (XEN) HVM restore d9: PIT 0 Jun 29 17:47:36.723518 (XEN) HVM restore d9: RTC 0 Jun 29 17:47:36.723527 (XEN) HVM restore d9: HPET 0 Jun 29 17:47:36.735488 (XEN) HVM restore d9: PMTIMER 0 Jun 29 17:47:36.735506 (XEN) HVM restore d9: MTRR 0 Jun 29 17:47:36.735516 (XEN) HVM restore d9: MTRR 1 Jun 29 17:47:36.735526 (XEN) HVM restore d9: CPU_XSAVE 0 Jun 29 17:47:36.747489 (XEN) HVM restore d9: CPU_XSAVE 1 Jun 29 17:47:36.747507 (XEN) HVM restore d9: VMCE_VCPU 0 Jun 29 17:47:36.747518 (XEN) HVM restore d9: VMCE_VCPU 1 Jun 29 17:47:36.759470 (XEN) HVM restore d9: TSC_ADJUST 0 Jun 29 17:47:36.759489 (XEN) HVM restore d9: TSC_ADJUST 1 Jun 29 17:47:36.759501 [ 428.636700] xenbr0: port 3(vif9.0) entered blocking state Jun 29 17:47:37.647494 [ 428.636872] xenbr0: port 3(vif9.0) entered disabled state Jun 29 17:47:37.647516 [ 428.637055] vif vif-9-0 vif9.0: entered allmulticast mode Jun 29 17:47:37.659493 [ 428.637246] vif vif-9-0 vif9.0: entered promiscuous mode Jun 29 17:47:37.659514 [ 428.953796] xenbr0: port 4(vif9.0-emu) entered blocking state Jun 29 17:47:37.959474 [ 428.955284] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 29 17:47:37.971493 [ 428.955478] vif9.0-emu: entered allmulticast mode Jun 29 17:47:37.971514 [ 428.955675] vif9.0-emu: entered promiscuous mode Jun 29 17:47:37.983492 [ 428.962177] xenbr0: port 4(vif9.0-emu) entered blocking state Jun 29 17:47:37.983514 [ 428.962321] xenbr0: port 4(vif9.0-emu) entered forwarding state Jun 29 17:47:37.995464 (XEN) Dom9 callback via changed to Direct Vector 0x93 Jun 29 17:47:38.019492 [ 429.011170] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 29 17:47:38.031485 [ 429.011645] vif9.0-emu (unregistering): left allmulticast mode Jun 29 17:47:38.031508 [ 429.011851] vif9.0-emu (unregistering): left promiscuous mode Jun 29 17:47:38.043473 [ 429.012062] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 29 17:47:38.043496 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 6 frames Jun 29 17:47:38.055491 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 0 Jun 29 17:47:38.067490 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 0 Jun 29 17:47:38.067512 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 0 Jun 29 17:47:38.079495 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 0 Jun 29 17:47:38.079516 (XEN) arch/x86/hvm/stdvga.c:172:d9v0 entering stdvga mode Jun 29 17:47:38.091454 [ 429.162324] xenbr0: port 2(vif8.0) entered disabled state Jun 29 17:47:38.175489 [ 429.163010] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jun 29 17:47:38.175512 [ 429.163247] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jun 29 17:47:38.187494 [ 429.163461] xenbr0: port 2(vif8.0) entered disabled state Jun 29 17:47:38.199435 [ 429.861962] xen-blkback: backend/vbd/9/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:47:38.871486 [ 429.903663] vif vif-9-0 vif9.0: Guest Rx ready Jun 29 17:47:38.907464 [ 429.904352] xenbr0: port 3(vif9.0) entered blocking state Jun 29 17:47:38.919494 [ 429.904537] xenbr0: port 3(vif9.0) entered forwarding state Jun 29 17:47:38.931435 (XEN) HVM d9v0 save: CPU Jun 29 17:47:51.003462 (XEN) HVM d9v1 save: CPU Jun 29 17:47:51.003481 (XEN) HVM d9 save: PIC Jun 29 17:47:51.015490 (XEN) HVM d9 save: IOAPIC Jun 29 17:47:51.015508 (XEN) HVM d9v0 save: LAPIC Jun 29 17:47:51.015519 (XEN) HVM d9v1 save: LAPIC Jun 29 17:47:51.015529 (XEN) HVM d9v0 save: LAPIC_REGS Jun 29 17:47:51.027487 (XEN) HVM d9v1 save: LAPIC_REGS Jun 29 17:47:51.027506 (XEN) HVM d9 save: PCI_IRQ Jun 29 17:47:51.027517 (XEN) HVM d9 save: ISA_IRQ Jun 29 17:47:51.027527 (XEN) HVM d9 save: PCI_LINK Jun 29 17:47:51.039487 (XEN) HVM d9 save: PIT Jun 29 17:47:51.039505 (XEN) HVM d9 save: RTC Jun 29 17:47:51.039523 (XEN) HVM d9 save: HPET Jun 29 17:47:51.039534 (XEN) HVM d9 save: PMTIMER Jun 29 17:47:51.039543 (XEN) HVM d9v0 save: MTRR Jun 29 17:47:51.051488 (XEN) HVM d9v1 save: MTRR Jun 29 17:47:51.051506 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jun 29 17:47:51.051517 (XEN) HVM d9v0 save: CPU_XSAVE Jun 29 17:47:51.051527 (XEN) HVM d9v1 save: CPU_XSAVE Jun 29 17:47:51.063490 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jun 29 17:47:51.063509 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Jun 29 17:47:51.063520 (XEN) HVM d9v0 save: VMCE_VCPU Jun 29 17:47:51.075487 (XEN) HVM d9v1 save: VMCE_VCPU Jun 29 17:47:51.075505 (XEN) HVM d9v0 save: TSC_ADJUST Jun 29 17:47:51.075517 (XEN) HVM d9v1 save: TSC_ADJUST Jun 29 17:47:51.075527 (XEN) HVM d9v0 save: CPU_MSR Jun 29 17:47:51.087418 (XEN) HVM d9v1 save: CPU_MSR Jun 29 17:47:51.087436 (XEN) HVM restore d10: CPU 0 Jun 29 17:47:51.087452 (XEN) HVM restore d10: CPU 1 Jun 29 17:47:51.087462 (XEN) HVM restore d10: PIC 0 Jun 29 17:47:51.099410 (XEN) HVM restore d10: PIC 1 Jun 29 17:47:51.099428 (XEN) HVM restore d10: IOAPIC 0 Jun 29 17:47:51.099439 (XEN) HVM restore d10: LAPIC 0 Jun 29 17:47:51.099449 (XEN) HVM restore d10: LAPIC 1 Jun 29 17:47:51.111418 (XEN) HVM restore d10: LAPIC_REGS 0 Jun 29 17:47:51.111437 (XEN) HVM restore d10: LAPIC_REGS 1 Jun 29 17:47:51.111448 (XEN) HVM restore d10: PCI_IRQ 0 Jun 29 17:47:51.123409 (XEN) HVM restore d10: ISA_IRQ 0 Jun 29 17:47:51.123428 (XEN) HVM restore d10: PCI_LINK 0 Jun 29 17:47:51.123440 (XEN) HVM restore d10: PIT 0 Jun 29 17:47:51.123450 (XEN) HVM restore d10: RTC 0 Jun 29 17:47:51.135409 (XEN) HVM restore d10: HPET 0 Jun 29 17:47:51.135427 (XEN) HVM restore d10: PMTIMER 0 Jun 29 17:47:51.135438 (XEN) HVM restore d10: MTRR 0 Jun 29 17:47:51.135448 (XEN) HVM restore d10: MTRR 1 Jun 29 17:47:51.147410 (XEN) HVM restore d10: CPU_XSAVE 0 Jun 29 17:47:51.147429 (XEN) HVM restore d10: CPU_XSAVE 1 Jun 29 17:47:51.147440 (XEN) HVM restore d10: VMCE_VCPU 0 Jun 29 17:47:51.147450 (XEN) HVM restore d10: VMCE_VCPU 1 Jun 29 17:47:51.159407 (XEN) HVM restore d10: TSC_ADJUST 0 Jun 29 17:47:51.159425 (XEN) HVM restore d10: TSC_ADJUST 1 Jun 29 17:47:51.159436 [ 443.079762] xenbr0: port 2(vif10.0) entered blocking state Jun 29 17:47:52.095411 [ 443.079956] xenbr0: port 2(vif10.0) entered disabled state Jun 29 17:47:52.095434 [ 443.080119] vif vif-10-0 vif10.0: entered allmulticast mode Jun 29 17:47:52.107394 [ 443.080320] vif vif-10-0 vif10.0: entered promiscuous mode Jun 29 17:47:52.107415 [ 443.419326] xenbr0: port 4(vif10.0-emu) entered blocking state Jun 29 17:47:52.431416 [ 443.419555] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 29 17:47:52.431437 [ 443.419800] vif10.0-emu: entered allmulticast mode Jun 29 17:47:52.443417 [ 443.420104] vif10.0-emu: entered promiscuous mode Jun 29 17:47:52.443437 [ 443.430735] xenbr0: port 4(vif10.0-emu) entered blocking state Jun 29 17:47:52.455416 [ 443.430977] xenbr0: port 4(vif10.0-emu) entered forwarding state Jun 29 17:47:52.467364 (XEN) Dom10 callback via changed to Direct Vector 0x93 Jun 29 17:47:52.503413 [ 443.489429] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 29 17:47:52.503436 [ 443.490008] vif10.0-emu (unregistering): left allmulticast mode Jun 29 17:47:52.515413 [ 443.490212] vif10.0-emu (unregistering): left promiscuous mode Jun 29 17:47:52.515435 [ 443.490399] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 29 17:47:52.527382 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 6 frames Jun 29 17:47:52.539421 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 0 Jun 29 17:47:52.551413 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 0 Jun 29 17:47:52.551436 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 0 Jun 29 17:47:52.563412 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 0 Jun 29 17:47:52.563434 (XEN) arch/x86/hvm/stdvga.c:172:d10v0 entering stdvga mode Jun 29 17:47:52.575366 [ 443.652321] xenbr0: port 3(vif9.0) entered disabled state Jun 29 17:47:52.659413 [ 443.652806] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jun 29 17:47:52.671416 [ 443.653032] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jun 29 17:47:52.683386 [ 443.653245] xenbr0: port 3(vif9.0) entered disabled state Jun 29 17:47:52.683408 [ 444.321532] xen-blkback: backend/vbd/10/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:47:53.331412 [ 444.363852] vif vif-10-0 vif10.0: Guest Rx ready Jun 29 17:47:53.379407 [ 444.364138] xenbr0: port 2(vif10.0) entered blocking state Jun 29 17:47:53.379430 [ 444.364270] xenbr0: port 2(vif10.0) entered forwarding state Jun 29 17:47:53.391361 (XEN) HVM d10v0 save: CPU Jun 29 17:48:05.559423 (XEN) HVM d10v1 save: CPU Jun 29 17:48:05.559443 (XEN) HVM d10 save: PIC Jun 29 17:48:05.559453 (XEN) HVM d10 save: IOAPIC Jun 29 17:48:05.571408 (XEN) HVM d10v0 save: LAPIC Jun 29 17:48:05.571427 (XEN) HVM d10v1 save: LAPIC Jun 29 17:48:05.571437 (XEN) HVM d10v0 save: LAPIC_REGS Jun 29 17:48:05.571447 (XEN) HVM d10v1 save: LAPIC_REGS Jun 29 17:48:05.583410 (XEN) HVM d10 save: PCI_IRQ Jun 29 17:48:05.583428 (XEN) HVM d10 save: ISA_IRQ Jun 29 17:48:05.583438 (XEN) HVM d10 save: PCI_LINK Jun 29 17:48:05.583447 (XEN) HVM d10 save: PIT Jun 29 17:48:05.595410 (XEN) HVM d10 save: RTC Jun 29 17:48:05.595427 (XEN) HVM d10 save: HPET Jun 29 17:48:05.595438 (XEN) HVM d10 save: PMTIMER Jun 29 17:48:05.595447 (XEN) HVM d10v0 save: MTRR Jun 29 17:48:05.595457 (XEN) HVM d10v1 save: MTRR Jun 29 17:48:05.607411 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jun 29 17:48:05.607430 (XEN) HVM d10v0 save: CPU_XSAVE Jun 29 17:48:05.607441 (XEN) HVM d10v1 save: CPU_XSAVE Jun 29 17:48:05.607451 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jun 29 17:48:05.619414 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Jun 29 17:48:05.619432 (XEN) HVM d10v0 save: VMCE_VCPU Jun 29 17:48:05.619442 (XEN) HVM d10v1 save: VMCE_VCPU Jun 29 17:48:05.631415 (XEN) HVM d10v0 save: TSC_ADJUST Jun 29 17:48:05.631433 (XEN) HVM d10v1 save: TSC_ADJUST Jun 29 17:48:05.631444 (XEN) HVM d10v0 save: CPU_MSR Jun 29 17:48:05.631454 (XEN) HVM d10v1 save: CPU_MSR Jun 29 17:48:05.643415 (XEN) HVM restore d11: CPU 0 Jun 29 17:48:05.643432 (XEN) HVM restore d11: CPU 1 Jun 29 17:48:05.643443 (XEN) HVM restore d11: PIC 0 Jun 29 17:48:05.643453 (XEN) HVM restore d11: PIC 1 Jun 29 17:48:05.655412 (XEN) HVM restore d11: IOAPIC 0 Jun 29 17:48:05.655430 (XEN) HVM restore d11: LAPIC 0 Jun 29 17:48:05.655441 (XEN) HVM restore d11: LAPIC 1 Jun 29 17:48:05.655451 (XEN) HVM restore d11: LAPIC_REGS 0 Jun 29 17:48:05.667415 (XEN) HVM restore d11: LAPIC_REGS 1 Jun 29 17:48:05.667434 (XEN) HVM restore d11: PCI_IRQ 0 Jun 29 17:48:05.667445 (XEN) HVM restore d11: ISA_IRQ 0 Jun 29 17:48:05.679413 (XEN) HVM restore d11: PCI_LINK 0 Jun 29 17:48:05.679431 (XEN) HVM restore d11: PIT 0 Jun 29 17:48:05.679442 (XEN) HVM restore d11: RTC 0 Jun 29 17:48:05.679451 (XEN) HVM restore d11: HPET 0 Jun 29 17:48:05.691412 (XEN) HVM restore d11: PMTIMER 0 Jun 29 17:48:05.691430 (XEN) HVM restore d11: MTRR 0 Jun 29 17:48:05.691441 (XEN) HVM restore d11: MTRR 1 Jun 29 17:48:05.691451 (XEN) HVM restore d11: CPU_XSAVE 0 Jun 29 17:48:05.703413 (XEN) HVM restore d11: CPU_XSAVE 1 Jun 29 17:48:05.703431 (XEN) HVM restore d11: VMCE_VCPU 0 Jun 29 17:48:05.703442 (XEN) HVM restore d11: VMCE_VCPU 1 Jun 29 17:48:05.715401 (XEN) HVM restore d11: TSC_ADJUST 0 Jun 29 17:48:05.715420 (XEN) HVM restore d11: TSC_ADJUST 1 Jun 29 17:48:05.715431 [ 457.588294] xenbr0: port 3(vif11.0) entered blocking state Jun 29 17:48:06.603414 [ 457.588466] xenbr0: port 3(vif11.0) entered disabled state Jun 29 17:48:06.603436 [ 457.588626] vif vif-11-0 vif11.0: entered allmulticast mode Jun 29 17:48:06.619436 [ 457.588818] vif vif-11-0 vif11.0: entered promiscuous mode Jun 29 17:48:06.619464 [ 457.903546] xenbr0: port 4(vif11.0-emu) entered blocking state Jun 29 17:48:06.915423 [ 457.903787] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 29 17:48:06.927410 [ 457.904057] vif11.0-emu: entered allmulticast mode Jun 29 17:48:06.927441 [ 457.904344] vif11.0-emu: entered promiscuous mode Jun 29 17:48:06.927456 [ 457.915262] xenbr0: port 4(vif11.0-emu) entered blocking state Jun 29 17:48:06.939417 [ 457.915469] xenbr0: port 4(vif11.0-emu) entered forwarding state Jun 29 17:48:06.951366 (XEN) Dom11 callback via changed to Direct Vector 0x93 Jun 29 17:48:06.987410 [ 457.973107] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 29 17:48:06.987433 [ 457.973601] vif11.0-emu (unregistering): left allmulticast mode Jun 29 17:48:06.999412 [ 457.973796] vif11.0-emu (unregistering): left promiscuous mode Jun 29 17:48:06.999434 [ 457.974016] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 29 17:48:07.011415 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 6 frames Jun 29 17:48:07.011441 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 0 Jun 29 17:48:07.023415 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 0 Jun 29 17:48:07.023437 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 0 Jun 29 17:48:07.035419 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 0 Jun 29 17:48:07.047379 (XEN) arch/x86/hvm/stdvga.c:172:d11v0 entering stdvga mode Jun 29 17:48:07.047402 [ 458.129326] xenbr0: port 2(vif10.0) entered disabled state Jun 29 17:48:07.143413 [ 458.130055] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jun 29 17:48:07.143436 [ 458.130277] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jun 29 17:48:07.155426 [ 458.130489] xenbr0: port 2(vif10.0) entered disabled state Jun 29 17:48:07.167359 [ 458.813765] xen-blkback: backend/vbd/11/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:48:07.827398 [ 458.853761] vif vif-11-0 vif11.0: Guest Rx ready Jun 29 17:48:07.863414 [ 458.854447] xenbr0: port 3(vif11.0) entered blocking state Jun 29 17:48:07.875396 [ 458.854633] xenbr0: port 3(vif11.0) entered forwarding state Jun 29 17:48:07.875418 (XEN) HVM d11v0 save: CPU Jun 29 17:48:20.727474 (XEN) HVM d11v1 save: CPU Jun 29 17:48:20.727492 (XEN) HVM d11 save: PIC Jun 29 17:48:20.727502 (XEN) HVM d11 save: IOAPIC Jun 29 17:48:20.739488 (XEN) HVM d11v0 save: LAPIC Jun 29 17:48:20.739506 (XEN) HVM d11v1 save: LAPIC Jun 29 17:48:20.739516 (XEN) HVM d11v0 save: LAPIC_REGS Jun 29 17:48:20.739526 (XEN) HVM d11v1 save: LAPIC_REGS Jun 29 17:48:20.751488 (XEN) HVM d11 save: PCI_IRQ Jun 29 17:48:20.751505 (XEN) HVM d11 save: ISA_IRQ Jun 29 17:48:20.751516 (XEN) HVM d11 save: PCI_LINK Jun 29 17:48:20.751525 (XEN) HVM d11 save: PIT Jun 29 17:48:20.763489 (XEN) HVM d11 save: RTC Jun 29 17:48:20.763506 (XEN) HVM d11 save: HPET Jun 29 17:48:20.763516 (XEN) HVM d11 save: PMTIMER Jun 29 17:48:20.763526 (XEN) HVM d11v0 save: MTRR Jun 29 17:48:20.775487 (XEN) HVM d11v1 save: MTRR Jun 29 17:48:20.775504 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jun 29 17:48:20.775516 (XEN) HVM d11v0 save: CPU_XSAVE Jun 29 17:48:20.775527 (XEN) HVM d11v1 save: CPU_XSAVE Jun 29 17:48:20.787493 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jun 29 17:48:20.787512 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Jun 29 17:48:20.787524 (XEN) HVM d11v0 save: VMCE_VCPU Jun 29 17:48:20.787534 (XEN) HVM d11v1 save: VMCE_VCPU Jun 29 17:48:20.799490 (XEN) HVM d11v0 save: TSC_ADJUST Jun 29 17:48:20.799508 (XEN) HVM d11v1 save: TSC_ADJUST Jun 29 17:48:20.799519 (XEN) HVM d11v0 save: CPU_MSR Jun 29 17:48:20.811490 (XEN) HVM d11v1 save: CPU_MSR Jun 29 17:48:20.811508 (XEN) HVM restore d12: CPU 0 Jun 29 17:48:20.811518 (XEN) HVM restore d12: CPU 1 Jun 29 17:48:20.811528 (XEN) HVM restore d12: PIC 0 Jun 29 17:48:20.823486 (XEN) HVM restore d12: PIC 1 Jun 29 17:48:20.823503 (XEN) HVM restore d12: IOAPIC 0 Jun 29 17:48:20.823514 (XEN) HVM restore d12: LAPIC 0 Jun 29 17:48:20.823524 (XEN) HVM restore d12: LAPIC 1 Jun 29 17:48:20.835489 (XEN) HVM restore d12: LAPIC_REGS 0 Jun 29 17:48:20.835508 (XEN) HVM restore d12: LAPIC_REGS 1 Jun 29 17:48:20.835519 (XEN) HVM restore d12: PCI_IRQ 0 Jun 29 17:48:20.835537 (XEN) HVM restore d12: ISA_IRQ 0 Jun 29 17:48:20.847491 (XEN) HVM restore d12: PCI_LINK 0 Jun 29 17:48:20.847510 (XEN) HVM restore d12: PIT 0 Jun 29 17:48:20.847520 (XEN) HVM restore d12: RTC 0 Jun 29 17:48:20.859486 (XEN) HVM restore d12: HPET 0 Jun 29 17:48:20.859504 (XEN) HVM restore d12: PMTIMER 0 Jun 29 17:48:20.859515 (XEN) HVM restore d12: MTRR 0 Jun 29 17:48:20.859525 (XEN) HVM restore d12: MTRR 1 Jun 29 17:48:20.871485 (XEN) HVM restore d12: CPU_XSAVE 0 Jun 29 17:48:20.871503 (XEN) HVM restore d12: CPU_XSAVE 1 Jun 29 17:48:20.871515 (XEN) HVM restore d12: VMCE_VCPU 0 Jun 29 17:48:20.871525 (XEN) HVM restore d12: VMCE_VCPU 1 Jun 29 17:48:20.883482 (XEN) HVM restore d12: TSC_ADJUST 0 Jun 29 17:48:20.883500 (XEN) HVM restore d12: TSC_ADJUST 1 Jun 29 17:48:20.883511 [ 472.805810] xenbr0: port 2(vif12.0) entered blocking state Jun 29 17:48:21.819489 [ 472.806083] xenbr0: port 2(vif12.0) entered disabled state Jun 29 17:48:21.819510 [ 472.806292] vif vif-12-0 vif12.0: entered allmulticast mode Jun 29 17:48:21.831488 [ 472.806577] vif vif-12-0 vif12.0: entered promiscuous mode Jun 29 17:48:21.831509 [ 473.136042] xenbr0: port 4(vif12.0-emu) entered blocking state Jun 29 17:48:22.143479 [ 473.136209] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 29 17:48:22.155501 [ 473.136369] vif12.0-emu: entered allmulticast mode Jun 29 17:48:22.155522 [ 473.136559] vif12.0-emu: entered promiscuous mode Jun 29 17:48:22.167490 [ 473.143338] xenbr0: port 4(vif12.0-emu) entered blocking state Jun 29 17:48:22.167513 [ 473.143483] xenbr0: port 4(vif12.0-emu) entered forwarding state Jun 29 17:48:22.179466 (XEN) Dom12 callback via changed to Direct Vector 0x93 Jun 29 17:48:22.203491 [ 473.192915] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 29 17:48:22.203513 [ 473.193402] vif12.0-emu (unregistering): left allmulticast mode Jun 29 17:48:22.215493 [ 473.193597] vif12.0-emu (unregistering): left promiscuous mode Jun 29 17:48:22.227472 [ 473.193784] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 29 17:48:22.227495 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 6 frames Jun 29 17:48:22.239492 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 0 Jun 29 17:48:22.251502 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 0 Jun 29 17:48:22.251523 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 0 Jun 29 17:48:22.263491 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 0 Jun 29 17:48:22.263512 (XEN) arch/x86/hvm/stdvga.c:172:d12v0 entering stdvga mode Jun 29 17:48:22.275461 [ 473.355349] xenbr0: port 3(vif11.0) entered disabled state Jun 29 17:48:22.371454 [ 473.356403] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jun 29 17:48:22.371477 [ 473.356635] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jun 29 17:48:22.383484 [ 473.356826] xenbr0: port 3(vif11.0) entered disabled state Jun 29 17:48:22.383506 [ 474.059646] xen-blkback: backend/vbd/12/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:48:23.079434 [ 474.100735] vif vif-12-0 vif12.0: Guest Rx ready Jun 29 17:48:23.115486 [ 474.101489] xenbr0: port 2(vif12.0) entered blocking state Jun 29 17:48:23.115508 [ 474.101675] xenbr0: port 2(vif12.0) entered forwarding state Jun 29 17:48:23.127446 (XEN) HVM d12v0 save: CPU Jun 29 17:48:36.039491 (XEN) HVM d12v1 save: CPU Jun 29 17:48:36.039509 (XEN) HVM d12 save: PIC Jun 29 17:48:36.062201 (XEN) HVM d12 save: IOAPIC Jun 29 17:48:36.062228 (XEN) HVM d12v0 save: LAPIC Jun 29 17:48:36.062255 (XEN) HVM d12v1 save: LAPIC Jun 29 17:48:36.062266 (XEN) HVM d12v0 save: LAPIC_REGS Jun 29 17:48:36.062277 (XEN) HVM d12v1 save: LAPIC_REGS Jun 29 17:48:36.062287 (XEN) HVM d12 save: PCI_IRQ Jun 29 17:48:36.063483 (XEN) HVM d12 save: ISA_IRQ Jun 29 17:48:36.063502 (XEN) HVM d12 save: PCI_LINK Jun 29 17:48:36.063514 (XEN) HVM d12 save: PIT Jun 29 17:48:36.063524 (XEN) HVM d12 save: RTC Jun 29 17:48:36.063533 (XEN) HVM d12 save: HPET Jun 29 17:48:36.075496 (XEN) HVM d12 save: PMTIMER Jun 29 17:48:36.075514 (XEN) HVM d12v0 save: MTRR Jun 29 17:48:36.075524 (XEN) HVM d12v1 save: MTRR Jun 29 17:48:36.075533 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jun 29 17:48:36.087487 (XEN) HVM d12v0 save: CPU_XSAVE Jun 29 17:48:36.087506 (XEN) HVM d12v1 save: CPU_XSAVE Jun 29 17:48:36.087516 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jun 29 17:48:36.099485 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Jun 29 17:48:36.099504 (XEN) HVM d12v0 save: VMCE_VCPU Jun 29 17:48:36.099515 (XEN) HVM d12v1 save: VMCE_VCPU Jun 29 17:48:36.099525 (XEN) HVM d12v0 save: TSC_ADJUST Jun 29 17:48:36.111488 (XEN) HVM d12v1 save: TSC_ADJUST Jun 29 17:48:36.111507 (XEN) HVM d12v0 save: CPU_MSR Jun 29 17:48:36.111517 (XEN) HVM d12v1 save: CPU_MSR Jun 29 17:48:36.111527 (XEN) HVM restore d13: CPU 0 Jun 29 17:48:36.123497 (XEN) HVM restore d13: CPU 1 Jun 29 17:48:36.123514 (XEN) HVM restore d13: PIC 0 Jun 29 17:48:36.123525 (XEN) HVM restore d13: PIC 1 Jun 29 17:48:36.123534 (XEN) HVM restore d13: IOAPIC 0 Jun 29 17:48:36.135496 (XEN) HVM restore d13: LAPIC 0 Jun 29 17:48:36.135513 (XEN) HVM restore d13: LAPIC 1 Jun 29 17:48:36.135524 (XEN) HVM restore d13: LAPIC_REGS 0 Jun 29 17:48:36.147486 (XEN) HVM restore d13: LAPIC_REGS 1 Jun 29 17:48:36.147504 (XEN) HVM restore d13: PCI_IRQ 0 Jun 29 17:48:36.147516 (XEN) HVM restore d13: ISA_IRQ 0 Jun 29 17:48:36.147526 (XEN) HVM restore d13: PCI_LINK 0 Jun 29 17:48:36.159488 (XEN) HVM restore d13: PIT 0 Jun 29 17:48:36.159506 (XEN) HVM restore d13: RTC 0 Jun 29 17:48:36.159516 (XEN) HVM restore d13: HPET 0 Jun 29 17:48:36.159525 (XEN) HVM restore d13: PMTIMER 0 Jun 29 17:48:36.171489 (XEN) HVM restore d13: MTRR 0 Jun 29 17:48:36.171506 (XEN) HVM restore d13: MTRR 1 Jun 29 17:48:36.171516 (XEN) HVM restore d13: CPU_XSAVE 0 Jun 29 17:48:36.183485 (XEN) HVM restore d13: CPU_XSAVE 1 Jun 29 17:48:36.183504 (XEN) HVM restore d13: VMCE_VCPU 0 Jun 29 17:48:36.183515 (XEN) HVM restore d13: VMCE_VCPU 1 Jun 29 17:48:36.183525 (XEN) HVM restore d13: TSC_ADJUST 0 Jun 29 17:48:36.195468 (XEN) HVM restore d13: TSC_ADJUST 1 Jun 29 17:48:36.195486 [ 488.076519] xenbr0: port 3(vif13.0) entered blocking state Jun 29 17:48:37.083475 [ 488.076693] xenbr0: port 3(vif13.0) entered disabled state Jun 29 17:48:37.095492 [ 488.076855] vif vif-13-0 vif13.0: entered allmulticast mode Jun 29 17:48:37.095513 [ 488.077075] vif vif-13-0 vif13.0: entered promiscuous mode Jun 29 17:48:37.107464 [ 488.388402] xenbr0: port 4(vif13.0-emu) entered blocking state Jun 29 17:48:37.395478 [ 488.388599] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 29 17:48:37.407493 [ 488.388758] vif13.0-emu: entered allmulticast mode Jun 29 17:48:37.407513 [ 488.388973] vif13.0-emu: entered promiscuous mode Jun 29 17:48:37.419498 [ 488.395671] xenbr0: port 4(vif13.0-emu) entered blocking state Jun 29 17:48:37.419520 [ 488.395815] xenbr0: port 4(vif13.0-emu) entered forwarding state Jun 29 17:48:37.431467 (XEN) Dom13 callback via changed to Direct Vector 0x93 Jun 29 17:48:37.455475 [ 488.449203] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 29 17:48:37.467490 [ 488.449735] vif13.0-emu (unregistering): left allmulticast mode Jun 29 17:48:37.467512 [ 488.449961] vif13.0-emu (unregistering): left promiscuous mode Jun 29 17:48:37.479491 [ 488.450149] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 29 17:48:37.479513 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 6 frames Jun 29 17:48:37.503489 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 0 Jun 29 17:48:37.503511 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 0 Jun 29 17:48:37.515487 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 0 Jun 29 17:48:37.515509 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 0 Jun 29 17:48:37.527470 (XEN) arch/x86/hvm/stdvga.c:172:d13v0 entering stdvga mode Jun 29 17:48:37.527491 [ 488.589506] xenbr0: port 2(vif12.0) entered disabled state Jun 29 17:48:37.599487 [ 488.590273] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Jun 29 17:48:37.611497 [ 488.590470] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Jun 29 17:48:37.611520 [ 488.590656] xenbr0: port 2(vif12.0) entered disabled state Jun 29 17:48:37.623465 [ 489.313532] xen-blkback: backend/vbd/13/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:48:38.331449 [ 489.356030] vif vif-13-0 vif13.0: Guest Rx ready Jun 29 17:48:38.367502 [ 489.356374] xenbr0: port 3(vif13.0) entered blocking state Jun 29 17:48:38.367524 [ 489.356559] xenbr0: port 3(vif13.0) entered forwarding state Jun 29 17:48:38.379469 (XEN) HVM d13v0 save: CPU Jun 29 17:48:50.615489 (XEN) HVM d13v1 save: CPU Jun 29 17:48:50.615506 (XEN) HVM d13 save: PIC Jun 29 17:48:50.615516 (XEN) HVM d13 save: IOAPIC Jun 29 17:48:50.615525 (XEN) HVM d13v0 save: LAPIC Jun 29 17:48:50.627487 (XEN) HVM d13v1 save: LAPIC Jun 29 17:48:50.627505 (XEN) HVM d13v0 save: LAPIC_REGS Jun 29 17:48:50.627516 (XEN) HVM d13v1 save: LAPIC_REGS Jun 29 17:48:50.627526 (XEN) HVM d13 save: PCI_IRQ Jun 29 17:48:50.639486 (XEN) HVM d13 save: ISA_IRQ Jun 29 17:48:50.639504 (XEN) HVM d13 save: PCI_LINK Jun 29 17:48:50.639514 (XEN) HVM d13 save: PIT Jun 29 17:48:50.639523 (XEN) HVM d13 save: RTC Jun 29 17:48:50.651485 (XEN) HVM d13 save: HPET Jun 29 17:48:50.651503 (XEN) HVM d13 save: PMTIMER Jun 29 17:48:50.651513 (XEN) HVM d13v0 save: MTRR Jun 29 17:48:50.651523 (XEN) HVM d13v1 save: MTRR Jun 29 17:48:50.651532 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jun 29 17:48:50.663490 (XEN) HVM d13v0 save: CPU_XSAVE Jun 29 17:48:50.663508 (XEN) HVM d13v1 save: CPU_XSAVE Jun 29 17:48:50.663519 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jun 29 17:48:50.675486 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Jun 29 17:48:50.675505 (XEN) HVM d13v0 save: VMCE_VCPU Jun 29 17:48:50.675516 (XEN) HVM d13v1 save: VMCE_VCPU Jun 29 17:48:50.675526 (XEN) HVM d13v0 save: TSC_ADJUST Jun 29 17:48:50.687489 (XEN) HVM d13v1 save: TSC_ADJUST Jun 29 17:48:50.687507 (XEN) HVM d13v0 save: CPU_MSR Jun 29 17:48:50.687517 (XEN) HVM d13v1 save: CPU_MSR Jun 29 17:48:50.687527 (XEN) HVM restore d14: CPU 0 Jun 29 17:48:50.699492 (XEN) HVM restore d14: CPU 1 Jun 29 17:48:50.699509 (XEN) HVM restore d14: PIC 0 Jun 29 17:48:50.699519 (XEN) HVM restore d14: PIC 1 Jun 29 17:48:50.699529 (XEN) HVM restore d14: IOAPIC 0 Jun 29 17:48:50.711489 (XEN) HVM restore d14: LAPIC 0 Jun 29 17:48:50.711507 (XEN) HVM restore d14: LAPIC 1 Jun 29 17:48:50.711517 (XEN) HVM restore d14: LAPIC_REGS 0 Jun 29 17:48:50.723487 (XEN) HVM restore d14: LAPIC_REGS 1 Jun 29 17:48:50.723506 (XEN) HVM restore d14: PCI_IRQ 0 Jun 29 17:48:50.723517 (XEN) HVM restore d14: ISA_IRQ 0 Jun 29 17:48:50.723527 (XEN) HVM restore d14: PCI_LINK 0 Jun 29 17:48:50.735490 (XEN) HVM restore d14: PIT 0 Jun 29 17:48:50.735508 (XEN) HVM restore d14: RTC 0 Jun 29 17:48:50.735518 (XEN) HVM restore d14: HPET 0 Jun 29 17:48:50.735527 (XEN) HVM restore d14: PMTIMER 0 Jun 29 17:48:50.747490 (XEN) HVM restore d14: MTRR 0 Jun 29 17:48:50.747507 (XEN) HVM restore d14: MTRR 1 Jun 29 17:48:50.747518 (XEN) HVM restore d14: CPU_XSAVE 0 Jun 29 17:48:50.759486 (XEN) HVM restore d14: CPU_XSAVE 1 Jun 29 17:48:50.759505 (XEN) HVM restore d14: VMCE_VCPU 0 Jun 29 17:48:50.759517 (XEN) HVM restore d14: VMCE_VCPU 1 Jun 29 17:48:50.759527 (XEN) HVM restore d14: TSC_ADJUST 0 Jun 29 17:48:50.771468 (XEN) HVM restore d14: TSC_ADJUST 1 Jun 29 17:48:50.771486 [ 502.626896] xenbr0: port 2(vif14.0) entered blocking state Jun 29 17:48:51.635538 [ 502.627080] xenbr0: port 2(vif14.0) entered disabled state Jun 29 17:48:51.647554 [ 502.627235] vif vif-14-0 vif14.0: entered allmulticast mode Jun 29 17:48:51.647575 [ 502.627421] vif vif-14-0 vif14.0: entered promiscuous mode Jun 29 17:48:51.659462 [ 502.914236] xenbr0: port 4(vif14.0-emu) entered blocking state Jun 29 17:48:51.923484 [ 502.914401] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 29 17:48:51.935491 [ 502.914562] vif14.0-emu: entered allmulticast mode Jun 29 17:48:51.935519 [ 502.914747] vif14.0-emu: entered promiscuous mode Jun 29 17:48:51.947455 [ 502.921305] xenbr0: port 4(vif14.0-emu) entered blocking state Jun 29 17:48:51.947478 [ 502.921448] xenbr0: port 4(vif14.0-emu) entered forwarding state Jun 29 17:48:51.959522 (XEN) Dom14 callback via changed to Direct Vector 0x93 Jun 29 17:48:51.983539 [ 502.976446] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 29 17:48:51.995550 [ 502.976913] vif14.0-emu (unregistering): left allmulticast mode Jun 29 17:48:51.995572 [ 502.977191] vif14.0-emu (unregistering): left promiscuous mode Jun 29 17:48:52.007506 [ 502.977378] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 29 17:48:52.007529 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 6 frames Jun 29 17:48:52.019509 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 0 Jun 29 17:48:52.031500 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 0 Jun 29 17:48:52.031522 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 0 Jun 29 17:48:52.043491 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 0 Jun 29 17:48:52.043513 (XEN) arch/x86/hvm/stdvga.c:172:d14v0 entering stdvga mode Jun 29 17:48:52.055449 [ 503.119326] xenbr0: port 3(vif13.0) entered disabled state Jun 29 17:48:52.127481 [ 503.119838] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jun 29 17:48:52.139493 [ 503.120061] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jun 29 17:48:52.151467 [ 503.120256] xenbr0: port 3(vif13.0) entered disabled state Jun 29 17:48:52.151489 [ 503.844663] xen-blkback: backend/vbd/14/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:48:52.859469 [ 503.885288] vif vif-14-0 vif14.0: Guest Rx ready Jun 29 17:48:52.895485 [ 503.885858] xenbr0: port 2(vif14.0) entered blocking state Jun 29 17:48:52.907467 [ 503.886098] xenbr0: port 2(vif14.0) entered forwarding state Jun 29 17:48:52.907490 (XEN) HVM d14v0 save: CPU Jun 29 17:49:04.655486 (XEN) HVM d14v1 save: CPU Jun 29 17:49:04.655505 (XEN) HVM d14 save: PIC Jun 29 17:49:04.655515 (XEN) HVM d14 save: IOAPIC Jun 29 17:49:04.655525 (XEN) HVM d14v0 save: LAPIC Jun 29 17:49:04.655534 (XEN) HVM d14v1 save: LAPIC Jun 29 17:49:04.667486 (XEN) HVM d14v0 save: LAPIC_REGS Jun 29 17:49:04.667505 (XEN) HVM d14v1 save: LAPIC_REGS Jun 29 17:49:04.667516 (XEN) HVM d14 save: PCI_IRQ Jun 29 17:49:04.667526 (XEN) HVM d14 save: ISA_IRQ Jun 29 17:49:04.679491 (XEN) HVM d14 save: PCI_LINK Jun 29 17:49:04.679509 (XEN) HVM d14 save: PIT Jun 29 17:49:04.679519 (XEN) HVM d14 save: RTC Jun 29 17:49:04.679528 (XEN) HVM d14 save: HPET Jun 29 17:49:04.691486 (XEN) HVM d14 save: PMTIMER Jun 29 17:49:04.691504 (XEN) HVM d14v0 save: MTRR Jun 29 17:49:04.691515 (XEN) HVM d14v1 save: MTRR Jun 29 17:49:04.691524 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jun 29 17:49:04.703488 (XEN) HVM d14v0 save: CPU_XSAVE Jun 29 17:49:04.703507 (XEN) HVM d14v1 save: CPU_XSAVE Jun 29 17:49:04.703518 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jun 29 17:49:04.703529 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Jun 29 17:49:04.715487 (XEN) HVM d14v0 save: VMCE_VCPU Jun 29 17:49:04.715505 (XEN) HVM d14v1 save: VMCE_VCPU Jun 29 17:49:04.715516 (XEN) HVM d14v0 save: TSC_ADJUST Jun 29 17:49:04.727487 (XEN) HVM d14v1 save: TSC_ADJUST Jun 29 17:49:04.727507 (XEN) HVM d14v0 save: CPU_MSR Jun 29 17:49:04.727517 (XEN) HVM d14v1 save: CPU_MSR Jun 29 17:49:04.727527 (XEN) HVM restore d15: CPU 0 Jun 29 17:49:04.739488 (XEN) HVM restore d15: CPU 1 Jun 29 17:49:04.739506 (XEN) HVM restore d15: PIC 0 Jun 29 17:49:04.739517 (XEN) HVM restore d15: PIC 1 Jun 29 17:49:04.739526 (XEN) HVM restore d15: IOAPIC 0 Jun 29 17:49:04.751486 (XEN) HVM restore d15: LAPIC 0 Jun 29 17:49:04.751505 (XEN) HVM restore d15: LAPIC 1 Jun 29 17:49:04.751515 (XEN) HVM restore d15: LAPIC_REGS 0 Jun 29 17:49:04.751526 (XEN) HVM restore d15: LAPIC_REGS 1 Jun 29 17:49:04.763488 (XEN) HVM restore d15: PCI_IRQ 0 Jun 29 17:49:04.763507 (XEN) HVM restore d15: ISA_IRQ 0 Jun 29 17:49:04.763518 (XEN) HVM restore d15: PCI_LINK 0 Jun 29 17:49:04.775490 (XEN) HVM restore d15: PIT 0 Jun 29 17:49:04.775509 (XEN) HVM restore d15: RTC 0 Jun 29 17:49:04.775520 (XEN) HVM restore d15: HPET 0 Jun 29 17:49:04.775530 (XEN) HVM restore d15: PMTIMER 0 Jun 29 17:49:04.787488 (XEN) HVM restore d15: MTRR 0 Jun 29 17:49:04.787506 (XEN) HVM restore d15: MTRR 1 Jun 29 17:49:04.787517 (XEN) HVM restore d15: CPU_XSAVE 0 Jun 29 17:49:04.787527 (XEN) HVM restore d15: CPU_XSAVE 1 Jun 29 17:49:04.799488 (XEN) HVM restore d15: VMCE_VCPU 0 Jun 29 17:49:04.799507 (XEN) HVM restore d15: VMCE_VCPU 1 Jun 29 17:49:04.799518 (XEN) HVM restore d15: TSC_ADJUST 0 Jun 29 17:49:04.811453 (XEN) HVM restore d15: TSC_ADJUST 1 Jun 29 17:49:04.811472 [ 516.685842] xenbr0: port 3(vif15.0) entered blocking state Jun 29 17:49:05.699491 [ 516.686034] xenbr0: port 3(vif15.0) entered disabled state Jun 29 17:49:05.699512 [ 516.686195] vif vif-15-0 vif15.0: entered allmulticast mode Jun 29 17:49:05.711492 [ 516.686389] vif vif-15-0 vif15.0: entered promiscuous mode Jun 29 17:49:05.711513 [ 516.997539] xenbr0: port 4(vif15.0-emu) entered blocking state Jun 29 17:49:06.011492 [ 516.997753] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 29 17:49:06.011514 [ 516.997970] vif15.0-emu: entered allmulticast mode Jun 29 17:49:06.023493 [ 516.998212] vif15.0-emu: entered promiscuous mode Jun 29 17:49:06.023514 [ 517.006602] xenbr0: port 4(vif15.0-emu) entered blocking state Jun 29 17:49:06.035494 [ 517.006774] xenbr0: port 4(vif15.0-emu) entered forwarding state Jun 29 17:49:06.035516 (XEN) Dom15 callback via changed to Direct Vector 0x93 Jun 29 17:49:06.071491 [ 517.059303] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 29 17:49:06.071513 [ 517.059844] vif15.0-emu (unregistering): left allmulticast mode Jun 29 17:49:06.083496 [ 517.060077] vif15.0-emu (unregistering): left promiscuous mode Jun 29 17:49:06.083518 [ 517.060266] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 29 17:49:06.095473 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 6 frames Jun 29 17:49:06.107493 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 0 -> 0 Jun 29 17:49:06.119491 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 0 -> 0 Jun 29 17:49:06.119513 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 0 -> 0 Jun 29 17:49:06.131489 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 0 -> 0 Jun 29 17:49:06.131511 (XEN) arch/x86/hvm/stdvga.c:172:d15v0 entering stdvga mode Jun 29 17:49:06.143452 [ 517.221645] xenbr0: port 2(vif14.0) entered disabled state Jun 29 17:49:06.239487 [ 517.222165] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jun 29 17:49:06.239511 [ 517.222384] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jun 29 17:49:06.251484 [ 517.222575] xenbr0: port 2(vif14.0) entered disabled state Jun 29 17:49:06.251505 [ 517.934230] xen-blkback: backend/vbd/15/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:49:06.947479 [ 517.976073] vif vif-15-0 vif15.0: Guest Rx ready Jun 29 17:49:06.983527 [ 517.976319] xenbr0: port 3(vif15.0) entered blocking state Jun 29 17:49:06.995488 [ 517.976459] xenbr0: port 3(vif15.0) entered forwarding state Jun 29 17:49:06.995510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 17:49:13.883447 (XEN) HVM d15v0 save: CPU Jun 29 17:49:18.935456 (XEN) HVM d15v1 save: CPU Jun 29 17:49:18.947488 (XEN) HVM d15 save: PIC Jun 29 17:49:18.947506 (XEN) HVM d15 save: IOAPIC Jun 29 17:49:18.947517 (XEN) HVM d15v0 save: LAPIC Jun 29 17:49:18.947527 (XEN) HVM d15v1 save: LAPIC Jun 29 17:49:18.959487 (XEN) HVM d15v0 save: LAPIC_REGS Jun 29 17:49:18.959506 (XEN) HVM d15v1 save: LAPIC_REGS Jun 29 17:49:18.959518 (XEN) HVM d15 save: PCI_IRQ Jun 29 17:49:18.959528 (XEN) HVM d15 save: ISA_IRQ Jun 29 17:49:18.971486 (XEN) HVM d15 save: PCI_LINK Jun 29 17:49:18.971505 (XEN) HVM d15 save: PIT Jun 29 17:49:18.971516 (XEN) HVM d15 save: RTC Jun 29 17:49:18.971525 (XEN) HVM d15 save: HPET Jun 29 17:49:18.971544 (XEN) HVM d15 save: PMTIMER Jun 29 17:49:18.983489 (XEN) HVM d15v0 save: MTRR Jun 29 17:49:18.983506 (XEN) HVM d15v1 save: MTRR Jun 29 17:49:18.983517 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jun 29 17:49:18.983527 (XEN) HVM d15v0 save: CPU_XSAVE Jun 29 17:49:18.995493 (XEN) HVM d15v1 save: CPU_XSAVE Jun 29 17:49:18.995510 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jun 29 17:49:18.995522 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Jun 29 17:49:19.007493 (XEN) HVM d15v0 save: VMCE_VCPU Jun 29 17:49:19.007511 (XEN) HVM d15v1 save: VMCE_VCPU Jun 29 17:49:19.007522 (XEN) HVM d15v0 save: TSC_ADJUST Jun 29 17:49:19.007532 (XEN) HVM d15v1 save: TSC_ADJUST Jun 29 17:49:19.019490 (XEN) HVM d15v0 save: CPU_MSR Jun 29 17:49:19.019507 (XEN) HVM d15v1 save: CPU_MSR Jun 29 17:49:19.019518 (XEN) HVM restore d16: CPU 0 Jun 29 17:49:19.019528 (XEN) HVM restore d16: CPU 1 Jun 29 17:49:19.031490 (XEN) HVM restore d16: PIC 0 Jun 29 17:49:19.031508 (XEN) HVM restore d16: PIC 1 Jun 29 17:49:19.031519 (XEN) HVM restore d16: IOAPIC 0 Jun 29 17:49:19.031529 (XEN) HVM restore d16: LAPIC 0 Jun 29 17:49:19.043490 (XEN) HVM restore d16: LAPIC 1 Jun 29 17:49:19.043508 (XEN) HVM restore d16: LAPIC_REGS 0 Jun 29 17:49:19.043519 (XEN) HVM restore d16: LAPIC_REGS 1 Jun 29 17:49:19.055487 (XEN) HVM restore d16: PCI_IRQ 0 Jun 29 17:49:19.055506 (XEN) HVM restore d16: ISA_IRQ 0 Jun 29 17:49:19.055517 (XEN) HVM restore d16: PCI_LINK 0 Jun 29 17:49:19.055527 (XEN) HVM restore d16: PIT 0 Jun 29 17:49:19.067491 (XEN) HVM restore d16: RTC 0 Jun 29 17:49:19.067508 (XEN) HVM restore d16: HPET 0 Jun 29 17:49:19.067519 (XEN) HVM restore d16: PMTIMER 0 Jun 29 17:49:19.067529 (XEN) HVM restore d16: MTRR 0 Jun 29 17:49:19.079490 (XEN) HVM restore d16: MTRR 1 Jun 29 17:49:19.079507 (XEN) HVM restore d16: CPU_XSAVE 0 Jun 29 17:49:19.079519 (XEN) HVM restore d16: CPU_XSAVE 1 Jun 29 17:49:19.091488 (XEN) HVM restore d16: VMCE_VCPU 0 Jun 29 17:49:19.091506 (XEN) HVM restore d16: VMCE_VCPU 1 Jun 29 17:49:19.091518 (XEN) HVM restore d16: TSC_ADJUST 0 Jun 29 17:49:19.091529 (XEN) HVM restore d16: TSC_ADJUST 1 Jun 29 17:49:19.103451 [ 530.990896] xenbr0: port 2(vif16.0) entered blocking state Jun 29 17:49:20.007534 [ 530.991170] xenbr0: port 2(vif16.0) entered disabled state Jun 29 17:49:20.007556 [ 530.991382] vif vif-16-0 vif16.0: entered allmulticast mode Jun 29 17:49:20.019537 [ 530.991674] vif vif-16-0 vif16.0: entered promiscuous mode Jun 29 17:49:20.019559 [ 531.308303] xenbr0: port 4(vif16.0-emu) entered blocking state Jun 29 17:49:20.319516 [ 531.308470] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 29 17:49:20.331520 [ 531.308632] vif16.0-emu: entered allmulticast mode Jun 29 17:49:20.331541 [ 531.308830] vif16.0-emu: entered promiscuous mode Jun 29 17:49:20.343548 [ 531.315518] xenbr0: port 4(vif16.0-emu) entered blocking state Jun 29 17:49:20.343571 [ 531.315664] xenbr0: port 4(vif16.0-emu) entered forwarding state Jun 29 17:49:20.355414 (XEN) Dom16 callback via changed to Direct Vector 0x93 Jun 29 17:49:20.379418 [ 531.367067] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 29 17:49:20.379440 [ 531.367623] vif16.0-emu (unregistering): left allmulticast mode Jun 29 17:49:20.391414 [ 531.367817] vif16.0-emu (unregistering): left promiscuous mode Jun 29 17:49:20.403409 [ 531.368027] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 29 17:49:20.403432 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 6 frames Jun 29 17:49:20.415414 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 0 changed 0 -> 0 Jun 29 17:49:20.415436 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 1 changed 0 -> 0 Jun 29 17:49:20.427415 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 2 changed 0 -> 0 Jun 29 17:49:20.427437 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 3 changed 0 -> 0 Jun 29 17:49:20.439408 (XEN) arch/x86/hvm/stdvga.c:172:d16v0 entering stdvga mode Jun 29 17:49:20.439429 [ 531.536645] xenbr0: port 3(vif15.0) entered disabled state Jun 29 17:49:20.547424 [ 531.537296] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jun 29 17:49:20.559416 [ 531.537494] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jun 29 17:49:20.559438 [ 531.537679] xenbr0: port 3(vif15.0) entered disabled state Jun 29 17:49:20.571386 [ 532.193076] xen-blkback: backend/vbd/16/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:49:21.207407 [ 532.237867] vif vif-16-0 vif16.0: Guest Rx ready Jun 29 17:49:21.243392 [ 532.238591] xenbr0: port 2(vif16.0) entered blocking state Jun 29 17:49:21.255418 [ 532.238779] xenbr0: port 2(vif16.0) entered forwarding state Jun 29 17:49:21.267363 (XEN) HVM d16v0 save: CPU Jun 29 17:49:33.807376 (XEN) HVM d16v1 save: CPU Jun 29 17:49:33.819468 (XEN) HVM d16 save: PIC Jun 29 17:49:33.819485 (XEN) HVM d16 save: IOAPIC Jun 29 17:49:33.819495 (XEN) HVM d16v0 save: LAPIC Jun 29 17:49:33.819504 (XEN) HVM d16v1 save: LAPIC Jun 29 17:49:33.831413 (XEN) HVM d16v0 save: LAPIC_REGS Jun 29 17:49:33.831432 (XEN) HVM d16v1 save: LAPIC_REGS Jun 29 17:49:33.831442 (XEN) HVM d16 save: PCI_IRQ Jun 29 17:49:33.831452 (XEN) HVM d16 save: ISA_IRQ Jun 29 17:49:33.843411 (XEN) HVM d16 save: PCI_LINK Jun 29 17:49:33.843429 (XEN) HVM d16 save: PIT Jun 29 17:49:33.843439 (XEN) HVM d16 save: RTC Jun 29 17:49:33.843448 (XEN) HVM d16 save: HPET Jun 29 17:49:33.843457 (XEN) HVM d16 save: PMTIMER Jun 29 17:49:33.855421 (XEN) HVM d16v0 save: MTRR Jun 29 17:49:33.855438 (XEN) HVM d16v1 save: MTRR Jun 29 17:49:33.855448 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Jun 29 17:49:33.855459 (XEN) HVM d16v0 save: CPU_XSAVE Jun 29 17:49:33.867413 (XEN) HVM d16v1 save: CPU_XSAVE Jun 29 17:49:33.867431 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Jun 29 17:49:33.867442 (XEN) HVM d16v1 save: VIRIDIAN_VCPU Jun 29 17:49:33.879426 (XEN) HVM d16v0 save: VMCE_VCPU Jun 29 17:49:33.879444 (XEN) HVM d16v1 save: VMCE_VCPU Jun 29 17:49:33.879455 (XEN) HVM d16v0 save: TSC_ADJUST Jun 29 17:49:33.879465 (XEN) HVM d16v1 save: TSC_ADJUST Jun 29 17:49:33.891413 (XEN) HVM d16v0 save: CPU_MSR Jun 29 17:49:33.891431 (XEN) HVM d16v1 save: CPU_MSR Jun 29 17:49:33.891441 (XEN) HVM restore d17: CPU 0 Jun 29 17:49:33.891451 (XEN) HVM restore d17: CPU 1 Jun 29 17:49:33.903413 (XEN) HVM restore d17: PIC 0 Jun 29 17:49:33.903430 (XEN) HVM restore d17: PIC 1 Jun 29 17:49:33.903441 (XEN) HVM restore d17: IOAPIC 0 Jun 29 17:49:33.903450 (XEN) HVM restore d17: LAPIC 0 Jun 29 17:49:33.915414 (XEN) HVM restore d17: LAPIC 1 Jun 29 17:49:33.915431 (XEN) HVM restore d17: LAPIC_REGS 0 Jun 29 17:49:33.915442 (XEN) HVM restore d17: LAPIC_REGS 1 Jun 29 17:49:33.927412 (XEN) HVM restore d17: PCI_IRQ 0 Jun 29 17:49:33.927430 (XEN) HVM restore d17: ISA_IRQ 0 Jun 29 17:49:33.927441 (XEN) HVM restore d17: PCI_LINK 0 Jun 29 17:49:33.927451 (XEN) HVM restore d17: PIT 0 Jun 29 17:49:33.939414 (XEN) HVM restore d17: RTC 0 Jun 29 17:49:33.939432 (XEN) HVM restore d17: HPET 0 Jun 29 17:49:33.939442 (XEN) HVM restore d17: PMTIMER 0 Jun 29 17:49:33.939452 (XEN) HVM restore d17: MTRR 0 Jun 29 17:49:33.951380 (XEN) HVM restore d17: MTRR 1 Jun 29 17:49:33.951397 (XEN) HVM restore d17: CPU_XSAVE 0 Jun 29 17:49:33.951409 (XEN) HVM restore d17: CPU_XSAVE 1 Jun 29 17:49:33.963415 (XEN) HVM restore d17: VMCE_VCPU 0 Jun 29 17:49:33.963433 (XEN) HVM restore d17: VMCE_VCPU 1 Jun 29 17:49:33.963444 (XEN) HVM restore d17: TSC_ADJUST 0 Jun 29 17:49:33.963455 (XEN) HVM restore d17: TSC_ADJUST 1 Jun 29 17:49:33.975377 [ 545.862422] xenbr0: port 3(vif17.0) entered blocking state Jun 29 17:49:34.879412 [ 545.864078] xenbr0: port 3(vif17.0) entered disabled state Jun 29 17:49:34.879434 [ 545.864296] vif vif-17-0 vif17.0: entered allmulticast mode Jun 29 17:49:34.891397 [ 545.864582] vif vif-17-0 vif17.0: entered promiscuous mode Jun 29 17:49:34.891419 [ 546.207032] xenbr0: port 4(vif17.0-emu) entered blocking state Jun 29 17:49:35.215469 [ 546.207200] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 29 17:49:35.227479 [ 546.207362] vif17.0-emu: entered allmulticast mode Jun 29 17:49:35.227507 [ 546.207553] vif17.0-emu: entered promiscuous mode Jun 29 17:49:35.239480 [ 546.214319] xenbr0: port 4(vif17.0-emu) entered blocking state Jun 29 17:49:35.239502 [ 546.214463] xenbr0: port 4(vif17.0-emu) entered forwarding state Jun 29 17:49:35.251401 (XEN) Dom17 callback via changed to Direct Vector 0x93 Jun 29 17:49:35.287419 [ 546.271895] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 29 17:49:35.287442 [ 546.272527] vif17.0-emu (unregistering): left allmulticast mode Jun 29 17:49:35.299421 [ 546.272722] vif17.0-emu (unregistering): left promiscuous mode Jun 29 17:49:35.299442 [ 546.272908] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 29 17:49:35.311404 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 6 frames Jun 29 17:49:35.323421 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 0 changed 0 -> 0 Jun 29 17:49:35.335409 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 1 changed 0 -> 0 Jun 29 17:49:35.335432 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 2 changed 0 -> 0 Jun 29 17:49:35.347410 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 3 changed 0 -> 0 Jun 29 17:49:35.347432 (XEN) arch/x86/hvm/stdvga.c:172:d17v0 entering stdvga mode Jun 29 17:49:35.359363 [ 546.444215] xenbr0: port 2(vif16.0) entered disabled state Jun 29 17:49:35.455414 [ 546.444660] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Jun 29 17:49:35.467430 [ 546.444863] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Jun 29 17:49:35.467452 [ 546.445093] xenbr0: port 2(vif16.0) entered disabled state Jun 29 17:49:35.479396 [ 547.121051] xen-blkback: backend/vbd/17/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:49:36.139379 [ 547.159337] vif vif-17-0 vif17.0: Guest Rx ready Jun 29 17:49:36.175590 [ 547.160009] xenbr0: port 3(vif17.0) entered blocking state Jun 29 17:49:36.175613 [ 547.160195] xenbr0: port 3(vif17.0) entered forwarding state Jun 29 17:49:36.187396 (XEN) HVM d17v0 save: CPU Jun 29 17:49:48.235413 (XEN) HVM d17v1 save: CPU Jun 29 17:49:48.235431 (XEN) HVM d17 save: PIC Jun 29 17:49:48.235442 (XEN) HVM d17 save: IOAPIC Jun 29 17:49:48.235452 (XEN) HVM d17v0 save: LAPIC Jun 29 17:49:48.247413 (XEN) HVM d17v1 save: LAPIC Jun 29 17:49:48.247431 (XEN) HVM d17v0 save: LAPIC_REGS Jun 29 17:49:48.247443 (XEN) HVM d17v1 save: LAPIC_REGS Jun 29 17:49:48.247454 (XEN) HVM d17 save: PCI_IRQ Jun 29 17:49:48.259414 (XEN) HVM d17 save: ISA_IRQ Jun 29 17:49:48.259433 (XEN) HVM d17 save: PCI_LINK Jun 29 17:49:48.259444 (XEN) HVM d17 save: PIT Jun 29 17:49:48.259454 (XEN) HVM d17 save: RTC Jun 29 17:49:48.271412 (XEN) HVM d17 save: HPET Jun 29 17:49:48.271430 (XEN) HVM d17 save: PMTIMER Jun 29 17:49:48.271441 (XEN) HVM d17v0 save: MTRR Jun 29 17:49:48.271451 (XEN) HVM d17v1 save: MTRR Jun 29 17:49:48.271461 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Jun 29 17:49:48.283414 (XEN) HVM d17v0 save: CPU_XSAVE Jun 29 17:49:48.283433 (XEN) HVM d17v1 save: CPU_XSAVE Jun 29 17:49:48.283444 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Jun 29 17:49:48.295411 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Jun 29 17:49:48.295431 (XEN) HVM d17v0 save: VMCE_VCPU Jun 29 17:49:48.295442 (XEN) HVM d17v1 save: VMCE_VCPU Jun 29 17:49:48.295453 (XEN) HVM d17v0 save: TSC_ADJUST Jun 29 17:49:48.307414 (XEN) HVM d17v1 save: TSC_ADJUST Jun 29 17:49:48.307433 (XEN) HVM d17v0 save: CPU_MSR Jun 29 17:49:48.307444 (XEN) HVM d17v1 save: CPU_MSR Jun 29 17:49:48.319412 (XEN) HVM restore d18: CPU 0 Jun 29 17:49:48.319430 (XEN) HVM restore d18: CPU 1 Jun 29 17:49:48.319441 (XEN) HVM restore d18: PIC 0 Jun 29 17:49:48.319452 (XEN) HVM restore d18: PIC 1 Jun 29 17:49:48.331413 (XEN) HVM restore d18: IOAPIC 0 Jun 29 17:49:48.331432 (XEN) HVM restore d18: LAPIC 0 Jun 29 17:49:48.331444 (XEN) HVM restore d18: LAPIC 1 Jun 29 17:49:48.331454 (XEN) HVM restore d18: LAPIC_REGS 0 Jun 29 17:49:48.343416 (XEN) HVM restore d18: LAPIC_REGS 1 Jun 29 17:49:48.343435 (XEN) HVM restore d18: PCI_IRQ 0 Jun 29 17:49:48.343447 (XEN) HVM restore d18: ISA_IRQ 0 Jun 29 17:49:48.343465 (XEN) HVM restore d18: PCI_LINK 0 Jun 29 17:49:48.355472 (XEN) HVM restore d18: PIT 0 Jun 29 17:49:48.355489 (XEN) HVM restore d18: RTC 0 Jun 29 17:49:48.355500 (XEN) HVM restore d18: HPET 0 Jun 29 17:49:48.367470 (XEN) HVM restore d18: PMTIMER 0 Jun 29 17:49:48.367488 (XEN) HVM restore d18: MTRR 0 Jun 29 17:49:48.367499 (XEN) HVM restore d18: MTRR 1 Jun 29 17:49:48.367509 (XEN) HVM restore d18: CPU_XSAVE 0 Jun 29 17:49:48.379426 (XEN) HVM restore d18: CPU_XSAVE 1 Jun 29 17:49:48.379445 (XEN) HVM restore d18: VMCE_VCPU 0 Jun 29 17:49:48.379456 (XEN) HVM restore d18: VMCE_VCPU 1 Jun 29 17:49:48.379466 (XEN) HVM restore d18: TSC_ADJUST 0 Jun 29 17:49:48.391407 (XEN) HVM restore d18: TSC_ADJUST 1 Jun 29 17:49:48.391425 [ 560.286163] xenbr0: port 2(vif18.0) entered blocking state Jun 29 17:49:49.303482 [ 560.286401] xenbr0: port 2(vif18.0) entered disabled state Jun 29 17:49:49.303504 [ 560.286643] vif vif-18-0 vif18.0: entered allmulticast mode Jun 29 17:49:49.316191 [ 560.286952] vif vif-18-0 vif18.0: entered promiscuous mode Jun 29 17:49:49.316218 [ 560.629614] xenbr0: port 4(vif18.0-emu) entered blocking state Jun 29 17:49:49.639407 [ 560.629782] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 29 17:49:49.651415 [ 560.629959] vif18.0-emu: entered allmulticast mode Jun 29 17:49:49.651435 [ 560.630150] vif18.0-emu: entered promiscuous mode Jun 29 17:49:49.663415 [ 560.641031] xenbr0: port 4(vif18.0-emu) entered blocking state Jun 29 17:49:49.663437 [ 560.641236] xenbr0: port 4(vif18.0-emu) entered forwarding state Jun 29 17:49:49.675384 (XEN) Dom18 callback via changed to Direct Vector 0x93 Jun 29 17:49:49.711417 [ 560.698869] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 29 17:49:49.711439 [ 560.699418] vif18.0-emu (unregistering): left allmulticast mode Jun 29 17:49:49.723417 [ 560.699614] vif18.0-emu (unregistering): left promiscuous mode Jun 29 17:49:49.735390 [ 560.699803] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 29 17:49:49.735412 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 6 frames Jun 29 17:49:49.747424 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 0 changed 0 -> 0 Jun 29 17:49:49.759415 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 1 changed 0 -> 0 Jun 29 17:49:49.759436 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 2 changed 0 -> 0 Jun 29 17:49:49.771413 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 3 changed 0 -> 0 Jun 29 17:49:49.771435 (XEN) arch/x86/hvm/stdvga.c:172:d18v0 entering stdvga mode Jun 29 17:49:49.783377 [ 560.847271] xenbr0: port 3(vif17.0) entered disabled state Jun 29 17:49:49.855401 [ 560.847749] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Jun 29 17:49:49.867417 [ 560.847977] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Jun 29 17:49:49.879395 [ 560.848168] xenbr0: port 3(vif17.0) entered disabled state Jun 29 17:49:49.879417 [ 561.535904] xen-blkback: backend/vbd/18/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:49:50.551394 [ 561.575640] vif vif-18-0 vif18.0: Guest Rx ready Jun 29 17:49:50.587414 [ 561.576030] xenbr0: port 2(vif18.0) entered blocking state Jun 29 17:49:50.599391 [ 561.576215] xenbr0: port 2(vif18.0) entered forwarding state Jun 29 17:49:50.599413 (XEN) HVM d18v0 save: CPU Jun 29 17:50:02.847542 (XEN) HVM d18v1 save: CPU Jun 29 17:50:02.847560 (XEN) HVM d18 save: PIC Jun 29 17:50:02.847570 (XEN) HVM d18 save: IOAPIC Jun 29 17:50:02.847580 (XEN) HVM d18v0 save: LAPIC Jun 29 17:50:02.847589 (XEN) HVM d18v1 save: LAPIC Jun 29 17:50:02.859590 (XEN) HVM d18v0 save: LAPIC_REGS Jun 29 17:50:02.859609 (XEN) HVM d18v1 save: LAPIC_REGS Jun 29 17:50:02.859619 (XEN) HVM d18 save: PCI_IRQ Jun 29 17:50:02.859629 (XEN) HVM d18 save: ISA_IRQ Jun 29 17:50:02.871543 (XEN) HVM d18 save: PCI_LINK Jun 29 17:50:02.871561 (XEN) HVM d18 save: PIT Jun 29 17:50:02.871571 (XEN) HVM d18 save: RTC Jun 29 17:50:02.871580 (XEN) HVM d18 save: HPET Jun 29 17:50:02.883543 (XEN) HVM d18 save: PMTIMER Jun 29 17:50:02.883569 (XEN) HVM d18v0 save: MTRR Jun 29 17:50:02.883580 (XEN) HVM d18v1 save: MTRR Jun 29 17:50:02.883590 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Jun 29 17:50:02.895539 (XEN) HVM d18v0 save: CPU_XSAVE Jun 29 17:50:02.895558 (XEN) HVM d18v1 save: CPU_XSAVE Jun 29 17:50:02.895569 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Jun 29 17:50:02.895579 (XEN) HVM d18v1 save: VIRIDIAN_VCPU Jun 29 17:50:02.907539 (XEN) HVM d18v0 save: VMCE_VCPU Jun 29 17:50:02.907557 (XEN) HVM d18v1 save: VMCE_VCPU Jun 29 17:50:02.907567 (XEN) HVM d18v0 save: TSC_ADJUST Jun 29 17:50:02.919528 (XEN) HVM d18v1 save: TSC_ADJUST Jun 29 17:50:02.919546 (XEN) HVM d18v0 save: CPU_MSR Jun 29 17:50:02.919557 (XEN) HVM d18v1 save: CPU_MSR Jun 29 17:50:02.919567 (XEN) HVM restore d19: CPU 0 Jun 29 17:50:02.931545 (XEN) HVM restore d19: CPU 1 Jun 29 17:50:02.931563 (XEN) HVM restore d19: PIC 0 Jun 29 17:50:02.931574 (XEN) HVM restore d19: PIC 1 Jun 29 17:50:02.931583 (XEN) HVM restore d19: IOAPIC 0 Jun 29 17:50:02.943539 (XEN) HVM restore d19: LAPIC 0 Jun 29 17:50:02.943557 (XEN) HVM restore d19: LAPIC 1 Jun 29 17:50:02.943568 (XEN) HVM restore d19: LAPIC_REGS 0 Jun 29 17:50:02.943578 (XEN) HVM restore d19: LAPIC_REGS 1 Jun 29 17:50:02.955546 (XEN) HVM restore d19: PCI_IRQ 0 Jun 29 17:50:02.955565 (XEN) HVM restore d19: ISA_IRQ 0 Jun 29 17:50:02.955576 (XEN) HVM restore d19: PCI_LINK 0 Jun 29 17:50:02.967535 (XEN) HVM restore d19: PIT 0 Jun 29 17:50:02.967554 (XEN) HVM restore d19: RTC 0 Jun 29 17:50:02.967565 (XEN) HVM restore d19: HPET 0 Jun 29 17:50:02.967574 (XEN) HVM restore d19: PMTIMER 0 Jun 29 17:50:02.979521 (XEN) HVM restore d19: MTRR 0 Jun 29 17:50:02.979540 (XEN) HVM restore d19: MTRR 1 Jun 29 17:50:02.979550 (XEN) HVM restore d19: CPU_XSAVE 0 Jun 29 17:50:02.979561 (XEN) HVM restore d19: CPU_XSAVE 1 Jun 29 17:50:02.991543 (XEN) HVM restore d19: VMCE_VCPU 0 Jun 29 17:50:02.991561 (XEN) HVM restore d19: VMCE_VCPU 1 Jun 29 17:50:02.991572 (XEN) HVM restore d19: TSC_ADJUST 0 Jun 29 17:50:03.003472 (XEN) HVM restore d19: TSC_ADJUST 1 Jun 29 17:50:03.003492 [ 574.833944] xenbr0: port 3(vif19.0) entered blocking state Jun 29 17:50:03.843474 [ 574.834111] xenbr0: port 3(vif19.0) entered disabled state Jun 29 17:50:03.855478 [ 574.834269] vif vif-19-0 vif19.0: entered allmulticast mode Jun 29 17:50:03.855499 [ 574.834457] vif vif-19-0 vif19.0: entered promiscuous mode Jun 29 17:50:03.867426 [ 575.157845] xenbr0: port 4(vif19.0-emu) entered blocking state Jun 29 17:50:04.167541 [ 575.158097] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 29 17:50:04.179555 [ 575.158320] vif19.0-emu: entered allmulticast mode Jun 29 17:50:04.179576 [ 575.158607] vif19.0-emu: entered promiscuous mode Jun 29 17:50:04.191544 [ 575.169787] xenbr0: port 4(vif19.0-emu) entered blocking state Jun 29 17:50:04.191566 [ 575.170023] xenbr0: port 4(vif19.0-emu) entered forwarding state Jun 29 17:50:04.203489 (XEN) Dom19 callback via changed to Direct Vector 0x93 Jun 29 17:50:04.239555 [ 575.228254] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 29 17:50:04.251546 [ 575.228778] vif19.0-emu (unregistering): left allmulticast mode Jun 29 17:50:04.251570 [ 575.229005] vif19.0-emu (unregistering): left promiscuous mode Jun 29 17:50:04.263531 [ 575.229192] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 29 17:50:04.263554 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 6 frames Jun 29 17:50:04.275548 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 0 changed 0 -> 0 Jun 29 17:50:04.287541 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 1 changed 0 -> 0 Jun 29 17:50:04.287563 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 2 changed 0 -> 0 Jun 29 17:50:04.299546 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 3 changed 0 -> 0 Jun 29 17:50:04.299568 (XEN) arch/x86/hvm/stdvga.c:172:d19v0 entering stdvga mode Jun 29 17:50:04.311479 [ 575.385545] xenbr0: port 2(vif18.0) entered disabled state Jun 29 17:50:04.395535 [ 575.386033] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Jun 29 17:50:04.407550 [ 575.386228] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Jun 29 17:50:04.419518 [ 575.386420] xenbr0: port 2(vif18.0) entered disabled state Jun 29 17:50:04.419540 [ 576.082622] xen-blkback: backend/vbd/19/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:50:05.103368 [ 576.120784] vif vif-19-0 vif19.0: Guest Rx ready Jun 29 17:50:05.127391 [ 576.121560] xenbr0: port 3(vif19.0) entered blocking state Jun 29 17:50:05.139416 [ 576.121763] xenbr0: port 3(vif19.0) entered forwarding state Jun 29 17:50:05.151440 (XEN) HVM d19v0 save: CPU Jun 29 17:50:17.131414 (XEN) HVM d19v1 save: CPU Jun 29 17:50:17.131431 (XEN) HVM d19 save: PIC Jun 29 17:50:17.131441 (XEN) HVM d19 save: IOAPIC Jun 29 17:50:17.131450 (XEN) HVM d19v0 save: LAPIC Jun 29 17:50:17.143408 (XEN) HVM d19v1 save: LAPIC Jun 29 17:50:17.143426 (XEN) HVM d19v0 save: LAPIC_REGS Jun 29 17:50:17.143437 (XEN) HVM d19v1 save: LAPIC_REGS Jun 29 17:50:17.143447 (XEN) HVM d19 save: PCI_IRQ Jun 29 17:50:17.155407 (XEN) HVM d19 save: ISA_IRQ Jun 29 17:50:17.155425 (XEN) HVM d19 save: PCI_LINK Jun 29 17:50:17.155436 (XEN) HVM d19 save: PIT Jun 29 17:50:17.155445 (XEN) HVM d19 save: RTC Jun 29 17:50:17.155454 (XEN) HVM d19 save: HPET Jun 29 17:50:17.167410 (XEN) HVM d19 save: PMTIMER Jun 29 17:50:17.167428 (XEN) HVM d19v0 save: MTRR Jun 29 17:50:17.167438 (XEN) HVM d19v1 save: MTRR Jun 29 17:50:17.167447 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Jun 29 17:50:17.179428 (XEN) HVM d19v0 save: CPU_XSAVE Jun 29 17:50:17.179446 (XEN) HVM d19v1 save: CPU_XSAVE Jun 29 17:50:17.179456 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Jun 29 17:50:17.191440 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Jun 29 17:50:17.191458 (XEN) HVM d19v0 save: VMCE_VCPU Jun 29 17:50:17.191469 (XEN) HVM d19v1 save: VMCE_VCPU Jun 29 17:50:17.191479 (XEN) HVM d19v0 save: TSC_ADJUST Jun 29 17:50:17.203470 (XEN) HVM d19v1 save: TSC_ADJUST Jun 29 17:50:17.203488 (XEN) HVM d19v0 save: CPU_MSR Jun 29 17:50:17.203499 (XEN) HVM d19v1 save: CPU_MSR Jun 29 17:50:17.203508 (XEN) HVM restore d20: CPU 0 Jun 29 17:50:17.215480 (XEN) HVM restore d20: CPU 1 Jun 29 17:50:17.215497 (XEN) HVM restore d20: PIC 0 Jun 29 17:50:17.215508 (XEN) HVM restore d20: PIC 1 Jun 29 17:50:17.215517 (XEN) HVM restore d20: IOAPIC 0 Jun 29 17:50:17.227480 (XEN) HVM restore d20: LAPIC 0 Jun 29 17:50:17.227498 (XEN) HVM restore d20: LAPIC 1 Jun 29 17:50:17.227508 (XEN) HVM restore d20: LAPIC_REGS 0 Jun 29 17:50:17.239451 (XEN) HVM restore d20: LAPIC_REGS 1 Jun 29 17:50:17.239470 (XEN) HVM restore d20: PCI_IRQ 0 Jun 29 17:50:17.239481 (XEN) HVM restore d20: ISA_IRQ 0 Jun 29 17:50:17.239491 (XEN) HVM restore d20: PCI_LINK 0 Jun 29 17:50:17.251415 (XEN) HVM restore d20: PIT 0 Jun 29 17:50:17.251433 (XEN) HVM restore d20: RTC 0 Jun 29 17:50:17.251443 (XEN) HVM restore d20: HPET 0 Jun 29 17:50:17.251452 (XEN) HVM restore d20: PMTIMER 0 Jun 29 17:50:17.263415 (XEN) HVM restore d20: MTRR 0 Jun 29 17:50:17.263432 (XEN) HVM restore d20: MTRR 1 Jun 29 17:50:17.263443 (XEN) HVM restore d20: CPU_XSAVE 0 Jun 29 17:50:17.275410 (XEN) HVM restore d20: CPU_XSAVE 1 Jun 29 17:50:17.275428 (XEN) HVM restore d20: VMCE_VCPU 0 Jun 29 17:50:17.275439 (XEN) HVM restore d20: VMCE_VCPU 1 Jun 29 17:50:17.275449 (XEN) HVM restore d20: TSC_ADJUST 0 Jun 29 17:50:17.287393 (XEN) HVM restore d20: TSC_ADJUST 1 Jun 29 17:50:17.287411 [ 589.177279] xenbr0: port 2(vif20.0) entered blocking state Jun 29 17:50:18.187405 [ 589.177452] xenbr0: port 2(vif20.0) entered disabled state Jun 29 17:50:18.199414 [ 589.177610] vif vif-20-0 vif20.0: entered allmulticast mode Jun 29 17:50:18.199435 [ 589.177808] vif vif-20-0 vif20.0: entered promiscuous mode Jun 29 17:50:18.211382 [ 589.491507] xenbr0: port 4(vif20.0-emu) entered blocking state Jun 29 17:50:18.511409 [ 589.491682] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 29 17:50:18.511432 [ 589.491843] vif20.0-emu: entered allmulticast mode Jun 29 17:50:18.523409 [ 589.492051] vif20.0-emu: entered promiscuous mode Jun 29 17:50:18.523438 [ 589.498535] xenbr0: port 4(vif20.0-emu) entered blocking state Jun 29 17:50:18.535387 [ 589.498679] xenbr0: port 4(vif20.0-emu) entered forwarding state Jun 29 17:50:18.535410 (XEN) Dom20 callback via changed to Direct Vector 0x93 Jun 29 17:50:18.559392 [ 589.553143] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 29 17:50:18.571417 [ 589.553653] vif20.0-emu (unregistering): left allmulticast mode Jun 29 17:50:18.583410 [ 589.553847] vif20.0-emu (unregistering): left promiscuous mode Jun 29 17:50:18.583432 [ 589.554058] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 29 17:50:18.595386 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 6 frames Jun 29 17:50:18.607420 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 0 changed 0 -> 0 Jun 29 17:50:18.607441 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 1 changed 0 -> 0 Jun 29 17:50:18.619416 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 2 changed 0 -> 0 Jun 29 17:50:18.619437 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 3 changed 0 -> 0 Jun 29 17:50:18.631409 (XEN) arch/x86/hvm/stdvga.c:172:d20v0 entering stdvga mode Jun 29 17:50:18.631430 [ 589.716286] xenbr0: port 3(vif19.0) entered disabled state Jun 29 17:50:18.727410 [ 589.716776] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Jun 29 17:50:18.739415 [ 589.717004] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Jun 29 17:50:18.739438 [ 589.717191] xenbr0: port 3(vif19.0) entered disabled state Jun 29 17:50:18.751389 [ 590.415649] xen-blkback: backend/vbd/20/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:50:19.435377 [ 590.445477] vif vif-20-0 vif20.0: Guest Rx ready Jun 29 17:50:19.459482 [ 590.446290] xenbr0: port 2(vif20.0) entered blocking state Jun 29 17:50:19.459503 [ 590.446477] xenbr0: port 2(vif20.0) entered forwarding state Jun 29 17:50:19.471419 (XEN) HVM d20v0 save: CPU Jun 29 17:50:31.339427 (XEN) HVM d20v1 save: CPU Jun 29 17:50:31.339445 (XEN) HVM d20 save: PIC Jun 29 17:50:31.339456 (XEN) HVM d20 save: IOAPIC Jun 29 17:50:31.339466 (XEN) HVM d20v0 save: LAPIC Jun 29 17:50:31.351413 (XEN) HVM d20v1 save: LAPIC Jun 29 17:50:31.351431 (XEN) HVM d20v0 save: LAPIC_REGS Jun 29 17:50:31.351443 (XEN) HVM d20v1 save: LAPIC_REGS Jun 29 17:50:31.351454 (XEN) HVM d20 save: PCI_IRQ Jun 29 17:50:31.363416 (XEN) HVM d20 save: ISA_IRQ Jun 29 17:50:31.363434 (XEN) HVM d20 save: PCI_LINK Jun 29 17:50:31.363445 (XEN) HVM d20 save: PIT Jun 29 17:50:31.363455 (XEN) HVM d20 save: RTC Jun 29 17:50:31.375412 (XEN) HVM d20 save: HPET Jun 29 17:50:31.375430 (XEN) HVM d20 save: PMTIMER Jun 29 17:50:31.375441 (XEN) HVM d20v0 save: MTRR Jun 29 17:50:31.375452 (XEN) HVM d20v1 save: MTRR Jun 29 17:50:31.375462 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Jun 29 17:50:31.387418 (XEN) HVM d20v0 save: CPU_XSAVE Jun 29 17:50:31.387437 (XEN) HVM d20v1 save: CPU_XSAVE Jun 29 17:50:31.387448 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Jun 29 17:50:31.399412 (XEN) HVM d20v1 save: VIRIDIAN_VCPU Jun 29 17:50:31.399431 (XEN) HVM d20v0 save: VMCE_VCPU Jun 29 17:50:31.399442 (XEN) HVM d20v1 save: VMCE_VCPU Jun 29 17:50:31.399453 (XEN) HVM d20v0 save: TSC_ADJUST Jun 29 17:50:31.411414 (XEN) HVM d20v1 save: TSC_ADJUST Jun 29 17:50:31.411433 (XEN) HVM d20v0 save: CPU_MSR Jun 29 17:50:31.411444 (XEN) HVM d20v1 save: CPU_MSR Jun 29 17:50:31.423411 (XEN) HVM restore d21: CPU 0 Jun 29 17:50:31.423430 (XEN) HVM restore d21: CPU 1 Jun 29 17:50:31.423441 (XEN) HVM restore d21: PIC 0 Jun 29 17:50:31.423452 (XEN) HVM restore d21: PIC 1 Jun 29 17:50:31.423462 (XEN) HVM restore d21: IOAPIC 0 Jun 29 17:50:31.435417 (XEN) HVM restore d21: LAPIC 0 Jun 29 17:50:31.435435 (XEN) HVM restore d21: LAPIC 1 Jun 29 17:50:31.435446 (XEN) HVM restore d21: LAPIC_REGS 0 Jun 29 17:50:31.447410 (XEN) HVM restore d21: LAPIC_REGS 1 Jun 29 17:50:31.447430 (XEN) HVM restore d21: PCI_IRQ 0 Jun 29 17:50:31.447442 (XEN) HVM restore d21: ISA_IRQ 0 Jun 29 17:50:31.447452 (XEN) HVM restore d21: PCI_LINK 0 Jun 29 17:50:31.459425 (XEN) HVM restore d21: PIT 0 Jun 29 17:50:31.459443 (XEN) HVM restore d21: RTC 0 Jun 29 17:50:31.459453 (XEN) HVM restore d21: HPET 0 Jun 29 17:50:31.459463 (XEN) HVM restore d21: PMTIMER 0 Jun 29 17:50:31.471415 (XEN) HVM restore d21: MTRR 0 Jun 29 17:50:31.471433 (XEN) HVM restore d21: MTRR 1 Jun 29 17:50:31.471443 (XEN) HVM restore d21: CPU_XSAVE 0 Jun 29 17:50:31.483411 (XEN) HVM restore d21: CPU_XSAVE 1 Jun 29 17:50:31.483430 (XEN) HVM restore d21: VMCE_VCPU 0 Jun 29 17:50:31.483441 (XEN) HVM restore d21: VMCE_VCPU 1 Jun 29 17:50:31.483451 (XEN) HVM restore d21: TSC_ADJUST 0 Jun 29 17:50:31.495391 (XEN) HVM restore d21: TSC_ADJUST 1 Jun 29 17:50:31.495410 [ 603.389375] xenbr0: port 3(vif21.0) entered blocking state Jun 29 17:50:32.407412 [ 603.389607] xenbr0: port 3(vif21.0) entered disabled state Jun 29 17:50:32.407434 [ 603.389848] vif vif-21-0 vif21.0: entered allmulticast mode Jun 29 17:50:32.419399 [ 603.390150] vif vif-21-0 vif21.0: entered promiscuous mode Jun 29 17:50:32.419420 [ 603.727580] xenbr0: port 4(vif21.0-emu) entered blocking state Jun 29 17:50:32.743415 [ 603.727758] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 29 17:50:32.743437 [ 603.727939] vif21.0-emu: entered allmulticast mode Jun 29 17:50:32.755419 [ 603.728167] vif21.0-emu: entered promiscuous mode Jun 29 17:50:32.755440 [ 603.735081] xenbr0: port 4(vif21.0-emu) entered blocking state Jun 29 17:50:32.767416 [ 603.735225] xenbr0: port 4(vif21.0-emu) entered forwarding state Jun 29 17:50:32.767438 (XEN) Dom21 callback via changed to Direct Vector 0x93 Jun 29 17:50:32.791396 [ 603.784580] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 29 17:50:32.803417 [ 603.785067] vif21.0-emu (unregistering): left allmulticast mode Jun 29 17:50:32.815411 [ 603.785262] vif21.0-emu (unregistering): left promiscuous mode Jun 29 17:50:32.815434 [ 603.785448] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 29 17:50:32.827393 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 6 frames Jun 29 17:50:32.839416 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 0 changed 0 -> 0 Jun 29 17:50:32.839437 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 1 changed 0 -> 0 Jun 29 17:50:32.851416 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 2 changed 0 -> 0 Jun 29 17:50:32.851437 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 3 changed 0 -> 0 Jun 29 17:50:32.863410 (XEN) arch/x86/hvm/stdvga.c:172:d21v0 entering stdvga mode Jun 29 17:50:32.863431 [ 603.949262] xenbr0: port 2(vif20.0) entered disabled state Jun 29 17:50:32.959407 [ 603.949761] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Jun 29 17:50:32.971427 [ 603.949991] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Jun 29 17:50:32.983394 [ 603.950194] xenbr0: port 2(vif20.0) entered disabled state Jun 29 17:50:32.983415 [ 604.622687] xen-blkback: backend/vbd/21/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:50:33.643378 [ 604.658844] vif vif-21-0 vif21.0: Guest Rx ready Jun 29 17:50:33.667396 [ 604.659216] xenbr0: port 3(vif21.0) entered blocking state Jun 29 17:50:33.679412 [ 604.659401] xenbr0: port 3(vif21.0) entered forwarding state Jun 29 17:50:33.679434 (XEN) HVM d21v0 save: CPU Jun 29 17:50:45.355382 (XEN) HVM d21v1 save: CPU Jun 29 17:50:45.367415 (XEN) HVM d21 save: PIC Jun 29 17:50:45.367431 (XEN) HVM d21 save: IOAPIC Jun 29 17:50:45.367442 (XEN) HVM d21v0 save: LAPIC Jun 29 17:50:45.367451 (XEN) HVM d21v1 save: LAPIC Jun 29 17:50:45.379410 (XEN) HVM d21v0 save: LAPIC_REGS Jun 29 17:50:45.379428 (XEN) HVM d21v1 save: LAPIC_REGS Jun 29 17:50:45.379440 (XEN) HVM d21 save: PCI_IRQ Jun 29 17:50:45.379449 (XEN) HVM d21 save: ISA_IRQ Jun 29 17:50:45.391408 (XEN) HVM d21 save: PCI_LINK Jun 29 17:50:45.391427 (XEN) HVM d21 save: PIT Jun 29 17:50:45.391437 (XEN) HVM d21 save: RTC Jun 29 17:50:45.391446 (XEN) HVM d21 save: HPET Jun 29 17:50:45.391455 (XEN) HVM d21 save: PMTIMER Jun 29 17:50:45.403419 (XEN) HVM d21v0 save: MTRR Jun 29 17:50:45.403444 (XEN) HVM d21v1 save: MTRR Jun 29 17:50:45.403455 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Jun 29 17:50:45.403466 (XEN) HVM d21v0 save: CPU_XSAVE Jun 29 17:50:45.415416 (XEN) HVM d21v1 save: CPU_XSAVE Jun 29 17:50:45.415434 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Jun 29 17:50:45.415445 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Jun 29 17:50:45.427410 (XEN) HVM d21v0 save: VMCE_VCPU Jun 29 17:50:45.427428 (XEN) HVM d21v1 save: VMCE_VCPU Jun 29 17:50:45.427439 (XEN) HVM d21v0 save: TSC_ADJUST Jun 29 17:50:45.427449 (XEN) HVM d21v1 save: TSC_ADJUST Jun 29 17:50:45.439414 (XEN) HVM d21v0 save: CPU_MSR Jun 29 17:50:45.439432 (XEN) HVM d21v1 save: CPU_MSR Jun 29 17:50:45.439442 (XEN) HVM restore d22: CPU 0 Jun 29 17:50:45.439452 (XEN) HVM restore d22: CPU 1 Jun 29 17:50:45.451423 (XEN) HVM restore d22: PIC 0 Jun 29 17:50:45.451440 (XEN) HVM restore d22: PIC 1 Jun 29 17:50:45.451450 (XEN) HVM restore d22: IOAPIC 0 Jun 29 17:50:45.451460 (XEN) HVM restore d22: LAPIC 0 Jun 29 17:50:45.463412 (XEN) HVM restore d22: LAPIC 1 Jun 29 17:50:45.463430 (XEN) HVM restore d22: LAPIC_REGS 0 Jun 29 17:50:45.463441 (XEN) HVM restore d22: LAPIC_REGS 1 Jun 29 17:50:45.475412 (XEN) HVM restore d22: PCI_IRQ 0 Jun 29 17:50:45.475431 (XEN) HVM restore d22: ISA_IRQ 0 Jun 29 17:50:45.475442 (XEN) HVM restore d22: PCI_LINK 0 Jun 29 17:50:45.475452 (XEN) HVM restore d22: PIT 0 Jun 29 17:50:45.487412 (XEN) HVM restore d22: RTC 0 Jun 29 17:50:45.487429 (XEN) HVM restore d22: HPET 0 Jun 29 17:50:45.487440 (XEN) HVM restore d22: PMTIMER 0 Jun 29 17:50:45.487450 (XEN) HVM restore d22: MTRR 0 Jun 29 17:50:45.499412 (XEN) HVM restore d22: MTRR 1 Jun 29 17:50:45.499430 (XEN) HVM restore d22: CPU_XSAVE 0 Jun 29 17:50:45.499441 (XEN) HVM restore d22: CPU_XSAVE 1 Jun 29 17:50:45.511408 (XEN) HVM restore d22: VMCE_VCPU 0 Jun 29 17:50:45.511427 (XEN) HVM restore d22: VMCE_VCPU 1 Jun 29 17:50:45.511438 (XEN) HVM restore d22: TSC_ADJUST 0 Jun 29 17:50:45.511449 (XEN) HVM restore d22: TSC_ADJUST 1 Jun 29 17:50:45.523347 [ 617.398750] xenbr0: port 2(vif22.0) entered blocking state Jun 29 17:50:46.411415 [ 617.398946] xenbr0: port 2(vif22.0) entered disabled state Jun 29 17:50:46.423416 [ 617.399115] vif vif-22-0 vif22.0: entered allmulticast mode Jun 29 17:50:46.423437 [ 617.399320] vif vif-22-0 vif22.0: entered promiscuous mode Jun 29 17:50:46.435373 [ 617.715287] xenbr0: port 4(vif22.0-emu) entered blocking state Jun 29 17:50:46.735409 [ 617.715463] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 29 17:50:46.735431 [ 617.715623] vif22.0-emu: entered allmulticast mode Jun 29 17:50:46.747412 [ 617.715833] vif22.0-emu: entered promiscuous mode Jun 29 17:50:46.747433 [ 617.722563] xenbr0: port 4(vif22.0-emu) entered blocking state Jun 29 17:50:46.759389 [ 617.722706] xenbr0: port 4(vif22.0-emu) entered forwarding state Jun 29 17:50:46.759412 (XEN) Dom22 callback via changed to Direct Vector 0x93 Jun 29 17:50:46.795413 [ 617.779049] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 29 17:50:46.795435 [ 617.779575] vif22.0-emu (unregistering): left allmulticast mode Jun 29 17:50:46.807414 [ 617.779768] vif22.0-emu (unregistering): left promiscuous mode Jun 29 17:50:46.807436 [ 617.779979] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 29 17:50:46.819415 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 6 frames Jun 29 17:50:46.831415 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 0 changed 0 -> 0 Jun 29 17:50:46.831436 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 1 changed 0 -> 0 Jun 29 17:50:46.843415 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 2 changed 0 -> 0 Jun 29 17:50:46.843437 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 3 changed 0 -> 0 Jun 29 17:50:46.855393 (XEN) arch/x86/hvm/stdvga.c:172:d22v0 entering stdvga mode Jun 29 17:50:46.855415 [ 617.943278] xenbr0: port 3(vif21.0) entered disabled state Jun 29 17:50:46.951397 [ 617.943781] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Jun 29 17:50:46.963418 [ 617.944023] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Jun 29 17:50:46.975409 [ 617.944212] xenbr0: port 3(vif21.0) entered disabled state Jun 29 17:50:46.975431 [ 618.639055] xen-blkback: backend/vbd/22/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:50:47.659370 [ 618.673988] vif vif-22-0 vif22.0: Guest Rx ready Jun 29 17:50:47.683398 [ 618.674253] xenbr0: port 2(vif22.0) entered blocking state Jun 29 17:50:47.695414 [ 618.674386] xenbr0: port 2(vif22.0) entered forwarding state Jun 29 17:50:47.695436 (XEN) HVM d22v0 save: CPU Jun 29 17:50:59.263401 (XEN) HVM d22v1 save: CPU Jun 29 17:50:59.263418 (XEN) HVM d22 save: PIC Jun 29 17:50:59.263428 (XEN) HVM d22 save: IOAPIC Jun 29 17:50:59.275411 (XEN) HVM d22v0 save: LAPIC Jun 29 17:50:59.275429 (XEN) HVM d22v1 save: LAPIC Jun 29 17:50:59.275440 (XEN) HVM d22v0 save: LAPIC_REGS Jun 29 17:50:59.275449 (XEN) HVM d22v1 save: LAPIC_REGS Jun 29 17:50:59.287412 (XEN) HVM d22 save: PCI_IRQ Jun 29 17:50:59.287430 (XEN) HVM d22 save: ISA_IRQ Jun 29 17:50:59.287440 (XEN) HVM d22 save: PCI_LINK Jun 29 17:50:59.287450 (XEN) HVM d22 save: PIT Jun 29 17:50:59.299419 (XEN) HVM d22 save: RTC Jun 29 17:50:59.299436 (XEN) HVM d22 save: HPET Jun 29 17:50:59.299446 (XEN) HVM d22 save: PMTIMER Jun 29 17:50:59.299456 (XEN) HVM d22v0 save: MTRR Jun 29 17:50:59.299465 (XEN) HVM d22v1 save: MTRR Jun 29 17:50:59.311414 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Jun 29 17:50:59.311433 (XEN) HVM d22v0 save: CPU_XSAVE Jun 29 17:50:59.311444 (XEN) HVM d22v1 save: CPU_XSAVE Jun 29 17:50:59.323411 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Jun 29 17:50:59.323430 (XEN) HVM d22v1 save: VIRIDIAN_VCPU Jun 29 17:50:59.323442 (XEN) HVM d22v0 save: VMCE_VCPU Jun 29 17:50:59.323451 (XEN) HVM d22v1 save: VMCE_VCPU Jun 29 17:50:59.335413 (XEN) HVM d22v0 save: TSC_ADJUST Jun 29 17:50:59.335431 (XEN) HVM d22v1 save: TSC_ADJUST Jun 29 17:50:59.335442 (XEN) HVM d22v0 save: CPU_MSR Jun 29 17:50:59.347412 (XEN) HVM d22v1 save: CPU_MSR Jun 29 17:50:59.347431 (XEN) HVM restore d23: CPU 0 Jun 29 17:50:59.347442 (XEN) HVM restore d23: CPU 1 Jun 29 17:50:59.347451 (XEN) HVM restore d23: PIC 0 Jun 29 17:50:59.347460 (XEN) HVM restore d23: PIC 1 Jun 29 17:50:59.359416 (XEN) HVM restore d23: IOAPIC 0 Jun 29 17:50:59.359433 (XEN) HVM restore d23: LAPIC 0 Jun 29 17:50:59.359444 (XEN) HVM restore d23: LAPIC 1 Jun 29 17:50:59.371409 (XEN) HVM restore d23: LAPIC_REGS 0 Jun 29 17:50:59.371428 (XEN) HVM restore d23: LAPIC_REGS 1 Jun 29 17:50:59.371439 (XEN) HVM restore d23: PCI_IRQ 0 Jun 29 17:50:59.371449 (XEN) HVM restore d23: ISA_IRQ 0 Jun 29 17:50:59.383412 (XEN) HVM restore d23: PCI_LINK 0 Jun 29 17:50:59.383431 (XEN) HVM restore d23: PIT 0 Jun 29 17:50:59.383441 (XEN) HVM restore d23: RTC 0 Jun 29 17:50:59.383450 (XEN) HVM restore d23: HPET 0 Jun 29 17:50:59.395413 (XEN) HVM restore d23: PMTIMER 0 Jun 29 17:50:59.395431 (XEN) HVM restore d23: MTRR 0 Jun 29 17:50:59.395442 (XEN) HVM restore d23: MTRR 1 Jun 29 17:50:59.407411 (XEN) HVM restore d23: CPU_XSAVE 0 Jun 29 17:50:59.407430 (XEN) HVM restore d23: CPU_XSAVE 1 Jun 29 17:50:59.407441 (XEN) HVM restore d23: VMCE_VCPU 0 Jun 29 17:50:59.407452 (XEN) HVM restore d23: VMCE_VCPU 1 Jun 29 17:50:59.419401 (XEN) HVM restore d23: TSC_ADJUST 0 Jun 29 17:50:59.419419 (XEN) HVM restore d23: TSC_ADJUST 1 Jun 29 17:50:59.419430 [ 631.311223] xenbr0: port 3(vif23.0) entered blocking state Jun 29 17:51:00.331413 [ 631.311459] xenbr0: port 3(vif23.0) entered disabled state Jun 29 17:51:00.331435 [ 631.311701] vif vif-23-0 vif23.0: entered allmulticast mode Jun 29 17:51:00.343391 [ 631.312022] vif vif-23-0 vif23.0: entered promiscuous mode Jun 29 17:51:00.343412 [ 631.634059] xenbr0: port 4(vif23.0-emu) entered blocking state Jun 29 17:51:00.643395 [ 631.634233] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 29 17:51:00.655419 [ 631.634392] vif23.0-emu: entered allmulticast mode Jun 29 17:51:00.655439 [ 631.634589] vif23.0-emu: entered promiscuous mode Jun 29 17:51:00.667416 [ 631.641414] xenbr0: port 4(vif23.0-emu) entered blocking state Jun 29 17:51:00.667446 [ 631.641557] xenbr0: port 4(vif23.0-emu) entered forwarding state Jun 29 17:51:00.679398 (XEN) Dom23 callback via changed to Direct Vector 0x93 Jun 29 17:51:00.715409 [ 631.697316] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 29 17:51:00.715432 [ 631.697766] vif23.0-emu (unregistering): left allmulticast mode Jun 29 17:51:00.727414 [ 631.697996] vif23.0-emu (unregistering): left promiscuous mode Jun 29 17:51:00.727437 [ 631.698183] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 29 17:51:00.739414 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 6 frames Jun 29 17:51:00.739439 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 0 changed 0 -> 0 Jun 29 17:51:00.751417 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 1 changed 0 -> 0 Jun 29 17:51:00.751438 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 2 changed 0 -> 0 Jun 29 17:51:00.763417 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 3 changed 0 -> 0 Jun 29 17:51:00.775385 (XEN) arch/x86/hvm/stdvga.c:172:d23v0 entering stdvga mode Jun 29 17:51:00.775407 [ 631.867283] xenbr0: port 2(vif22.0) entered disabled state Jun 29 17:51:00.883418 [ 631.867782] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Jun 29 17:51:00.883441 [ 631.868009] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Jun 29 17:51:00.895421 [ 631.868218] xenbr0: port 2(vif22.0) entered disabled state Jun 29 17:51:00.907368 [ 632.560090] xen-blkback: backend/vbd/23/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:51:01.579385 [ 632.604048] vif vif-23-0 vif23.0: Guest Rx ready Jun 29 17:51:01.615405 [ 632.604384] xenbr0: port 3(vif23.0) entered blocking state Jun 29 17:51:01.627399 [ 632.604568] xenbr0: port 3(vif23.0) entered forwarding state Jun 29 17:51:01.627421 (XEN) HVM d23v0 save: CPU Jun 29 17:51:13.147396 (XEN) HVM d23v1 save: CPU Jun 29 17:51:13.147414 (XEN) HVM d23 save: PIC Jun 29 17:51:13.159412 (XEN) HVM d23 save: IOAPIC Jun 29 17:51:13.159430 (XEN) HVM d23v0 save: LAPIC Jun 29 17:51:13.159441 (XEN) HVM d23v1 save: LAPIC Jun 29 17:51:13.159451 (XEN) HVM d23v0 save: LAPIC_REGS Jun 29 17:51:13.171410 (XEN) HVM d23v1 save: LAPIC_REGS Jun 29 17:51:13.171430 (XEN) HVM d23 save: PCI_IRQ Jun 29 17:51:13.171441 (XEN) HVM d23 save: ISA_IRQ Jun 29 17:51:13.171451 (XEN) HVM d23 save: PCI_LINK Jun 29 17:51:13.183411 (XEN) HVM d23 save: PIT Jun 29 17:51:13.183429 (XEN) HVM d23 save: RTC Jun 29 17:51:13.183439 (XEN) HVM d23 save: HPET Jun 29 17:51:13.183449 (XEN) HVM d23 save: PMTIMER Jun 29 17:51:13.183459 (XEN) HVM d23v0 save: MTRR Jun 29 17:51:13.195415 (XEN) HVM d23v1 save: MTRR Jun 29 17:51:13.195433 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Jun 29 17:51:13.195445 (XEN) HVM d23v0 save: CPU_XSAVE Jun 29 17:51:13.195456 (XEN) HVM d23v1 save: CPU_XSAVE Jun 29 17:51:13.207414 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Jun 29 17:51:13.207433 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Jun 29 17:51:13.207445 (XEN) HVM d23v0 save: VMCE_VCPU Jun 29 17:51:13.219412 (XEN) HVM d23v1 save: VMCE_VCPU Jun 29 17:51:13.219431 (XEN) HVM d23v0 save: TSC_ADJUST Jun 29 17:51:13.219443 (XEN) HVM d23v1 save: TSC_ADJUST Jun 29 17:51:13.219454 (XEN) HVM d23v0 save: CPU_MSR Jun 29 17:51:13.231416 (XEN) HVM d23v1 save: CPU_MSR Jun 29 17:51:13.231435 (XEN) HVM restore d24: CPU 0 Jun 29 17:51:13.231446 (XEN) HVM restore d24: CPU 1 Jun 29 17:51:13.231456 (XEN) HVM restore d24: PIC 0 Jun 29 17:51:13.243417 (XEN) HVM restore d24: PIC 1 Jun 29 17:51:13.243436 (XEN) HVM restore d24: IOAPIC 0 Jun 29 17:51:13.243447 (XEN) HVM restore d24: LAPIC 0 Jun 29 17:51:13.243458 (XEN) HVM restore d24: LAPIC 1 Jun 29 17:51:13.255415 (XEN) HVM restore d24: LAPIC_REGS 0 Jun 29 17:51:13.255434 (XEN) HVM restore d24: LAPIC_REGS 1 Jun 29 17:51:13.255446 (XEN) HVM restore d24: PCI_IRQ 0 Jun 29 17:51:13.267411 (XEN) HVM restore d24: ISA_IRQ 0 Jun 29 17:51:13.267430 (XEN) HVM restore d24: PCI_LINK 0 Jun 29 17:51:13.267443 (XEN) HVM restore d24: PIT 0 Jun 29 17:51:13.267464 (XEN) HVM restore d24: RTC 0 Jun 29 17:51:13.279411 (XEN) HVM restore d24: HPET 0 Jun 29 17:51:13.279429 (XEN) HVM restore d24: PMTIMER 0 Jun 29 17:51:13.279440 (XEN) HVM restore d24: MTRR 0 Jun 29 17:51:13.279449 (XEN) HVM restore d24: MTRR 1 Jun 29 17:51:13.291419 (XEN) HVM restore d24: CPU_XSAVE 0 Jun 29 17:51:13.291437 (XEN) HVM restore d24: CPU_XSAVE 1 Jun 29 17:51:13.291448 (XEN) HVM restore d24: VMCE_VCPU 0 Jun 29 17:51:13.303414 (XEN) HVM restore d24: VMCE_VCPU 1 Jun 29 17:51:13.303433 (XEN) HVM restore d24: TSC_ADJUST 0 Jun 29 17:51:13.303444 (XEN) HVM restore d24: TSC_ADJUST 1 Jun 29 17:51:13.303454 [ 645.204824] xenbr0: port 2(vif24.0) entered blocking state Jun 29 17:51:14.215405 [ 645.205027] xenbr0: port 2(vif24.0) entered disabled state Jun 29 17:51:14.236185 [ 645.205189] vif vif-24-0 vif24.0: entered allmulticast mode Jun 29 17:51:14.236213 [ 645.205385] vif vif-24-0 vif24.0: entered promiscuous mode Jun 29 17:51:14.239387 [ 645.522568] xenbr0: port 4(vif24.0-emu) entered blocking state Jun 29 17:51:14.539460 [ 645.522806] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 29 17:51:14.539482 [ 645.523080] vif24.0-emu: entered allmulticast mode Jun 29 17:51:14.551421 [ 645.523371] vif24.0-emu: entered promiscuous mode Jun 29 17:51:14.551441 [ 645.534309] xenbr0: port 4(vif24.0-emu) entered blocking state Jun 29 17:51:14.563416 [ 645.534515] xenbr0: port 4(vif24.0-emu) entered forwarding state Jun 29 17:51:14.563438 (XEN) Dom24 callback via changed to Direct Vector 0x93 Jun 29 17:51:14.611410 [ 645.593454] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 29 17:51:14.611433 [ 645.593963] vif24.0-emu (unregistering): left allmulticast mode Jun 29 17:51:14.623416 [ 645.594158] vif24.0-emu (unregistering): left promiscuous mode Jun 29 17:51:14.623438 [ 645.594345] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 29 17:51:14.635388 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 6 frames Jun 29 17:51:14.647421 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 0 changed 0 -> 0 Jun 29 17:51:14.647442 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 1 changed 0 -> 0 Jun 29 17:51:14.659417 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 2 changed 0 -> 0 Jun 29 17:51:14.659438 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 3 changed 0 -> 0 Jun 29 17:51:14.671419 (XEN) arch/x86/hvm/stdvga.c:172:d24v0 entering stdvga mode Jun 29 17:51:14.671440 [ 645.765301] xenbr0: port 3(vif23.0) entered disabled state Jun 29 17:51:14.779416 [ 645.765832] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Jun 29 17:51:14.791416 [ 645.766068] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Jun 29 17:51:14.791439 [ 645.766276] xenbr0: port 3(vif23.0) entered disabled state Jun 29 17:51:14.803379 [ 646.457553] xen-blkback: backend/vbd/24/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:51:15.475388 [ 646.498503] vif vif-24-0 vif24.0: Guest Rx ready Jun 29 17:51:15.511410 [ 646.498868] xenbr0: port 2(vif24.0) entered blocking state Jun 29 17:51:15.523394 [ 646.499072] xenbr0: port 2(vif24.0) entered forwarding state Jun 29 17:51:15.523416 (XEN) common/grant_table.c:1909:d24v1 Expanding d24 grant table from 6 to 7 frames Jun 29 17:51:18.523375 [ 671.069966] xenbr0: port 2(vif24.0) entered disabled state Jun 29 17:51:40.087383 [ 671.168215] xenbr0: port 2(vif24.0) entered disabled state Jun 29 17:51:40.183417 [ 671.168731] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Jun 29 17:51:40.195412 [ 671.168979] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Jun 29 17:51:40.195436 [ 671.169171] xenbr0: port 2(vif24.0) entered disabled state Jun 29 17:51:40.207377 (XEN) HVM d25v0 save: CPU Jun 29 17:52:08.131387 (XEN) HVM d25v1 save: CPU Jun 29 17:52:08.131406 (XEN) HVM d25 save: PIC Jun 29 17:52:08.143413 (XEN) HVM d25 save: IOAPIC Jun 29 17:52:08.143430 (XEN) HVM d25v0 save: LAPIC Jun 29 17:52:08.143441 (XEN) HVM d25v1 save: LAPIC Jun 29 17:52:08.143460 (XEN) HVM d25v0 save: LAPIC_REGS Jun 29 17:52:08.155414 (XEN) HVM d25v1 save: LAPIC_REGS Jun 29 17:52:08.155432 (XEN) HVM d25 save: PCI_IRQ Jun 29 17:52:08.155443 (XEN) HVM d25 save: ISA_IRQ Jun 29 17:52:08.155452 (XEN) HVM d25 save: PCI_LINK Jun 29 17:52:08.167411 (XEN) HVM d25 save: PIT Jun 29 17:52:08.167429 (XEN) HVM d25 save: RTC Jun 29 17:52:08.167439 (XEN) HVM d25 save: HPET Jun 29 17:52:08.167448 (XEN) HVM d25 save: PMTIMER Jun 29 17:52:08.179411 (XEN) HVM d25v0 save: MTRR Jun 29 17:52:08.179429 (XEN) HVM d25v1 save: MTRR Jun 29 17:52:08.179440 (XEN) HVM d25 save: VIRIDIAN_DOMAIN Jun 29 17:52:08.179451 (XEN) HVM d25v0 save: CPU_XSAVE Jun 29 17:52:08.191410 (XEN) HVM d25v1 save: CPU_XSAVE Jun 29 17:52:08.191429 (XEN) HVM d25v0 save: VIRIDIAN_VCPU Jun 29 17:52:08.191440 (XEN) HVM d25v1 save: VIRIDIAN_VCPU Jun 29 17:52:08.191451 (XEN) HVM d25v0 save: VMCE_VCPU Jun 29 17:52:08.203410 (XEN) HVM d25v1 save: VMCE_VCPU Jun 29 17:52:08.203428 (XEN) HVM d25v0 save: TSC_ADJUST Jun 29 17:52:08.203439 (XEN) HVM d25v1 save: TSC_ADJUST Jun 29 17:52:08.215399 (XEN) HVM d25v0 save: CPU_MSR Jun 29 17:52:08.215418 (XEN) HVM d25v1 save: CPU_MSR Jun 29 17:52:08.215429 (XEN) HVM restore d25: CPU 0 Jun 29 17:52:08.215438 [ 700.069613] xenbr0: port 2(vif25.0) entered blocking state Jun 29 17:52:09.091416 [ 700.069793] xenbr0: port 2(vif25.0) entered disabled state Jun 29 17:52:09.091439 [ 700.070017] vif vif-25-0 vif25.0: entered allmulticast mode Jun 29 17:52:09.103390 [ 700.070217] vif vif-25-0 vif25.0: entered promiscuous mode Jun 29 17:52:09.103412 [ 700.387510] xenbr0: port 3(vif25.0-emu) entered blocking state Jun 29 17:52:09.403417 [ 700.387748] xenbr0: port 3(vif25.0-emu) entered disabled state Jun 29 17:52:09.415411 [ 700.388010] vif25.0-emu: entered allmulticast mode Jun 29 17:52:09.415432 [ 700.388301] vif25.0-emu: entered promiscuous mode Jun 29 17:52:09.415445 [ 700.399057] xenbr0: port 3(vif25.0-emu) entered blocking state Jun 29 17:52:09.427427 [ 700.399262] xenbr0: port 3(vif25.0-emu) entered forwarding state Jun 29 17:52:09.439365 (d25) HVM Loader Jun 29 17:52:09.451408 (d25) Detected Xen v4.19-unstable Jun 29 17:52:09.451426 (d25) Xenbus rings @0xfeffc000, event channel 1 Jun 29 17:52:09.451439 (d25) System requested SeaBIOS Jun 29 17:52:09.463413 (d25) CPU speed is 1995 MHz Jun 29 17:52:09.463430 (d25) Relocating guest memory for lowmem MMIO space disabled Jun 29 17:52:09.463445 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 0 changed 0 -> 5 Jun 29 17:52:09.475416 (d25) PCI-ISA link 0 routed to IRQ5 Jun 29 17:52:09.475434 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 1 changed 0 -> 10 Jun 29 17:52:09.487416 (d25) PCI-ISA link 1 routed to IRQ10 Jun 29 17:52:09.487434 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 2 changed 0 -> 11 Jun 29 17:52:09.499411 (d25) PCI-ISA link 2 routed to IRQ11 Jun 29 17:52:09.499430 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 3 changed 0 -> 5 Jun 29 17:52:09.499445 (d25) PCI-ISA link 3 routed to IRQ5 Jun 29 17:52:09.511416 (d25) pci dev 01:2 INTD->IRQ5 Jun 29 17:52:09.511434 (d25) pci dev 01:3 INTA->IRQ10 Jun 29 17:52:09.511444 (d25) pci dev 02:0 INTA->IRQ11 Jun 29 17:52:09.523376 (d25) pci dev 04:0 INTA->IRQ5 Jun 29 17:52:09.523394 (d25) No RAM in high memory; setting high_mem resource base to 100000000 Jun 29 17:52:09.559430 (d25) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 29 17:52:09.571414 (d25) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 29 17:52:09.571434 (d25) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 29 17:52:09.583408 (d25) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 29 17:52:09.583429 (d25) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 29 17:52:09.583442 (d25) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 29 17:52:09.595412 (d25) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 29 17:52:09.595431 (d25) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 29 17:52:09.607410 (d25) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 29 17:52:09.607430 (d25) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 29 17:52:09.619421 (d25) Multiprocessor initialisation: Jun 29 17:52:09.619440 (d25) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 17:52:09.619456 (d25) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 17:52:09.631417 (d25) Testing HVM environment: Jun 29 17:52:09.631435 (d25) Using scratch memory at 400000 Jun 29 17:52:09.643412 (d25) - REP INSB across page boundaries ... passed Jun 29 17:52:09.643432 (d25) - REP INSW across page boundaries ... passed Jun 29 17:52:09.655411 (d25) - GS base MSRs and SWAPGS ... passed Jun 29 17:52:09.655431 (d25) Passed 3 of 3 tests Jun 29 17:52:09.655441 (d25) Writing SMBIOS tables ... Jun 29 17:52:09.655451 (d25) Loading SeaBIOS ... Jun 29 17:52:09.667412 (d25) Creating MP tables ... Jun 29 17:52:09.667430 (d25) Loading ACPI ... Jun 29 17:52:09.667440 (d25) vm86 TSS at fc100300 Jun 29 17:52:09.667449 (d25) BIOS map: Jun 29 17:52:09.667458 (d25) 10000-100e3: Scratch space Jun 29 17:52:09.679420 (d25) c0000-fffff: Main BIOS Jun 29 17:52:09.679438 (d25) E820 table: Jun 29 17:52:09.679447 (d25) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 29 17:52:09.691411 (d25) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 29 17:52:09.691430 (d25) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 29 17:52:09.703411 (d25) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 29 17:52:09.703431 (d25) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 29 17:52:09.703444 (d25) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 29 17:52:09.715417 (d25) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 29 17:52:09.715438 (d25) Invoking SeaBIOS ... Jun 29 17:52:09.727412 (d25) SeaBIOS (version e5f2e4c-Xen) Jun 29 17:52:09.727431 (d25) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 29 17:52:09.739415 (d25) Jun 29 17:52:09.739429 (d25) Found Xen hypervisor signature at 40000000 Jun 29 17:52:09.739442 (d25) Running on QEMU (i440fx) Jun 29 17:52:09.739453 (d25) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 29 17:52:09.751422 (d25) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 29 17:52:09.763417 (d25) xen: copy e820... Jun 29 17:52:09.763434 (d25) Relocating init from 0x000d38c0 to 0x3e7ead80 (size 86496) Jun 29 17:52:09.763449 (d25) Found 8 PCI devices (max PCI bus is 00) Jun 29 17:52:09.775412 (d25) Allocated Xen hypercall page at 3f7ff000 Jun 29 17:52:09.775431 (d25) Detected Xen v4.19-unstable Jun 29 17:52:09.775443 (d25) xen: copy BIOS tables... Jun 29 17:52:09.787412 (d25) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 29 17:52:09.787432 (d25) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 29 17:52:09.799413 (d25) Copying PIR from 0x00010040 to 0x000f5140 Jun 29 17:52:09.799433 (d25) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 29 17:52:09.811408 (d25) table(50434146)=0xfc00a370 (via xsdt) Jun 29 17:52:09.811428 (d25) Using pmtimer, ioport 0xb008 Jun 29 17:52:09.811440 (d25) table(50434146)=0xfc00a370 (via xsdt) Jun 29 17:52:09.823413 (d25) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 29 17:52:09.823434 (d25) parse_termlist: parse error, skip from 16/27641 Jun 29 17:52:09.823448 (d25) parse_termlist: parse error, skip from 87/6041 Jun 29 17:52:09.835455 (d25) Scan for VGA option rom Jun 29 17:52:09.835473 (d25) Running option rom at c000:0003 Jun 29 17:52:09.835484 (XEN) arch/x86/hvm/stdvga.c:172:d25v0 entering stdvga mode Jun 29 17:52:09.847418 (d25) pmm call arg1=0 Jun 29 17:52:09.847435 (d25) Turning on vga text mode console Jun 29 17:52:09.859413 (d25) SeaBIOS (version e5f2e4c-Xen) Jun 29 17:52:09.859432 (d25) Machine UUID 72fc6d76-feaf-4cd6-a46c-b4f97ecf5f2c Jun 29 17:52:09.859447 (d25) UHCI init on dev 00:01.2 (io=c200) Jun 29 17:52:09.871414 (d25) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 29 17:52:09.871435 (d25) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 29 17:52:09.883413 (d25) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 29 17:52:09.883443 (d25) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 17:52:09.895410 (d25) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 17:52:09.895432 (d25) Searching bootorder for: HALT Jun 29 17:52:09.895444 (d25) Found 0 lpt ports Jun 29 17:52:09.907415 (d25) Found 1 serial ports Jun 29 17:52:09.907432 (d25) PS2 keyboard initialized Jun 29 17:52:09.907443 (d25) All threads complete. Jun 29 17:52:09.907453 (d25) Scan for option roms Jun 29 17:52:09.919413 (d25) Running option rom at ca00:0003 Jun 29 17:52:09.919431 (d25) pmm call arg1=1 Jun 29 17:52:09.919441 (d25) pmm call arg1=0 Jun 29 17:52:09.919450 (d25) pmm call arg1=1 Jun 29 17:52:09.931373 (d25) pmm call arg1=0 Jun 29 17:52:09.931391 (d25) Searching bootorder for: /pci@i0cf8/*@4 Jun 29 17:52:09.955385 (d25) Jun 29 17:52:09.955400 (d25) Press ESC for boot menu. Jun 29 17:52:09.955412 (d25) Jun 29 17:52:09.955419 (d25) Searching bootorder for: HALT Jun 29 17:52:12.487406 (d25) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 29 17:52:12.499415 (d25) Space available for UMB: cb000-e7800, f4ae0-f5090 Jun 29 17:52:12.499436 (d25) Returned 16773120 bytes of ZoneHigh Jun 29 17:52:12.511409 (d25) e820 map has 7 items: Jun 29 17:52:12.511427 (d25) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 29 17:52:12.511440 (d25) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 29 17:52:12.523412 (d25) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 29 17:52:12.523432 (d25) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 29 17:52:12.535413 (d25) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 29 17:52:12.535433 (d25) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 29 17:52:12.547410 (d25) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 29 17:52:12.547430 (d25) enter handle_19: Jun 29 17:52:12.547441 (d25) NULL Jun 29 17:52:12.547449 (d25) Booting from Hard Disk... Jun 29 17:52:12.559392 (d25) Booting from 0000:7c00 Jun 29 17:52:12.559409 (XEN) Dom25 callback via changed to Direct Vector 0x93 Jun 29 17:52:31.399420 [ 722.388095] xenbr0: port 3(vif25.0-emu) entered disabled state Jun 29 17:52:31.411410 [ 722.388552] vif25.0-emu (unregistering): left allmulticast mode Jun 29 17:52:31.411433 [ 722.388688] vif25.0-emu (unregistering): left promiscuous mode Jun 29 17:52:31.423396 [ 722.388826] xenbr0: port 3(vif25.0-emu) entered disabled state Jun 29 17:52:31.423419 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 0 changed 5 -> 0 Jun 29 17:52:35.827409 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 1 changed 10 -> 0 Jun 29 17:52:35.839417 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 2 changed 11 -> 0 Jun 29 17:52:35.839438 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 3 changed 5 -> 0 Jun 29 17:52:35.851399 [ 730.895962] xen-blkback: backend/vbd/25/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:52:39.919340 (XEN) common/grant_table.c:1909:d25v1 Expanding d25 grant table from 1 to 2 frames Jun 29 17:52:39.979354 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 2 to 3 frames Jun 29 17:52:40.159415 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 3 to 4 frames Jun 29 17:52:40.159440 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 4 to 5 frames Jun 29 17:52:40.171418 (XEN) common/grant_table.c:1909:d25v1 Expanding d25 grant table from 5 to 6 frames Jun 29 17:52:40.183376 [ 731.213641] vif vif-25-0 vif25.0: Guest Rx ready Jun 29 17:52:40.231415 [ 731.214464] xenbr0: port 2(vif25.0) entered blocking state Jun 29 17:52:40.231436 [ 731.214656] xenbr0: port 2(vif25.0) entered forwarding state Jun 29 17:52:40.243384 [ 773.060565] xenbr0: port 2(vif25.0) entered disabled state Jun 29 17:53:22.075403 [ 773.151379] xenbr0: port 2(vif25.0) entered disabled state Jun 29 17:53:22.171418 [ 773.152327] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Jun 29 17:53:22.171450 [ 773.152531] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Jun 29 17:53:22.183418 [ 773.152721] xenbr0: port 2(vif25.0) entered disabled state Jun 29 17:53:22.195365 (XEN) HVM d26v0 save: CPU Jun 29 17:53:49.411511 (XEN) HVM d26v1 save: CPU Jun 29 17:53:49.411527 (XEN) HVM d26 save: PIC Jun 29 17:53:49.411537 (XEN) HVM d26 save: IOAPIC Jun 29 17:53:49.423516 (XEN) HVM d26v0 save: LAPIC Jun 29 17:53:49.423534 (XEN) HVM d26v1 save: LAPIC Jun 29 17:53:49.423544 (XEN) HVM d26v0 save: LAPIC_REGS Jun 29 17:53:49.423554 (XEN) HVM d26v1 save: LAPIC_REGS Jun 29 17:53:49.435542 (XEN) HVM d26 save: PCI_IRQ Jun 29 17:53:49.435560 (XEN) HVM d26 save: ISA_IRQ Jun 29 17:53:49.435570 (XEN) HVM d26 save: PCI_LINK Jun 29 17:53:49.435580 (XEN) HVM d26 save: PIT Jun 29 17:53:49.447410 (XEN) HVM d26 save: RTC Jun 29 17:53:49.447427 (XEN) HVM d26 save: HPET Jun 29 17:53:49.447437 (XEN) HVM d26 save: PMTIMER Jun 29 17:53:49.447447 (XEN) HVM d26v0 save: MTRR Jun 29 17:53:49.447456 (XEN) HVM d26v1 save: MTRR Jun 29 17:53:49.459412 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Jun 29 17:53:49.459431 (XEN) HVM d26v0 save: CPU_XSAVE Jun 29 17:53:49.459442 (XEN) HVM d26v1 save: CPU_XSAVE Jun 29 17:53:49.459452 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Jun 29 17:53:49.471423 (XEN) HVM d26v1 save: VIRIDIAN_VCPU Jun 29 17:53:49.471441 (XEN) HVM d26v0 save: VMCE_VCPU Jun 29 17:53:49.471452 (XEN) HVM d26v1 save: VMCE_VCPU Jun 29 17:53:49.483415 (XEN) HVM d26v0 save: TSC_ADJUST Jun 29 17:53:49.483434 (XEN) HVM d26v1 save: TSC_ADJUST Jun 29 17:53:49.483444 (XEN) HVM d26v0 save: CPU_MSR Jun 29 17:53:49.483454 (XEN) HVM d26v1 save: CPU_MSR Jun 29 17:53:49.495384 (XEN) HVM restore d26: CPU 0 Jun 29 17:53:49.495402 [ 801.332105] xenbr0: port 2(vif26.0) entered blocking state Jun 29 17:53:50.347456 [ 801.332334] xenbr0: port 2(vif26.0) entered disabled state Jun 29 17:53:50.359475 [ 801.332572] vif vif-26-0 vif26.0: entered allmulticast mode Jun 29 17:53:50.359496 [ 801.332856] vif vif-26-0 vif26.0: entered promiscuous mode Jun 29 17:53:50.371448 [ 801.669139] xenbr0: port 3(vif26.0-emu) entered blocking state Jun 29 17:53:50.683406 [ 801.669318] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 29 17:53:50.695440 [ 801.669479] vif26.0-emu: entered allmulticast mode Jun 29 17:53:50.695461 [ 801.669681] vif26.0-emu: entered promiscuous mode Jun 29 17:53:50.707477 [ 801.676385] xenbr0: port 3(vif26.0-emu) entered blocking state Jun 29 17:53:50.707499 [ 801.676531] xenbr0: port 3(vif26.0-emu) entered forwarding state Jun 29 17:53:50.719474 (d26) HVM Loader Jun 29 17:53:50.719490 (d26) Detected Xen v4.19-unstable Jun 29 17:53:50.731472 (d26) Xenbus rings @0xfeffc000, event channel 1 Jun 29 17:53:50.731493 (d26) System requested SeaBIOS Jun 29 17:53:50.731503 (d26) CPU speed is 1995 MHz Jun 29 17:53:50.731513 (d26) Relocating guest memory for lowmem MMIO space disabled Jun 29 17:53:50.743478 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 0 -> 5 Jun 29 17:53:50.743500 (d26) PCI-ISA link 0 routed to IRQ5 Jun 29 17:53:50.755475 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 0 -> 10 Jun 29 17:53:50.755497 (d26) PCI-ISA link 1 routed to IRQ10 Jun 29 17:53:50.767472 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 0 -> 11 Jun 29 17:53:50.767495 (d26) PCI-ISA link 2 routed to IRQ11 Jun 29 17:53:50.767506 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 0 -> 5 Jun 29 17:53:50.779476 (d26) PCI-ISA link 3 routed to IRQ5 Jun 29 17:53:50.779495 (d26) pci dev 01:2 INTD->IRQ5 Jun 29 17:53:50.791463 (d26) pci dev 01:3 INTA->IRQ10 Jun 29 17:53:50.791481 (d26) pci dev 02:0 INTA->IRQ11 Jun 29 17:53:50.791492 (d26) pci dev 04:0 INTA->IRQ5 Jun 29 17:53:50.791502 (d26) No RAM in high memory; setting high_mem resource base to 100000000 Jun 29 17:53:50.815431 (d26) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 29 17:53:50.827475 (d26) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 29 17:53:50.827494 (d26) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 29 17:53:50.839482 (d26) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 29 17:53:50.839502 (d26) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 29 17:53:50.851470 (d26) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 29 17:53:50.851490 (d26) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 29 17:53:50.863468 (d26) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 29 17:53:50.863488 (d26) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 29 17:53:50.863500 (d26) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 29 17:53:50.875479 (d26) Multiprocessor initialisation: Jun 29 17:53:50.875498 (d26) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 17:53:50.887474 (d26) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 17:53:50.887497 (d26) Testing HVM environment: Jun 29 17:53:50.899481 (d26) Using scratch memory at 400000 Jun 29 17:53:50.899500 (d26) - REP INSB across page boundaries ... passed Jun 29 17:53:50.899514 (d26) - REP INSW across page boundaries ... passed Jun 29 17:53:50.911475 (d26) - GS base MSRs and SWAPGS ... passed Jun 29 17:53:50.911494 (d26) Passed 3 of 3 tests Jun 29 17:53:50.911504 (d26) Writing SMBIOS tables ... Jun 29 17:53:50.923481 (d26) Loading SeaBIOS ... Jun 29 17:53:50.923499 (d26) Creating MP tables ... Jun 29 17:53:50.923509 (d26) Loading ACPI ... Jun 29 17:53:50.923518 (d26) vm86 TSS at fc100300 Jun 29 17:53:50.935471 (d26) BIOS map: Jun 29 17:53:50.935488 (d26) 10000-100e3: Scratch space Jun 29 17:53:50.935499 (d26) c0000-fffff: Main BIOS Jun 29 17:53:50.935509 (d26) E820 table: Jun 29 17:53:50.935518 (d26) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 29 17:53:50.947475 (d26) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 29 17:53:50.947495 (d26) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 29 17:53:50.959473 (d26) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 29 17:53:50.959493 (d26) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 29 17:53:50.971473 (d26) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 29 17:53:50.971493 (d26) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 29 17:53:50.983470 (d26) Invoking SeaBIOS ... Jun 29 17:53:50.983488 (d26) SeaBIOS (version e5f2e4c-Xen) Jun 29 17:53:50.983499 (d26) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 29 17:53:50.995482 (d26) Jun 29 17:53:50.995497 (d26) Found Xen hypervisor signature at 40000000 Jun 29 17:53:50.995509 (d26) Running on QEMU (i440fx) Jun 29 17:53:51.007472 (d26) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 29 17:53:51.007497 (d26) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 29 17:53:51.019474 (d26) xen: copy e820... Jun 29 17:53:51.019491 (d26) Relocating init from 0x000d38c0 to 0x3e7ead80 (size 86496) Jun 29 17:53:51.031473 (d26) Found 8 PCI devices (max PCI bus is 00) Jun 29 17:53:51.031492 (d26) Allocated Xen hypercall page at 3f7ff000 Jun 29 17:53:51.031505 (d26) Detected Xen v4.19-unstable Jun 29 17:53:51.043473 (d26) xen: copy BIOS tables... Jun 29 17:53:51.043492 (d26) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 29 17:53:51.043505 (d26) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 29 17:53:51.055475 (d26) Copying PIR from 0x00010040 to 0x000f5140 Jun 29 17:53:51.055494 (d26) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 29 17:53:51.067475 (d26) table(50434146)=0xfc00a370 (via xsdt) Jun 29 17:53:51.067495 (d26) Using pmtimer, ioport 0xb008 Jun 29 17:53:51.067506 (d26) table(50434146)=0xfc00a370 (via xsdt) Jun 29 17:53:51.079477 (d26) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 29 17:53:51.079497 (d26) parse_termlist: parse error, skip from 16/27641 Jun 29 17:53:51.091469 (d26) parse_termlist: parse error, skip from 87/6041 Jun 29 17:53:51.091489 (d26) Scan for VGA option rom Jun 29 17:53:51.091501 (d26) Running option rom at c000:0003 Jun 29 17:53:51.103479 (XEN) arch/x86/hvm/stdvga.c:172:d26v0 entering stdvga mode Jun 29 17:53:51.103508 (d26) pmm call arg1=0 Jun 29 17:53:51.103519 (d26) Turning on vga text mode console Jun 29 17:53:51.115475 (d26) SeaBIOS (version e5f2e4c-Xen) Jun 29 17:53:51.115494 (d26) Machine UUID eb939af2-6cad-4e5d-b436-53364eead01d Jun 29 17:53:51.115507 (d26) UHCI init on dev 00:01.2 (io=c200) Jun 29 17:53:51.127472 (d26) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 29 17:53:51.127493 (d26) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 29 17:53:51.139471 (d26) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 29 17:53:51.139493 (d26) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 17:53:51.151438 (d26) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 17:53:51.151460 (d26) Searching bootorder for: HALT Jun 29 17:53:51.163409 (d26) Found 0 lpt ports Jun 29 17:53:51.163427 (d26) Found 1 serial ports Jun 29 17:53:51.163437 (d26) PS2 keyboard initialized Jun 29 17:53:51.163448 (d26) All threads complete. Jun 29 17:53:51.163457 (d26) Scan for option roms Jun 29 17:53:51.175390 (d26) Running option rom at ca00:0003 Jun 29 17:53:51.175409 (d26) pmm call arg1=1 Jun 29 17:53:51.187404 (d26) pmm call arg1=0 Jun 29 17:53:51.187421 (d26) pmm call arg1=1 Jun 29 17:53:51.187430 (d26) pmm call arg1=0 Jun 29 17:53:51.187439 (d26) Searching bootorder for: /pci@i0cf8/*@4 Jun 29 17:53:51.223378 (d26) Jun 29 17:53:51.223393 (d26) Press ESC for boot menu. Jun 29 17:53:51.223405 (d26) Jun 29 17:53:51.223412 (d26) Searching bootorder for: HALT Jun 29 17:53:53.767526 (d26) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 29 17:53:53.779612 (d26) Space available for UMB: cb000-e7800, f4ae0-f5090 Jun 29 17:53:53.791553 (d26) Returned 16773120 bytes of ZoneHigh Jun 29 17:53:53.791574 (d26) e820 map has 7 items: Jun 29 17:53:53.791585 (d26) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 29 17:53:53.803555 (d26) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 29 17:53:53.803576 (d26) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 29 17:53:53.815553 (d26) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 29 17:53:53.815573 (d26) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 29 17:53:53.827593 (d26) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 29 17:53:53.827614 (d26) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 29 17:53:53.839485 (d26) enter handle_19: Jun 29 17:53:53.839504 (d26) NULL Jun 29 17:53:53.839513 (d26) Booting from Hard Disk... Jun 29 17:53:53.839525 (d26) Booting from 0000:7c00 Jun 29 17:53:53.839535 (XEN) Dom26 callback via changed to Direct Vector 0x93 Jun 29 17:54:12.043418 [ 823.029342] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 29 17:54:12.043441 [ 823.029773] vif26.0-emu (unregistering): left allmulticast mode Jun 29 17:54:12.055420 [ 823.029941] vif26.0-emu (unregistering): left promiscuous mode Jun 29 17:54:12.067398 [ 823.030069] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 29 17:54:12.067422 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 5 -> 0 Jun 29 17:54:16.651416 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 10 -> 0 Jun 29 17:54:16.663413 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 11 -> 0 Jun 29 17:54:16.663436 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 5 -> 0 Jun 29 17:54:16.675404 [ 831.870696] xen-blkback: backend/vbd/26/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:54:20.887415 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Jun 29 17:54:20.947380 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 2 to 3 frames Jun 29 17:54:21.091417 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 3 to 4 frames Jun 29 17:54:21.091443 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 4 to 5 frames Jun 29 17:54:21.103398 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 5 to 6 frames Jun 29 17:54:21.139372 [ 832.186214] vif vif-26-0 vif26.0: Guest Rx ready Jun 29 17:54:21.199404 [ 832.186850] xenbr0: port 2(vif26.0) entered blocking state Jun 29 17:54:21.211411 [ 832.187063] xenbr0: port 2(vif26.0) entered forwarding state Jun 29 17:54:21.211433 [ 875.003393] xenbr0: port 2(vif26.0) entered disabled state Jun 29 17:55:04.023395 [ 875.088307] xenbr0: port 2(vif26.0) entered disabled state Jun 29 17:55:04.107419 [ 875.089085] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Jun 29 17:55:04.119413 [ 875.089337] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Jun 29 17:55:04.119437 [ 875.089546] xenbr0: port 2(vif26.0) entered disabled state Jun 29 17:55:04.131386 (XEN) HVM d27v0 save: CPU Jun 29 17:55:31.455414 (XEN) HVM d27v1 save: CPU Jun 29 17:55:31.455433 (XEN) HVM d27 save: PIC Jun 29 17:55:31.455444 (XEN) HVM d27 save: IOAPIC Jun 29 17:55:31.455454 (XEN) HVM d27v0 save: LAPIC Jun 29 17:55:31.467418 (XEN) HVM d27v1 save: LAPIC Jun 29 17:55:31.467436 (XEN) HVM d27v0 save: LAPIC_REGS Jun 29 17:55:31.467447 (XEN) HVM d27v1 save: LAPIC_REGS Jun 29 17:55:31.479407 (XEN) HVM d27 save: PCI_IRQ Jun 29 17:55:31.479427 (XEN) HVM d27 save: ISA_IRQ Jun 29 17:55:31.479438 (XEN) HVM d27 save: PCI_LINK Jun 29 17:55:31.479449 (XEN) HVM d27 save: PIT Jun 29 17:55:31.479458 (XEN) HVM d27 save: RTC Jun 29 17:55:31.491415 (XEN) HVM d27 save: HPET Jun 29 17:55:31.491433 (XEN) HVM d27 save: PMTIMER Jun 29 17:55:31.491444 (XEN) HVM d27v0 save: MTRR Jun 29 17:55:31.491454 (XEN) HVM d27v1 save: MTRR Jun 29 17:55:31.503410 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Jun 29 17:55:31.503430 (XEN) HVM d27v0 save: CPU_XSAVE Jun 29 17:55:31.503442 (XEN) HVM d27v1 save: CPU_XSAVE Jun 29 17:55:31.503452 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Jun 29 17:55:31.515415 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Jun 29 17:55:31.515434 (XEN) HVM d27v0 save: VMCE_VCPU Jun 29 17:55:31.515445 (XEN) HVM d27v1 save: VMCE_VCPU Jun 29 17:55:31.527410 (XEN) HVM d27v0 save: TSC_ADJUST Jun 29 17:55:31.527429 (XEN) HVM d27v1 save: TSC_ADJUST Jun 29 17:55:31.527441 (XEN) HVM d27v0 save: CPU_MSR Jun 29 17:55:31.527452 (XEN) HVM d27v1 save: CPU_MSR Jun 29 17:55:31.539377 (XEN) HVM restore d27: CPU 0 Jun 29 17:55:31.539395 [ 903.360168] xenbr0: port 2(vif27.0) entered blocking state Jun 29 17:55:32.379415 [ 903.360341] xenbr0: port 2(vif27.0) entered disabled state Jun 29 17:55:32.391414 [ 903.360503] vif vif-27-0 vif27.0: entered allmulticast mode Jun 29 17:55:32.391437 [ 903.360695] vif vif-27-0 vif27.0: entered promiscuous mode Jun 29 17:55:32.403367 [ 903.669737] xenbr0: port 3(vif27.0-emu) entered blocking state Jun 29 17:55:32.691421 [ 903.669915] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 29 17:55:32.691444 [ 903.670074] vif27.0-emu: entered allmulticast mode Jun 29 17:55:32.703423 [ 903.670258] vif27.0-emu: entered promiscuous mode Jun 29 17:55:32.703444 [ 903.677145] xenbr0: port 3(vif27.0-emu) entered blocking state Jun 29 17:55:32.715414 [ 903.677289] xenbr0: port 3(vif27.0-emu) entered forwarding state Jun 29 17:55:32.715437 (d27) HVM Loader Jun 29 17:55:32.727404 (d27) Detected Xen v4.19-unstable Jun 29 17:55:32.727423 (d27) Xenbus rings @0xfeffc000, event channel 1 Jun 29 17:55:32.739412 (d27) System requested SeaBIOS Jun 29 17:55:32.739431 (d27) CPU speed is 1995 MHz Jun 29 17:55:32.739442 (d27) Relocating guest memory for lowmem MMIO space disabled Jun 29 17:55:32.751411 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 0 -> 5 Jun 29 17:55:32.751434 (d27) PCI-ISA link 0 routed to IRQ5 Jun 29 17:55:32.751447 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 0 -> 10 Jun 29 17:55:32.763415 (d27) PCI-ISA link 1 routed to IRQ10 Jun 29 17:55:32.763434 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 0 -> 11 Jun 29 17:55:32.775421 (d27) PCI-ISA link 2 routed to IRQ11 Jun 29 17:55:32.775440 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 0 -> 5 Jun 29 17:55:32.787415 (d27) PCI-ISA link 3 routed to IRQ5 Jun 29 17:55:32.787435 (d27) pci dev 01:2 INTD->IRQ5 Jun 29 17:55:32.787455 (d27) pci dev 01:3 INTA->IRQ10 Jun 29 17:55:32.787466 (d27) pci dev 02:0 INTA->IRQ11 Jun 29 17:55:32.799382 (d27) pci dev 04:0 INTA->IRQ5 Jun 29 17:55:32.799400 (d27) No RAM in high memory; setting high_mem resource base to 100000000 Jun 29 17:55:32.835415 (d27) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 29 17:55:32.835435 (d27) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 29 17:55:32.847384 (d27) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 29 17:55:32.847404 (d27) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 29 17:55:32.859411 (d27) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 29 17:55:32.859431 (d27) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 29 17:55:32.859443 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 29 17:55:32.871419 (d27) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 29 17:55:32.871439 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 29 17:55:32.883418 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 29 17:55:32.883437 (d27) Multiprocessor initialisation: Jun 29 17:55:32.895410 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 17:55:32.895434 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 17:55:32.907421 (d27) Testing HVM environment: Jun 29 17:55:32.907439 (d27) Using scratch memory at 400000 Jun 29 17:55:32.907451 (d27) - REP INSB across page boundaries ... passed Jun 29 17:55:32.919413 (d27) - REP INSW across page boundaries ... passed Jun 29 17:55:32.919433 (d27) - GS base MSRs and SWAPGS ... passed Jun 29 17:55:32.931412 (d27) Passed 3 of 3 tests Jun 29 17:55:32.931429 (d27) Writing SMBIOS tables ... Jun 29 17:55:32.931441 (d27) Loading SeaBIOS ... Jun 29 17:55:32.931450 (d27) Creating MP tables ... Jun 29 17:55:32.943412 (d27) Loading ACPI ... Jun 29 17:55:32.943429 (d27) vm86 TSS at fc100300 Jun 29 17:55:32.943439 (d27) BIOS map: Jun 29 17:55:32.943448 (d27) 10000-100e3: Scratch space Jun 29 17:55:32.943458 (d27) c0000-fffff: Main BIOS Jun 29 17:55:32.955417 (d27) E820 table: Jun 29 17:55:32.955434 (d27) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 29 17:55:32.955446 (d27) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 29 17:55:32.967413 (d27) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 29 17:55:32.967433 (d27) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 29 17:55:32.979415 (d27) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 29 17:55:32.979434 (d27) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 29 17:55:32.991411 (d27) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 29 17:55:32.991432 (d27) Invoking SeaBIOS ... Jun 29 17:55:32.991442 (d27) SeaBIOS (version e5f2e4c-Xen) Jun 29 17:55:33.003418 (d27) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 29 17:55:33.003444 (d27) Jun 29 17:55:33.003451 (d27) Found Xen hypervisor signature at 40000000 Jun 29 17:55:33.015422 (d27) Running on QEMU (i440fx) Jun 29 17:55:33.015440 (d27) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 29 17:55:33.027419 (d27) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 29 17:55:33.027440 (d27) xen: copy e820... Jun 29 17:55:33.039411 (d27) Relocating init from 0x000d38c0 to 0x3e7ead80 (size 86496) Jun 29 17:55:33.039433 (d27) Found 8 PCI devices (max PCI bus is 00) Jun 29 17:55:33.039446 (d27) Allocated Xen hypercall page at 3f7ff000 Jun 29 17:55:33.051414 (d27) Detected Xen v4.19-unstable Jun 29 17:55:33.051432 (d27) xen: copy BIOS tables... Jun 29 17:55:33.051443 (d27) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 29 17:55:33.063416 (d27) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 29 17:55:33.063438 (d27) Copying PIR from 0x00010040 to 0x000f5140 Jun 29 17:55:33.075420 (d27) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 29 17:55:33.075440 (d27) table(50434146)=0xfc00a370 (via xsdt) Jun 29 17:55:33.087412 (d27) Using pmtimer, ioport 0xb008 Jun 29 17:55:33.087438 (d27) table(50434146)=0xfc00a370 (via xsdt) Jun 29 17:55:33.087451 (d27) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 29 17:55:33.099416 (d27) parse_termlist: parse error, skip from 16/27641 Jun 29 17:55:33.099437 (d27) parse_termlist: parse error, skip from 87/6041 Jun 29 17:55:33.111425 (d27) Scan for VGA option rom Jun 29 17:55:33.111443 (d27) Running option rom at c000:0003 Jun 29 17:55:33.111454 (XEN) arch/x86/hvm/stdvga.c:172:d27v0 entering stdvga mode Jun 29 17:55:33.123417 (d27) pmm call arg1=0 Jun 29 17:55:33.123433 (d27) Turning on vga text mode console Jun 29 17:55:33.123445 (d27) SeaBIOS (version e5f2e4c-Xen) Jun 29 17:55:33.135413 (d27) Machine UUID 30f311ed-ce20-4ab9-993a-22dc566bff42 Jun 29 17:55:33.135434 (d27) UHCI init on dev 00:01.2 (io=c200) Jun 29 17:55:33.135446 (d27) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 29 17:55:33.147413 (d27) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 29 17:55:33.147433 (d27) Searching bootorder for: HALT Jun 29 17:55:33.159409 (d27) Found 0 lpt ports Jun 29 17:55:33.159426 (d27) Found 1 serial ports Jun 29 17:55:33.159437 (d27) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 29 17:55:33.171414 (d27) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 17:55:33.171436 (d27) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 17:55:33.183414 (d27) PS2 keyboard initialized Jun 29 17:55:33.183432 (d27) All threads complete. Jun 29 17:55:33.183442 (d27) Scan for option roms Jun 29 17:55:33.183452 (d27) Running option rom at ca00:0003 Jun 29 17:55:33.195414 (d27) pmm call arg1=1 Jun 29 17:55:33.195431 (d27) pmm call arg1=0 Jun 29 17:55:33.195440 (d27) pmm call arg1=1 Jun 29 17:55:33.195449 (d27) pmm call arg1=0 Jun 29 17:55:33.195458 (d27) Searching bootorder for: /pci@i0cf8/*@4 Jun 29 17:55:33.207401 (d27) Jun 29 17:55:33.207416 (d27) Press ESC for boot menu. Jun 29 17:55:33.207427 (d27) Jun 29 17:55:33.207435 (d27) Searching bootorder for: HALT Jun 29 17:55:35.715405 (d27) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 29 17:55:35.727419 (d27) Space available for UMB: cb000-e7800, f4ae0-f5090 Jun 29 17:55:35.727439 (d27) Returned 16773120 bytes of ZoneHigh Jun 29 17:55:35.739408 (d27) e820 map has 7 items: Jun 29 17:55:35.739426 (d27) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 29 17:55:35.739439 (d27) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 29 17:55:35.751411 (d27) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 29 17:55:35.751431 (d27) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 29 17:55:35.763421 (d27) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 29 17:55:35.763441 (d27) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 29 17:55:35.775411 (d27) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 29 17:55:35.775431 (d27) enter handle_19: Jun 29 17:55:35.775441 (d27) NULL Jun 29 17:55:35.787382 (d27) Booting from Hard Disk... Jun 29 17:55:35.787401 (d27) Booting from 0000:7c00 Jun 29 17:55:35.787412 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 17:55:54.207377 (XEN) Dom27 callback via changed to Direct Vector 0x93 Jun 29 17:55:54.231395 [ 925.219349] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 29 17:55:54.243417 [ 925.219815] vif27.0-emu (unregistering): left allmulticast mode Jun 29 17:55:54.255414 [ 925.219975] vif27.0-emu (unregistering): left promiscuous mode Jun 29 17:55:54.255438 [ 925.220099] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 29 17:55:54.267368 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 5 -> 0 Jun 29 17:55:58.827413 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 10 -> 0 Jun 29 17:55:58.827436 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 11 -> 0 Jun 29 17:55:58.839401 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 5 -> 0 Jun 29 17:55:58.839423 [ 933.968422] xen-blkback: backend/vbd/27/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:56:02.991408 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jun 29 17:56:03.063378 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Jun 29 17:56:03.195410 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 3 to 4 frames Jun 29 17:56:03.195435 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 4 to 5 frames Jun 29 17:56:03.207390 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 5 to 6 frames Jun 29 17:56:03.255407 [ 934.353626] vif vif-27-0 vif27.0: Guest Rx ready Jun 29 17:56:03.375414 [ 934.354402] xenbr0: port 2(vif27.0) entered blocking state Jun 29 17:56:03.375436 [ 934.354590] xenbr0: port 2(vif27.0) entered forwarding state Jun 29 17:56:03.387385 [ 976.006340] xenbr0: port 2(vif27.0) entered disabled state Jun 29 17:56:45.027397 [ 976.101196] xenbr0: port 2(vif27.0) entered disabled state Jun 29 17:56:45.123424 [ 976.102168] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Jun 29 17:56:45.135415 [ 976.102370] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Jun 29 17:56:45.135439 [ 976.102559] xenbr0: port 2(vif27.0) entered disabled state Jun 29 17:56:45.147372 (XEN) HVM d28v0 save: CPU Jun 29 17:57:12.343385 (XEN) HVM d28v1 save: CPU Jun 29 17:57:12.343405 (XEN) HVM d28 save: PIC Jun 29 17:57:12.355413 (XEN) HVM d28 save: IOAPIC Jun 29 17:57:12.355431 (XEN) HVM d28v0 save: LAPIC Jun 29 17:57:12.355442 (XEN) HVM d28v1 save: LAPIC Jun 29 17:57:12.355452 (XEN) HVM d28v0 save: LAPIC_REGS Jun 29 17:57:12.367413 (XEN) HVM d28v1 save: LAPIC_REGS Jun 29 17:57:12.367432 (XEN) HVM d28 save: PCI_IRQ Jun 29 17:57:12.367443 (XEN) HVM d28 save: ISA_IRQ Jun 29 17:57:12.367453 (XEN) HVM d28 save: PCI_LINK Jun 29 17:57:12.379386 (XEN) HVM d28 save: PIT Jun 29 17:57:12.379403 (XEN) HVM d28 save: RTC Jun 29 17:57:12.379414 (XEN) HVM d28 save: HPET Jun 29 17:57:12.379424 (XEN) HVM d28 save: PMTIMER Jun 29 17:57:12.391414 (XEN) HVM d28v0 save: MTRR Jun 29 17:57:12.391432 (XEN) HVM d28v1 save: MTRR Jun 29 17:57:12.391443 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Jun 29 17:57:12.391455 (XEN) HVM d28v0 save: CPU_XSAVE Jun 29 17:57:12.403412 (XEN) HVM d28v1 save: CPU_XSAVE Jun 29 17:57:12.403431 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Jun 29 17:57:12.403443 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Jun 29 17:57:12.403454 (XEN) HVM d28v0 save: VMCE_VCPU Jun 29 17:57:12.415412 (XEN) HVM d28v1 save: VMCE_VCPU Jun 29 17:57:12.415430 (XEN) HVM d28v0 save: TSC_ADJUST Jun 29 17:57:12.415442 (XEN) HVM d28v1 save: TSC_ADJUST Jun 29 17:57:12.427402 (XEN) HVM d28v0 save: CPU_MSR Jun 29 17:57:12.427421 (XEN) HVM d28v1 save: CPU_MSR Jun 29 17:57:12.427432 (XEN) HVM restore d28: CPU 0 Jun 29 17:57:12.427443 [ 1004.248138] xenbr0: port 2(vif28.0) entered blocking state Jun 29 17:57:13.267406 [ 1004.248307] xenbr0: port 2(vif28.0) entered disabled state Jun 29 17:57:13.279414 [ 1004.248464] vif vif-28-0 vif28.0: entered allmulticast mode Jun 29 17:57:13.279436 [ 1004.248660] vif vif-28-0 vif28.0: entered promiscuous mode Jun 29 17:57:13.291380 [ 1004.571290] xenbr0: port 3(vif28.0-emu) entered blocking state Jun 29 17:57:13.591413 [ 1004.571456] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 29 17:57:13.603423 [ 1004.571620] vif28.0-emu: entered allmulticast mode Jun 29 17:57:13.603444 [ 1004.571812] vif28.0-emu: entered promiscuous mode Jun 29 17:57:13.615413 [ 1004.579020] xenbr0: port 3(vif28.0-emu) entered blocking state Jun 29 17:57:13.615436 [ 1004.579166] xenbr0: port 3(vif28.0-emu) entered forwarding state Jun 29 17:57:13.627386 (d28) HVM Loader Jun 29 17:57:13.627403 (d28) Detected Xen v4.19-unstable Jun 29 17:57:13.639414 (d28) Xenbus rings @0xfeffc000, event channel 1 Jun 29 17:57:13.639434 (d28) System requested SeaBIOS Jun 29 17:57:13.639446 (d28) CPU speed is 1995 MHz Jun 29 17:57:13.651415 (d28) Relocating guest memory for lowmem MMIO space disabled Jun 29 17:57:13.651437 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 0 -> 5 Jun 29 17:57:13.663419 (d28) PCI-ISA link 0 routed to IRQ5 Jun 29 17:57:13.663438 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 0 -> 10 Jun 29 17:57:13.663453 (d28) PCI-ISA link 1 routed to IRQ10 Jun 29 17:57:13.675414 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 0 -> 11 Jun 29 17:57:13.675436 (d28) PCI-ISA link 2 routed to IRQ11 Jun 29 17:57:13.687410 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 0 -> 5 Jun 29 17:57:13.687432 (d28) PCI-ISA link 3 routed to IRQ5 Jun 29 17:57:13.687443 (d28) pci dev 01:2 INTD->IRQ5 Jun 29 17:57:13.699415 (d28) pci dev 01:3 INTA->IRQ10 Jun 29 17:57:13.699432 (d28) pci dev 02:0 INTA->IRQ11 Jun 29 17:57:13.699443 (d28) pci dev 04:0 INTA->IRQ5 Jun 29 17:57:13.699452 (d28) No RAM in high memory; setting high_mem resource base to 100000000 Jun 29 17:57:13.735416 (d28) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 29 17:57:13.747411 (d28) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 29 17:57:13.747431 (d28) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 29 17:57:13.759408 (d28) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 29 17:57:13.759429 (d28) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 29 17:57:13.759442 (d28) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 29 17:57:13.771414 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 29 17:57:13.771433 (d28) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 29 17:57:13.783415 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 29 17:57:13.783434 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 29 17:57:13.795410 (d28) Multiprocessor initialisation: Jun 29 17:57:13.795429 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 17:57:13.795445 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 17:57:13.807421 (d28) Testing HVM environment: Jun 29 17:57:13.807439 (d28) Using scratch memory at 400000 Jun 29 17:57:13.819412 (d28) - REP INSB across page boundaries ... passed Jun 29 17:57:13.819432 (d28) - REP INSW across page boundaries ... passed Jun 29 17:57:13.831411 (d28) - GS base MSRs and SWAPGS ... passed Jun 29 17:57:13.831430 (d28) Passed 3 of 3 tests Jun 29 17:57:13.831440 (d28) Writing SMBIOS tables ... Jun 29 17:57:13.831451 (d28) Loading SeaBIOS ... Jun 29 17:57:13.843423 (d28) Creating MP tables ... Jun 29 17:57:13.843441 (d28) Loading ACPI ... Jun 29 17:57:13.843451 (d28) vm86 TSS at fc100300 Jun 29 17:57:13.843460 (d28) BIOS map: Jun 29 17:57:13.843469 (d28) 10000-100e3: Scratch space Jun 29 17:57:13.855421 (d28) c0000-fffff: Main BIOS Jun 29 17:57:13.855439 (d28) E820 table: Jun 29 17:57:13.855449 (d28) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 29 17:57:13.867410 (d28) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 29 17:57:13.867429 (d28) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 29 17:57:13.879412 (d28) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 29 17:57:13.879432 (d28) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 29 17:57:13.879444 (d28) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 29 17:57:13.891416 (d28) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 29 17:57:13.891436 (d28) Invoking SeaBIOS ... Jun 29 17:57:13.903412 (d28) SeaBIOS (version e5f2e4c-Xen) Jun 29 17:57:13.903430 (d28) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 29 17:57:13.915413 (d28) Jun 29 17:57:13.915428 (d28) Found Xen hypervisor signature at 40000000 Jun 29 17:57:13.915441 (d28) Running on QEMU (i440fx) Jun 29 17:57:13.915451 (d28) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 29 17:57:13.927422 (d28) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 29 17:57:13.939411 (d28) xen: copy e820... Jun 29 17:57:13.939428 (d28) Relocating init from 0x000d38c0 to 0x3e7ead80 (size 86496) Jun 29 17:57:13.939443 (d28) Found 8 PCI devices (max PCI bus is 00) Jun 29 17:57:13.951414 (d28) Allocated Xen hypercall page at 3f7ff000 Jun 29 17:57:13.951440 (d28) Detected Xen v4.19-unstable Jun 29 17:57:13.951453 (d28) xen: copy BIOS tables... Jun 29 17:57:13.963468 (d28) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 29 17:57:13.963488 (d28) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 29 17:57:13.975418 (d28) Copying PIR from 0x00010040 to 0x000f5140 Jun 29 17:57:13.975438 (d28) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 29 17:57:13.975451 (d28) table(50434146)=0xfc00a370 (via xsdt) Jun 29 17:57:13.987416 (d28) Using pmtimer, ioport 0xb008 Jun 29 17:57:13.987434 (d28) table(50434146)=0xfc00a370 (via xsdt) Jun 29 17:57:13.987447 (d28) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 29 17:57:13.999414 (d28) parse_termlist: parse error, skip from 16/27641 Jun 29 17:57:13.999434 (d28) parse_termlist: parse error, skip from 87/6041 Jun 29 17:57:14.011420 (d28) Scan for VGA option rom Jun 29 17:57:14.011438 (d28) Running option rom at c000:0003 Jun 29 17:57:14.011449 (XEN) arch/x86/hvm/stdvga.c:172:d28v0 entering stdvga mode Jun 29 17:57:14.023416 (d28) pmm call arg1=0 Jun 29 17:57:14.023433 (d28) Turning on vga text mode console Jun 29 17:57:14.023444 (d28) SeaBIOS (version e5f2e4c-Xen) Jun 29 17:57:14.035412 (d28) Machine UUID 02abecfd-e12f-4b2d-8b68-d304701cbcef Jun 29 17:57:14.035433 (d28) UHCI init on dev 00:01.2 (io=c200) Jun 29 17:57:14.035445 (d28) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 29 17:57:14.047428 (d28) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 29 17:57:14.047448 (d28) Searching bootorder for: HALT Jun 29 17:57:14.059413 (d28) Found 0 lpt ports Jun 29 17:57:14.059430 (d28) Found 1 serial ports Jun 29 17:57:14.059441 (d28) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 29 17:57:14.071418 (d28) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 17:57:14.071440 (d28) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 17:57:14.083415 (d28) PS2 keyboard initialized Jun 29 17:57:14.083433 (d28) All threads complete. Jun 29 17:57:14.083444 (d28) Scan for option roms Jun 29 17:57:14.083453 (d28) Running option rom at ca00:0003 Jun 29 17:57:14.095413 (d28) pmm call arg1=1 Jun 29 17:57:14.095430 (d28) pmm call arg1=0 Jun 29 17:57:14.095440 (d28) pmm call arg1=1 Jun 29 17:57:14.095448 (d28) pmm call arg1=0 Jun 29 17:57:14.107399 (d28) Searching bootorder for: /pci@i0cf8/*@4 Jun 29 17:57:14.107420 (d28) Jun 29 17:57:14.107428 (d28) Press ESC for boot menu. Jun 29 17:57:14.107439 (d28) Jun 29 17:57:14.107446 (d28) Searching bootorder for: HALT Jun 29 17:57:16.615406 (d28) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 29 17:57:16.627415 (d28) Space available for UMB: cb000-e7800, f4ae0-f5090 Jun 29 17:57:16.627435 (d28) Returned 16773120 bytes of ZoneHigh Jun 29 17:57:16.639411 (d28) e820 map has 7 items: Jun 29 17:57:16.639429 (d28) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 29 17:57:16.639442 (d28) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 29 17:57:16.651412 (d28) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 29 17:57:16.651432 (d28) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 29 17:57:16.663412 (d28) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 29 17:57:16.663432 (d28) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 29 17:57:16.675412 (d28) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 29 17:57:16.675432 (d28) enter handle_19: Jun 29 17:57:16.675442 (d28) NULL Jun 29 17:57:16.675450 (d28) Booting from Hard Disk... Jun 29 17:57:16.687388 (d28) Booting from 0000:7c00 Jun 29 17:57:16.687405 (XEN) Dom28 callback via changed to Direct Vector 0x93 Jun 29 17:57:35.503418 [ 1026.487478] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 29 17:57:35.515882 [ 1026.488180] vif28.0-emu (unregistering): left allmulticast mode Jun 29 17:57:35.515910 [ 1026.488374] vif28.0-emu (unregistering): left promiscuous mode Jun 29 17:57:35.527405 [ 1026.488565] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 29 17:57:35.527438 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 5 -> 0 Jun 29 17:57:40.003398 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 10 -> 0 Jun 29 17:57:40.015420 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 11 -> 0 Jun 29 17:57:40.027384 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 5 -> 0 Jun 29 17:57:40.027406 [ 1035.164092] xen-blkback: backend/vbd/28/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:57:44.191385 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jun 29 17:57:44.215393 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Jun 29 17:57:44.359413 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 3 to 4 frames Jun 29 17:57:44.359438 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 4 to 5 frames Jun 29 17:57:44.371393 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 5 to 6 frames Jun 29 17:57:44.419381 [ 1035.511754] vif vif-28-0 vif28.0: Guest Rx ready Jun 29 17:57:44.539410 [ 1035.512405] xenbr0: port 2(vif28.0) entered blocking state Jun 29 17:57:44.539433 [ 1035.512592] xenbr0: port 2(vif28.0) entered forwarding state Jun 29 17:57:44.551359 [ 1077.097243] xenbr0: port 2(vif28.0) entered disabled state Jun 29 17:58:26.123458 [ 1077.199223] xenbr0: port 2(vif28.0) entered disabled state Jun 29 17:58:26.219490 [ 1077.199841] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Jun 29 17:58:26.231492 [ 1077.200040] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Jun 29 17:58:26.243466 [ 1077.200228] xenbr0: port 2(vif28.0) entered disabled state Jun 29 17:58:26.243489 (XEN) HVM d29v0 save: CPU Jun 29 17:58:53.471487 (XEN) HVM d29v1 save: CPU Jun 29 17:58:53.471506 (XEN) HVM d29 save: PIC Jun 29 17:58:53.471516 (XEN) HVM d29 save: IOAPIC Jun 29 17:58:53.471527 (XEN) HVM d29v0 save: LAPIC Jun 29 17:58:53.471537 (XEN) HVM d29v1 save: LAPIC Jun 29 17:58:53.483489 (XEN) HVM d29v0 save: LAPIC_REGS Jun 29 17:58:53.483508 (XEN) HVM d29v1 save: LAPIC_REGS Jun 29 17:58:53.483519 (XEN) HVM d29 save: PCI_IRQ Jun 29 17:58:53.495486 (XEN) HVM d29 save: ISA_IRQ Jun 29 17:58:53.495506 (XEN) HVM d29 save: PCI_LINK Jun 29 17:58:53.495518 (XEN) HVM d29 save: PIT Jun 29 17:58:53.495528 (XEN) HVM d29 save: RTC Jun 29 17:58:53.495537 (XEN) HVM d29 save: HPET Jun 29 17:58:53.507489 (XEN) HVM d29 save: PMTIMER Jun 29 17:58:53.507508 (XEN) HVM d29v0 save: MTRR Jun 29 17:58:53.507519 (XEN) HVM d29v1 save: MTRR Jun 29 17:58:53.507529 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Jun 29 17:58:53.519488 (XEN) HVM d29v0 save: CPU_XSAVE Jun 29 17:58:53.519507 (XEN) HVM d29v1 save: CPU_XSAVE Jun 29 17:58:53.519519 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Jun 29 17:58:53.519530 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Jun 29 17:58:53.531493 (XEN) HVM d29v0 save: VMCE_VCPU Jun 29 17:58:53.531511 (XEN) HVM d29v1 save: VMCE_VCPU Jun 29 17:58:53.531522 (XEN) HVM d29v0 save: TSC_ADJUST Jun 29 17:58:53.543486 (XEN) HVM d29v1 save: TSC_ADJUST Jun 29 17:58:53.543506 (XEN) HVM d29v0 save: CPU_MSR Jun 29 17:58:53.543517 (XEN) HVM d29v1 save: CPU_MSR Jun 29 17:58:53.543528 (XEN) HVM restore d29: CPU 0 Jun 29 17:58:53.555441 [ 1105.360208] xenbr0: port 2(vif29.0) entered blocking state Jun 29 17:58:54.383493 [ 1105.360382] xenbr0: port 2(vif29.0) entered disabled state Jun 29 17:58:54.395490 [ 1105.360541] vif vif-29-0 vif29.0: entered allmulticast mode Jun 29 17:58:54.395513 [ 1105.360735] vif vif-29-0 vif29.0: entered promiscuous mode Jun 29 17:58:54.407447 [ 1105.689646] xenbr0: port 3(vif29.0-emu) entered blocking state Jun 29 17:58:54.719489 [ 1105.689846] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 29 17:58:54.719512 [ 1105.690006] vif29.0-emu: entered allmulticast mode Jun 29 17:58:54.731488 [ 1105.690189] vif29.0-emu: entered promiscuous mode Jun 29 17:58:54.731509 [ 1105.697085] xenbr0: port 3(vif29.0-emu) entered blocking state Jun 29 17:58:54.743474 [ 1105.697228] xenbr0: port 3(vif29.0-emu) entered forwarding state Jun 29 17:58:54.743506 (d29) HVM Loader Jun 29 17:58:54.755487 (d29) Detected Xen v4.19-unstable Jun 29 17:58:54.755506 (d29) Xenbus rings @0xfeffc000, event channel 1 Jun 29 17:58:54.755519 (d29) System requested SeaBIOS Jun 29 17:58:54.767485 (d29) CPU speed is 1995 MHz Jun 29 17:58:54.767503 (d29) Relocating guest memory for lowmem MMIO space disabled Jun 29 17:58:54.767518 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 0 -> 5 Jun 29 17:58:54.779485 (d29) PCI-ISA link 0 routed to IRQ5 Jun 29 17:58:54.779504 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 0 -> 10 Jun 29 17:58:54.791487 (d29) PCI-ISA link 1 routed to IRQ10 Jun 29 17:58:54.791506 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 0 -> 11 Jun 29 17:58:54.791522 (d29) PCI-ISA link 2 routed to IRQ11 Jun 29 17:58:54.803489 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 0 -> 5 Jun 29 17:58:54.803512 (d29) PCI-ISA link 3 routed to IRQ5 Jun 29 17:58:54.815512 (d29) pci dev 01:2 INTD->IRQ5 Jun 29 17:58:54.815531 (d29) pci dev 01:3 INTA->IRQ10 Jun 29 17:58:54.815542 (d29) pci dev 02:0 INTA->IRQ11 Jun 29 17:58:54.815552 (d29) pci dev 04:0 INTA->IRQ5 Jun 29 17:58:54.827470 (d29) No RAM in high memory; setting high_mem resource base to 100000000 Jun 29 17:58:54.863490 (d29) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 29 17:58:54.863510 (d29) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 29 17:58:54.875485 (d29) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 29 17:58:54.875505 (d29) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 29 17:58:54.875518 (d29) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 29 17:58:54.887492 (d29) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 29 17:58:54.887511 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 29 17:58:54.899490 (d29) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 29 17:58:54.899509 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 29 17:58:54.911488 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 29 17:58:54.911508 (d29) Multiprocessor initialisation: Jun 29 17:58:54.911520 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 17:58:54.923493 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 17:58:54.935487 (d29) Testing HVM environment: Jun 29 17:58:54.935505 (d29) Using scratch memory at 400000 Jun 29 17:58:54.935517 (d29) - REP INSB across page boundaries ... passed Jun 29 17:58:54.947490 (d29) - REP INSW across page boundaries ... passed Jun 29 17:58:54.947510 (d29) - GS base MSRs and SWAPGS ... passed Jun 29 17:58:54.947522 (d29) Passed 3 of 3 tests Jun 29 17:58:54.959489 (d29) Writing SMBIOS tables ... Jun 29 17:58:54.959508 (d29) Loading SeaBIOS ... Jun 29 17:58:54.959518 (d29) Creating MP tables ... Jun 29 17:58:54.959528 (d29) Loading ACPI ... Jun 29 17:58:54.971488 (d29) vm86 TSS at fc100300 Jun 29 17:58:54.971505 (d29) BIOS map: Jun 29 17:58:54.971515 (d29) 10000-100e3: Scratch space Jun 29 17:58:54.971525 (d29) c0000-fffff: Main BIOS Jun 29 17:58:54.983484 (d29) E820 table: Jun 29 17:58:54.983502 (d29) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 29 17:58:54.983515 (d29) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 29 17:58:54.995487 (d29) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 29 17:58:54.995507 (d29) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 29 17:58:55.007486 (d29) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 29 17:58:55.007506 (d29) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 29 17:58:55.007519 (d29) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 29 17:58:55.019494 (d29) Invoking SeaBIOS ... Jun 29 17:58:55.019512 (d29) SeaBIOS (version e5f2e4c-Xen) Jun 29 17:58:55.019523 (d29) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 29 17:58:55.031496 (d29) Jun 29 17:58:55.031511 (d29) Found Xen hypervisor signature at 40000000 Jun 29 17:58:55.043489 (d29) Running on QEMU (i440fx) Jun 29 17:58:55.043515 (d29) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 29 17:58:55.055491 (d29) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 29 17:58:55.055512 (d29) xen: copy e820... Jun 29 17:58:55.055522 (d29) Relocating init from 0x000d38c0 to 0x3e7ead80 (size 86496) Jun 29 17:58:55.067490 (d29) Found 8 PCI devices (max PCI bus is 00) Jun 29 17:58:55.067510 (d29) Allocated Xen hypercall page at 3f7ff000 Jun 29 17:58:55.079489 (d29) Detected Xen v4.19-unstable Jun 29 17:58:55.079508 (d29) xen: copy BIOS tables... Jun 29 17:58:55.079522 (d29) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 29 17:58:55.091489 (d29) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 29 17:58:55.091511 (d29) Copying PIR from 0x00010040 to 0x000f5140 Jun 29 17:58:55.103520 (d29) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 29 17:58:55.103541 (d29) table(50434146)=0xfc00a370 (via xsdt) Jun 29 17:58:55.103554 (d29) Using pmtimer, ioport 0xb008 Jun 29 17:58:55.115489 (d29) table(50434146)=0xfc00a370 (via xsdt) Jun 29 17:58:55.115509 (d29) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 29 17:58:55.115522 (d29) parse_termlist: parse error, skip from 16/27641 Jun 29 17:58:55.127495 (d29) parse_termlist: parse error, skip from 87/6041 Jun 29 17:58:55.127515 (d29) Scan for VGA option rom Jun 29 17:58:55.139491 (d29) Running option rom at c000:0003 Jun 29 17:58:55.139510 (XEN) arch/x86/hvm/stdvga.c:172:d29v0 entering stdvga mode Jun 29 17:58:55.139524 (d29) pmm call arg1=0 Jun 29 17:58:55.151493 (d29) Turning on vga text mode console Jun 29 17:58:55.151512 (d29) SeaBIOS (version e5f2e4c-Xen) Jun 29 17:58:55.151524 (d29) Machine UUID 737d39fd-d6bf-4001-b54e-70fc2dbc674b Jun 29 17:58:55.163489 (d29) UHCI init on dev 00:01.2 (io=c200) Jun 29 17:58:55.163508 (d29) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 29 17:58:55.175488 (d29) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 29 17:58:55.175509 (d29) Searching bootorder for: HALT Jun 29 17:58:55.175521 (d29) Found 0 lpt ports Jun 29 17:58:55.187485 (d29) Found 1 serial ports Jun 29 17:58:55.187503 (d29) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 29 17:58:55.187517 (d29) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 17:58:55.199493 (d29) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 17:58:55.199515 (d29) PS2 keyboard initialized Jun 29 17:58:55.211490 (d29) All threads complete. Jun 29 17:58:55.211507 (d29) Scan for option roms Jun 29 17:58:55.211517 (d29) Running option rom at ca00:0003 Jun 29 17:58:55.211528 (d29) pmm call arg1=1 Jun 29 17:58:55.223491 (d29) pmm call arg1=0 Jun 29 17:58:55.223507 (d29) pmm call arg1=1 Jun 29 17:58:55.223517 (d29) pmm call arg1=0 Jun 29 17:58:55.223525 (d29) Searching bootorder for: /pci@i0cf8/*@4 Jun 29 17:58:55.235466 (d29) Jun 29 17:58:55.235481 (d29) Press ESC for boot menu. Jun 29 17:58:55.235493 (d29) Jun 29 17:58:55.235500 (d29) Searching bootorder for: HALT Jun 29 17:58:57.791487 (d29) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 29 17:58:57.803500 (d29) Space available for UMB: cb000-e7800, f4ae0-f5090 Jun 29 17:58:57.803521 (d29) Returned 16773120 bytes of ZoneHigh Jun 29 17:58:57.803534 (d29) e820 map has 7 items: Jun 29 17:58:57.815491 (d29) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 29 17:58:57.815511 (d29) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 29 17:58:57.827491 (d29) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 29 17:58:57.827512 (d29) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 29 17:58:57.839488 (d29) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 29 17:58:57.839509 (d29) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 29 17:58:57.851484 (d29) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 29 17:58:57.851505 (d29) enter handle_19: Jun 29 17:58:57.851517 (d29) NULL Jun 29 17:58:57.851525 (d29) Booting from Hard Disk... Jun 29 17:58:57.863472 (d29) Booting from 0000:7c00 Jun 29 17:58:57.863489 (XEN) Dom29 callback via changed to Direct Vector 0x93 Jun 29 17:59:16.103524 [ 1127.086650] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 29 17:59:16.115521 [ 1127.087127] vif29.0-emu (unregistering): left allmulticast mode Jun 29 17:59:16.115544 [ 1127.087329] vif29.0-emu (unregistering): left promiscuous mode Jun 29 17:59:16.127417 [ 1127.087514] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 29 17:59:16.127440 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 5 -> 0 Jun 29 17:59:20.627418 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 10 -> 0 Jun 29 17:59:20.627439 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 11 -> 0 Jun 29 17:59:20.639420 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 5 -> 0 Jun 29 17:59:20.651361 [ 1135.843955] xen-blkback: backend/vbd/29/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 17:59:24.875373 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jun 29 17:59:24.923412 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 2 to 3 frames Jun 29 17:59:25.103423 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 3 to 4 frames Jun 29 17:59:25.115413 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 4 to 5 frames Jun 29 17:59:25.115437 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 5 to 6 frames Jun 29 17:59:25.127403 [ 1136.146456] vif vif-29-0 vif29.0: Guest Rx ready Jun 29 17:59:25.175413 [ 1136.147145] xenbr0: port 2(vif29.0) entered blocking state Jun 29 17:59:25.175435 [ 1136.147332] xenbr0: port 2(vif29.0) entered forwarding state Jun 29 17:59:25.187368 [ 1178.598019] xenbr0: port 2(vif29.0) entered disabled state Jun 29 18:00:07.627377 [ 1178.675097] xenbr0: port 2(vif29.0) entered disabled state Jun 29 18:00:07.699425 [ 1178.675584] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Jun 29 18:00:07.711414 [ 1178.675811] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Jun 29 18:00:07.711438 [ 1178.676015] xenbr0: port 2(vif29.0) entered disabled state Jun 29 18:00:07.723385 (XEN) HVM d30v0 save: CPU Jun 29 18:00:34.955397 (XEN) HVM d30v1 save: CPU Jun 29 18:00:34.967410 (XEN) HVM d30 save: PIC Jun 29 18:00:34.967428 (XEN) HVM d30 save: IOAPIC Jun 29 18:00:34.967439 (XEN) HVM d30v0 save: LAPIC Jun 29 18:00:34.967449 (XEN) HVM d30v1 save: LAPIC Jun 29 18:00:34.967459 (XEN) HVM d30v0 save: LAPIC_REGS Jun 29 18:00:34.979416 (XEN) HVM d30v1 save: LAPIC_REGS Jun 29 18:00:34.979434 (XEN) HVM d30 save: PCI_IRQ Jun 29 18:00:34.979445 (XEN) HVM d30 save: ISA_IRQ Jun 29 18:00:34.991411 (XEN) HVM d30 save: PCI_LINK Jun 29 18:00:34.991431 (XEN) HVM d30 save: PIT Jun 29 18:00:34.991442 (XEN) HVM d30 save: RTC Jun 29 18:00:34.991452 (XEN) HVM d30 save: HPET Jun 29 18:00:34.991461 (XEN) HVM d30 save: PMTIMER Jun 29 18:00:35.003413 (XEN) HVM d30v0 save: MTRR Jun 29 18:00:35.003431 (XEN) HVM d30v1 save: MTRR Jun 29 18:00:35.003442 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Jun 29 18:00:35.003453 (XEN) HVM d30v0 save: CPU_XSAVE Jun 29 18:00:35.015414 (XEN) HVM d30v1 save: CPU_XSAVE Jun 29 18:00:35.015433 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Jun 29 18:00:35.015445 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Jun 29 18:00:35.027411 (XEN) HVM d30v0 save: VMCE_VCPU Jun 29 18:00:35.027431 (XEN) HVM d30v1 save: VMCE_VCPU Jun 29 18:00:35.027442 (XEN) HVM d30v0 save: TSC_ADJUST Jun 29 18:00:35.027453 (XEN) HVM d30v1 save: TSC_ADJUST Jun 29 18:00:35.039406 (XEN) HVM d30v0 save: CPU_MSR Jun 29 18:00:35.039425 (XEN) HVM d30v1 save: CPU_MSR Jun 29 18:00:35.039436 (XEN) HVM restore d30: CPU 0 Jun 29 18:00:35.039447 [ 1206.866578] xenbr0: port 2(vif30.0) entered blocking state Jun 29 18:00:35.891415 [ 1206.866749] xenbr0: port 2(vif30.0) entered disabled state Jun 29 18:00:35.903414 [ 1206.866971] vif vif-30-0 vif30.0: entered allmulticast mode Jun 29 18:00:35.903437 [ 1206.867164] vif vif-30-0 vif30.0: entered promiscuous mode Jun 29 18:00:35.915380 [ 1207.173399] xenbr0: port 3(vif30.0-emu) entered blocking state Jun 29 18:00:36.203413 [ 1207.173563] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 29 18:00:36.203436 [ 1207.173723] vif30.0-emu: entered allmulticast mode Jun 29 18:00:36.215413 [ 1207.173927] vif30.0-emu: entered promiscuous mode Jun 29 18:00:36.215434 [ 1207.180546] xenbr0: port 3(vif30.0-emu) entered blocking state Jun 29 18:00:36.227403 [ 1207.180689] xenbr0: port 3(vif30.0-emu) entered forwarding state Jun 29 18:00:36.227425 (d30) HVM Loader Jun 29 18:00:36.239398 (d30) Detected Xen v4.19-unstable Jun 29 18:00:36.239417 (d30) Xenbus rings @0xfeffc000, event channel 1 Jun 29 18:00:36.251411 (d30) System requested SeaBIOS Jun 29 18:00:36.251429 (d30) CPU speed is 1995 MHz Jun 29 18:00:36.251440 (d30) Relocating guest memory for lowmem MMIO space disabled Jun 29 18:00:36.263417 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 0 -> 5 Jun 29 18:00:36.263439 (d30) PCI-ISA link 0 routed to IRQ5 Jun 29 18:00:36.263451 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 0 -> 10 Jun 29 18:00:36.275416 (d30) PCI-ISA link 1 routed to IRQ10 Jun 29 18:00:36.275434 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 0 -> 11 Jun 29 18:00:36.287415 (d30) PCI-ISA link 2 routed to IRQ11 Jun 29 18:00:36.287433 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 0 -> 5 Jun 29 18:00:36.299412 (d30) PCI-ISA link 3 routed to IRQ5 Jun 29 18:00:36.299431 (d30) pci dev 01:2 INTD->IRQ5 Jun 29 18:00:36.299442 (d30) pci dev 01:3 INTA->IRQ10 Jun 29 18:00:36.299452 (d30) pci dev 02:0 INTA->IRQ11 Jun 29 18:00:36.311382 (d30) pci dev 04:0 INTA->IRQ5 Jun 29 18:00:36.311400 (d30) No RAM in high memory; setting high_mem resource base to 100000000 Jun 29 18:00:36.335405 (d30) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 29 18:00:36.347415 (d30) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 29 18:00:36.347434 (d30) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 29 18:00:36.359412 (d30) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 29 18:00:36.359432 (d30) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 29 18:00:36.371410 (d30) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 29 18:00:36.371430 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 29 18:00:36.371443 (d30) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 29 18:00:36.383417 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 29 18:00:36.383437 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 29 18:00:36.395417 (d30) Multiprocessor initialisation: Jun 29 18:00:36.395436 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 18:00:36.407413 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 18:00:36.407436 (d30) Testing HVM environment: Jun 29 18:00:36.419412 (d30) Using scratch memory at 400000 Jun 29 18:00:36.419431 (d30) - REP INSB across page boundaries ... passed Jun 29 18:00:36.419444 (d30) - REP INSW across page boundaries ... passed Jun 29 18:00:36.431415 (d30) - GS base MSRs and SWAPGS ... passed Jun 29 18:00:36.431434 (d30) Passed 3 of 3 tests Jun 29 18:00:36.431444 (d30) Writing SMBIOS tables ... Jun 29 18:00:36.443413 (d30) Loading SeaBIOS ... Jun 29 18:00:36.443430 (d30) Creating MP tables ... Jun 29 18:00:36.443441 (d30) Loading ACPI ... Jun 29 18:00:36.443450 (d30) vm86 TSS at fc100300 Jun 29 18:00:36.455415 (d30) BIOS map: Jun 29 18:00:36.455432 (d30) 10000-100e3: Scratch space Jun 29 18:00:36.455443 (d30) c0000-fffff: Main BIOS Jun 29 18:00:36.455453 (d30) E820 table: Jun 29 18:00:36.455462 (d30) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 29 18:00:36.467415 (d30) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 29 18:00:36.467434 (d30) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 29 18:00:36.479412 (d30) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 29 18:00:36.479431 (d30) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 29 18:00:36.491411 (d30) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 29 18:00:36.491439 (d30) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 29 18:00:36.503411 (d30) Invoking SeaBIOS ... Jun 29 18:00:36.503429 (d30) SeaBIOS (version e5f2e4c-Xen) Jun 29 18:00:36.503441 (d30) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 29 18:00:36.515416 (d30) Jun 29 18:00:36.515430 (d30) Found Xen hypervisor signature at 40000000 Jun 29 18:00:36.515443 (d30) Running on QEMU (i440fx) Jun 29 18:00:36.527410 (d30) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 29 18:00:36.527435 (d30) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 29 18:00:36.539416 (d30) xen: copy e820... Jun 29 18:00:36.539433 (d30) Relocating init from 0x000d38c0 to 0x3e7ead80 (size 86496) Jun 29 18:00:36.551413 (d30) Found 8 PCI devices (max PCI bus is 00) Jun 29 18:00:36.551433 (d30) Allocated Xen hypercall page at 3f7ff000 Jun 29 18:00:36.551446 (d30) Detected Xen v4.19-unstable Jun 29 18:00:36.563411 (d30) xen: copy BIOS tables... Jun 29 18:00:36.563430 (d30) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 29 18:00:36.563443 (d30) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 29 18:00:36.575417 (d30) Copying PIR from 0x00010040 to 0x000f5140 Jun 29 18:00:36.575436 (d30) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 29 18:00:36.587413 (d30) table(50434146)=0xfc00a370 (via xsdt) Jun 29 18:00:36.587433 (d30) Using pmtimer, ioport 0xb008 Jun 29 18:00:36.587444 (d30) table(50434146)=0xfc00a370 (via xsdt) Jun 29 18:00:36.599419 (d30) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 29 18:00:36.599439 (d30) parse_termlist: parse error, skip from 16/27641 Jun 29 18:00:36.611414 (d30) parse_termlist: parse error, skip from 87/6041 Jun 29 18:00:36.611434 (d30) Scan for VGA option rom Jun 29 18:00:36.611445 (d30) Running option rom at c000:0003 Jun 29 18:00:36.623414 (XEN) arch/x86/hvm/stdvga.c:172:d30v0 entering stdvga mode Jun 29 18:00:36.623436 (d30) pmm call arg1=0 Jun 29 18:00:36.623445 (d30) Turning on vga text mode console Jun 29 18:00:36.635414 (d30) SeaBIOS (version e5f2e4c-Xen) Jun 29 18:00:36.635433 (d30) Machine UUID 02b2fd4f-bd63-46aa-92ce-072ac171fdf9 Jun 29 18:00:36.647412 (d30) UHCI init on dev 00:01.2 (io=c200) Jun 29 18:00:36.647432 (d30) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 29 18:00:36.647446 (d30) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 29 18:00:36.659414 (d30) Searching bootorder for: HALT Jun 29 18:00:36.659433 (d30) Found 0 lpt ports Jun 29 18:00:36.659443 (d30) Found 1 serial ports Jun 29 18:00:36.671413 (d30) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 29 18:00:36.671435 (d30) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 18:00:36.683409 (d30) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 18:00:36.683432 (d30) PS2 keyboard initialized Jun 29 18:00:36.683443 (d30) All threads complete. Jun 29 18:00:36.695417 (d30) Scan for option roms Jun 29 18:00:36.695434 (d30) Running option rom at ca00:0003 Jun 29 18:00:36.695445 (d30) pmm call arg1=1 Jun 29 18:00:36.695455 (d30) pmm call arg1=0 Jun 29 18:00:36.707409 (d30) pmm call arg1=1 Jun 29 18:00:36.707426 (d30) pmm call arg1=0 Jun 29 18:00:36.707435 (d30) Searching bootorder for: /pci@i0cf8/*@4 Jun 29 18:00:36.707447 (d30) Jun 29 18:00:36.707455 (d30) Press ESC for boot menu. Jun 29 18:00:36.719372 (d30) Jun 29 18:00:36.719387 (d30) Searching bootorder for: HALT Jun 29 18:00:39.239405 (d30) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 29 18:00:39.264453 (d30) Space available for UMB: cb000-e7800, f4ae0-f5090 Jun 29 18:00:39.264481 (d30) Returned 16773120 bytes of ZoneHigh Jun 29 18:00:39.264509 (d30) e820 map has 7 items: Jun 29 18:00:39.264520 (d30) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 29 18:00:39.264531 (d30) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 29 18:00:39.275413 (d30) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 29 18:00:39.275441 (d30) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 29 18:00:39.287412 (d30) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 29 18:00:39.287432 (d30) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 29 18:00:39.299417 (d30) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 29 18:00:39.299437 (d30) enter handle_19: Jun 29 18:00:39.299448 (d30) NULL Jun 29 18:00:39.299457 (d30) Booting from Hard Disk... Jun 29 18:00:39.311389 (d30) Booting from 0000:7c00 Jun 29 18:00:39.311406 (XEN) Dom30 callback via changed to Direct Vector 0x93 Jun 29 18:00:58.067411 [ 1229.048764] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 29 18:00:58.079416 [ 1229.049073] vif30.0-emu (unregistering): left allmulticast mode Jun 29 18:00:58.079438 [ 1229.049196] vif30.0-emu (unregistering): left promiscuous mode Jun 29 18:00:58.091419 [ 1229.049316] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 29 18:00:58.091442 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 5 -> 0 Jun 29 18:01:02.459415 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 10 -> 0 Jun 29 18:01:02.459439 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 11 -> 0 Jun 29 18:01:02.471390 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 5 -> 0 Jun 29 18:01:02.471413 [ 1237.461733] xen-blkback: backend/vbd/30/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 18:01:06.491396 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Jun 29 18:01:06.515387 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 2 to 3 frames Jun 29 18:01:06.695416 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 3 to 4 frames Jun 29 18:01:06.695441 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 4 to 5 frames Jun 29 18:01:06.707419 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 5 to 6 frames Jun 29 18:01:06.719380 [ 1237.780965] vif vif-30-0 vif30.0: Guest Rx ready Jun 29 18:01:06.803398 [ 1237.781224] xenbr0: port 2(vif30.0) entered blocking state Jun 29 18:01:06.815407 [ 1237.781356] xenbr0: port 2(vif30.0) entered forwarding state Jun 29 18:01:06.815430 [ 1280.262824] xenbr0: port 2(vif30.0) entered disabled state Jun 29 18:01:49.287401 [ 1280.349170] xenbr0: port 2(vif30.0) entered disabled state Jun 29 18:01:49.371395 [ 1280.350109] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Jun 29 18:01:49.383421 [ 1280.350317] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Jun 29 18:01:49.395403 [ 1280.350507] xenbr0: port 2(vif30.0) entered disabled state Jun 29 18:01:49.395425 (XEN) HVM d31v0 save: CPU Jun 29 18:02:16.631409 (XEN) HVM d31v1 save: CPU Jun 29 18:02:16.631428 (XEN) HVM d31 save: PIC Jun 29 18:02:16.631439 (XEN) HVM d31 save: IOAPIC Jun 29 18:02:16.643411 (XEN) HVM d31v0 save: LAPIC Jun 29 18:02:16.643430 (XEN) HVM d31v1 save: LAPIC Jun 29 18:02:16.643441 (XEN) HVM d31v0 save: LAPIC_REGS Jun 29 18:02:16.643452 (XEN) HVM d31v1 save: LAPIC_REGS Jun 29 18:02:16.655411 (XEN) HVM d31 save: PCI_IRQ Jun 29 18:02:16.655430 (XEN) HVM d31 save: ISA_IRQ Jun 29 18:02:16.655441 (XEN) HVM d31 save: PCI_LINK Jun 29 18:02:16.655451 (XEN) HVM d31 save: PIT Jun 29 18:02:16.667412 (XEN) HVM d31 save: RTC Jun 29 18:02:16.667430 (XEN) HVM d31 save: HPET Jun 29 18:02:16.667441 (XEN) HVM d31 save: PMTIMER Jun 29 18:02:16.667452 (XEN) HVM d31v0 save: MTRR Jun 29 18:02:16.667462 (XEN) HVM d31v1 save: MTRR Jun 29 18:02:16.679414 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Jun 29 18:02:16.679433 (XEN) HVM d31v0 save: CPU_XSAVE Jun 29 18:02:16.679445 (XEN) HVM d31v1 save: CPU_XSAVE Jun 29 18:02:16.679456 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Jun 29 18:02:16.691414 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Jun 29 18:02:16.691433 (XEN) HVM d31v0 save: VMCE_VCPU Jun 29 18:02:16.691445 (XEN) HVM d31v1 save: VMCE_VCPU Jun 29 18:02:16.703411 (XEN) HVM d31v0 save: TSC_ADJUST Jun 29 18:02:16.703430 (XEN) HVM d31v1 save: TSC_ADJUST Jun 29 18:02:16.703450 (XEN) HVM d31v0 save: CPU_MSR Jun 29 18:02:16.703461 (XEN) HVM d31v1 save: CPU_MSR Jun 29 18:02:16.715388 (XEN) HVM restore d31: CPU 0 Jun 29 18:02:16.715406 [ 1308.524327] xenbr0: port 2(vif31.0) entered blocking state Jun 29 18:02:17.547403 [ 1308.524561] xenbr0: port 2(vif31.0) entered disabled state Jun 29 18:02:17.559431 [ 1308.524826] vif vif-31-0 vif31.0: entered allmulticast mode Jun 29 18:02:17.559453 [ 1308.525110] vif vif-31-0 vif31.0: entered promiscuous mode Jun 29 18:02:17.571395 [ 1308.868705] xenbr0: port 3(vif31.0-emu) entered blocking state Jun 29 18:02:17.895411 [ 1308.868973] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 29 18:02:17.907413 [ 1308.869185] vif31.0-emu: entered allmulticast mode Jun 29 18:02:17.907433 [ 1308.869475] vif31.0-emu: entered promiscuous mode Jun 29 18:02:17.919413 [ 1308.880178] xenbr0: port 3(vif31.0-emu) entered blocking state Jun 29 18:02:17.919435 [ 1308.880382] xenbr0: port 3(vif31.0-emu) entered forwarding state Jun 29 18:02:17.931375 (d31) HVM Loader Jun 29 18:02:17.943393 (d31) Detected Xen v4.19-unstable Jun 29 18:02:17.943412 (d31) Xenbus rings @0xfeffc000, event channel 1 Jun 29 18:02:17.955412 (d31) System requested SeaBIOS Jun 29 18:02:17.955430 (d31) CPU speed is 1995 MHz Jun 29 18:02:17.955441 (d31) Relocating guest memory for lowmem MMIO space disabled Jun 29 18:02:17.967414 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 0 -> 5 Jun 29 18:02:17.967436 (d31) PCI-ISA link 0 routed to IRQ5 Jun 29 18:02:17.979407 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 0 -> 10 Jun 29 18:02:17.979430 (d31) PCI-ISA link 1 routed to IRQ10 Jun 29 18:02:17.979442 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 0 -> 11 Jun 29 18:02:17.991414 (d31) PCI-ISA link 2 routed to IRQ11 Jun 29 18:02:17.991433 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 0 -> 5 Jun 29 18:02:18.003414 (d31) PCI-ISA link 3 routed to IRQ5 Jun 29 18:02:18.003433 (d31) pci dev 01:2 INTD->IRQ5 Jun 29 18:02:18.003444 (d31) pci dev 01:3 INTA->IRQ10 Jun 29 18:02:18.015391 (d31) pci dev 02:0 INTA->IRQ11 Jun 29 18:02:18.015410 (d31) pci dev 04:0 INTA->IRQ5 Jun 29 18:02:18.015421 (d31) No RAM in high memory; setting high_mem resource base to 100000000 Jun 29 18:02:18.051409 (d31) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 29 18:02:18.051429 (d31) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 29 18:02:18.051442 (d31) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 29 18:02:18.063421 (d31) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 29 18:02:18.063440 (d31) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 29 18:02:18.075414 (d31) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 29 18:02:18.075434 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 29 18:02:18.087409 (d31) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 29 18:02:18.087429 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 29 18:02:18.099409 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 29 18:02:18.099429 (d31) Multiprocessor initialisation: Jun 29 18:02:18.099441 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 18:02:18.111417 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 18:02:18.123410 (d31) Testing HVM environment: Jun 29 18:02:18.123429 (d31) Using scratch memory at 400000 Jun 29 18:02:18.123440 (d31) - REP INSB across page boundaries ... passed Jun 29 18:02:18.135410 (d31) - REP INSW across page boundaries ... passed Jun 29 18:02:18.135431 (d31) - GS base MSRs and SWAPGS ... passed Jun 29 18:02:18.135443 (d31) Passed 3 of 3 tests Jun 29 18:02:18.147408 (d31) Writing SMBIOS tables ... Jun 29 18:02:18.147426 (d31) Loading SeaBIOS ... Jun 29 18:02:18.147436 (d31) Creating MP tables ... Jun 29 18:02:18.147446 (d31) Loading ACPI ... Jun 29 18:02:18.159407 (d31) vm86 TSS at fc100300 Jun 29 18:02:18.159426 (d31) BIOS map: Jun 29 18:02:18.159435 (d31) 10000-100e3: Scratch space Jun 29 18:02:18.159446 (d31) c0000-fffff: Main BIOS Jun 29 18:02:18.159465 (d31) E820 table: Jun 29 18:02:18.171408 (d31) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 29 18:02:18.171428 (d31) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 29 18:02:18.171440 (d31) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 29 18:02:18.183414 (d31) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 29 18:02:18.183434 (d31) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 29 18:02:18.195415 (d31) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 29 18:02:18.195435 (d31) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 29 18:02:18.207416 (d31) Invoking SeaBIOS ... Jun 29 18:02:18.207433 (d31) SeaBIOS (version e5f2e4c-Xen) Jun 29 18:02:18.207445 (d31) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 29 18:02:18.219420 (d31) Jun 29 18:02:18.219434 (d31) Found Xen hypervisor signature at 40000000 Jun 29 18:02:18.231420 (d31) Running on QEMU (i440fx) Jun 29 18:02:18.231439 (d31) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 29 18:02:18.243414 (d31) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 29 18:02:18.243435 (d31) xen: copy e820... Jun 29 18:02:18.243445 (d31) Relocating init from 0x000d38c0 to 0x3e7ead80 (size 86496) Jun 29 18:02:18.255416 (d31) Found 8 PCI devices (max PCI bus is 00) Jun 29 18:02:18.255436 (d31) Allocated Xen hypercall page at 3f7ff000 Jun 29 18:02:18.267425 (d31) Detected Xen v4.19-unstable Jun 29 18:02:18.267444 (d31) xen: copy BIOS tables... Jun 29 18:02:18.267455 (d31) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 29 18:02:18.279415 (d31) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 29 18:02:18.279437 (d31) Copying PIR from 0x00010040 to 0x000f5140 Jun 29 18:02:18.291408 (d31) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 29 18:02:18.291429 (d31) table(50434146)=0xfc00a370 (via xsdt) Jun 29 18:02:18.291442 (d31) Using pmtimer, ioport 0xb008 Jun 29 18:02:18.303413 (d31) table(50434146)=0xfc00a370 (via xsdt) Jun 29 18:02:18.303433 (d31) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 29 18:02:18.303446 (d31) parse_termlist: parse error, skip from 16/27641 Jun 29 18:02:18.315418 (d31) parse_termlist: parse error, skip from 87/6041 Jun 29 18:02:18.315438 (d31) Scan for VGA option rom Jun 29 18:02:18.327413 (d31) Running option rom at c000:0003 Jun 29 18:02:18.327432 (XEN) arch/x86/hvm/stdvga.c:172:d31v0 entering stdvga mode Jun 29 18:02:18.327446 (d31) pmm call arg1=0 Jun 29 18:02:18.339413 (d31) Turning on vga text mode console Jun 29 18:02:18.339432 (d31) SeaBIOS (version e5f2e4c-Xen) Jun 29 18:02:18.339444 (d31) Machine UUID 9505a0b0-8833-4716-b31f-ff2fd4151d8c Jun 29 18:02:18.351414 (d31) UHCI init on dev 00:01.2 (io=c200) Jun 29 18:02:18.351433 (d31) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 29 18:02:18.363416 (d31) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 29 18:02:18.363437 (d31) Searching bootorder for: HALT Jun 29 18:02:18.363449 (d31) Found 0 lpt ports Jun 29 18:02:18.375412 (d31) Found 1 serial ports Jun 29 18:02:18.375430 (d31) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 29 18:02:18.375445 (d31) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 18:02:18.387419 (d31) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 18:02:18.387441 (d31) PS2 keyboard initialized Jun 29 18:02:18.399413 (d31) All threads complete. Jun 29 18:02:18.399431 (d31) Scan for option roms Jun 29 18:02:18.399441 (d31) Running option rom at ca00:0003 Jun 29 18:02:18.399452 (d31) pmm call arg1=1 Jun 29 18:02:18.411416 (d31) pmm call arg1=0 Jun 29 18:02:18.411432 (d31) pmm call arg1=1 Jun 29 18:02:18.411442 (d31) pmm call arg1=0 Jun 29 18:02:18.411450 (d31) Searching bootorder for: /pci@i0cf8/*@4 Jun 29 18:02:18.423388 (d31) Jun 29 18:02:18.423403 (d31) Press ESC for boot menu. Jun 29 18:02:18.423414 (d31) Jun 29 18:02:18.423422 (d31) Searching bootorder for: HALT Jun 29 18:02:20.907401 (d31) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 29 18:02:20.919432 (d31) Space available for UMB: cb000-e7800, f4ae0-f5090 Jun 29 18:02:20.919453 (d31) Returned 16773120 bytes of ZoneHigh Jun 29 18:02:20.931413 (d31) e820 map has 7 items: Jun 29 18:02:20.931431 (d31) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 29 18:02:20.931443 (d31) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 29 18:02:20.943415 (d31) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 29 18:02:20.943435 (d31) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 29 18:02:20.955411 (d31) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 29 18:02:20.955432 (d31) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 29 18:02:20.967416 (d31) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 29 18:02:20.967436 (d31) enter handle_19: Jun 29 18:02:20.967447 (d31) NULL Jun 29 18:02:20.979390 (d31) Booting from Hard Disk... Jun 29 18:02:20.979409 (d31) Booting from 0000:7c00 Jun 29 18:02:20.979420 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:02:35.779380 (XEN) Dom31 callback via changed to Direct Vector 0x93 Jun 29 18:02:39.391406 [ 1330.370168] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 29 18:02:39.403420 [ 1330.370497] vif31.0-emu (unregistering): left allmulticast mode Jun 29 18:02:39.403443 [ 1330.370624] vif31.0-emu (unregistering): left promiscuous mode Jun 29 18:02:39.415420 [ 1330.370746] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 29 18:02:39.415442 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 5 -> 0 Jun 29 18:02:44.115401 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 10 -> 0 Jun 29 18:02:44.127418 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 11 -> 0 Jun 29 18:02:44.127440 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 5 -> 0 Jun 29 18:02:44.139391 [ 1339.284541] xen-blkback: backend/vbd/31/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 18:02:48.315405 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Jun 29 18:02:48.375368 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 2 to 3 frames Jun 29 18:02:48.543420 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 3 to 4 frames Jun 29 18:02:48.555409 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 4 to 5 frames Jun 29 18:02:48.555437 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 5 to 6 frames Jun 29 18:02:48.567386 [ 1339.592611] vif vif-31-0 vif31.0: Guest Rx ready Jun 29 18:02:48.615394 [ 1339.593314] xenbr0: port 2(vif31.0) entered blocking state Jun 29 18:02:48.627420 [ 1339.593508] xenbr0: port 2(vif31.0) entered forwarding state Jun 29 18:02:48.627441 [ 1381.946317] xenbr0: port 2(vif31.0) entered disabled state Jun 29 18:03:30.975402 [ 1382.047118] xenbr0: port 2(vif31.0) entered disabled state Jun 29 18:03:31.071398 [ 1382.047615] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Jun 29 18:03:31.083419 [ 1382.047848] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Jun 29 18:03:31.095403 [ 1382.048041] xenbr0: port 2(vif31.0) entered disabled state Jun 29 18:03:31.095426 (XEN) HVM d32v0 save: CPU Jun 29 18:03:58.303403 (XEN) HVM d32v1 save: CPU Jun 29 18:03:58.303420 (XEN) HVM d32 save: PIC Jun 29 18:03:58.303431 (XEN) HVM d32 save: IOAPIC Jun 29 18:03:58.315415 (XEN) HVM d32v0 save: LAPIC Jun 29 18:03:58.315433 (XEN) HVM d32v1 save: LAPIC Jun 29 18:03:58.315444 (XEN) HVM d32v0 save: LAPIC_REGS Jun 29 18:03:58.315455 (XEN) HVM d32v1 save: LAPIC_REGS Jun 29 18:03:58.327413 (XEN) HVM d32 save: PCI_IRQ Jun 29 18:03:58.327432 (XEN) HVM d32 save: ISA_IRQ Jun 29 18:03:58.327443 (XEN) HVM d32 save: PCI_LINK Jun 29 18:03:58.327453 (XEN) HVM d32 save: PIT Jun 29 18:03:58.339419 (XEN) HVM d32 save: RTC Jun 29 18:03:58.339437 (XEN) HVM d32 save: HPET Jun 29 18:03:58.339448 (XEN) HVM d32 save: PMTIMER Jun 29 18:03:58.339458 (XEN) HVM d32v0 save: MTRR Jun 29 18:03:58.339477 (XEN) HVM d32v1 save: MTRR Jun 29 18:03:58.351413 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Jun 29 18:03:58.351432 (XEN) HVM d32v0 save: CPU_XSAVE Jun 29 18:03:58.351442 (XEN) HVM d32v1 save: CPU_XSAVE Jun 29 18:03:58.363411 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Jun 29 18:03:58.363430 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Jun 29 18:03:58.363442 (XEN) HVM d32v0 save: VMCE_VCPU Jun 29 18:03:58.363452 (XEN) HVM d32v1 save: VMCE_VCPU Jun 29 18:03:58.375413 (XEN) HVM d32v0 save: TSC_ADJUST Jun 29 18:03:58.375431 (XEN) HVM d32v1 save: TSC_ADJUST Jun 29 18:03:58.375442 (XEN) HVM d32v0 save: CPU_MSR Jun 29 18:03:58.387388 (XEN) HVM d32v1 save: CPU_MSR Jun 29 18:03:58.387406 (XEN) HVM restore d32: CPU 0 Jun 29 18:03:58.387417 [ 1410.231625] xenbr0: port 2(vif32.0) entered blocking state Jun 29 18:03:59.263416 [ 1410.231880] xenbr0: port 2(vif32.0) entered disabled state Jun 29 18:03:59.263437 [ 1410.232102] vif vif-32-0 vif32.0: entered allmulticast mode Jun 29 18:03:59.275423 [ 1410.232385] vif vif-32-0 vif32.0: entered promiscuous mode Jun 29 18:03:59.275444 [ 1410.576093] xenbr0: port 3(vif32.0-emu) entered blocking state Jun 29 18:03:59.611412 [ 1410.576318] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 29 18:03:59.611435 [ 1410.576562] vif32.0-emu: entered allmulticast mode Jun 29 18:03:59.623413 [ 1410.576866] vif32.0-emu: entered promiscuous mode Jun 29 18:03:59.623434 [ 1410.587887] xenbr0: port 3(vif32.0-emu) entered blocking state Jun 29 18:03:59.635398 [ 1410.588108] xenbr0: port 3(vif32.0-emu) entered forwarding state Jun 29 18:03:59.635421 (d32) HVM Loader Jun 29 18:03:59.659419 (d32) Detected Xen v4.19-unstable Jun 29 18:03:59.659437 (d32) Xenbus rings @0xfeffc000, event channel 1 Jun 29 18:03:59.659450 (d32) System requested SeaBIOS Jun 29 18:03:59.659460 (d32) CPU speed is 1995 MHz Jun 29 18:03:59.671415 (d32) Relocating guest memory for lowmem MMIO space disabled Jun 29 18:03:59.671436 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 0 -> 5 Jun 29 18:03:59.683413 (d32) PCI-ISA link 0 routed to IRQ5 Jun 29 18:03:59.683432 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 0 -> 10 Jun 29 18:03:59.695409 (d32) PCI-ISA link 1 routed to IRQ10 Jun 29 18:03:59.695429 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 0 -> 11 Jun 29 18:03:59.695444 (d32) PCI-ISA link 2 routed to IRQ11 Jun 29 18:03:59.707411 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 0 -> 5 Jun 29 18:03:59.707432 (d32) PCI-ISA link 3 routed to IRQ5 Jun 29 18:03:59.719409 (d32) pci dev 01:2 INTD->IRQ5 Jun 29 18:03:59.719427 (d32) pci dev 01:3 INTA->IRQ10 Jun 29 18:03:59.719438 (d32) pci dev 02:0 INTA->IRQ11 Jun 29 18:03:59.719448 (d32) pci dev 04:0 INTA->IRQ5 Jun 29 18:03:59.731365 (d32) No RAM in high memory; setting high_mem resource base to 100000000 Jun 29 18:03:59.755415 (d32) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 29 18:03:59.767413 (d32) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 29 18:03:59.767433 (d32) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 29 18:03:59.779414 (d32) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 29 18:03:59.779435 (d32) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 29 18:03:59.779448 (d32) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 29 18:03:59.791416 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 29 18:03:59.791435 (d32) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 29 18:03:59.803413 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 29 18:03:59.803433 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 29 18:03:59.815413 (d32) Multiprocessor initialisation: Jun 29 18:03:59.815432 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 18:03:59.827411 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 18:03:59.827435 (d32) Testing HVM environment: Jun 29 18:03:59.827446 (d32) Using scratch memory at 400000 Jun 29 18:03:59.839415 (d32) - REP INSB across page boundaries ... passed Jun 29 18:03:59.839436 (d32) - REP INSW across page boundaries ... passed Jun 29 18:03:59.851417 (d32) - GS base MSRs and SWAPGS ... passed Jun 29 18:03:59.851437 (d32) Passed 3 of 3 tests Jun 29 18:03:59.851448 (d32) Writing SMBIOS tables ... Jun 29 18:03:59.851458 (d32) Loading SeaBIOS ... Jun 29 18:03:59.863422 (d32) Creating MP tables ... Jun 29 18:03:59.863440 (d32) Loading ACPI ... Jun 29 18:03:59.863450 (d32) vm86 TSS at fc100300 Jun 29 18:03:59.863460 (d32) BIOS map: Jun 29 18:03:59.863468 (d32) 10000-100e3: Scratch space Jun 29 18:03:59.875412 (d32) c0000-fffff: Main BIOS Jun 29 18:03:59.875429 (d32) E820 table: Jun 29 18:03:59.875439 (d32) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 29 18:03:59.887415 (d32) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 29 18:03:59.887434 (d32) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 29 18:03:59.899412 (d32) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 29 18:03:59.899432 (d32) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 29 18:03:59.899444 (d32) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 29 18:03:59.911415 (d32) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 29 18:03:59.911435 (d32) Invoking SeaBIOS ... Jun 29 18:03:59.923413 (d32) SeaBIOS (version e5f2e4c-Xen) Jun 29 18:03:59.923431 (d32) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 29 18:03:59.935414 (d32) Jun 29 18:03:59.935429 (d32) Found Xen hypervisor signature at 40000000 Jun 29 18:03:59.935441 (d32) Running on QEMU (i440fx) Jun 29 18:03:59.935452 (d32) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 29 18:03:59.947430 (d32) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 29 18:03:59.959413 (d32) xen: copy e820... Jun 29 18:03:59.959430 (d32) Relocating init from 0x000d38c0 to 0x3e7ead80 (size 86496) Jun 29 18:03:59.959445 (d32) Found 8 PCI devices (max PCI bus is 00) Jun 29 18:03:59.971414 (d32) Allocated Xen hypercall page at 3f7ff000 Jun 29 18:03:59.971434 (d32) Detected Xen v4.19-unstable Jun 29 18:03:59.971445 (d32) xen: copy BIOS tables... Jun 29 18:03:59.983412 (d32) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 29 18:03:59.983433 (d32) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 29 18:03:59.995411 (d32) Copying PIR from 0x00010040 to 0x000f5140 Jun 29 18:03:59.995431 (d32) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 29 18:04:00.007412 (d32) table(50434146)=0xfc00a370 (via xsdt) Jun 29 18:04:00.007432 (d32) Using pmtimer, ioport 0xb008 Jun 29 18:04:00.007444 (d32) table(50434146)=0xfc00a370 (via xsdt) Jun 29 18:04:00.019414 (d32) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 29 18:04:00.019434 (d32) parse_termlist: parse error, skip from 16/27641 Jun 29 18:04:00.019448 (d32) parse_termlist: parse error, skip from 87/6041 Jun 29 18:04:00.031418 (d32) Scan for VGA option rom Jun 29 18:04:00.031436 (d32) Running option rom at c000:0003 Jun 29 18:04:00.043423 (XEN) arch/x86/hvm/stdvga.c:172:d32v0 entering stdvga mode Jun 29 18:04:00.043445 (d32) pmm call arg1=0 Jun 29 18:04:00.043455 (d32) Turning on vga text mode console Jun 29 18:04:00.055416 (d32) SeaBIOS (version e5f2e4c-Xen) Jun 29 18:04:00.055435 (d32) Machine UUID cde84f72-c356-43d9-9e2f-aaea8314281c Jun 29 18:04:00.055449 (d32) UHCI init on dev 00:01.2 (io=c200) Jun 29 18:04:00.067420 (d32) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 29 18:04:00.067440 (d32) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 29 18:04:00.079412 (d32) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 29 18:04:00.079434 (d32) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 18:04:00.091414 (d32) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 18:04:00.091436 (d32) Searching bootorder for: HALT Jun 29 18:04:00.103412 (d32) Found 0 lpt ports Jun 29 18:04:00.103430 (d32) Found 1 serial ports Jun 29 18:04:00.103440 (d32) PS2 keyboard initialized Jun 29 18:04:00.103450 (d32) All threads complete. Jun 29 18:04:00.103460 (d32) Scan for option roms Jun 29 18:04:00.115423 (d32) Running option rom at ca00:0003 Jun 29 18:04:00.115442 (d32) pmm call arg1=1 Jun 29 18:04:00.115452 (d32) pmm call arg1=0 Jun 29 18:04:00.115461 (d32) pmm call arg1=1 Jun 29 18:04:00.127375 (d32) pmm call arg1=0 Jun 29 18:04:00.127392 (d32) Searching bootorder for: /pci@i0cf8/*@4 Jun 29 18:04:00.139395 (d32) Jun 29 18:04:00.139410 (d32) Press ESC for boot menu. Jun 29 18:04:00.151365 (d32) Jun 29 18:04:00.151380 (d32) Searching bootorder for: HALT Jun 29 18:04:02.683491 (d32) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 29 18:04:02.695527 (d32) Space available for UMB: cb000-e7800, f4ae0-f5090 Jun 29 18:04:02.707516 (d32) Returned 16773120 bytes of ZoneHigh Jun 29 18:04:02.707535 (d32) e820 map has 7 items: Jun 29 18:04:02.707546 (d32) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 29 18:04:02.719524 (d32) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 29 18:04:02.719544 (d32) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 29 18:04:02.731519 (d32) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 29 18:04:02.731539 (d32) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 29 18:04:02.743518 (d32) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 29 18:04:02.743538 (d32) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 29 18:04:02.755513 (d32) enter handle_19: Jun 29 18:04:02.755530 (d32) NULL Jun 29 18:04:02.755539 (d32) Booting from Hard Disk... Jun 29 18:04:02.755550 (d32) Booting from 0000:7c00 Jun 29 18:04:02.755560 (XEN) Dom32 callback via changed to Direct Vector 0x93 Jun 29 18:04:21.371522 [ 1432.340724] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 29 18:04:21.371548 [ 1432.341255] vif32.0-emu (unregistering): left allmulticast mode Jun 29 18:04:21.383523 [ 1432.341449] vif32.0-emu (unregistering): left promiscuous mode Jun 29 18:04:21.383546 [ 1432.341633] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 29 18:04:21.395494 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 5 -> 0 Jun 29 18:04:26.003530 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 10 -> 0 Jun 29 18:04:26.003552 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 11 -> 0 Jun 29 18:04:26.015528 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 5 -> 0 Jun 29 18:04:26.027469 [ 1441.185938] xen-blkback: backend/vbd/32/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 18:04:30.215520 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jun 29 18:04:30.287495 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 2 to 3 frames Jun 29 18:04:30.479526 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 3 to 4 frames Jun 29 18:04:30.479551 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 4 to 5 frames Jun 29 18:04:30.491488 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 5 to 6 frames Jun 29 18:04:30.503381 [ 1441.519569] vif vif-32-0 vif32.0: Guest Rx ready Jun 29 18:04:30.551421 [ 1441.520221] xenbr0: port 2(vif32.0) entered blocking state Jun 29 18:04:30.551444 [ 1441.520416] xenbr0: port 2(vif32.0) entered forwarding state Jun 29 18:04:30.563386 [ 1482.425054] xenbr0: port 2(vif32.0) entered disabled state Jun 29 18:05:11.459383 [ 1482.536354] xenbr0: port 2(vif32.0) entered disabled state Jun 29 18:05:11.567418 [ 1482.536912] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Jun 29 18:05:11.579418 [ 1482.537143] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Jun 29 18:05:11.579441 [ 1482.537348] xenbr0: port 2(vif32.0) entered disabled state Jun 29 18:05:11.591384 (XEN) HVM d33v0 save: CPU Jun 29 18:05:38.819455 (XEN) HVM d33v1 save: CPU Jun 29 18:05:38.819473 (XEN) HVM d33 save: PIC Jun 29 18:05:38.819483 (XEN) HVM d33 save: IOAPIC Jun 29 18:05:38.819493 (XEN) HVM d33v0 save: LAPIC Jun 29 18:05:38.831411 (XEN) HVM d33v1 save: LAPIC Jun 29 18:05:38.831430 (XEN) HVM d33v0 save: LAPIC_REGS Jun 29 18:05:38.831450 (XEN) HVM d33v1 save: LAPIC_REGS Jun 29 18:05:38.831461 (XEN) HVM d33 save: PCI_IRQ Jun 29 18:05:38.843413 (XEN) HVM d33 save: ISA_IRQ Jun 29 18:05:38.843431 (XEN) HVM d33 save: PCI_LINK Jun 29 18:05:38.843442 (XEN) HVM d33 save: PIT Jun 29 18:05:38.843451 (XEN) HVM d33 save: RTC Jun 29 18:05:38.843459 (XEN) HVM d33 save: HPET Jun 29 18:05:38.855413 (XEN) HVM d33 save: PMTIMER Jun 29 18:05:38.855430 (XEN) HVM d33v0 save: MTRR Jun 29 18:05:38.855441 (XEN) HVM d33v1 save: MTRR Jun 29 18:05:38.855450 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Jun 29 18:05:38.867415 (XEN) HVM d33v0 save: CPU_XSAVE Jun 29 18:05:38.867433 (XEN) HVM d33v1 save: CPU_XSAVE Jun 29 18:05:38.867444 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Jun 29 18:05:38.879413 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Jun 29 18:05:38.879432 (XEN) HVM d33v0 save: VMCE_VCPU Jun 29 18:05:38.879443 (XEN) HVM d33v1 save: VMCE_VCPU Jun 29 18:05:38.879453 (XEN) HVM d33v0 save: TSC_ADJUST Jun 29 18:05:38.891412 (XEN) HVM d33v1 save: TSC_ADJUST Jun 29 18:05:38.891431 (XEN) HVM d33v0 save: CPU_MSR Jun 29 18:05:38.891442 (XEN) HVM d33v1 save: CPU_MSR Jun 29 18:05:38.891451 (XEN) HVM restore d33: CPU 0 Jun 29 18:05:38.903369 [ 1510.709468] xenbr0: port 2(vif33.0) entered blocking state Jun 29 18:05:39.743420 [ 1510.709700] xenbr0: port 2(vif33.0) entered disabled state Jun 29 18:05:39.743442 [ 1510.709965] vif vif-33-0 vif33.0: entered allmulticast mode Jun 29 18:05:39.755414 [ 1510.710247] vif vif-33-0 vif33.0: entered promiscuous mode Jun 29 18:05:39.755435 [ 1511.044850] xenbr0: port 3(vif33.0-emu) entered blocking state Jun 29 18:05:40.079417 [ 1511.045018] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 29 18:05:40.079439 [ 1511.045181] vif33.0-emu: entered allmulticast mode Jun 29 18:05:40.091417 [ 1511.045367] vif33.0-emu: entered promiscuous mode Jun 29 18:05:40.091437 [ 1511.055644] xenbr0: port 3(vif33.0-emu) entered blocking state Jun 29 18:05:40.103412 [ 1511.055874] xenbr0: port 3(vif33.0-emu) entered forwarding state Jun 29 18:05:40.103435 (d33) HVM Loader Jun 29 18:05:40.127411 (d33) Detected Xen v4.19-unstable Jun 29 18:05:40.127430 (d33) Xenbus rings @0xfeffc000, event channel 1 Jun 29 18:05:40.127444 (d33) System requested SeaBIOS Jun 29 18:05:40.139409 (d33) CPU speed is 1995 MHz Jun 29 18:05:40.139428 (d33) Relocating guest memory for lowmem MMIO space disabled Jun 29 18:05:40.139442 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 0 -> 5 Jun 29 18:05:40.151415 (d33) PCI-ISA link 0 routed to IRQ5 Jun 29 18:05:40.151434 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 0 -> 10 Jun 29 18:05:40.163412 (d33) PCI-ISA link 1 routed to IRQ10 Jun 29 18:05:40.163431 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 0 -> 11 Jun 29 18:05:40.163447 (d33) PCI-ISA link 2 routed to IRQ11 Jun 29 18:05:40.175413 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 0 -> 5 Jun 29 18:05:40.175436 (d33) PCI-ISA link 3 routed to IRQ5 Jun 29 18:05:40.187411 (d33) pci dev 01:2 INTD->IRQ5 Jun 29 18:05:40.187429 (d33) pci dev 01:3 INTA->IRQ10 Jun 29 18:05:40.187440 (d33) pci dev 02:0 INTA->IRQ11 Jun 29 18:05:40.187450 (d33) pci dev 04:0 INTA->IRQ5 Jun 29 18:05:40.199364 (d33) No RAM in high memory; setting high_mem resource base to 100000000 Jun 29 18:05:40.235414 (d33) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 29 18:05:40.235435 (d33) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 29 18:05:40.235447 (d33) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 29 18:05:40.247413 (d33) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 29 18:05:40.247432 (d33) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 29 18:05:40.259413 (d33) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 29 18:05:40.259432 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 29 18:05:40.271409 (d33) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 29 18:05:40.271429 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 29 18:05:40.283410 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 29 18:05:40.283438 (d33) Multiprocessor initialisation: Jun 29 18:05:40.283450 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 18:05:40.295415 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 18:05:40.307409 (d33) Testing HVM environment: Jun 29 18:05:40.307428 (d33) Using scratch memory at 400000 Jun 29 18:05:40.307440 (d33) - REP INSB across page boundaries ... passed Jun 29 18:05:40.319415 (d33) - REP INSW across page boundaries ... passed Jun 29 18:05:40.319435 (d33) - GS base MSRs and SWAPGS ... passed Jun 29 18:05:40.319447 (d33) Passed 3 of 3 tests Jun 29 18:05:40.331412 (d33) Writing SMBIOS tables ... Jun 29 18:05:40.331429 (d33) Loading SeaBIOS ... Jun 29 18:05:40.331440 (d33) Creating MP tables ... Jun 29 18:05:40.331450 (d33) Loading ACPI ... Jun 29 18:05:40.343408 (d33) vm86 TSS at fc100300 Jun 29 18:05:40.343426 (d33) BIOS map: Jun 29 18:05:40.343436 (d33) 10000-100e3: Scratch space Jun 29 18:05:40.343446 (d33) c0000-fffff: Main BIOS Jun 29 18:05:40.343456 (d33) E820 table: Jun 29 18:05:40.355413 (d33) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 29 18:05:40.355432 (d33) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 29 18:05:40.355445 (d33) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 29 18:05:40.367420 (d33) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 29 18:05:40.367440 (d33) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 29 18:05:40.379414 (d33) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 29 18:05:40.379434 (d33) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 29 18:05:40.391417 (d33) Invoking SeaBIOS ... Jun 29 18:05:40.391435 (d33) SeaBIOS (version e5f2e4c-Xen) Jun 29 18:05:40.391447 (d33) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 29 18:05:40.403422 (d33) Jun 29 18:05:40.403437 (d33) Found Xen hypervisor signature at 40000000 Jun 29 18:05:40.415411 (d33) Running on QEMU (i440fx) Jun 29 18:05:40.415430 (d33) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 29 18:05:40.427413 (d33) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 29 18:05:40.427434 (d33) xen: copy e820... Jun 29 18:05:40.427444 (d33) Relocating init from 0x000d38c0 to 0x3e7ead80 (size 86496) Jun 29 18:05:40.439415 (d33) Found 8 PCI devices (max PCI bus is 00) Jun 29 18:05:40.439435 (d33) Allocated Xen hypercall page at 3f7ff000 Jun 29 18:05:40.451412 (d33) Detected Xen v4.19-unstable Jun 29 18:05:40.451431 (d33) xen: copy BIOS tables... Jun 29 18:05:40.451443 (d33) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 29 18:05:40.463410 (d33) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 29 18:05:40.463432 (d33) Copying PIR from 0x00010040 to 0x000f5140 Jun 29 18:05:40.475408 (d33) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 29 18:05:40.475429 (d33) table(50434146)=0xfc00a370 (via xsdt) Jun 29 18:05:40.475442 (d33) Using pmtimer, ioport 0xb008 Jun 29 18:05:40.487411 (d33) table(50434146)=0xfc00a370 (via xsdt) Jun 29 18:05:40.487431 (d33) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 29 18:05:40.487444 (d33) parse_termlist: parse error, skip from 16/27641 Jun 29 18:05:40.499416 (d33) parse_termlist: parse error, skip from 87/6041 Jun 29 18:05:40.499436 (d33) Scan for VGA option rom Jun 29 18:05:40.511413 (d33) Running option rom at c000:0003 Jun 29 18:05:40.511431 (XEN) arch/x86/hvm/stdvga.c:172:d33v0 entering stdvga mode Jun 29 18:05:40.511446 (d33) pmm call arg1=0 Jun 29 18:05:40.523411 (d33) Turning on vga text mode console Jun 29 18:05:40.523430 (d33) SeaBIOS (version e5f2e4c-Xen) Jun 29 18:05:40.523442 (d33) Machine UUID 218e446d-2e94-494f-bf18-9ea37ef9737b Jun 29 18:05:40.535413 (d33) UHCI init on dev 00:01.2 (io=c200) Jun 29 18:05:40.535433 (d33) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 29 18:05:40.547411 (d33) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 29 18:05:40.547432 (d33) Searching bootorder for: HALT Jun 29 18:05:40.547451 (d33) Found 0 lpt ports Jun 29 18:05:40.559412 (d33) Found 1 serial ports Jun 29 18:05:40.559430 (d33) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 29 18:05:40.559445 (d33) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 18:05:40.571401 (d33) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 18:05:40.571423 (d33) PS2 keyboard initialized Jun 29 18:05:40.583413 (d33) All threads complete. Jun 29 18:05:40.583431 (d33) Scan for option roms Jun 29 18:05:40.583442 (d33) Running option rom at ca00:0003 Jun 29 18:05:40.583453 (d33) pmm call arg1=1 Jun 29 18:05:40.595419 (d33) pmm call arg1=0 Jun 29 18:05:40.595436 (d33) pmm call arg1=1 Jun 29 18:05:40.595445 (d33) pmm call arg1=0 Jun 29 18:05:40.595454 (d33) Searching bootorder for: /pci@i0cf8/*@4 Jun 29 18:05:40.607386 (d33) Jun 29 18:05:40.607401 (d33) Press ESC for boot menu. Jun 29 18:05:40.607412 (d33) Jun 29 18:05:40.607420 (d33) Searching bootorder for: HALT Jun 29 18:05:43.091398 (d33) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 29 18:05:43.103420 (d33) Space available for UMB: cb000-e7800, f4ae0-f5090 Jun 29 18:05:43.103440 (d33) Returned 16773120 bytes of ZoneHigh Jun 29 18:05:43.115412 (d33) e820 map has 7 items: Jun 29 18:05:43.115429 (d33) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 29 18:05:43.115442 (d33) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 29 18:05:43.127416 (d33) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 29 18:05:43.127436 (d33) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 29 18:05:43.139413 (d33) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 29 18:05:43.139434 (d33) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 29 18:05:43.151412 (d33) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 29 18:05:43.151432 (d33) enter handle_19: Jun 29 18:05:43.163397 (d33) NULL Jun 29 18:05:43.163413 (d33) Booting from Hard Disk... Jun 29 18:05:43.163425 (d33) Booting from 0000:7c00 Jun 29 18:05:43.163435 (XEN) Dom33 callback via changed to Direct Vector 0x93 Jun 29 18:06:00.939420 [ 1531.909119] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 29 18:06:00.939443 [ 1531.909499] vif33.0-emu (unregistering): left allmulticast mode Jun 29 18:06:00.951417 [ 1531.909624] vif33.0-emu (unregistering): left promiscuous mode Jun 29 18:06:00.951440 [ 1531.909756] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 29 18:06:00.963396 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 5 -> 0 Jun 29 18:06:05.523423 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 10 -> 0 Jun 29 18:06:05.523446 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 11 -> 0 Jun 29 18:06:05.535417 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 5 -> 0 Jun 29 18:06:05.535439 [ 1540.698217] xen-blkback: backend/vbd/33/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 18:06:09.735416 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Jun 29 18:06:09.747418 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 2 to 3 frames Jun 29 18:06:09.747444 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 3 to 4 frames Jun 29 18:06:09.759392 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 4 to 5 frames Jun 29 18:06:09.783399 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 5 to 6 frames Jun 29 18:06:09.855422 [ 1540.831237] vif vif-33-0 vif33.0: Guest Rx ready Jun 29 18:06:09.867414 [ 1540.831547] xenbr0: port 2(vif33.0) entered blocking state Jun 29 18:06:09.867437 [ 1540.831752] xenbr0: port 2(vif33.0) entered forwarding state Jun 29 18:06:09.879378 [ 1582.487776] xenbr0: port 2(vif33.0) entered disabled state Jun 29 18:06:51.523386 [ 1582.580325] xenbr0: port 2(vif33.0) entered disabled state Jun 29 18:06:51.619412 [ 1582.580921] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Jun 29 18:06:51.619436 [ 1582.581119] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Jun 29 18:06:51.631426 [ 1582.581312] xenbr0: port 2(vif33.0) entered disabled state Jun 29 18:06:51.631448 (XEN) HVM d34v0 save: CPU Jun 29 18:07:18.847422 (XEN) HVM d34v1 save: CPU Jun 29 18:07:18.847441 (XEN) HVM d34 save: PIC Jun 29 18:07:18.847451 (XEN) HVM d34 save: IOAPIC Jun 29 18:07:18.847460 (XEN) HVM d34v0 save: LAPIC Jun 29 18:07:18.859409 (XEN) HVM d34v1 save: LAPIC Jun 29 18:07:18.859427 (XEN) HVM d34v0 save: LAPIC_REGS Jun 29 18:07:18.859439 (XEN) HVM d34v1 save: LAPIC_REGS Jun 29 18:07:18.859449 (XEN) HVM d34 save: PCI_IRQ Jun 29 18:07:18.871412 (XEN) HVM d34 save: ISA_IRQ Jun 29 18:07:18.871430 (XEN) HVM d34 save: PCI_LINK Jun 29 18:07:18.871440 (XEN) HVM d34 save: PIT Jun 29 18:07:18.871449 (XEN) HVM d34 save: RTC Jun 29 18:07:18.871458 (XEN) HVM d34 save: HPET Jun 29 18:07:18.883412 (XEN) HVM d34 save: PMTIMER Jun 29 18:07:18.883430 (XEN) HVM d34v0 save: MTRR Jun 29 18:07:18.883440 (XEN) HVM d34v1 save: MTRR Jun 29 18:07:18.883449 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Jun 29 18:07:18.895413 (XEN) HVM d34v0 save: CPU_XSAVE Jun 29 18:07:18.895431 (XEN) HVM d34v1 save: CPU_XSAVE Jun 29 18:07:18.895442 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Jun 29 18:07:18.907411 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Jun 29 18:07:18.907430 (XEN) HVM d34v0 save: VMCE_VCPU Jun 29 18:07:18.907441 (XEN) HVM d34v1 save: VMCE_VCPU Jun 29 18:07:18.907451 (XEN) HVM d34v0 save: TSC_ADJUST Jun 29 18:07:18.919412 (XEN) HVM d34v1 save: TSC_ADJUST Jun 29 18:07:18.919430 (XEN) HVM d34v0 save: CPU_MSR Jun 29 18:07:18.919441 (XEN) HVM d34v1 save: CPU_MSR Jun 29 18:07:18.919450 (XEN) HVM restore d34: CPU 0 Jun 29 18:07:18.931371 [ 1610.765326] xenbr0: port 2(vif34.0) entered blocking state Jun 29 18:07:19.795398 [ 1610.765498] xenbr0: port 2(vif34.0) entered disabled state Jun 29 18:07:19.807416 [ 1610.765663] vif vif-34-0 vif34.0: entered allmulticast mode Jun 29 18:07:19.807437 [ 1610.765886] vif vif-34-0 vif34.0: entered promiscuous mode Jun 29 18:07:19.819389 [ 1611.090492] xenbr0: port 3(vif34.0-emu) entered blocking state Jun 29 18:07:20.131411 [ 1611.090761] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 29 18:07:20.131434 [ 1611.090972] vif34.0-emu: entered allmulticast mode Jun 29 18:07:20.143414 [ 1611.091262] vif34.0-emu: entered promiscuous mode Jun 29 18:07:20.143435 [ 1611.102667] xenbr0: port 3(vif34.0-emu) entered blocking state Jun 29 18:07:20.155391 [ 1611.102900] xenbr0: port 3(vif34.0-emu) entered forwarding state Jun 29 18:07:20.155414 (d34) HVM Loader Jun 29 18:07:20.167366 (d34) Detected Xen v4.19-unstable Jun 29 18:07:20.179417 (d34) Xenbus rings @0xfeffc000, event channel 1 Jun 29 18:07:20.179436 (d34) System requested SeaBIOS Jun 29 18:07:20.179447 (d34) CPU speed is 1995 MHz Jun 29 18:07:20.191421 (d34) Relocating guest memory for lowmem MMIO space disabled Jun 29 18:07:20.191443 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 0 -> 5 Jun 29 18:07:20.203412 (d34) PCI-ISA link 0 routed to IRQ5 Jun 29 18:07:20.203430 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 0 -> 10 Jun 29 18:07:20.215410 (d34) PCI-ISA link 1 routed to IRQ10 Jun 29 18:07:20.215430 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 0 -> 11 Jun 29 18:07:20.215445 (d34) PCI-ISA link 2 routed to IRQ11 Jun 29 18:07:20.227411 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 0 -> 5 Jun 29 18:07:20.227433 (d34) PCI-ISA link 3 routed to IRQ5 Jun 29 18:07:20.227445 (d34) pci dev 01:2 INTD->IRQ5 Jun 29 18:07:20.239415 (d34) pci dev 01:3 INTA->IRQ10 Jun 29 18:07:20.239433 (d34) pci dev 02:0 INTA->IRQ11 Jun 29 18:07:20.239444 (d34) pci dev 04:0 INTA->IRQ5 Jun 29 18:07:20.251357 (d34) No RAM in high memory; setting high_mem resource base to 100000000 Jun 29 18:07:20.275403 (d34) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 29 18:07:20.287420 (d34) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 29 18:07:20.287440 (d34) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 29 18:07:20.299409 (d34) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 29 18:07:20.299438 (d34) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 29 18:07:20.311408 (d34) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 29 18:07:20.311428 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 29 18:07:20.311441 (d34) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 29 18:07:20.323412 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 29 18:07:20.323432 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 29 18:07:20.335414 (d34) Multiprocessor initialisation: Jun 29 18:07:20.335433 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 18:07:20.347412 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 18:07:20.347435 (d34) Testing HVM environment: Jun 29 18:07:20.359408 (d34) Using scratch memory at 400000 Jun 29 18:07:20.359427 (d34) - REP INSB across page boundaries ... passed Jun 29 18:07:20.359441 (d34) - REP INSW across page boundaries ... passed Jun 29 18:07:20.371412 (d34) - GS base MSRs and SWAPGS ... passed Jun 29 18:07:20.371431 (d34) Passed 3 of 3 tests Jun 29 18:07:20.371442 (d34) Writing SMBIOS tables ... Jun 29 18:07:20.383413 (d34) Loading SeaBIOS ... Jun 29 18:07:20.383431 (d34) Creating MP tables ... Jun 29 18:07:20.383442 (d34) Loading ACPI ... Jun 29 18:07:20.383451 (d34) vm86 TSS at fc100300 Jun 29 18:07:20.383461 (d34) BIOS map: Jun 29 18:07:20.395527 (d34) 10000-100e3: Scratch space Jun 29 18:07:20.395546 (d34) c0000-fffff: Main BIOS Jun 29 18:07:20.395556 (d34) E820 table: Jun 29 18:07:20.395566 (d34) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 29 18:07:20.407521 (d34) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 29 18:07:20.407540 (d34) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 29 18:07:20.419521 (d34) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 29 18:07:20.419541 (d34) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 29 18:07:20.431519 (d34) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 29 18:07:20.431539 (d34) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 29 18:07:20.443519 (d34) Invoking SeaBIOS ... Jun 29 18:07:20.443537 (d34) SeaBIOS (version e5f2e4c-Xen) Jun 29 18:07:20.443549 (d34) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 29 18:07:20.455524 (d34) Jun 29 18:07:20.455539 (d34) Found Xen hypervisor signature at 40000000 Jun 29 18:07:20.455552 (d34) Running on QEMU (i440fx) Jun 29 18:07:20.467517 (d34) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 29 18:07:20.467542 (d34) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 29 18:07:20.479525 (d34) xen: copy e820... Jun 29 18:07:20.479542 (d34) Relocating init from 0x000d38c0 to 0x3e7ead80 (size 86496) Jun 29 18:07:20.491517 (d34) Found 8 PCI devices (max PCI bus is 00) Jun 29 18:07:20.491537 (d34) Allocated Xen hypercall page at 3f7ff000 Jun 29 18:07:20.491550 (d34) Detected Xen v4.19-unstable Jun 29 18:07:20.503522 (d34) xen: copy BIOS tables... Jun 29 18:07:20.503540 (d34) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 29 18:07:20.503554 (d34) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 29 18:07:20.515526 (d34) Copying PIR from 0x00010040 to 0x000f5140 Jun 29 18:07:20.515546 (d34) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 29 18:07:20.527518 (d34) table(50434146)=0xfc00a370 (via xsdt) Jun 29 18:07:20.527538 (d34) Using pmtimer, ioport 0xb008 Jun 29 18:07:20.527550 (d34) table(50434146)=0xfc00a370 (via xsdt) Jun 29 18:07:20.539520 (d34) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 29 18:07:20.539541 (d34) parse_termlist: parse error, skip from 16/27641 Jun 29 18:07:20.551519 (d34) parse_termlist: parse error, skip from 87/6041 Jun 29 18:07:20.551539 (d34) Scan for VGA option rom Jun 29 18:07:20.551550 (d34) Running option rom at c000:0003 Jun 29 18:07:20.563520 (XEN) arch/x86/hvm/stdvga.c:172:d34v0 entering stdvga mode Jun 29 18:07:20.563542 (d34) pmm call arg1=0 Jun 29 18:07:20.563560 (d34) Turning on vga text mode console Jun 29 18:07:20.575522 (d34) SeaBIOS (version e5f2e4c-Xen) Jun 29 18:07:20.575541 (d34) Machine UUID cbeadb55-1167-4b9a-8202-8f7ef4dd2513 Jun 29 18:07:20.575554 (d34) UHCI init on dev 00:01.2 (io=c200) Jun 29 18:07:20.587528 (d34) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 29 18:07:20.587548 (d34) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 29 18:07:20.599419 (d34) Searching bootorder for: HALT Jun 29 18:07:20.599438 (d34) Found 0 lpt ports Jun 29 18:07:20.599448 (d34) Found 1 serial ports Jun 29 18:07:20.599457 (d34) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 29 18:07:20.611419 (d34) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 18:07:20.623408 (d34) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 18:07:20.623430 (d34) PS2 keyboard initialized Jun 29 18:07:20.623442 (d34) All threads complete. Jun 29 18:07:20.635411 (d34) Scan for option roms Jun 29 18:07:20.635429 (d34) Running option rom at ca00:0003 Jun 29 18:07:20.635440 (d34) pmm call arg1=1 Jun 29 18:07:20.635449 (d34) pmm call arg1=0 Jun 29 18:07:20.647411 (d34) pmm call arg1=1 Jun 29 18:07:20.647428 (d34) pmm call arg1=0 Jun 29 18:07:20.647437 (d34) Searching bootorder for: /pci@i0cf8/*@4 Jun 29 18:07:20.647449 (d34) Jun 29 18:07:20.647457 (d34) Press ESC for boot menu. Jun 29 18:07:20.659370 (d34) Jun 29 18:07:20.659385 (d34) Searching bootorder for: HALT Jun 29 18:07:23.167397 (d34) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 29 18:07:23.179416 (d34) Space available for UMB: cb000-e7800, f4ae0-f5090 Jun 29 18:07:23.179436 (d34) Returned 16773120 bytes of ZoneHigh Jun 29 18:07:23.191414 (d34) e820 map has 7 items: Jun 29 18:07:23.191432 (d34) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 29 18:07:23.191444 (d34) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 29 18:07:23.203412 (d34) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 29 18:07:23.203432 (d34) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 29 18:07:23.215412 (d34) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 29 18:07:23.215432 (d34) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 29 18:07:23.227415 (d34) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 29 18:07:23.227435 (d34) enter handle_19: Jun 29 18:07:23.239395 (d34) NULL Jun 29 18:07:23.239411 (d34) Booting from Hard Disk... Jun 29 18:07:23.239422 (d34) Booting from 0000:7c00 Jun 29 18:07:23.239432 (XEN) Dom34 callback via changed to Direct Vector 0x93 Jun 29 18:07:40.987525 [ 1631.953043] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 29 18:07:40.987548 [ 1631.953620] vif34.0-emu (unregistering): left allmulticast mode Jun 29 18:07:40.999522 [ 1631.953851] vif34.0-emu (unregistering): left promiscuous mode Jun 29 18:07:40.999545 [ 1631.954037] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 29 18:07:41.011488 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 5 -> 0 Jun 29 18:07:45.631418 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 10 -> 0 Jun 29 18:07:45.631442 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 11 -> 0 Jun 29 18:07:45.643409 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 5 -> 0 Jun 29 18:07:45.643431 [ 1640.736290] xen-blkback: backend/vbd/34/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 18:07:49.771426 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Jun 29 18:07:49.831412 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 2 to 3 frames Jun 29 18:07:50.023415 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 3 to 4 frames Jun 29 18:07:50.023440 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 4 to 5 frames Jun 29 18:07:50.035425 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 5 to 6 frames Jun 29 18:07:50.047372 [ 1641.060151] vif vif-34-0 vif34.0: Guest Rx ready Jun 29 18:07:50.095428 [ 1641.060877] xenbr0: port 2(vif34.0) entered blocking state Jun 29 18:07:50.095450 [ 1641.061067] xenbr0: port 2(vif34.0) entered forwarding state Jun 29 18:07:50.107394 [ 1682.777777] xenbr0: port 2(vif34.0) entered disabled state Jun 29 18:08:31.811401 [ 1682.894107] xenbr0: port 2(vif34.0) entered disabled state Jun 29 18:08:31.931416 [ 1682.894712] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jun 29 18:08:31.943413 [ 1682.894915] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jun 29 18:08:31.943437 [ 1682.895121] xenbr0: port 2(vif34.0) entered disabled state Jun 29 18:08:31.955369 (XEN) HVM d35v0 save: CPU Jun 29 18:08:59.627505 (XEN) HVM d35v1 save: CPU Jun 29 18:08:59.627522 (XEN) HVM d35 save: PIC Jun 29 18:08:59.639523 (XEN) HVM d35 save: IOAPIC Jun 29 18:08:59.639541 (XEN) HVM d35v0 save: LAPIC Jun 29 18:08:59.639553 (XEN) HVM d35v1 save: LAPIC Jun 29 18:08:59.639563 (XEN) HVM d35v0 save: LAPIC_REGS Jun 29 18:08:59.651518 (XEN) HVM d35v1 save: LAPIC_REGS Jun 29 18:08:59.651538 (XEN) HVM d35 save: PCI_IRQ Jun 29 18:08:59.651549 (XEN) HVM d35 save: ISA_IRQ Jun 29 18:08:59.651560 (XEN) HVM d35 save: PCI_LINK Jun 29 18:08:59.663518 (XEN) HVM d35 save: PIT Jun 29 18:08:59.663537 (XEN) HVM d35 save: RTC Jun 29 18:08:59.663548 (XEN) HVM d35 save: HPET Jun 29 18:08:59.663558 (XEN) HVM d35 save: PMTIMER Jun 29 18:08:59.663568 (XEN) HVM d35v0 save: MTRR Jun 29 18:08:59.675521 (XEN) HVM d35v1 save: MTRR Jun 29 18:08:59.675540 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Jun 29 18:08:59.675552 (XEN) HVM d35v0 save: CPU_XSAVE Jun 29 18:08:59.675563 (XEN) HVM d35v1 save: CPU_XSAVE Jun 29 18:08:59.687522 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Jun 29 18:08:59.687542 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Jun 29 18:08:59.687554 (XEN) HVM d35v0 save: VMCE_VCPU Jun 29 18:08:59.699519 (XEN) HVM d35v1 save: VMCE_VCPU Jun 29 18:08:59.699538 (XEN) HVM d35v0 save: TSC_ADJUST Jun 29 18:08:59.699550 (XEN) HVM d35v1 save: TSC_ADJUST Jun 29 18:08:59.699561 (XEN) HVM d35v0 save: CPU_MSR Jun 29 18:08:59.711503 (XEN) HVM d35v1 save: CPU_MSR Jun 29 18:08:59.711522 (XEN) HVM restore d35: CPU 0 Jun 29 18:08:59.711533 [ 1711.541531] xenbr0: port 2(vif35.0) entered blocking state Jun 29 18:09:00.575513 [ 1711.541736] xenbr0: port 2(vif35.0) entered disabled state Jun 29 18:09:00.587524 [ 1711.541925] vif vif-35-0 vif35.0: entered allmulticast mode Jun 29 18:09:00.587547 [ 1711.542120] vif vif-35-0 vif35.0: entered promiscuous mode Jun 29 18:09:00.599490 [ 1711.866928] xenbr0: port 3(vif35.0-emu) entered blocking state Jun 29 18:09:00.899511 [ 1711.867094] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 29 18:09:00.911526 [ 1711.867255] vif35.0-emu: entered allmulticast mode Jun 29 18:09:00.911548 [ 1711.867442] vif35.0-emu: entered promiscuous mode Jun 29 18:09:00.923523 [ 1711.874200] xenbr0: port 3(vif35.0-emu) entered blocking state Jun 29 18:09:00.923546 [ 1711.874345] xenbr0: port 3(vif35.0-emu) entered forwarding state Jun 29 18:09:00.935525 (d35) HVM Loader Jun 29 18:09:00.935543 (d35) Detected Xen v4.19-unstable Jun 29 18:09:00.935554 (d35) Xenbus rings @0xfeffc000, event channel 1 Jun 29 18:09:00.947523 (d35) System requested SeaBIOS Jun 29 18:09:00.947542 (d35) CPU speed is 1995 MHz Jun 29 18:09:00.947553 (d35) Relocating guest memory for lowmem MMIO space disabled Jun 29 18:09:00.959524 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 0 -> 5 Jun 29 18:09:00.959546 (d35) PCI-ISA link 0 routed to IRQ5 Jun 29 18:09:00.971530 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 0 -> 10 Jun 29 18:09:00.971553 (d35) PCI-ISA link 1 routed to IRQ10 Jun 29 18:09:00.971565 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 0 -> 11 Jun 29 18:09:00.983526 (d35) PCI-ISA link 2 routed to IRQ11 Jun 29 18:09:00.983545 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 0 -> 5 Jun 29 18:09:00.995525 (d35) PCI-ISA link 3 routed to IRQ5 Jun 29 18:09:00.995544 (d35) pci dev 01:2 INTD->IRQ5 Jun 29 18:09:00.995556 (d35) pci dev 01:3 INTA->IRQ10 Jun 29 18:09:01.007512 (d35) pci dev 02:0 INTA->IRQ11 Jun 29 18:09:01.007530 (d35) pci dev 04:0 INTA->IRQ5 Jun 29 18:09:01.007541 (d35) No RAM in high memory; setting high_mem resource base to 100000000 Jun 29 18:09:01.043523 (d35) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 29 18:09:01.043543 (d35) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 29 18:09:01.055519 (d35) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 29 18:09:01.055538 (d35) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 29 18:09:01.067521 (d35) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 29 18:09:01.067541 (d35) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 29 18:09:01.079518 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 29 18:09:01.079538 (d35) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 29 18:09:01.091519 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 29 18:09:01.091539 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 29 18:09:01.091551 (d35) Multiprocessor initialisation: Jun 29 18:09:01.103523 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 18:09:01.103546 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 29 18:09:01.115526 (d35) Testing HVM environment: Jun 29 18:09:01.115544 (d35) Using scratch memory at 400000 Jun 29 18:09:01.127518 (d35) - REP INSB across page boundaries ... passed Jun 29 18:09:01.127539 (d35) - REP INSW across page boundaries ... passed Jun 29 18:09:01.127552 (d35) - GS base MSRs and SWAPGS ... passed Jun 29 18:09:01.139522 (d35) Passed 3 of 3 tests Jun 29 18:09:01.139539 (d35) Writing SMBIOS tables ... Jun 29 18:09:01.139550 (d35) Loading SeaBIOS ... Jun 29 18:09:01.151515 (d35) Creating MP tables ... Jun 29 18:09:01.151534 (d35) Loading ACPI ... Jun 29 18:09:01.151544 (d35) vm86 TSS at fc100300 Jun 29 18:09:01.151554 (d35) BIOS map: Jun 29 18:09:01.151563 (d35) 10000-100e3: Scratch space Jun 29 18:09:01.163519 (d35) c0000-fffff: Main BIOS Jun 29 18:09:01.163537 (d35) E820 table: Jun 29 18:09:01.163546 (d35) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 29 18:09:01.163558 (d35) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 29 18:09:01.175530 (d35) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 29 18:09:01.175550 (d35) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 29 18:09:01.187520 (d35) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 29 18:09:01.187539 (d35) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 29 18:09:01.199519 (d35) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 29 18:09:01.199540 (d35) Invoking SeaBIOS ... Jun 29 18:09:01.211516 (d35) SeaBIOS (version e5f2e4c-Xen) Jun 29 18:09:01.211536 (d35) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 29 18:09:01.223518 (d35) Jun 29 18:09:01.223533 (d35) Found Xen hypervisor signature at 40000000 Jun 29 18:09:01.223546 (d35) Running on QEMU (i440fx) Jun 29 18:09:01.223556 (d35) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 29 18:09:01.235532 (d35) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 29 18:09:01.247519 (d35) xen: copy e820... Jun 29 18:09:01.247537 (d35) Relocating init from 0x000d38c0 to 0x3e7ead80 (size 86496) Jun 29 18:09:01.247552 (d35) Found 8 PCI devices (max PCI bus is 00) Jun 29 18:09:01.259521 (d35) Allocated Xen hypercall page at 3f7ff000 Jun 29 18:09:01.259541 (d35) Detected Xen v4.19-unstable Jun 29 18:09:01.259552 (d35) xen: copy BIOS tables... Jun 29 18:09:01.271521 (d35) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 29 18:09:01.271542 (d35) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 29 18:09:01.283517 (d35) Copying PIR from 0x00010040 to 0x000f5140 Jun 29 18:09:01.283537 (d35) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 29 18:09:01.283551 (d35) table(50434146)=0xfc00a370 (via xsdt) Jun 29 18:09:01.295521 (d35) Using pmtimer, ioport 0xb008 Jun 29 18:09:01.295540 (d35) table(50434146)=0xfc00a370 (via xsdt) Jun 29 18:09:01.295559 (d35) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 29 18:09:01.307523 (d35) parse_termlist: parse error, skip from 16/27641 Jun 29 18:09:01.307542 (d35) parse_termlist: parse error, skip from 87/6041 Jun 29 18:09:01.319520 (d35) Scan for VGA option rom Jun 29 18:09:01.319539 (d35) Running option rom at c000:0003 Jun 29 18:09:01.319550 (XEN) arch/x86/hvm/stdvga.c:172:d35v0 entering stdvga mode Jun 29 18:09:01.331521 (d35) pmm call arg1=0 Jun 29 18:09:01.331537 (d35) Turning on vga text mode console Jun 29 18:09:01.331549 (d35) SeaBIOS (version e5f2e4c-Xen) Jun 29 18:09:01.343522 (d35) Machine UUID 96ae3c30-2541-42c6-a78f-c7e0ce5fc6ef Jun 29 18:09:01.343543 (d35) UHCI init on dev 00:01.2 (io=c200) Jun 29 18:09:01.355523 (d35) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 29 18:09:01.355544 (d35) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 29 18:09:01.355558 (d35) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 29 18:09:01.367524 (d35) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 18:09:01.367545 (d35) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 29 18:09:01.379533 (d35) Searching bootorder for: HALT Jun 29 18:09:01.379552 (d35) Found 0 lpt ports Jun 29 18:09:01.391517 (d35) Found 1 serial ports Jun 29 18:09:01.391535 (d35) PS2 keyboard initialized Jun 29 18:09:01.391547 (d35) All threads complete. Jun 29 18:09:01.391557 (d35) Scan for option roms Jun 29 18:09:01.403481 (d35) Running option rom at ca00:0003 Jun 29 18:09:01.415475 (d35) pmm call arg1=1 Jun 29 18:09:01.427502 (d35) pmm call arg1=0 Jun 29 18:09:01.427519 (d35) pmm call arg1=1 Jun 29 18:09:01.427529 (d35) pmm call arg1=0 Jun 29 18:09:01.427537 (d35) Searching bootorder for: /pci@i0cf8/*@4 Jun 29 18:09:01.463502 (d35) Jun 29 18:09:01.463517 (d35) Press ESC for boot menu. Jun 29 18:09:01.463528 (d35) Jun 29 18:09:01.463536 (d35) Searching bootorder for: HALT Jun 29 18:09:04.019519 (d35) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 29 18:09:04.019546 (d35) Space available for UMB: cb000-e7800, f4ae0-f5090 Jun 29 18:09:04.031532 (d35) Returned 16773120 bytes of ZoneHigh Jun 29 18:09:04.031552 (d35) e820 map has 7 items: Jun 29 18:09:04.031563 (d35) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 29 18:09:04.043523 (d35) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 29 18:09:04.043544 (d35) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 29 18:09:04.055495 (d35) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 29 18:09:04.055515 (d35) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 29 18:09:04.067521 (d35) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 29 18:09:04.067542 (d35) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 29 18:09:04.079525 (d35) enter handle_19: Jun 29 18:09:04.079544 (d35) NULL Jun 29 18:09:04.079553 (d35) Booting from Hard Disk... Jun 29 18:09:04.079564 (d35) Booting from 0000:7c00 Jun 29 18:09:04.091474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:09:16.679397 (XEN) Dom35 callback via changed to Direct Vector 0x93 Jun 29 18:09:22.439408 [ 1733.409543] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 29 18:09:22.451414 [ 1733.410015] vif35.0-emu (unregistering): left allmulticast mode Jun 29 18:09:22.451438 [ 1733.410184] vif35.0-emu (unregistering): left promiscuous mode Jun 29 18:09:22.463410 [ 1733.410336] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 29 18:09:22.463433 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 5 -> 0 Jun 29 18:09:27.155416 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 10 -> 0 Jun 29 18:09:27.155442 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 11 -> 0 Jun 29 18:09:27.181613 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 5 -> 0 Jun 29 18:09:27.181643 [ 1742.502600] xen-blkback: backend/vbd/35/768: using 1 queues, protocol 1 (x86_64-abi) Jun 29 18:09:31.547417 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Jun 29 18:09:31.547451 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 2 to 3 frames Jun 29 18:09:31.559422 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 3 to 4 frames Jun 29 18:09:31.571382 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 4 to 5 frames Jun 29 18:09:31.595408 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 5 to 6 frames Jun 29 18:09:31.667419 [ 1742.637315] vif vif-35-0 vif35.0: Guest Rx ready Jun 29 18:09:31.679413 [ 1742.637639] xenbr0: port 2(vif35.0) entered blocking state Jun 29 18:09:31.679435 [ 1742.637846] xenbr0: port 2(vif35.0) entered forwarding state Jun 29 18:09:31.691376 [ 1776.421989] xenbr0: port 2(vif35.0) entered disabled state Jun 29 18:10:05.463379 [ 1776.515111] xenbr0: port 2(vif35.0) entered disabled state Jun 29 18:10:05.547398 [ 1776.516082] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jun 29 18:10:05.559433 [ 1776.516310] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jun 29 18:10:05.571402 [ 1776.516529] xenbr0: port 2(vif35.0) entered disabled state Jun 29 18:10:05.571424 Jun 29 18:15:25.734812 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 29 18:15:25.759411 Jun 29 18:15:25.759767 Jun 29 18:15:26.734587 (XEN) '0' pressed -> dumping Dom0's registers Jun 29 18:15:26.747426 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 29 18:15:26.747446 (XEN) RIP: e033:[ ffff81d643aa>] Jun 29 18:15:26.759422 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 29 18:15:26.759444 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jun 29 18:15:26.771420 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:26.783418 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 000000000056cdcc Jun 29 18:15:26.783441 (XEN) r9: 000002174fe65b00 r10: 000002174fe65b00 r11: 0000000000000246 Jun 29 18:15:26.795420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 29 18:15:26.795442 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 29 18:15:26.807432 (XEN) cr3: 0000001052844000 cr2: 00007f2827ffae84 Jun 29 18:15:26.819417 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 29 18:15:26.819440 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:26.831422 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 29 18:15:26.831442 (XEN) 0000000000000001 000002174fe65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:26.843415 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cf2a31df8557c800 Jun 29 18:15:26.855410 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 29 18:15:26.855432 (XEN) ffffffff8280c030 ffffffff81197284 0000000000000002 ffffffff81d6b567 Jun 29 18:15:26.867420 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 29 18:15:26.879409 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:26.879430 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 29 18:15:26.891413 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 29 18:15:26.903409 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:26.903430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:26.915415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:26.927410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:26.927431 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 29 18:15:26.939423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:26.951410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:26.951431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:26.963414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:26.975408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:26.975428 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 29 18:15:26.975440 (XEN) RIP: e033:[] Jun 29 18:15:26.987417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 29 18:15:26.987439 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d643aa Jun 29 18:15:26.999413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:27.011411 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000001074dc Jun 29 18:15:27.011433 (XEN) r9: 0000000000000007 r10: 000002174fe65b00 r11: 0000000000000246 Jun 29 18:15:27.023413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:27.035410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:27.035432 (XEN) cr3: 0000001052844000 cr2: 00007fd50168a438 Jun 29 18:15:27.047409 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 29 18:15:27.047430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:27.059415 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 29 18:15:27.059435 (XEN) 000000000000002f 00000000804efa44 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:27.071415 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 6aa2d7122cb7a400 Jun 29 18:15:27.083409 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.083430 (XEN) 0000000000000000 ffffffff81197284 0000000000000001 ffffffff810e1cc4 Jun 29 18:15:27.095413 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:27.107412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.107432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.119411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.131411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.131431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.143410 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 29 18:15:27.143430 (XEN) RIP: e033:[] Jun 29 18:15:27.155412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 29 18:15:27.155434 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d643aa Jun 29 18:15:27.167411 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:27.167433 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 00000000002c2d54 Jun 29 18:15:27.179414 (XEN) r9: 0000000000000007 r10: 000002174fe65b00 r11: 0000000000000246 Jun 29 18:15:27.191412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:27.191433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:27.203414 (XEN) cr3: 0000001052844000 cr2: 00007f95157669c0 Jun 29 18:15:27.203434 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 29 18:15:27.215417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:27.227421 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 29 18:15:27.227441 (XEN) 0000000000000001 0000000000000000 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:27.253942 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 47b94ee6298f1800 Jun 29 18:15:27.255439 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.255468 (XEN) 0000000000000000 ffffffff81197284 0000000000000002 ffffffff810e1cc4 Jun 29 18:15:27.267406 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:27.267428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.279411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.279432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.291417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.303409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.303428 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 29 18:15:27.315411 (XEN) RIP: e033:[] Jun 29 18:15:27.315430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 29 18:15:27.327409 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d643aa Jun 29 18:15:27.327431 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:27.339413 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 00000000000c8e94 Jun 29 18:15:27.351409 (XEN) r9: 000001e92d98db00 r10: 000001e92d98db00 r11: 0000000000000246 Jun 29 18:15:27.351431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:27.363415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:27.375408 (XEN) cr3: 0000001052844000 cr2: 00005601ce669038 Jun 29 18:15:27.375427 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 29 18:15:27.387413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:27.387434 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 29 18:15:27.399416 (XEN) 000000000000003e 000001e92d98db00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:27.399438 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 6f87e17bbcdba600 Jun 29 18:15:27.411418 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.423408 (XEN) 0000000000000000 ffffffff81197284 0000000000000003 ffffffff810e1cc4 Jun 29 18:15:27.423430 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:27.435413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.447411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.447431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.459410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.471408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.471428 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 29 18:15:27.471440 (XEN) RIP: e033:[] Jun 29 18:15:27.483416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 29 18:15:27.483438 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d643aa Jun 29 18:15:27.495414 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:27.507413 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000007aac3c Jun 29 18:15:27.507434 (XEN) r9: 000002174fe65b00 r10: 000002174fe65b00 r11: 0000000000000246 Jun 29 18:15:27.519414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:27.531408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:27.531430 (XEN) cr3: 0000001052844000 cr2: 000055cc5374b400 Jun 29 18:15:27.543411 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 29 18:15:27.543433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:27.555414 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 29 18:15:27.555434 (XEN) 0000000000000001 000002174fe65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:27.567425 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 95d46e05d7583e00 Jun 29 18:15:27.579411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.579432 (XEN) 0000000000000000 ffffffff81197284 0000000000000004 ffffffff810e1cc4 Jun 29 18:15:27.591413 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:27.603421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.603442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.615412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.627410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.627431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.639410 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 29 18:15:27.639429 (XEN) RIP: e033:[] Jun 29 18:15:27.651410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 29 18:15:27.651431 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d643aa Jun 29 18:15:27.663413 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:27.675407 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 000000000009664c Jun 29 18:15:27.675430 (XEN) r9: 000002174fe65b00 r10: 000002174fe65b00 r11: 0000000000000246 Jun 29 18:15:27.687412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:27.687432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:27.699415 (XEN) cr3: 0000001052844000 cr2: 00007f4097092520 Jun 29 18:15:27.711415 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 29 18:15:27.711437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:27.723411 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 29 18:15:27.723431 (XEN) 0000000000000001 000002174fe65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:27.735412 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 8630878905739800 Jun 29 18:15:27.747412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.747433 (XEN) 0000000000000000 ffffffff81197284 0000000000000005 ffffffff810e1cc4 Jun 29 18:15:27.759414 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:27.771408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.771428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.783411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.795413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.795433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.807410 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 29 18:15:27.807430 (XEN) RIP: e033:[] Jun 29 18:15:27.807442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 29 18:15:27.819413 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d643aa Jun 29 18:15:27.831412 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:27.831434 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 00000000013ae14c Jun 29 18:15:27.843415 (XEN) r9: 000002174fe65b00 r10: 000002174fe65b00 r11: 0000000000000246 Jun 29 18:15:27.855407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:27.855428 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:27.867415 (XEN) cr3: 0000001052844000 cr2: 00007f0ea392a9c0 Jun 29 18:15:27.867435 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 29 18:15:27.879424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:27.891411 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 29 18:15:27.891432 (XEN) 0000000000000001 000002174fe65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:27.903412 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 11bbb2ed199fd800 Jun 29 18:15:27.903433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.915420 (XEN) 0000000000000000 ffffffff81197284 0000000000000006 ffffffff810e1cc4 Jun 29 18:15:27.927412 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:27.927433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.939417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.951409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.951430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.963414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:27.963433 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 29 18:15:27.975411 (XEN) RIP: e033:[] Jun 29 18:15:27.975430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 29 18:15:27.987413 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d643aa Jun 29 18:15:27.987435 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:27.999411 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 0000000000206604 Jun 29 18:15:27.999433 (XEN) r9: 000002174fe65b00 r10: 000002174fe65b00 r11: 0000000000000246 Jun 29 18:15:28.011423 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:28.023413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:28.023435 (XEN) cr3: 0000000834389000 cr2: 000056536a0de2f8 Jun 29 18:15:28.035422 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 29 18:15:28.035443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:28.047415 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 29 18:15:28.047435 (XEN) 0000000000000001 000002174fe65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:28.059417 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cd2b2922bda8bb00 Jun 29 18:15:28.071411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.071432 (XEN) 0000000000000000 ffffffff81197284 0000000000000007 ffffffff810e1cc4 Jun 29 18:15:28.083415 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:28.095410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.095430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.107412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.107432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.119417 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.131414 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 29 18:15:28.131433 (XEN) RIP: e033:[] Jun 29 18:15:28.131445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 29 18:15:28.143413 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d643aa Jun 29 18:15:28.143435 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:28.155419 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 0000000000a5cfc4 Jun 29 18:15:28.167412 (XEN) r9: 000001ec65925b00 r10: 000001ec65925b00 r11: 0000000000000246 Jun 29 18:15:28.167434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:28.179419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:28.191418 (XEN) cr3: 0000001052844000 cr2: 00007f5caebe03d8 Jun 29 18:15:28.191439 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 29 18:15:28.203411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:28.203432 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 29 18:15:28.215414 (XEN) 0000000000000001 000001ec65925b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:28.215435 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 f06f71e8626d8800 Jun 29 18:15:28.227415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.239410 (XEN) 0000000000000000 ffffffff81197284 0000000000000008 ffffffff810e1cc4 Jun 29 18:15:28.239432 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:28.251413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.263411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.263431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.275412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.275432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.287418 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 29 18:15:28.287437 (XEN) RIP: e033:[] Jun 29 18:15:28.299411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 29 18:15:28.299433 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d643aa Jun 29 18:15:28.311413 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:28.311435 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000011b9f4 Jun 29 18:15:28.323422 (XEN) r9: 000001ec65925b00 r10: 000001ec65925b00 r11: 0000000000000246 Jun 29 18:15:28.335414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:28.335435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:28.347423 (XEN) cr3: 0000001052844000 cr2: 00007fd2c59f6a1c Jun 29 18:15:28.347443 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 29 18:15:28.359417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:28.371409 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 29 18:15:28.371429 (XEN) 0000000000000001 000001ec65925b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:28.383411 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 49e1dd3ad50fc100 Jun 29 18:15:28.383433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.395413 (XEN) 0000000000000000 ffffffff81197284 0000000000000009 ffffffff810e1cc4 Jun 29 18:15:28.407410 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:28.407431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.419414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.431410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.431431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.443411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.443430 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 29 18:15:28.455414 (XEN) RIP: e033:[] Jun 29 18:15:28.455432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 29 18:15:28.467410 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d643aa Jun 29 18:15:28.467432 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:28.479417 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 0000000000283df4 Jun 29 18:15:28.491412 (XEN) r9: 000002174fe65b00 r10: 000002174fe65b00 r11: 0000000000000246 Jun 29 18:15:28.491441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:28.503413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:28.515409 (XEN) cr3: 0000001052844000 cr2: 00007f442c43a6c0 Jun 29 18:15:28.515428 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 29 18:15:28.527412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:28.527433 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 29 18:15:28.539416 (XEN) 0000000000000001 000002174fe65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:28.539437 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 75aa6bb735f75b00 Jun 29 18:15:28.551417 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.563412 (XEN) 0000000000000000 ffffffff81197284 000000000000000a ffffffff810e1cc4 Jun 29 18:15:28.563434 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:28.575415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.587413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.587433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.599420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.611407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.611417 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 29 18:15:28.623401 (XEN) RIP: e033:[] Jun 29 18:15:28.623412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 29 18:15:28.623420 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d643aa Jun 29 18:15:28.635410 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:28.647413 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000000a0a24 Jun 29 18:15:28.647434 (XEN) r9: 000001ec65925b00 r10: 000001ec65925b00 r11: 0000000000000246 Jun 29 18:15:28.659417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:28.671423 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:28.671445 (XEN) cr3: 0000001052844000 cr2: 00007ff621bd3438 Jun 29 18:15:28.683416 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 29 18:15:28.683438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:28.695425 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 29 18:15:28.695445 (XEN) 0000000000000065 000001ec65925b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:28.707430 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 0593639a62f88100 Jun 29 18:15:28.719423 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.719444 (XEN) 0000000000000000 ffffffff81197284 000000000000000b ffffffff810e1cc4 Jun 29 18:15:28.731437 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:28.743410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.743431 (XEN) Jun 29 18:15:28.750812 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.755433 (XEN) 0000000000000000 0000000000000000 0000000 Jun 29 18:15:28.755790 000000000 0000000000000000 Jun 29 18:15:28.771446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.771466 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.787435 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 29 18:15:28.787454 (XEN) RIP: e033:[] Jun 29 18:15:28.787466 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 29 18:15:28.799426 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d643aa Jun 29 18:15:28.799449 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:28.811422 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 0000000000151f54 Jun 29 18:15:28.811444 (XEN) r9: 000002174fe65b00 r10: 000002174fe65b00 r11: 0000000000000246 Jun 29 18:15:28.823424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:28.835418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:28.835440 (XEN) cr3: 0000001052844000 cr2: 00007f5caebe03d8 Jun 29 18:15:28.847414 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 29 18:15:28.847435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:28.859417 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 29 18:15:28.871409 (XEN) 0000000000000001 000002174fe65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:28.871431 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 fe888670bbd54100 Jun 29 18:15:28.883417 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.883438 (XEN) 0000000000000000 ffffffff81197284 000000000000000c ffffffff810e1cc4 Jun 29 18:15:28.895417 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:28.907412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.907432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.919415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.931412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.931432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:28.943414 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 29 18:15:28.943433 (XEN) RIP: e033:[] Jun 29 18:15:28.955416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 29 18:15:28.955438 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d643aa Jun 29 18:15:28.967414 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:28.967436 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 00000000000cb4b4 Jun 29 18:15:28.979417 (XEN) r9: 000002174fe65b00 r10: 000002174fe65b00 r11: 0000000000000246 Jun 29 18:15:28.991415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:28.991436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:29.003415 (XEN) cr3: 0000001052844000 cr2: 000055976e837418 Jun 29 18:15:29.015411 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 29 18:15:29.015433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:29.027418 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 29 18:15:29.027438 (XEN) 0000000000000001 000002174fe65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:29.039414 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 32cc6a4efbd5cf00 Jun 29 18:15:29.051411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.051432 (XEN) 0000000000000000 ffffffff81197284 000000000000000d ffffffff810e1cc4 Jun 29 18:15:29.063413 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:29.063434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.075418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.087411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.087431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.099415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.111416 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 29 18:15:29.111437 (XEN) RIP: e033:[] Jun 29 18:15:29.111449 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 29 18:15:29.123416 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d643aa Jun 29 18:15:29.135409 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:29.135431 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 000000000014e18c Jun 29 18:15:29.147409 (XEN) r9: 000002174fe65b00 r10: 000002174fe65b00 r11: 0000000000000246 Jun 29 18:15:29.159408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:29.159429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:29.171408 (XEN) cr3: 0000001052844000 cr2: 00007f5caebb3740 Jun 29 18:15:29.171427 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 29 18:15:29.183417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:29.195412 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 29 18:15:29.195432 (XEN) 0000000000000001 000002174fe65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:29.207409 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 c446d9030a9d3e00 Jun 29 18:15:29.207431 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.219413 (XEN) 0000000000000000 ffffffff81197284 000000000000000e ffffffff810e1cc4 Jun 29 18:15:29.231413 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:29.231433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.243410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.255407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.255427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.267414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.267433 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 29 18:15:29.279415 (XEN) RIP: e033:[] Jun 29 18:15:29.279433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 29 18:15:29.291412 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d643aa Jun 29 18:15:29.291433 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:29.303415 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000000b5904 Jun 29 18:15:29.315410 (XEN) r9: 000001ec65925b00 r10: 000001ec65925b00 r11: 0000000000000246 Jun 29 18:15:29.315431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:29.327413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:29.339407 (XEN) cr3: 0000001052844000 cr2: 0000559a55be9e38 Jun 29 18:15:29.339427 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 29 18:15:29.351411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:29.351432 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 29 18:15:29.363415 (XEN) 000000000000005b 000001ec65925b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:29.363436 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 957d89897653c700 Jun 29 18:15:29.375415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.387412 (XEN) 0000000000000000 ffffffff81197284 000000000000000f ffffffff810e1cc4 Jun 29 18:15:29.387434 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:29.399411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.411411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.411431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.423422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.435411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.435430 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 29 18:15:29.447410 (XEN) RIP: e033:[] Jun 29 18:15:29.447429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 29 18:15:29.459411 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d643aa Jun 29 18:15:29.459433 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:29.471416 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000000ebef4 Jun 29 18:15:29.483408 (XEN) r9: 0000000000000007 r10: 000002174fe65b00 r11: 0000000000000246 Jun 29 18:15:29.483429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:29.495411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:29.495433 (XEN) cr3: 0000001052844000 cr2: 00007f38c3933520 Jun 29 18:15:29.507413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 29 18:15:29.519413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:29.519435 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 29 18:15:29.531408 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:29.531429 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 dbb72289a9a3af00 Jun 29 18:15:29.543415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.555408 (XEN) 0000000000000000 ffffffff81197284 0000000000000010 ffffffff810e1cc4 Jun 29 18:15:29.555430 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:29.567412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.579409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.579430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.591411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.603410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.603429 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 29 18:15:29.603441 (XEN) RIP: e033:[] Jun 29 18:15:29.615412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 29 18:15:29.615434 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d643aa Jun 29 18:15:29.627413 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:29.639415 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 00000000000b9e7c Jun 29 18:15:29.639437 (XEN) r9: 000001e989265b00 r10: 000001e989265b00 r11: 0000000000000246 Jun 29 18:15:29.651416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:29.663410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:29.663432 (XEN) cr3: 0000001052844000 cr2: 0000564c0dda4028 Jun 29 18:15:29.675411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 29 18:15:29.675432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:29.687416 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 29 18:15:29.687436 (XEN) 0000000000000061 000001e989265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:29.699416 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 b7c6175ff511b100 Jun 29 18:15:29.711413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.711434 (XEN) 0000000000000000 ffffffff81197284 0000000000000011 ffffffff810e1cc4 Jun 29 18:15:29.723413 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:29.735411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.735439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.747413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.759410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.759431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.771413 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 29 18:15:29.771433 (XEN) RIP: e033:[] Jun 29 18:15:29.783410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 29 18:15:29.783432 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d643aa Jun 29 18:15:29.795414 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:29.807408 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 000000000015ef1c Jun 29 18:15:29.807430 (XEN) r9: 000002174fe65b00 r10: 000002174fe65b00 r11: 0000000000000246 Jun 29 18:15:29.819414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:29.819434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:29.831416 (XEN) cr3: 0000001052844000 cr2: 00007fdbb47e0520 Jun 29 18:15:29.843412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 29 18:15:29.843434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:29.855411 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 29 18:15:29.855431 (XEN) 0000000000000001 000002174fe65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:29.867413 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 6064d8a06339db00 Jun 29 18:15:29.879409 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.879430 (XEN) 0000000000000000 ffffffff81197284 0000000000000012 ffffffff810e1cc4 Jun 29 18:15:29.891411 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 18:15:29.903410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.903431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.915411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.927408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.927429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:29.939411 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 29 18:15:29.939430 (XEN) RIP: e033:[] Jun 29 18:15:29.939442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 29 18:15:29.951416 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d643aa Jun 29 18:15:29.963417 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 18:15:29.963439 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 00000000000e3df4 Jun 29 18:15:29.975414 (XEN) r9: 000002174fe65b00 r10: 000002174fe65b00 r11: 0000000000000246 Jun 29 18:15:29.987411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 18:15:29.987433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 18:15:29.999417 (XEN) cr3: 0000001052844000 cr2: 00007ff422cb5a1c Jun 29 18:15:29.999437 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 29 18:15:30.011416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 18:15:30.023409 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 29 18:15:30.023429 (XEN) 0000000000000061 000002174fe65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 18:15:30.035411 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 caf29de010233a00 Jun 29 18:15:30.035433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:30.047423 (XEN) 0000000000000000 ffffffff81197284 0000000000000013 ffffffff810e1cc4 Jun 29 18:15:30.059415 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 2106214994950) Jun 29 18:15:30.059438 (XEN) heap[node=0][zone=0] -> 0 pages Jun 29 18:15:30.071411 (XEN) heap[node=0][zone=1] -> 0 pages Jun 29 18:15:30.071430 (XEN) heap[node=0][zone=2] -> 0 pages Jun 29 18:15:30.071441 (XEN) heap[node=0][zone=3] -> 0 pages Jun 29 18:15:30.083415 (XEN) heap[node=0][zone=4] -> 0 pages Jun 29 18:15:30.083434 (XEN) heap[node=0][zone=5] -> 0 pages Jun 29 18:15:30.083445 (XEN) heap[node=0][zone=6] -> 0 pages Jun 29 18:15:30.095413 (XEN) heap[node=0][zone=7] -> 0 pages Jun 29 18:15:30.095432 (XEN) heap[node=0][zone=8] -> 0 pages Jun 29 18:15:30.095443 (XEN) heap[node=0][zone=9] -> 0 pages Jun 29 18:15:30.107411 (XEN) heap[node=0][zone=10] -> 0 pages Jun 29 18:15:30.107429 (XEN) heap[node=0][zone=11] -> 0 pages Jun 29 18:15:30.107440 (XEN) heap[node=0][zone=12] -> 0 pages Jun 29 18:15:30.119414 (XEN) heap[node=0][zone=13] -> 0 pages Jun 29 18:15:30.119433 (XEN) heap[node=0][zone=14] -> 0 pages Jun 29 18:15:30.119444 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 29 18:15:30.131419 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 29 18:15:30.131438 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 29 18:15:30.143410 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 29 18:15:30.143430 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 29 18:15:30.143442 (XEN) heap[node=0][zone=20] -> 0 pages Jun 29 18:15:30.155519 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 29 18:15:30.155538 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 29 18:15:30.155550 (XEN) heap[node=0][zone=23] -> 4194144 pages Jun 29 18:15:30.167521 (XEN) heap[node=0][zone=24] -> 463786 pages Jun 29 18:15:30.167540 (XEN) heap[node=0][zone=25] -> 0 pages Jun 29 18:15:30.179518 (XEN) heap[node=0][zone=26] -> 0 pages Jun 29 18:15:30.179537 (XEN) heap[node=0][zone=27] -> 0 pages Jun 29 18:15:30.179548 (XEN) heap[node=0][zone=28] -> 0 pages Jun 29 18:15:30.191515 (XEN) heap[node=0][zone=29] -> 0 pages Jun 29 18:15:30.191534 (XEN) heap[node=0][zone=30] -> 0 pages Jun 29 18:15:30.191546 (XEN) heap[node=0][zone=31] -> 0 pages Jun 29 18:15:30.203517 (XEN) heap[node=0][zone=32] -> 0 pages Jun 29 18:15:30.203536 (XEN) heap[node=0][zone=33] -> 0 pages Jun 29 18:15:30.203547 (XEN) heap[node=0][zone=34] -> 0 pages Jun 29 18:15:30.215517 (XEN) heap[node=0][zone=35] -> 0 pages Jun 29 18:15:30.215536 (XEN) heap[node=0][zone=36] -> 0 pages Jun 29 18:15:30.215547 (XEN) heap[node=0][zone=37] -> 0 pages Jun 29 18:15:30.227560 (XEN) heap[node=0][zone=38] -> 0 pages Jun 29 18:15:30.227578 (XEN) heap[node=0][zone=39] -> 0 pages Jun 29 18:15:30.227590 (XEN) heap[node=0][zone=40] -> 0 pages Jun 29 18:15:30.239415 (XEN) heap[node=1][zone=0] -> 0 pages Jun 29 18:15:30.239434 (XEN) heap[node=1][zone=1] -> 0 pages Jun 29 18:15:30.239445 (XEN) heap[node=1][zone=2] -> 0 pages Jun 29 18:15:30.251408 (XEN) heap[node=1][zone=3] -> 0 pages Jun 29 18:15:30.251427 (XEN) heap[node=1][zone=4] -> 0 pages Jun 29 18:15:30.251438 (XEN) heap[node=1][zone=5] -> 0 pages Jun 29 18:15:30.263409 (XEN) heap[node=1][zone=6] -> 0 pages Jun 29 18:15:30.263427 (XEN) heap[node=1][zone=7] -> 0 pages Jun 29 18:15:30.263438 (XEN) heap[node=1][zone=8] -> 0 pages Jun 29 18:15:30.275409 (XEN) heap[node=1][zone=9] -> 0 pages Jun 29 18:15:30.275428 (XEN) heap[node=1][zone=10] -> 0 pages Jun 29 18:15:30.275439 (XEN) heap[node=1][zone=11] -> 0 pages Jun 29 18:15:30.287410 (XEN) heap[node=1][zone=12] -> 0 pages Jun 29 18:15:30.287429 (XEN) heap[node=1][zone=13] -> 0 pages Jun 29 18:15:30.287440 (XEN) heap[node=1][zone=14] -> 0 pages Jun 29 18:15:30.299410 (XEN) heap[node=1][zone=15] -> 0 pages Jun 29 18:15:30.299428 (XEN) heap[node=1][zone=16] -> 0 pages Jun 29 18:15:30.299439 (XEN) heap[node=1][zone=17] -> 0 pages Jun 29 18:15:30.311411 (XEN) heap[node=1][zone=18] -> 0 pages Jun 29 18:15:30.311430 (XEN) heap[node=1][zone=19] -> 0 pages Jun 29 18:15:30.311441 (XEN) heap[node=1][zone=20] -> 0 pages Jun 29 18:15:30.323416 (XEN) heap[node=1][zone=21] -> 0 pages Jun 29 18:15:30.323435 (XEN) heap[node=1][zone=22] -> 0 pages Jun 29 18:15:30.323447 (XEN) heap[node=1][zone=23] -> 0 pages Jun 29 18:15:30.335413 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 29 18:15:30.335432 (XEN) heap[node=1][zone=25] -> 288522 pages Jun 29 18:15:30.347408 (XEN) heap[node=1][zone=26] -> 0 pages Jun 29 18:15:30.347429 (XEN) heap[node=1][zone=27] -> 0 pages Jun 29 18:15:30.347440 (XEN) heap[node=1][zone=28] -> 0 pages Jun 29 18:15:30.359408 (XEN) heap[node=1][zone=29] -> 0 pages Jun 29 18:15:30.359427 (XEN) heap[node=1][zone=30] -> 0 pages Jun 29 18:15:30.359439 (XEN) heap[node=1][zone=31] -> 0 pages Jun 29 18:15:30.371410 (XEN) heap[node=1][zone=32] -> 0 pages Jun 29 18:15:30.371429 (XEN) heap[node=1][zone=33] -> 0 pages Jun 29 18:15:30.371441 (XEN) heap[node=1][zone=34] -> 0 pages Jun 29 18:15:30.383409 (XEN) heap[node=1][zone=35] -> 0 pages Jun 29 18:15:30.383428 (XEN) heap[node=1][zone=36] -> 0 pages Jun 29 18:15:30.383440 (XEN) heap[node=1][zone=37] -> 0 pages Jun 29 18:15:30.395408 (XEN) heap[node=1][zone=38] -> 0 pages Jun 29 18:15:30.395427 (XEN) heap[node=1][zone=39] -> 0 pages Jun 29 18:15:30.395439 (XEN) heap[node=1][zone=40] -> 0 pages Jun 29 18:15:30.407365 Jun 29 18:15:30.948249 (XEN) MSI information: Jun 29 18:15:30.971423 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 29 18:15:30.971450 (XE Jun 29 18:15:30.971773 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 29 18:15:30.983426 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 18:15:30.995433 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 18:15:31.007420 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 18:15:31.007444 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 18:15:31.019424 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 18:15:31.031418 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 29 18:15:31.043410 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 29 18:15:31.043435 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 18:15:31.055419 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 29 18:15:31.067414 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 29 18:15:31.079408 (XEN) MSI-X 84 vec=b9 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 29 18:15:31.079434 (XEN) MSI-X 85 vec=73 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 29 18:15:31.091416 (XEN) MSI-X 86 vec=9b fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 29 18:15:31.103414 (XEN) MSI-X 87 vec=3b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 29 18:15:31.103439 (XEN) MSI-X 88 vec=a9 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 29 18:15:31.115419 (XEN) MSI-X 89 vec=8b fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 29 18:15:31.127416 (XEN) MSI-X 90 vec=a3 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 29 18:15:31.139419 (XEN) MSI-X 91 vec=7b fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 29 18:15:31.139444 (XEN) MSI-X 92 vec=ab fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 29 18:15:31.151420 (XEN) MSI-X 93 vec=a7 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 18:15:31.163414 (XEN) MSI-X 94 vec=cf fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 29 18:15:31.175408 (XEN) MSI-X 95 vec=86 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 29 18:15:31.175443 (XEN) MSI-X 96 vec=4a fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 29 18:15:31.187418 (XEN) MSI-X 97 vec=c2 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 29 18:15:31.199414 (XEN) MSI-X 98 vec=7f fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 29 18:15:31.199439 (XEN) MSI-X 99 vec=c7 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 29 18:15:31.211417 (XEN) MSI-X 100 vec=50 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 29 18:15:31.223416 (XEN) MSI-X 101 vec=37 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Jun 29 18:15:31.235410 (XEN) MSI-X 102 vec=ea fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 29 18:15:31.235434 (XEN) MSI-X 103 vec=a2 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 29 18:15:31.247418 (XEN) MSI-X 104 vec=77 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 29 18:15:31.259417 (XEN) MSI-X 105 vec=ef fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jun 29 18:15:31.271409 (XEN) MSI-X 106 vec=ca fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 29 18:15:31.271434 (XEN) MSI-X 107 vec=ca fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 29 18:15:31.283420 (XEN) MSI-X 108 vec=8b fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 29 18:15:31.295411 (XEN) MSI-X 109 vec=9e fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 29 18:15:31.295435 (XEN) MSI-X 110 vec=e9 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 29 18:15:31.307417 (XEN) MSI-X 111 vec=a6 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 29 18:15:31.319416 (XEN) MSI-X 112 vec=e9 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 29 18:15:31.331416 (XEN) MSI-X 113 vec=7e fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 29 18:15:31.331440 (XEN) MSI-X 114 vec=b4 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 29 18:15:31.343416 (XEN) MSI-X 115 vec=71 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 29 18:15:31.355417 (XEN) MSI-X 116 vec=96 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 29 18:15:31.367411 (XEN) MSI-X 117 vec=c0 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Jun 29 18:15:31.367436 (XEN) MSI-X 118 vec=79 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 29 18:15:31.379416 (XEN) MSI-X 119 vec=5e fixed edge assert phys cpu dest=00000025 mask=1/ /0 Jun 29 18:15:31.391414 (XEN) MSI-X 120 vec=83 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 29 18:15:31.391438 (XEN) MSI-X 121 vec=da fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 29 18:15:31.403422 (XEN) MSI-X 122 vec=87 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 29 18:15:31.415416 (XEN) MSI-X 123 vec=83 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 29 18:15:31.427412 (XEN) MSI-X 124 vec=52 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 29 18:15:31.427437 (XEN) MSI-X 125 vec=69 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 29 18:15:31.439425 (XEN) MSI-X 126 vec=d8 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 29 18:15:31.451416 (XEN) MSI-X 127 vec=e2 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 29 18:15:31.463416 (XEN) MSI-X 128 vec=61 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 29 18:15:31.463441 (XEN) MSI-X 129 vec=78 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 29 18:15:31.475418 (XEN) MSI-X 130 vec=39 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 29 18:15:31.487417 (XEN) MSI-X 131 vec=7e fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 29 18:15:31.499415 (XEN) MSI-X 132 vec=58 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 29 18:15:31.499441 (XEN) MSI-X 133 vec=ee fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 29 18:15:31.511423 (XEN) MSI-X 134 vec=2a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 29 18:15:31.523418 (XEN) MSI-X 135 vec=75 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 29 18:15:31.523443 (XEN) MSI-X 136 vec=2b fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 29 18:15:31.535417 (XEN) MSI-X 137 vec=7e fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 29 18:15:31.547418 (XEN) MSI-X 138 vec=7c fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 29 18:15:31.559411 (XEN) MSI-X 139 vec=83 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 29 18:15:31.559436 (XEN) MSI-X 140 vec=ba fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 29 18:15:31.571416 (XEN) MSI-X 141 vec=3d fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 29 18:15:31.583414 (XEN) MSI-X 142 vec=ce fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 29 18:15:31.595406 (XEN) MSI-X 143 vec=c8 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 29 18:15:31.595431 (XEN) MSI-X 144 vec=8f fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 29 18:15:31.607417 (XEN) MSI-X 145 vec=38 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 29 18:15:31.619414 (XEN) MSI-X 146 vec=6b fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 29 18:15:31.619438 (XEN) MSI-X 147 vec=e6 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 29 18:15:31.631419 (XEN) MSI-X 148 vec=54 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 29 18:15:31.643417 (XEN) MSI-X 149 vec=6f fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 29 18:15:31.655413 (XEN) MSI-X 150 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 18:15:31.655438 (XEN) MSI-X 151 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 18:15:31.667416 (XEN) MSI-X 152 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 18:15:31.679425 (XEN) MSI-X 153 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 18:15:31.691453 (XEN) MSI-X 154 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 18:15:31.691478 (XEN) MSI-X 155 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 18:15:31.703420 (XEN) MSI-X 156 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 18:15:31.715413 (XEN) MSI-X 157 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 18:15:31.715438 (XEN) MSI-X 158 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 18:15:31.727408 Jun 29 18:15:32.952743 (XEN) ==== PCI devices ==== Jun 29 18:15:32.983416 (XEN) ==== segment 0000 ==== Jun 29 18:15:32.983434 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 29 18:15:32.983445 (XEN) 0000:ff:1f.0 Jun 29 18:15:32.983765 - d0 - node -1 Jun 29 18:15:32.995418 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 29 18:15:32.995436 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 29 18:15:32.995447 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 29 18:15:33.007426 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 29 18:15:33.007445 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 29 18:15:33.007456 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 29 18:15:33.007466 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 29 18:15:33.019421 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 29 18:15:33.019438 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 29 18:15:33.019449 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 29 18:15:33.031420 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 29 18:15:33.031437 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 29 18:15:33.031448 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 29 18:15:33.043419 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 29 18:15:33.043437 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 29 18:15:33.043448 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 29 18:15:33.055424 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 29 18:15:33.055442 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 29 18:15:33.055454 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 29 18:15:33.055464 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 29 18:15:33.067413 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 29 18:15:33.067431 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 29 18:15:33.067442 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 29 18:15:33.079411 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 29 18:15:33.079429 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 29 18:15:33.079440 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 29 18:15:33.091409 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 29 18:15:33.091427 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 29 18:15:33.091438 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 29 18:15:33.103405 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 29 18:15:33.103424 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 29 18:15:33.103436 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 29 18:15:33.103446 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 29 18:15:33.115419 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 29 18:15:33.115437 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 29 18:15:33.115448 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 29 18:15:33.127409 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 29 18:15:33.127427 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 29 18:15:33.127438 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 29 18:15:33.139410 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 29 18:15:33.139428 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 29 18:15:33.139439 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 29 18:15:33.139449 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 29 18:15:33.151414 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 29 18:15:33.151432 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 29 18:15:33.151442 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 29 18:15:33.163413 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 29 18:15:33.163431 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 29 18:15:33.163442 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 29 18:15:33.175411 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 29 18:15:33.175429 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 29 18:15:33.175440 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 29 18:15:33.187409 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 29 18:15:33.187428 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 29 18:15:33.187439 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 29 18:15:33.187449 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 29 18:15:33.199413 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 29 18:15:33.199431 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 29 18:15:33.199442 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 29 18:15:33.211410 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 29 18:15:33.211428 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 29 18:15:33.211439 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 29 18:15:33.223410 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 29 18:15:33.223428 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 29 18:15:33.223439 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 29 18:15:33.235407 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 29 18:15:33.235425 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 29 18:15:33.235437 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 29 18:15:33.235447 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 29 18:15:33.247412 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 29 18:15:33.247430 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 29 18:15:33.247441 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 29 18:15:33.259408 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 29 18:15:33.259426 (XEN) 0000:80:05.4 - d0 - node 1 Jun 29 18:15:33.259437 (XEN) 0000:80:05.2 - d0 - node 1 Jun 29 18:15:33.271407 (XEN) 0000:80:05.1 - d0 - node 1 Jun 29 18:15:33.271426 (XEN) 0000:80:05.0 - d0 - node 1 Jun 29 18:15:33.271436 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 29 18:15:33.283408 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 29 18:15:33.283426 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 29 18:15:33.283437 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 29 18:15:33.295410 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 29 18:15:33.295429 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 29 18:15:33.295440 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 29 18:15:33.295450 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 29 18:15:33.307423 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 29 18:15:33.307441 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 29 18:15:33.307452 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 29 18:15:33.319420 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 29 18:15:33.319438 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 29 18:15:33.319449 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 29 18:15:33.331408 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 29 18:15:33.331426 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 29 18:15:33.331437 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 29 18:15:33.331447 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 29 18:15:33.343414 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 29 18:15:33.343432 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 29 18:15:33.343443 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 29 18:15:33.355409 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 29 18:15:33.355427 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 29 18:15:33.355438 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 29 18:15:33.367413 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 29 18:15:33.367431 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 29 18:15:33.367442 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 29 18:15:33.379406 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 29 18:15:33.379424 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 29 18:15:33.379435 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 29 18:15:33.379445 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 29 18:15:33.391413 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 29 18:15:33.391430 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 29 18:15:33.391441 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 29 18:15:33.403410 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 29 18:15:33.403428 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 29 18:15:33.403438 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 29 18:15:33.415410 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 29 18:15:33.415428 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 29 18:15:33.415439 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 29 18:15:33.415449 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 29 18:15:33.427419 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 29 18:15:33.427436 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 29 18:15:33.427447 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 29 18:15:33.439412 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 29 18:15:33.439430 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 29 18:15:33.439441 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 29 18:15:33.451413 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 29 18:15:33.451431 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 29 18:15:33.451442 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 29 18:15:33.463408 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 29 18:15:33.463427 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 29 18:15:33.463438 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 29 18:15:33.463448 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 29 18:15:33.475409 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 29 18:15:33.475427 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 29 18:15:33.475438 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 29 18:15:33.487410 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 29 18:15:33.487428 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 29 18:15:33.487439 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 29 18:15:33.499414 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 29 18:15:33.499432 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 29 18:15:33.499443 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 29 18:15:33.511412 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 29 18:15:33.511430 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 29 18:15:33.511441 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 29 18:15:33.511450 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 29 18:15:33.523416 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 29 18:15:33.523434 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 29 18:15:33.523444 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 29 18:15:33.535411 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 29 18:15:33.535429 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 29 18:15:33.535440 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 29 18:15:33.547387 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 29 18:15:33.547406 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 29 18:15:33.547417 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 29 18:15:33.547427 (XEN) 0000:08:00.0 - d0 - node 0 Jun 29 18:15:33.559428 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 29 18:15:33.583426 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 29 18:15:33.595412 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 29 18:15:33.595434 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 29 18:15:33.607412 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 29 18:15:33.607430 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 29 18:15:33.607440 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 29 18:15:33.619414 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 29 18:15:33.619434 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 29 18:15:33.619445 (XEN) 0000:00:16.1 - d0 - node 0 Jun 29 18:15:33.631414 (XEN) 0000:00:16.0 - d0 - node 0 Jun 29 18:15:33.631431 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 29 18:15:33.631444 (XEN) 0000:00:11.0 - d0 - node 0 Jun 29 18:15:33.643413 (XEN) 0000:00:05.4 - d0 - node 0 Jun 29 18:15:33.643430 (XEN) 0000:00:05.2 - d0 - node 0 Jun 29 18:15:33.643441 (XEN) 0000:00:05.1 - d0 - node 0 Jun 29 18:15:33.655422 (XEN) 0000:00:05.0 - d0 - node 0 Jun 29 18:15:33.655440 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 29 18:15:33.655453 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 29 18:15:33.667422 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 29 18:15:33.667441 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 29 18:15:33.679414 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 29 18:15:33.679434 (XEN) 0000:00:00.0 - d0 - node 0 Jun 29 18:15:33.679445 Jun 29 18:15:34.743186 (XEN) Dumping timer queues: Jun 29 18:15:34.759445 (XEN) CPU00: Jun 29 18:15:34.759462 (XEN) ex= 359748us timer=ffff83083977b070 cb=common/sched/core.c Jun 29 18:15:34.759795 #vcpu_singleshot_timer_fn(ffff83083977b000) Jun 29 18:15:34.771429 (XEN) ex= 430840us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Jun 29 18:15:34.787444 (XEN) ex= 613699us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:34.787470 (XEN) ex= 753236us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 29 18:15:34.799432 (XEN) ex= 10519905us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 29 18:15:34.815444 (XEN) ex= 139051465us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 29 18:15:34.827423 (XEN) ex= 2158807us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Jun 29 18:15:34.839414 (XEN) CPU01: Jun 29 18:15:34.839430 (XEN) ex= 231747us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Jun 29 18:15:34.851414 (XEN) ex= 604425us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:34.863414 (XEN) CPU02: Jun 29 18:15:34.863430 (XEN) ex= 231747us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Jun 29 18:15:34.875413 (XEN) ex= 430875us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Jun 29 18:15:34.887415 (XEN) ex= 609483us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:34.887442 (XEN) ex= 3502798us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Jun 29 18:15:34.899425 (XEN) CPU03: Jun 29 18:15:34.911410 (XEN) ex= 609483us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:34.911436 (XEN) ex= 3502809us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Jun 29 18:15:34.923433 (XEN) CPU04: Jun 29 18:15:34.923449 (XEN) ex= 609456us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:34.935424 (XEN) ex= 4206825us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Jun 29 18:15:34.947428 (XEN) CPU05: Jun 29 18:15:34.947444 (XEN) ex= 609456us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:34.959422 (XEN) CPU06: Jun 29 18:15:34.959437 (XEN) ex= 231747us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Jun 29 18:15:34.971424 (XEN) ex= 609455us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:34.983421 (XEN) CPU07: Jun 29 18:15:34.983436 (XEN) ex= 609455us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:34.995420 (XEN) CPU08: Jun 29 18:15:34.995435 (XEN) ex= 311851us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 29 18:15:35.007424 (XEN) ex= 608573us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.019419 (XEN) ex= 3538806us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Jun 29 18:15:35.031393 (XEN) ex= 3137353us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Jun 29 18:15:35.043425 (XEN) ex= 4206831us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Jun 29 18:15:35.055420 (XEN) CPU09: Jun 29 18:15:35.055435 (XEN) ex= 608574us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.067417 (XEN) CPU10: Jun 29 18:15:35.067433 (XEN) ex= 231747us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Jun 29 18:15:35.079418 (XEN) ex= 608549us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.091416 (XEN) CPU11: Jun 29 18:15:35.091431 (XEN) ex= 608550us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.103412 (XEN) CPU12: Jun 29 18:15:35.103428 (XEN) ex= 94153us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Jun 29 18:15:35.115411 (XEN) ex= 608550us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.127411 (XEN) ex= 1455782us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jun 29 18:15:35.127440 (XEN) CPU13: Jun 29 18:15:35.139413 (XEN) ex= 608551us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.139440 (XEN) CPU14: Jun 29 18:15:35.151410 (XEN) ex= 231747us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jun 29 18:15:35.163409 (XEN) ex= 608594us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.163436 (XEN) ex= 3538834us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Jun 29 18:15:35.175422 (XEN) ex= 999748us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Jun 29 18:15:35.187422 (XEN) CPU15: Jun 29 18:15:35.187438 (XEN) ex= 608596us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.199426 (XEN) CPU16: Jun 29 18:15:35.199441 (XEN) ex= 608581us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.211422 (XEN) CPU17: Jun 29 18:15:35.211437 (XEN) ex= 608581us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.223421 (XEN) ex= 687870us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Jun 29 18:15:35.235422 (XEN) ex= 999748us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jun 29 18:15:35.247431 (XEN) CPU18: Jun 29 18:15:35.247446 (XEN) ex= 231747us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Jun 29 18:15:35.259421 (XEN) ex= 430829us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jun 29 18:15:35.271421 (XEN) ex= 608621us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.283431 (XEN) ex= 2606879us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Jun 29 18:15:35.295419 (XEN) CPU19: Jun 29 18:15:35.295435 (XEN) ex= 13242us timer=ffff830839dc5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839dc5460) Jun 29 18:15:35.307420 (XEN) ex= 608621us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.319417 (XEN) CPU20: Jun 29 18:15:35.319433 (XEN) ex= 174897us timer=ffff830839775070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839775000) Jun 29 18:15:35.331419 (XEN) ex= 622820us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Jun 29 18:15:35.343419 (XEN) ex= 606669us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.355416 (XEN) ex= 2606867us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Jun 29 18:15:35.367413 (XEN) ex= 3538795us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Jun 29 18:15:35.379409 (XEN) CPU21: Jun 29 18:15:35.379425 (XEN) ex= 606669us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.391410 (XEN) CPU22: Jun 29 18:15:35.391426 (XEN) ex= 231747us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Jun 29 18:15:35.403407 (XEN) ex= 606649us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.415408 (XEN) ex= 3538791us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Jun 29 18:15:35.427377 (XEN) CPU23: Jun 29 18:15:35.427394 (XEN) ex= 606649us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.427414 (XEN) CPU24: Jun 29 18:15:35.439410 (XEN) ex= 487748us timer=ffff830839771070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839771000) Jun 29 18:15:35.451410 (XEN) ex= 2606806us timer=ffff830839764070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839764000) Jun 29 18:15:35.463408 (XEN) ex= 606650us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.463435 (XEN) ex= 3182823us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Jun 29 18:15:35.475421 (XEN) ex= 3502815us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jun 29 18:15:35.487422 (XEN) CPU25: Jun 29 18:15:35.487437 (XEN) ex= 606650us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.499421 (XEN) CPU26: Jun 29 18:15:35.499436 (XEN) ex= 604422us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.511421 (XEN) ex= 3538841us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Jun 29 18:15:35.523421 (XEN) ex= 2606790us timer=ffff83083976b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976b000) Jun 29 18:15:35.535419 (XEN) CPU27: Jun 29 18:15:35.535434 (XEN) ex= 604422us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.547425 (XEN) CPU28: Jun 29 18:15:35.547440 (XEN) ex= 167747us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Jun 29 18:15:35.559422 (XEN) ex= 604449us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.571425 (XEN) ex= 487748us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Jun 29 18:15:35.583419 (XEN) CPU29: Jun 29 18:15:35.583434 (XEN) ex= 604449us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.595421 (XEN) CPU30: Jun 29 18:15:35.595436 (XEN) ex= 231747us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jun 29 18:15:35.607419 (XEN) ex= 622831us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Jun 29 18:15:35.619423 (XEN) ex= 604424us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.631418 (XEN) CPU31: Jun 29 18:15:35.631433 (XEN) ex= 604424us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.643419 (XEN) CPU32: Jun 29 18:15:35.643434 (XEN) ex= 612425us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.655416 (XEN) ex= 3538832us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Jun 29 18:15:35.667416 (XEN) ex= 1199773us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jun 29 18:15:35.679417 (XEN) CPU33: Jun 29 18:15:35.679432 (XEN) ex= 612425us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.691415 (XEN) CPU34: Jun 29 18:15:35.691430 (XEN) ex= 604386us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.703413 (XEN) ex= 687809us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Jun 29 18:15:35.715414 (XEN) CPU35: Jun 29 18:15:35.715429 (XEN) ex= 604386us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.727385 (XEN) CPU36: Jun 29 18:15:35.727401 (XEN) ex= 604402us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.739414 (XEN) ex= 1967810us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Jun 29 18:15:35.751412 (XEN) CPU37: Jun 29 18:15:35.751428 (XEN) ex= 604402us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.763408 (XEN) CPU38: Jun 29 18:15:35.763423 (XEN) ex= 606745us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.775411 (XEN) ex= 622825us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jun 29 18:15:35.787452 (XEN) CPU39: Jun 29 18:15:35.787467 (XEN) ex= 606745us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.799406 (XEN) CPU40: Jun 29 18:15:35.799422 (XEN) ex= 231747us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Jun 29 18:15:35.811411 (XEN) ex= 606705us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.823407 (XEN) CPU41: Jun 29 18:15:35.823424 (XEN) ex= 606705us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.823444 (XEN) CPU42: Jun 29 18:15:35.835409 (XEN) ex= 606744us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.835435 (XEN) ex= 999748us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Jun 29 18:15:35.847422 (XEN) CPU43: Jun 29 18:15:35.859406 (XEN) ex= 606744us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.859433 (XEN) CPU44: Jun 29 18:15:35.859441 (XEN) ex= 431777us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Jun 29 18:15:35.871425 (XEN) ex= 606715us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.883430 (XEN) CPU45: Jun 29 18:15:35.883446 (XEN) ex= 606715us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.895420 (XEN) CPU46: Jun 29 18:15:35.895435 (XEN) ex= 606595us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.907420 (XEN) ex= 2607832us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jun 29 18:15:35.919422 (XEN) CPU47: Jun 29 18:15:35.919438 (XEN) ex= 606595us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.931429 (XEN) CPU48: Jun 29 18:15:35.931444 (XEN) ex= 606585us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.943419 (XEN) ex= 999748us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Jun 29 18:15:35.955419 (XEN) ex= 3538828us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Jun 29 18:15:35.967417 (XEN) ex= 1134787us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jun 29 18:15:35.979418 (XEN) CPU49: Jun 29 18:15:35.979433 (XEN) ex= 606585us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:35.991417 (XEN) CPU50: Jun 29 18:15:35.991433 (XEN) ex= 606621us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:36.003417 (XEN) ex= 3182814us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Jun 29 18:15:36.015418 (XEN) CPU51: Jun 29 18:15:36.015433 (XEN) ex= 606621us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:36.027415 (XEN) CPU52: Jun 29 18:15:36.027430 (XEN) ex= 606633us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:36.039415 (XEN) ex= 622815us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Jun 29 18:15:36.051416 (XEN) CPU53: Jun 29 18:15:36.051432 (XEN) ex= 606633us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:36.063414 (XEN) CPU54: Jun 29 18:15:36.063430 (XEN) ex= 231747us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Jun 29 18:15:36.075415 (XEN) ex= 606676us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:36.087414 (XEN) CPU55: Jun 29 18:15:36.087430 (XEN) ex= 606676us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 18:15:36.099375 Jun 29 18:15:36.742987 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 29 18:15:36.767428 (XEN) max state: unlimited Jun 29 18:15:36.767446 (XEN) ==cpu0== Jun 29 18:15:36.767456 (XEN) C1: type[C Jun 29 18:15:36.767777 1] latency[ 2] usage[ 510758] method[ FFH] duration[63169171322] Jun 29 18:15:36.783444 (XEN) C2: type[C1] latency[ 10] usage[ 299880] method[ FFH] duration[133619115344] Jun 29 18:15:36.799434 (XEN) C3: type[C2] latency[ 40] usage[ 133591] method[ FFH] duration[214866938572] Jun 29 18:15:36.799462 (XEN) *C4: type[C3] latency[133] usage[ 64760] method[ FFH] duration[1635590718513] Jun 29 18:15:36.811465 (XEN) C0: usage[ 1008989] duration[66968840272] Jun 29 18:15:36.811486 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:36.823418 (XEN) CC3[223862087332] CC6[1580639549927] CC7[0] Jun 29 18:15:36.823438 (XEN) ==cpu1== Jun 29 18:15:36.823448 (XEN) C1: type[C1] latency[ 2] usage[ 127331] method[ FFH] duration[19124210968] Jun 29 18:15:36.835427 (XEN) C2: type[C1] latency[ 10] usage[ 78721] method[ FFH] duration[36634363932] Jun 29 18:15:36.847424 (XEN) C3: type[C2] latency[ 40] usage[ 33537] method[ FFH] duration[83136738259] Jun 29 18:15:36.859422 (XEN) *C4: type[C3] latency[133] usage[ 43226] method[ FFH] duration[1970178809856] Jun 29 18:15:36.859448 (XEN) C0: usage[ 282815] duration[5140753223] Jun 29 18:15:36.871413 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:36.871435 (XEN) CC3[223862087332] CC6[1580639549927] CC7[0] Jun 29 18:15:36.883411 (XEN) ==cpu2== Jun 29 18:15:36.883427 (XEN) C1: type[C1] latency[ 2] usage[ 383565] method[ FFH] duration[60468206150] Jun 29 18:15:36.895413 (XEN) C2: type[C1] latency[ 10] usage[ 301324] method[ FFH] duration[135173559313] Jun 29 18:15:36.895439 (XEN) C3: type[C2] latency[ 40] usage[ 137263] method[ FFH] duration[212084806669] Jun 29 18:15:36.907421 (XEN) *C4: type[C3] latency[133] usage[ 62906] method[ FFH] duration[1656064390402] Jun 29 18:15:36.919420 (XEN) C0: usage[ 885058] duration[50423972408] Jun 29 18:15:36.919439 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:36.931414 (XEN) CC3[219821602380] CC6[1604193894838] CC7[0] Jun 29 18:15:36.931434 (XEN) ==cpu3== Jun 29 18:15:36.943411 (XEN) C1: type[C1] latency[ 2] usage[ 85988] method[ FFH] duration[20617644191] Jun 29 18:15:36.943437 (XEN) C2: type[C1] latency[ 10] usage[ 72311] method[ FFH] duration[33982292499] Jun 29 18:15:36.955420 (XEN) C3: type[C2] latency[ 40] usage[ 27751] method[ FFH] duration[78650695637] Jun 29 18:15:36.967416 (XEN) *C4: type[C3] latency[133] usage[ 44670] method[ FFH] duration[1975939027601] Jun 29 18:15:36.979416 (XEN) C0: usage[ 230720] duration[5025397201] Jun 29 18:15:36.979436 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:36.991419 (XEN) CC3[219821602380] CC6[1604193894838] CC7[0] Jun 29 18:15:36.991439 (XEN) ==cpu4== Jun 29 18:15:36.991448 (XEN) C1: type[C1] latency[ 2] usage[ 345176] method[ FFH] duration[55208516490] Jun 29 18:15:37.003419 (XEN) C2: type[C1] latency[ 10] usage[ 299528] method[ FFH] duration[136063911770] Jun 29 18:15:37.015415 (XEN) C3: type[C2] latency[ 40] usage[ 150443] method[ FFH] duration[232803107671] Jun 29 18:15:37.027406 (XEN) *C4: type[C3] latency[133] usage[ 61073] method[ FFH] duration[1635001736632] Jun 29 18:15:37.027433 (XEN) C0: usage[ 856220] duration[55137840164] Jun 29 18:15:37.039417 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.039438 (XEN) CC3[233169006692] CC6[1586210586994] CC7[0] Jun 29 18:15:37.051412 (XEN) ==cpu5== Jun 29 18:15:37.051429 (XEN) C1: type[C1] latency[ 2] usage[ 69828] method[ FFH] duration[15899390597] Jun 29 18:15:37.063410 (XEN) C2: type[C1] latency[ 10] usage[ 69899] method[ FFH] duration[35408830728] Jun 29 18:15:37.063436 (XEN) C3: type[C2] latency[ 40] usage[ 29283] method[ FFH] duration[86034053828] Jun 29 18:15:37.075421 (XEN) *C4: type[C3] latency[133] usage[ 47192] method[ FFH] duration[1970472445416] Jun 29 18:15:37.087416 (XEN) C0: usage[ 216202] duration[6400493805] Jun 29 18:15:37.087435 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.099413 (XEN) CC3[233169006692] CC6[1586210586994] CC7[0] Jun 29 18:15:37.099433 (XEN) ==cpu6== Jun 29 18:15:37.111409 (XEN) C1: type[C1] latency[ 2] usage[ 412222] method[ FFH] duration[56092052320] Jun 29 18:15:37.111437 (XEN) C2: type[C1] latency[ 10] usage[ 292144] method[ FFH] duration[133096068713] Jun 29 18:15:37.123423 (XEN) C3: type[C2] latency[ 40] usage[ 167543] method[ FFH] duration[241621309955] Jun 29 18:15:37.135414 (XEN) *C4: type[C3] latency[133] usage[ 64949] method[ FFH] duration[1621845298361] Jun 29 18:15:37.147415 (XEN) C0: usage[ 936858] duration[61560540371] Jun 29 18:15:37.147435 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.159406 (XEN) CC3[240819139196] CC6[1577151990684] CC7[0] Jun 29 18:15:37.159426 (XEN) ==cpu7== Jun 29 18:15:37.159442 (XEN) C1: type[C1] latency[ 2] usage[ 92491] method[ FFH] duration[14261357722] Jun 29 18:15:37.171417 (XEN) C2: type[C1] latency[ 10] usage[ 46812] method[ FFH] duration[20519621483] Jun 29 18:15:37.183410 (XEN) C3: type[C2] latency[ 40] usage[ 17357] method[ FFH] duration[69851471252] Jun 29 18:15:37.183436 (XEN) *C4: type[C3] latency[133] usage[ 49917] method[ FFH] duration[2005501989377] Jun 29 18:15:37.195423 (XEN) C0: usage[ 206577] duration[4080925941] Jun 29 18:15:37.207410 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.207432 (XEN) CC3[240819139196] CC6[1577151990684] CC7[0] Jun 29 18:15:37.219410 (XEN) ==cpu8== Jun 29 18:15:37.219426 (XEN) C1: type[C1] latency[ 2] usage[ 522366] method[ FFH] duration[60214836388] Jun 29 18:15:37.231407 (XEN) C2: type[C1] latency[ 10] usage[ 284321] method[ FFH] duration[129416096240] Jun 29 18:15:37.231434 (XEN) C3: type[C2] latency[ 40] usage[ 167450] method[ FFH] duration[244588945290] Jun 29 18:15:37.243417 (XEN) *C4: type[C3] latency[133] usage[ 73510] method[ FFH] duration[1620533592213] Jun 29 18:15:37.255417 (XEN) C0: usage[ 1047647] duration[59461951749] Jun 29 18:15:37.255437 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.267413 (XEN) CC3[239328573315] CC6[1560136653278] CC7[0] Jun 29 18:15:37.267432 (XEN) ==cpu9== Jun 29 18:15:37.267442 (XEN) C1: type[C1] latency[ 2] usage[ 84077] method[ FFH] duration[13958126209] Jun 29 18:15:37.279420 (XEN) C2: type[C1] latency[ 10] usage[ 68742] method[ FFH] duration[39562297434] Jun 29 18:15:37.291417 (XEN) C3: type[C2] latency[ 40] usage[ 24284] method[ FFH] duration[71322097604] Jun 29 18:15:37.303416 (XEN) *C4: type[C3] latency[133] usage[ 54038] method[ FFH] duration[1978476650078] Jun 29 18:15:37.303443 (XEN) C0: usage[ 231141] duration[10896336034] Jun 29 18:15:37.315413 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.315434 (XEN) CC3[239328573315] CC6[1560136653278] CC7[0] Jun 29 18:15:37.327414 (XEN) ==cpu10== Jun 29 18:15:37.327430 (XEN) C1: type[C1] latency[ 2] usage[ 313391] method[ FFH] duration[52162454247] Jun 29 18:15:37.339414 (XEN) C2: type[C1] latency[ 10] usage[ 293315] method[ FFH] duration[130466196632] Jun 29 18:15:37.351409 (XEN) C3: type[C2] latency[ 40] usage[ 130337] method[ FFH] duration[213622897988] Jun 29 18:15:37.351436 (XEN) *C4: type[C3] latency[133] usage[ 67497] method[ FFH] duration[1669618694013] Jun 29 18:15:37.363423 (XEN) C0: usage[ 804540] duration[48345326936] Jun 29 18:15:37.375408 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.375430 (XEN) CC3[217658095382] CC6[1615047670214] CC7[0] Jun 29 18:15:37.387410 (XEN) ==cpu11== Jun 29 18:15:37.387427 (XEN) C1: type[C1] latency[ 2] usage[ 53984] method[ FFH] duration[10290249001] Jun 29 18:15:37.387446 (XEN) C2: type[C1] latency[ 10] usage[ 62212] method[ FFH] duration[30081407390] Jun 29 18:15:37.399427 (XEN) C3: type[C2] latency[ 40] usage[ 23594] method[ FFH] duration[69973148818] Jun 29 18:15:37.411417 (XEN) *C4: type[C3] latency[133] usage[ 55977] method[ FFH] duration[1990781478170] Jun 29 18:15:37.423418 (XEN) C0: usage[ 195767] duration[13089371006] Jun 29 18:15:37.423438 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.435409 (XEN) CC3[217658095382] CC6[1615047670214] CC7[0] Jun 29 18:15:37.435429 (XEN) ==cpu12== Jun 29 18:15:37.435438 (XEN) C1: type[C1] latency[ 2] usage[ 338131] method[ FFH] duration[52150471259] Jun 29 18:15:37.447418 (XEN) C2: type[C1] latency[ 10] usage[ 295845] method[ FFH] duration[133992222270] Jun 29 18:15:37.459415 (XEN) C3: type[C2] latency[ 40] usage[ 146187] method[ FFH] duration[219316352566] Jun 29 18:15:37.471410 (XEN) *C4: type[C3] latency[133] usage[ 68587] method[ FFH] duration[1665571824517] Jun 29 18:15:37.471444 (XEN) C0: usage[ 848750] duration[43184841205] Jun 29 18:15:37.483415 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.483436 (XEN) CC3[221058021999] CC6[1616417863811] CC7[0] Jun 29 18:15:37.495416 (XEN) ==cpu13== Jun 29 18:15:37.495432 (XEN) C1: type[C1] latency[ 2] usage[ 41756] method[ FFH] duration[8837178852] Jun 29 18:15:37.507413 (XEN) C2: type[C1] latency[ 10] usage[ 61098] method[ FFH] duration[27424854888] Jun 29 18:15:37.507439 (XEN) C3: type[C2] latency[ 40] usage[ 23621] method[ FFH] duration[76808075597] Jun 29 18:15:37.519420 (XEN) *C4: type[C3] latency[133] usage[ 57636] method[ FFH] duration[1993112679868] Jun 29 18:15:37.531420 (XEN) C0: usage[ 184111] duration[8033005321] Jun 29 18:15:37.531439 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.543414 (XEN) CC3[221058021999] CC6[1616417863811] CC7[0] Jun 29 18:15:37.543433 (XEN) ==cpu14== Jun 29 18:15:37.555409 (XEN) C1: type[C1] latency[ 2] usage[ 423894] method[ FFH] duration[52332937413] Jun 29 18:15:37.555436 (XEN) C2: type[C1] latency[ 10] usage[ 286771] method[ FFH] duration[128015703616] Jun 29 18:15:37.567419 (XEN) C3: type[C2] latency[ 40] usage[ 160739] method[ FFH] duration[244485465256] Jun 29 18:15:37.579411 (XEN) *C4: type[C3] latency[133] usage[ 75365] method[ FFH] duration[1636542908270] Jun 29 18:15:37.591413 (XEN) C0: usage[ 946769] duration[52838841031] Jun 29 18:15:37.591434 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.603417 (XEN) CC3[243613285730] CC6[1579018572983] CC7[0] Jun 29 18:15:37.603436 (XEN) ==cpu15== Jun 29 18:15:37.603445 (XEN) C1: type[C1] latency[ 2] usage[ 46819] method[ FFH] duration[11930828206] Jun 29 18:15:37.615417 (XEN) C2: type[C1] latency[ 10] usage[ 70284] method[ FFH] duration[32563624804] Jun 29 18:15:37.627414 (XEN) C3: type[C2] latency[ 40] usage[ 26144] method[ FFH] duration[75874018378] Jun 29 18:15:37.639406 (XEN) *C4: type[C3] latency[133] usage[ 60620] method[ FFH] duration[1985445700974] Jun 29 18:15:37.639433 (XEN) C0: usage[ 203867] duration[8401767895] Jun 29 18:15:37.651411 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.651432 (XEN) CC3[243613285730] CC6[1579018572983] CC7[0] Jun 29 18:15:37.663412 (XEN) ==cpu16== Jun 29 18:15:37.663428 (XEN) C1: type[C1] latency[ 2] usage[ 450069] method[ FFH] duration[57314276368] Jun 29 18:15:37.675415 (XEN) C2: type[C1] latency[ 10] usage[ 295121] method[ FFH] duration[135900145059] Jun 29 18:15:37.675441 (XEN) C3: type[C2] latency[ 40] usage[ 168958] method[ FFH] duration[271243024993] Jun 29 18:15:37.687420 (XEN) *C4: type[C3] latency[133] usage[ 76204] method[ FFH] duration[1584484617639] Jun 29 18:15:37.699419 (XEN) C0: usage[ 990352] duration[65273935052] Jun 29 18:15:37.699439 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.711415 (XEN) CC3[279703659574] CC6[1514611747541] CC7[0] Jun 29 18:15:37.711435 (XEN) ==cpu17== Jun 29 18:15:37.723411 (XEN) C1: type[C1] latency[ 2] usage[ 58951] method[ FFH] duration[13983273088] Jun 29 18:15:37.723438 (XEN) C2: type[C1] latency[ 10] usage[ 75991] method[ FFH] duration[37570485628] Jun 29 18:15:37.735417 (XEN) C3: type[C2] latency[ 40] usage[ 46006] method[ FFH] duration[95779983637] Jun 29 18:15:37.747415 (XEN) *C4: type[C3] latency[133] usage[ 61715] method[ FFH] duration[1958588890165] Jun 29 18:15:37.759412 (XEN) C0: usage[ 242663] duration[8293450538] Jun 29 18:15:37.759433 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.771411 (XEN) CC3[279703659574] CC6[1514611747541] CC7[0] Jun 29 18:15:37.771431 (XEN) ==cpu18== Jun 29 18:15:37.771440 (XEN) C1: type[C1] latency[ 2] usage[ 378694] method[ FFH] duration[52907344121] Jun 29 18:15:37.783424 (XEN) C2: type[C1] latency[ 10] usage[ 299483] method[ FFH] duration[132348368653] Jun 29 18:15:37.795414 (XEN) C3: type[C2] latency[ 40] usage[ 165932] method[ FFH] duration[238716496810] Jun 29 18:15:37.795440 (XEN) *C4: type[C3] latency[133] usage[ 76148] method[ FFH] duration[1631411244226] Jun 29 18:15:37.807428 (XEN) C0: usage[ 920257] duration[58832687546] Jun 29 18:15:37.819412 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.819433 (XEN) CC3[246485228368] CC6[1553895826421] CC7[0] Jun 29 18:15:37.831410 (XEN) ==cpu19== Jun 29 18:15:37.831426 (XEN) C1: type[C1] latency[ 2] usage[ 65148] method[ FFH] duration[12901988453] Jun 29 18:15:37.843415 (XEN) C2: type[C1] latency[ 10] usage[ 85837] method[ FFH] duration[40327129448] Jun 29 18:15:37.843441 (XEN) C3: type[C2] latency[ 40] usage[ 48745] method[ FFH] duration[99583232672] Jun 29 18:15:37.855420 (XEN) C4: type[C3] latency[133] usage[ 69206] method[ FFH] duration[1948845349721] Jun 29 18:15:37.867419 (XEN) *C0: usage[ 268937] duration[12558512701] Jun 29 18:15:37.867439 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.879489 (XEN) CC3[246485228368] CC6[1553895826421] CC7[0] Jun 29 18:15:37.879514 (XEN) ==cpu20== Jun 29 18:15:37.891410 (XEN) C1: type[C1] latency[ 2] usage[ 425170] method[ FFH] duration[56077428840] Jun 29 18:15:37.891437 (XEN) C2: type[C1] latency[ 10] usage[ 316721] method[ FFH] duration[136673208035] Jun 29 18:15:37.903418 (XEN) C3: type[C2] latency[ 40] usage[ 147986] method[ FFH] duration[216533194038] Jun 29 18:15:37.915416 (XEN) *C4: type[C3] latency[133] usage[ 74058] method[ FFH] duration[1650610459293] Jun 29 18:15:37.915442 (XEN) C0: usage[ 963935] duration[54321973371] Jun 29 18:15:37.927416 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.927437 (XEN) CC3[223361343338] CC6[1580858332720] CC7[0] Jun 29 18:15:37.939416 (XEN) ==cpu21== Jun 29 18:15:37.939432 (XEN) C1: type[C1] latency[ 2] usage[ 90384] method[ FFH] duration[15452032035] Jun 29 18:15:37.951417 (XEN) C2: type[C1] latency[ 10] usage[ 69786] method[ FFH] duration[35813754544] Jun 29 18:15:37.951442 (XEN) C3: type[C2] latency[ 40] usage[ 34723] method[ FFH] duration[94396981369] Jun 29 18:15:37.963437 (XEN) *C4: type[C3] latency[133] usage[ 65717] method[ FFH] duration[1954751754236] Jun 29 18:15:37.975422 (XEN) C0: usage[ 260610] duration[13801828262] Jun 29 18:15:37.975441 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:37.987418 (XEN) CC3[223361343338] CC6[1580858332720] CC7[0] Jun 29 18:15:37.987438 (XEN) ==cpu22== Jun 29 18:15:37.987447 (XEN) C1: type[C1] latency[ 2] usage[ 452203] method[ FFH] duration[61769316944] Jun 29 18:15:37.999422 (XEN) C2: type[C1] latency[ 10] usage[ 307975] method[ FFH] duration[132933488904] Jun 29 18:15:38.011425 (XEN) C3: type[C2] latency[ 40] usage[ 155974] method[ FFH] duration[219117513562] Jun 29 18:15:38.023414 (XEN) *C4: type[C3] latency[133] usage[ 70585] method[ FFH] duration[1641936071555] Jun 29 18:15:38.023439 (XEN) C0: usage[ 986737] duration[58460015509] Jun 29 18:15:38.035415 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:38.035436 (XEN) CC3[229299378359] CC6[1577278467968] CC7[0] Jun 29 18:15:38.047415 (XEN) ==cpu23== Jun 29 18:15:38.047431 (XEN) C1: type[C1] latency[ 2] usage[ 118174] method[ FFH] duration[22052089727] Jun 29 18:15:38.059414 (XEN) C2: type[C1] latency[ 10] usage[ 113779] method[ FFH] duration[59730667680] Jun 29 18:15:38.059439 (XEN) C3: type[C2] latency[ 40] usage[ 71409] method[ FFH] duration[132258587157] Jun 29 18:15:38.071426 (XEN) *C4: type[C3] latency[133] usage[ 58957] method[ FFH] duration[1893204678717] Jun 29 18:15:38.083419 (XEN) C0: usage[ 362319] duration[6970470683] Jun 29 18:15:38.083439 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:38.095421 (XEN) CC3[229299378359] CC6[1577278467968] CC7[0] Jun 29 18:15:38.095442 (XEN) ==cpu24== Jun 29 18:15:38.107411 (XEN) C1: type[C1] latency[ 2] usage[ 479810] method[ FFH] duration[58447661569] Jun 29 18:15:38.107438 (XEN) C2: type[C1] latency[ 10] usage[ 303121] method[ FFH] duration[132998948063] Jun 29 18:15:38.119418 (XEN) C3: type[C2] latency[ 40] usage[ 148354] method[ FFH] duration[220911320091] Jun 29 18:15:38.131417 (XEN) *C4: type[C3] latency[133] usage[ 71501] method[ FFH] duration[1647383831680] Jun 29 18:15:38.143410 (XEN) C0: usage[ 1002786] duration[54474824319] Jun 29 18:15:38.143432 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:38.155415 (XEN) CC3[235903344892] CC6[1566837237319] CC7[0] Jun 29 18:15:38.155435 (XEN) ==cpu25== Jun 29 18:15:38.155444 (XEN) C1: type[C1] latency[ 2] usage[ 158279] method[ FFH] duration[28462776693] Jun 29 18:15:38.167417 (XEN) C2: type[C1] latency[ 10] usage[ 174924] method[ FFH] duration[93144087404] Jun 29 18:15:38.179420 (XEN) C3: type[C2] latency[ 40] usage[ 92666] method[ FFH] duration[144923866152] Jun 29 18:15:38.179447 (XEN) *C4: type[C3] latency[133] usage[ 55641] method[ FFH] duration[1837337310997] Jun 29 18:15:38.191421 (XEN) C0: usage[ 481510] duration[10348631382] Jun 29 18:15:38.203411 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:38.203433 (XEN) CC3[235903344892] CC6[1566837237319] CC7[0] Jun 29 18:15:38.215410 (XEN) ==cpu26== Jun 29 18:15:38.215426 (XEN) C1: type[C1] latency[ 2] usage[ 438216] method[ FFH] duration[60960645848] Jun 29 18:15:38.215447 (XEN) C2: type[C1] latency[ 10] usage[ 317525] method[ FFH] duration[134016530936] Jun 29 18:15:38.227424 (XEN) C3: type[C2] latency[ 40] usage[ 145385] method[ FFH] duration[229656037951] Jun 29 18:15:38.239423 (XEN) *C4: type[C3] latency[133] usage[ 78681] method[ FFH] duration[1642031653980] Jun 29 18:15:38.251422 (XEN) C0: usage[ 979807] duration[47551865878] Jun 29 18:15:38.251442 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:38.263390 (XEN) CC3[246783494462] CC6[1552250215598] CC7[0] Jun 29 18:15:38.263410 (XEN) ==cpu27== Jun 29 18:15:38.263447 (XEN) C1: type[C1] latency[ 2] usage[ 292513] method[ FFH] duration[49098132040] Jun 29 18:15:38.275418 (XEN) C2: type[C1] latency[ 10] usage[ 229855] method[ FFH] duration[98137457226] Jun 29 18:15:38.287413 (XEN) C3: type[C2] latency[ 40] usage[ 73626] method[ FFH] duration[135593804279] Jun 29 18:15:38.287439 (XEN) *C4: type[C3] latency[133] usage[ 55851] method[ FFH] duration[1825051988831] Jun 29 18:15:38.299423 (XEN) C0: usage[ 651845] duration[6335438905] Jun 29 18:15:38.311411 (XEN) PC2[669970942055] PC3[145080848426] PC6[422418470156] PC7[0] Jun 29 18:15:38.311433 (XEN) CC3[246783494462] CC6[1552250215598] CC7[0] Jun 29 18:15:38.323411 (XEN) ==cpu28== Jun 29 18:15:38.323427 (XEN) C1: type[C1] latency[ 2] usage[ 508523] method[ FFH] duration[66138706028] Jun 29 18:15:38.335408 (XEN) C2: type[C1] latency[ 10] usage[ 311708] method[ FFH] duration[139974351912] Jun 29 18:15:38.335435 (XEN) C3: type[C2] latency[ 40] usage[ 189021] method[ FFH] duration[261919793988] Jun 29 18:15:38.347422 (XEN) *C4: type[C3] latency[133] usage[ 66060] method[ FFH] duration[1588461777027] Jun 29 18:15:38.359415 (XEN) C0: usage[ 1075312] duration[57722253032] Jun 29 18:15:38.359435 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:38.371413 (XEN) CC3[262001061932] CC6[1517174614774] CC7[0] Jun 29 18:15:38.371432 (XEN) ==cpu29== Jun 29 18:15:38.371441 (XEN) C1: type[C1] latency[ 2] usage[ 341476] method[ FFH] duration[57037707309] Jun 29 18:15:38.383423 (XEN) C2: type[C1] latency[ 10] usage[ 245623] method[ FFH] duration[93023476361] Jun 29 18:15:38.395416 (XEN) C3: type[C2] latency[ 40] usage[ 73875] method[ FFH] duration[132829003968] Jun 29 18:15:38.407417 (XEN) *C4: type[C3] latency[133] usage[ 57155] method[ FFH] duration[1813923756199] Jun 29 18:15:38.407444 (XEN) C0: usage[ 718129] duration[17403029650] Jun 29 18:15:38.419420 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:38.419442 (XEN) CC3[262001061932] CC6[1517174614774] CC7[0] Jun 29 18:15:38.431415 (XEN) ==cpu30== Jun 29 18:15:38.431431 (XEN) C1: type[C1] latency[ 2] usage[ 693674] method[ FFH] duration[82399718847] Jun 29 18:15:38.443412 (XEN) C2: type[C1] latency[ 10] usage[ 320188] method[ FFH] duration[144472899926] Jun 29 18:15:38.455409 (XEN) C3: type[C2] latency[ 40] usage[ 173124] method[ FFH] duration[255338729340] Jun 29 18:15:38.455436 (XEN) *C4: type[C3] latency[133] usage[ 64423] method[ FFH] duration[1563389252659] Jun 29 18:15:38.467418 (XEN) C0: usage[ 1251409] duration[68616431433] Jun 29 18:15:38.479407 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:38.479429 (XEN) CC3[254341425005] CC6[1498308051973] CC7[0] Jun 29 18:15:38.491413 (XEN) ==cpu31== Jun 29 18:15:38.491429 (XEN) C1: type[C1] latency[ 2] usage[ 89736] method[ FFH] duration[18229441491] Jun 29 18:15:38.491449 (XEN) C2: type[C1] latency[ 10] usage[ 120068] method[ FFH] duration[60240406637] Jun 29 18:15:38.503421 (XEN) C3: type[C2] latency[ 40] usage[ 70848] method[ FFH] duration[110208622557] Jun 29 18:15:38.515421 (XEN) *C4: type[C3] latency[133] usage[ 41482] method[ FFH] duration[1910817768484] Jun 29 18:15:38.527386 (XEN) C0: usage[ 322134] duration[14720885318] Jun 29 18:15:38.527406 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:38.539410 (XEN) CC3[254341425005] CC6[1498308051973] CC7[0] Jun 29 18:15:38.539429 (XEN) ==cpu32== Jun 29 18:15:38.539438 (XEN) C1: type[C1] latency[ 2] usage[ 326465] method[ FFH] duration[56657048691] Jun 29 18:15:38.551419 (XEN) C2: type[C1] latency[ 10] usage[ 281029] method[ FFH] duration[141113122102] Jun 29 18:15:38.563417 (XEN) C3: type[C2] latency[ 40] usage[ 141236] method[ FFH] duration[237725077356] Jun 29 18:15:38.575408 (XEN) *C4: type[C3] latency[133] usage[ 63026] method[ FFH] duration[1639018610455] Jun 29 18:15:38.575434 (XEN) C0: usage[ 811756] duration[39703324707] Jun 29 18:15:38.587413 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:38.587434 (XEN) CC3[227025166541] CC6[1599902814492] CC7[0] Jun 29 18:15:38.599413 (XEN) ==cpu33== Jun 29 18:15:38.599429 (XEN) C1: type[C1] latency[ 2] usage[ 76084] method[ FFH] duration[15868002354] Jun 29 18:15:38.611413 (XEN) C2: type[C1] latency[ 10] usage[ 85852] method[ FFH] duration[53077694473] Jun 29 18:15:38.611439 (XEN) C3: type[C2] latency[ 40] usage[ 63917] method[ FFH] duration[121827049477] Jun 29 18:15:38.627416 (XEN) *C4: type[C3] latency[133] usage[ 52362] method[ FFH] duration[1914223860218] Jun 29 18:15:38.643409 (XEN) C0: usage[ 278215] duration[9220675464] Jun 29 18:15:38.643423 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:38.643434 (XEN) CC3[227025166541] CC6[1599902814492] CC7[0] Jun 29 18:15:38.655413 (XEN) ==cpu34== Jun 29 18:15:38.655429 (XEN) C1: type[C1] latency[ 2] usage[ 503840] method[ FFH] duration[63564575405] Jun 29 18:15:38.667413 (XEN) C2: type[C1] latency[ 10] usage[ 298456] method[ FFH] duration[140192326452] Jun 29 18:15:38.667439 (XEN) C3: type[C2] latency[ 40] usage[ 159102] method[ FFH] duration[226217095287] Jun 29 18:15:38.679424 (XEN) *C4: type[C3] latency[133] usage[ 60099] method[ FFH] duration[1628253513127] Jun 29 18:15:38.691427 (XEN) C0: usage[ 1021497] duration[55989830573] Jun 29 18:15:38.691447 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:38.703434 (XEN) CC3[222237277904] CC6[1585336747445] CC7[0] Jun 29 18:15:38.703461 (XEN) ==cpu35== Jun 29 18:15:38.715416 (XEN) C1: type[C1] latency[ 2] usage[ 55025] method[ FFH] duration[13775333423] Jun 29 18:15:38.715442 (XEN) C2: type[C1] latency[ 10] usage[ 78005] method[ FFH] duration[45598969002] Jun 29 18:15:38.727429 (XEN) C3: type[C2] latency[ 40] usage[ 59501] method[ FFH] duration[117806891407] Jun 29 18:15:38.739426 (XEN) *C4: type[C3] latency[133] usage[ 51906] method[ FFH] duratio Jun 29 18:15:38.746648 n[1932311694687] Jun 29 18:15:38.751505 (XEN) C0: usage[ 244437] duration[4724543735] Jun 29 18:15:38.751525 (XEN) PC2[696958832729] PC3[140246140236] PC6[43 Jun 29 18:15:38.751865 1100586343] PC7[0] Jun 29 18:15:38.763502 (XEN) CC3[222237277904] CC6[1585336747445] CC7[0] Jun 29 18:15:38.763522 (XEN) ==cpu36== Jun 29 18:15:38.763531 (XEN) C1: type[C1] latency[ 2] usage[ 444355] method[ FFH] duration[60880901724] Jun 29 18:15:38.779525 (XEN) C2: type[C1] latency[ 10] usage[ 272628] method[ FFH] duration[131792611898] Jun 29 18:15:38.779551 (XEN) C3: type[C2] latency[ 40] usage[ 221802] method[ FFH] duration[291574223664] Jun 29 18:15:38.791510 (XEN) *C4: type[C3] latency[133] usage[ 56180] method[ FFH] duration[1570194432138] Jun 29 18:15:38.803507 (XEN) C0: usage[ 994965] duration[59775321203] Jun 29 18:15:38.803527 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:38.815505 (XEN) CC3[281556738135] CC6[1513872353073] CC7[0] Jun 29 18:15:38.815524 (XEN) ==cpu37== Jun 29 18:15:38.815534 (XEN) C1: type[C1] latency[ 2] usage[ 54413] method[ FFH] duration[12905920244] Jun 29 18:15:38.827508 (XEN) C2: type[C1] latency[ 10] usage[ 99164] method[ FFH] duration[49882391581] Jun 29 18:15:38.839502 (XEN) C3: type[C2] latency[ 40] usage[ 52240] method[ FFH] duration[98663769795] Jun 29 18:15:38.839528 (XEN) *C4: type[C3] latency[133] usage[ 49415] method[ FFH] duration[1946291590354] Jun 29 18:15:38.851510 (XEN) C0: usage[ 255232] duration[6473911413] Jun 29 18:15:38.863488 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:38.863510 (XEN) CC3[281556738135] CC6[1513872353073] CC7[0] Jun 29 18:15:38.875493 (XEN) ==cpu38== Jun 29 18:15:38.875510 (XEN) C1: type[C1] latency[ 2] usage[ 564213] method[ FFH] duration[65939671797] Jun 29 18:15:38.875529 (XEN) C2: type[C1] latency[ 10] usage[ 269853] method[ FFH] duration[138525567074] Jun 29 18:15:38.887501 (XEN) C3: type[C2] latency[ 40] usage[ 205867] method[ FFH] duration[279827482499] Jun 29 18:15:38.899500 (XEN) *C4: type[C3] latency[133] usage[ 60225] method[ FFH] duration[1574828087371] Jun 29 18:15:38.911493 (XEN) C0: usage[ 1100158] duration[55096834804] Jun 29 18:15:38.911514 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:38.923494 (XEN) CC3[265686985794] CC6[1538629387945] CC7[0] Jun 29 18:15:38.923515 (XEN) ==cpu39== Jun 29 18:15:38.923524 (XEN) C1: type[C1] latency[ 2] usage[ 37402] method[ FFH] duration[8365208224] Jun 29 18:15:38.935495 (XEN) C2: type[C1] latency[ 10] usage[ 59934] method[ FFH] duration[31343994712] Jun 29 18:15:38.947493 (XEN) C3: type[C2] latency[ 40] usage[ 36576] method[ FFH] duration[75495896731] Jun 29 18:15:38.947519 (XEN) *C4: type[C3] latency[133] usage[ 55323] method[ FFH] duration[1993205026313] Jun 29 18:15:38.959499 (XEN) C0: usage[ 189235] duration[5807604962] Jun 29 18:15:38.959519 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:38.971496 (XEN) CC3[265686985794] CC6[1538629387945] CC7[0] Jun 29 18:15:38.971516 (XEN) ==cpu40== Jun 29 18:15:38.983494 (XEN) C1: type[C1] latency[ 2] usage[ 301156] method[ FFH] duration[52962528986] Jun 29 18:15:38.983521 (XEN) C2: type[C1] latency[ 10] usage[ 286419] method[ FFH] duration[142465313963] Jun 29 18:15:38.995499 (XEN) C3: type[C2] latency[ 40] usage[ 162369] method[ FFH] duration[235105044631] Jun 29 18:15:39.007504 (XEN) *C4: type[C3] latency[133] usage[ 62357] method[ FFH] duration[1635201142854] Jun 29 18:15:39.007531 (XEN) C0: usage[ 812301] duration[48483759466] Jun 29 18:15:39.019495 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:39.019516 (XEN) CC3[234744688597] CC6[1588984618673] CC7[0] Jun 29 18:15:39.031499 (XEN) ==cpu41== Jun 29 18:15:39.031516 (XEN) C1: type[C1] latency[ 2] usage[ 34598] method[ FFH] duration[9517240460] Jun 29 18:15:39.043494 (XEN) C2: type[C1] latency[ 10] usage[ 44258] method[ FFH] duration[21458578355] Jun 29 18:15:39.043520 (XEN) C3: type[C2] latency[ 40] usage[ 34572] method[ FFH] duration[72385117934] Jun 29 18:15:39.055502 (XEN) *C4: type[C3] latency[133] usage[ 58295] method[ FFH] duration[2004565515594] Jun 29 18:15:39.067499 (XEN) C0: usage[ 171723] duration[6291426621] Jun 29 18:15:39.067519 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:39.079493 (XEN) CC3[234744688597] CC6[1588984618673] CC7[0] Jun 29 18:15:39.079513 (XEN) ==cpu42== Jun 29 18:15:39.079522 (XEN) C1: type[C1] latency[ 2] usage[ 464857] method[ FFH] duration[60934496557] Jun 29 18:15:39.091503 (XEN) C2: type[C1] latency[ 10] usage[ 251943] method[ FFH] duration[131854080464] Jun 29 18:15:39.103498 (XEN) C3: type[C2] latency[ 40] usage[ 138712] method[ FFH] duration[236962038627] Jun 29 18:15:39.115490 (XEN) *C4: type[C3] latency[133] usage[ 64681] method[ FFH] duration[1643254355775] Jun 29 18:15:39.115517 (XEN) C0: usage[ 920193] duration[41212973419] Jun 29 18:15:39.127491 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:39.127513 (XEN) CC3[229326419477] CC6[1602170679038] CC7[0] Jun 29 18:15:39.139492 (XEN) ==cpu43== Jun 29 18:15:39.139508 (XEN) C1: type[C1] latency[ 2] usage[ 59169] method[ FFH] duration[13626568062] Jun 29 18:15:39.151490 (XEN) C2: type[C1] latency[ 10] usage[ 85822] method[ FFH] duration[40041403487] Jun 29 18:15:39.151516 (XEN) C3: type[C2] latency[ 40] usage[ 35427] method[ FFH] duration[75552278774] Jun 29 18:15:39.163499 (XEN) *C4: type[C3] latency[133] usage[ 57487] method[ FFH] duration[1978368234998] Jun 29 18:15:39.175495 (XEN) C0: usage[ 237905] duration[6629549903] Jun 29 18:15:39.175515 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:39.187490 (XEN) CC3[229326419477] CC6[1602170679038] CC7[0] Jun 29 18:15:39.187510 (XEN) ==cpu44== Jun 29 18:15:39.187519 (XEN) C1: type[C1] latency[ 2] usage[ 290112] method[ FFH] duration[53711729107] Jun 29 18:15:39.199498 (XEN) C2: type[C1] latency[ 10] usage[ 287669] method[ FFH] duration[133208948144] Jun 29 18:15:39.211500 (XEN) C3: type[C2] latency[ 40] usage[ 163517] method[ FFH] duration[249765529436] Jun 29 18:15:39.211526 (XEN) *C4: type[C3] latency[133] usage[ 60413] method[ FFH] duration[1641062921031] Jun 29 18:15:39.223501 (XEN) C0: usage[ 801711] duration[36468964399] Jun 29 18:15:39.235506 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:39.235528 (XEN) CC3[242109369699] CC6[1593754397366] CC7[0] Jun 29 18:15:39.247490 (XEN) ==cpu45== Jun 29 18:15:39.247506 (XEN) C1: type[C1] latency[ 2] usage[ 60557] method[ FFH] duration[14534541891] Jun 29 18:15:39.247526 (XEN) C2: type[C1] latency[ 10] usage[ 91414] method[ FFH] duration[38680406333] Jun 29 18:15:39.259504 (XEN) C3: type[C2] latency[ 40] usage[ 33038] method[ FFH] duration[72784249778] Jun 29 18:15:39.271498 (XEN) *C4: type[C3] latency[133] usage[ 56408] method[ FFH] duration[1980021657737] Jun 29 18:15:39.283490 (XEN) C0: usage[ 241417] duration[8197377935] Jun 29 18:15:39.283510 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:39.295494 (XEN) CC3[242109369699] CC6[1593754397366] CC7[0] Jun 29 18:15:39.295522 (XEN) ==cpu46== Jun 29 18:15:39.295532 (XEN) C1: type[C1] latency[ 2] usage[ 304021] method[ FFH] duration[57775346496] Jun 29 18:15:39.307497 (XEN) C2: type[C1] latency[ 10] usage[ 283320] method[ FFH] duration[140682281447] Jun 29 18:15:39.319489 (XEN) C3: type[C2] latency[ 40] usage[ 147130] method[ FFH] duration[246666577950] Jun 29 18:15:39.319516 (XEN) *C4: type[C3] latency[133] usage[ 63733] method[ FFH] duration[1631964298518] Jun 29 18:15:39.331498 (XEN) C0: usage[ 798204] duration[37129789926] Jun 29 18:15:39.331518 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:39.343497 (XEN) CC3[244373308466] CC6[1588958869080] CC7[0] Jun 29 18:15:39.343517 (XEN) ==cpu47== Jun 29 18:15:39.355489 (XEN) C1: type[C1] latency[ 2] usage[ 55879] method[ FFH] duration[14221271240] Jun 29 18:15:39.355516 (XEN) C2: type[C1] latency[ 10] usage[ 88125] method[ FFH] duration[39869624572] Jun 29 18:15:39.367498 (XEN) C3: type[C2] latency[ 40] usage[ 35175] method[ FFH] duration[77436442577] Jun 29 18:15:39.379494 (XEN) *C4: type[C3] latency[133] usage[ 55326] method[ FFH] duration[1976735432433] Jun 29 18:15:39.379520 (XEN) C0: usage[ 234505] duration[5955612752] Jun 29 18:15:39.391495 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:39.391516 (XEN) CC3[244373308466] CC6[1588958869080] CC7[0] Jun 29 18:15:39.403495 (XEN) ==cpu48== Jun 29 18:15:39.403511 (XEN) C1: type[C1] latency[ 2] usage[ 287073] method[ FFH] duration[57290318198] Jun 29 18:15:39.415494 (XEN) C2: type[C1] latency[ 10] usage[ 278658] method[ FFH] duration[138484123635] Jun 29 18:15:39.415520 (XEN) C3: type[C2] latency[ 40] usage[ 135545] method[ FFH] duration[237252173653] Jun 29 18:15:39.427501 (XEN) *C4: type[C3] latency[133] usage[ 65493] method[ FFH] duration[1649480425990] Jun 29 18:15:39.439504 (XEN) C0: usage[ 766769] duration[31711405885] Jun 29 18:15:39.439524 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:39.451496 (XEN) CC3[229674180547] CC6[1607793219901] CC7[0] Jun 29 18:15:39.451520 (XEN) ==cpu49== Jun 29 18:15:39.451530 (XEN) C1: type[C1] latency[ 2] usage[ 50827] method[ FFH] duration[11451522955] Jun 29 18:15:39.463501 (XEN) C2: type[C1] latency[ 10] usage[ 84689] method[ FFH] duration[36596926784] Jun 29 18:15:39.475496 (XEN) C3: type[C2] latency[ 40] usage[ 34188] method[ FFH] duration[69461016346] Jun 29 18:15:39.487488 (XEN) *C4: type[C3] latency[133] usage[ 54281] method[ FFH] duration[1985011366385] Jun 29 18:15:39.487515 (XEN) C0: usage[ 223985] duration[11697702606] Jun 29 18:15:39.499525 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:39.499546 (XEN) CC3[229674180547] CC6[1607793219901] CC7[0] Jun 29 18:15:39.511491 (XEN) ==cpu50== Jun 29 18:15:39.511507 (XEN) C1: type[C1] latency[ 2] usage[ 322100] method[ FFH] duration[56149971178] Jun 29 18:15:39.523489 (XEN) C2: type[C1] latency[ 10] usage[ 279310] method[ FFH] duration[125198476937] Jun 29 18:15:39.523516 (XEN) C3: type[C2] latency[ 40] usage[ 137027] method[ FFH] duration[221784217908] Jun 29 18:15:39.535496 (XEN) *C4: type[C3] latency[133] usage[ 64594] method[ FFH] duration[1671367820526] Jun 29 18:15:39.547495 (XEN) C0: usage[ 803031] duration[39718109900] Jun 29 18:15:39.547515 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:39.559492 (XEN) CC3[228710932083] CC6[1595598284326] CC7[0] Jun 29 18:15:39.559512 (XEN) ==cpu51== Jun 29 18:15:39.559521 (XEN) C1: type[C1] latency[ 2] usage[ 132963] method[ FFH] duration[17095303841] Jun 29 18:15:39.571499 (XEN) C2: type[C1] latency[ 10] usage[ 81399] method[ FFH] duration[39840179260] Jun 29 18:15:39.583492 (XEN) C3: type[C2] latency[ 40] usage[ 38246] method[ FFH] duration[70881891156] Jun 29 18:15:39.583518 (XEN) *C4: type[C3] latency[133] usage[ 50415] method[ FFH] duration[1973582735515] Jun 29 18:15:39.595517 (XEN) C0: usage[ 303023] duration[12818574405] Jun 29 18:15:39.607490 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:39.607512 (XEN) CC3[228710932083] CC6[1595598284326] CC7[0] Jun 29 18:15:39.619489 (XEN) ==cpu52== Jun 29 18:15:39.619506 (XEN) C1: type[C1] latency[ 2] usage[ 318905] method[ FFH] duration[61362654397] Jun 29 18:15:39.619525 (XEN) C2: type[C1] latency[ 10] usage[ 306379] method[ FFH] duration[145697043259] Jun 29 18:15:39.631499 (XEN) C3: type[C2] latency[ 40] usage[ 127284] method[ FFH] duration[216148618729] Jun 29 18:15:39.643503 (XEN) *C4: type[C3] latency[133] usage[ 60278] method[ FFH] duration[1650998934161] Jun 29 18:15:39.655490 (XEN) C0: usage[ 812846] duration[40011497708] Jun 29 18:15:39.655511 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:39.667489 (XEN) CC3[209234990745] CC6[1617514673361] CC7[0] Jun 29 18:15:39.667510 (XEN) ==cpu53== Jun 29 18:15:39.667519 (XEN) C1: type[C1] latency[ 2] usage[ 50111] method[ FFH] duration[15866135614] Jun 29 18:15:39.679497 (XEN) C2: type[C1] latency[ 10] usage[ 60759] method[ FFH] duration[33925654061] Jun 29 18:15:39.691491 (XEN) C3: type[C2] latency[ 40] usage[ 37529] method[ FFH] duration[76507798897] Jun 29 18:15:39.691518 (XEN) *C4: type[C3] latency[133] usage[ 54117] method[ FFH] duration[1980589706899] Jun 29 18:15:39.703500 (XEN) C0: usage[ 202516] duration[7329540351] Jun 29 18:15:39.703519 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:39.715496 (XEN) CC3[209234990745] CC6[1617514673361] CC7[0] Jun 29 18:15:39.715516 (XEN) ==cpu54== Jun 29 18:15:39.727488 (XEN) C1: type[C1] latency[ 2] usage[ 312905] method[ FFH] duration[60325559834] Jun 29 18:15:39.727516 (XEN) C2: type[C1] latency[ 10] usage[ 256240] method[ FFH] duration[127591924525] Jun 29 18:15:39.739497 (XEN) C3: type[C2] latency[ 40] usage[ 118985] method[ FFH] duration[199905267121] Jun 29 18:15:39.751494 (XEN) *C4: type[C3] latency[133] usage[ 59627] method[ FFH] duration[1693825215582] Jun 29 18:15:39.751520 (XEN) C0: usage[ 747757] duration[32570932215] Jun 29 18:15:39.763494 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:39.763515 (XEN) CC3[212492741935] CC6[1636565356002] CC7[0] Jun 29 18:15:39.775493 (XEN) ==cpu55== Jun 29 18:15:39.775510 (XEN) C1: type[C1] latency[ 2] usage[ 77559] method[ FFH] duration[15532407281] Jun 29 18:15:39.787493 (XEN) C2: type[C1] latency[ 10] usage[ 98788] method[ FFH] duration[53420436619] Jun 29 18:15:39.787519 (XEN) C3: type[C2] latency[ 40] usage[ 77143] method[ FFH] duration[129382792024] Jun 29 18:15:39.799501 (XEN) *C4: type[C3] latency[133] usage[ 48195] method[ FFH] duration[1908908737676] Jun 29 18:15:39.811497 (XEN) C0: usage[ 301685] duration[6974610157] Jun 29 18:15:39.811517 (XEN) PC2[696958832729] PC3[140246140236] PC6[431100586343] PC7[0] Jun 29 18:15:39.823494 (XEN) CC3[212492741935] CC6[1636565356002] CC7[0] Jun 29 18:15:39.823514 (XEN) 'd' pressed -> dumping registers Jun 29 18:15:39.835490 (XEN) Jun 29 18:15:39.835505 (XEN) *** Dumping CPU19 host state: *** Jun 29 18:15:39.835518 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:39.835532 (XEN) CPU: 19 Jun 29 18:15:39.847501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:39.847527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:39.859495 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 29 18:15:39.859517 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 29 18:15:39.871497 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 29 18:15:39.883533 (XEN) r9: ffff830839dc3520 r10: 0000000000000012 r11: 0000000000000014 Jun 29 18:15:39.883563 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 29 18:15:39.895492 (XEN) r15: 000001ecb7ec0847 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:39.907489 (XEN) cr3: 000000006ead3000 cr2: ffff8880080107f8 Jun 29 18:15:39.907509 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 29 18:15:39.919489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:39.919510 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:39.931497 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:39.943488 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 29 18:15:39.943509 (XEN) 000001ecb7fd2f0b ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 29 18:15:39.955490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 29 18:15:39.955511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:39.967494 (XEN) ffff830839dbfee8 ffff82d040325669 ffff82d040325580 ffff830839dc8000 Jun 29 18:15:39.967516 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839dbfde0 Jun 29 18:15:39.979496 (XEN) ffff82d040329480 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:39.991491 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 29 18:15:39.991512 (XEN) 000001cc04c55f40 0000000000000007 0000000000106cbc 0000000000000000 Jun 29 18:15:40.003505 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:40.015453 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:40.015475 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:40.027421 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 29 18:15:40.039412 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:40.039433 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:40.051419 (XEN) Xen call trace: Jun 29 18:15:40.051437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:40.051454 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:40.063420 (XEN) [] F continue_running+0x5b/0x5d Jun 29 18:15:40.063441 (XEN) Jun 29 18:15:40.063449 (XEN) *** Dumping CPU20 host state: *** Jun 29 18:15:40.075419 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:40.075441 (XEN) CPU: 20 Jun 29 18:15:40.087412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:40.087439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:40.099415 (XEN) rax: ffff830839dad06c rbx: ffff830839db16f8 rcx: 0000000000000008 Jun 29 18:15:40.099438 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 29 18:15:40.111421 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 29 18:15:40.123412 (XEN) r9: ffff830839db1450 r10: ffff8308396f3070 r11: 000001ed64c69b87 Jun 29 18:15:40.123435 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 29 18:15:40.135418 (XEN) r15: 000001ecf7b3ffe1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:40.135439 (XEN) cr3: 0000001052844000 cr2: 00007f9515e51500 Jun 29 18:15:40.147417 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 29 18:15:40.147438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:40.159422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:40.171419 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:40.171441 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 29 18:15:40.183418 (XEN) 000001ed062464fe ffff82d040257d08 ffff830839775000 ffff8310558e9f30 Jun 29 18:15:40.183448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 29 18:15:40.195419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:40.207416 (XEN) ffff830839da7ee8 ffff82d040325669 ffff82d040325580 ffff830839775000 Jun 29 18:15:40.207438 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 29 18:15:40.219419 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:40.231414 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 29 18:15:40.231435 (XEN) 000001eb80b09b00 0000000000000007 00000000001075cc 0000000000000000 Jun 29 18:15:40.243415 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:40.255420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:40.255442 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:40.267416 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 29 18:15:40.267437 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 29 18:15:40.279390 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:40.279408 (XEN) Xen call trace: Jun 29 18:15:40.291414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:40.291438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:40.303419 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:40.303441 (XEN) Jun 29 18:15:40.303449 (XEN) *** Dumping CPU21 host state: *** Jun 29 18:15:40.315416 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:40.315438 (XEN) CPU: 21 Jun 29 18:15:40.315448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:40.327425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:40.339411 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 29 18:15:40.339433 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 29 18:15:40.351417 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 29 18:15:40.351438 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000001e38ba043fe Jun 29 18:15:40.363420 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 29 18:15:40.375417 (XEN) r15: 000001ecf7a47690 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:40.375439 (XEN) cr3: 000000006ead3000 cr2: ffff88800671ea78 Jun 29 18:15:40.387415 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 29 18:15:40.387436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:40.399418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:40.411417 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:40.411439 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 29 18:15:40.423417 (XEN) 000001ed145d28a4 ffff82d04035390d ffff82d0405e7b00 ffff830839d8fea0 Jun 29 18:15:40.423439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 29 18:15:40.435420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:40.447412 (XEN) ffff830839d8fee8 ffff82d040325669 ffff82d040325580 ffff8308396c6000 Jun 29 18:15:40.447434 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 29 18:15:40.459428 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:40.471412 (XEN) 0000000000000000 0000000000000034 ffff8880058ccec0 0000000000000246 Jun 29 18:15:40.471434 (XEN) 000002174fe65b00 0000000000000007 0000000000148634 0000000000000000 Jun 29 18:15:40.483415 (XEN) ffffffff81d643aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:40.483444 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:40.495417 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:40.507414 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 29 18:15:40.507436 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:40.519418 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:40.519436 (XEN) Xen call trace: Jun 29 18:15:40.519446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:40.531422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:40.543414 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:40.543435 (XEN) Jun 29 18:15:40.543443 (XEN) *** Dumping CPU22 host state: *** Jun 29 18:15:40.555414 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:40.555435 (XEN) CPU: 22 Jun 29 18:15:40.555445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:40.567425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:40.567444 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 29 18:15:40.579419 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 29 18:15:40.591414 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 29 18:15:40.591435 (XEN) r9: ffff830839d85390 r10: ffff83083973b070 r11: 000001ed9c530ec6 Jun 29 18:15:40.603418 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 29 18:15:40.615418 (XEN) r15: 000001ed1796a8a4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:40.615441 (XEN) cr3: 0000001052844000 cr2: ffff88800814e910 Jun 29 18:15:40.627401 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 29 18:15:40.627412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:40.639400 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:40.651409 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:40.651431 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 29 18:15:40.663421 (XEN) 000001ed229691e7 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 29 18:15:40.663443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 29 18:15:40.675400 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:40.687396 (XEN) ffff830839d7fee8 ffff82d040325669 ffff82d040325580 ffff83083973b000 Jun 29 18:15:40.687410 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 29 18:15:40.699410 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:40.699430 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 29 18:15:40.711418 (XEN) 000001ebae775b00 000001eb80b09b00 000000000015f14c 0000000000000000 Jun 29 18:15:40.723423 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:40.723445 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:40.735434 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:40.747421 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 29 18:15:40.747443 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 29 18:15:40.759427 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:40.759445 (XEN) Xen call trace: Jun 29 18:15:40.759455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:40.771428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:40.783435 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:40.783465 (XEN) Jun 29 18:15:40.783474 (XEN) *** Dumping CPU23 host state: *** Jun 29 18:15:40.783485 (X Jun 29 18:15:40.790746 EN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:40.795445 (XEN) CPU: 23 Jun 29 18:15:40.795461 (XEN) RIP: e008:[] a Jun 29 18:15:40.795812 rch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:40.807429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:40.807449 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 29 18:15:40.819426 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 29 18:15:40.831418 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 29 18:15:40.831440 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000007a68643b Jun 29 18:15:40.847432 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 29 18:15:40.847454 (XEN) r15: 000001ed1787722b cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:40.859414 (XEN) cr3: 000000006ead3000 cr2: ffff8880045152c0 Jun 29 18:15:40.859434 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 29 18:15:40.871417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:40.871438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:40.883425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:40.895415 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 29 18:15:40.895435 (XEN) 000001ed30cf2173 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 29 18:15:40.907458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 29 18:15:40.907479 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:40.919418 (XEN) ffff830839d67ee8 ffff82d040325669 ffff82d040325580 ffff830839d70000 Jun 29 18:15:40.931416 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d67de0 Jun 29 18:15:40.931437 (XEN) ffff82d040329480 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:40.943417 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 29 18:15:40.955415 (XEN) 000002174fe65b00 000002174fe65b00 00000000013ae14c 0000000000000000 Jun 29 18:15:40.955437 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:40.967415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:40.967436 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:40.979420 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 29 18:15:40.991416 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:40.991437 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:41.003415 (XEN) Xen call trace: Jun 29 18:15:41.003432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:41.015416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:41.015439 (XEN) [] F continue_running+0x5b/0x5d Jun 29 18:15:41.027387 (XEN) Jun 29 18:15:41.027402 (XEN) 'e' pressed -> dumping event-channel info Jun 29 18:15:41.027415 (XEN) Event channel information for domain 0: Jun 29 18:15:41.027426 (XEN) Polling vCPUs: {} Jun 29 18:15:41.039416 (XEN) port [p/m/s] Jun 29 18:15:41.039433 (XEN) *** Dumping CPU24 host state: *** Jun 29 18:15:41.039445 (XEN) 1 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:41.051421 (XEN) CPU: 24 Jun 29 18:15:41.051437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:41.063421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:41.063449 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 29 18:15:41.075417 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 29 18:15:41.075440 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 29 18:15:41.087423 (XEN) r9: ffff830839d6bdc0 r10: ffff830839d56220 r11: 000001edf7b3af55 Jun 29 18:15:41.099415 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 29 18:15:41.099437 (XEN) r15: 000001ed17875f1a cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:41.111416 (XEN) cr3: 0000001052844000 cr2: 00007f95157669c0 Jun 29 18:15:41.111436 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 29 18:15:41.123419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:41.135414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:41.135441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:41.147420 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 29 18:15:41.147439 (XEN) 000001ed33404ed5 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 29 18:15:41.159417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 29 18:15:41.171415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:41.171437 (XEN) ffff830839d4fee8 ffff82d040325669 ffff82d040325580 ffff8308396df000 Jun 29 18:15:41.183418 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 29 18:15:41.195415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:41.195436 (XEN) 0000000000000000 000000000000002d ffff8880058ade80 0000000000000246 Jun 29 18:15:41.207425 (XEN) 000002174fe65b00 0000000000000007 0000000000072754 0000000000000000 Jun 29 18:15:41.207446 (XEN) ffffffff81d643aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:41.219419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:41.231415 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:41.231436 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 29 18:15:41.243418 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 29 18:15:41.255417 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:41.255435 (XEN) Xen call trace: Jun 29 18:15:41.255445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:41.267408 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:41.267430 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:41.279418 (XEN) Jun 29 18:15:41.279433 - (XEN) *** Dumping CPU25 host state: *** Jun 29 18:15:41.279446 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:41.291420 (XEN) CPU: 25 Jun 29 18:15:41.291436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:41.303421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:41.303441 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 29 18:15:41.315416 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 29 18:15:41.327411 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 29 18:15:41.327434 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000000007a686454 Jun 29 18:15:41.339416 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 29 18:15:41.339438 (XEN) r15: 000001ed3f50d8a4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:41.351419 (XEN) cr3: 000000006ead3000 cr2: ffff88800b93f8b0 Jun 29 18:15:41.351438 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 29 18:15:41.363425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:41.375417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:41.375444 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:41.387421 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 29 18:15:41.387441 (XEN) 000001ed4e352645 ffff82d04035390d ffff82d0405e7d00 ffff830839d3fea0 Jun 29 18:15:41.399424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 29 18:15:41.411412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:41.411435 (XEN) ffff830839d3fee8 ffff82d040325669 ffff82d040325580 ffff830839d44000 Jun 29 18:15:41.423421 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d3fde0 Jun 29 18:15:41.435414 (XEN) ffff82d040329480 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:41.435435 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 29 18:15:41.447421 (XEN) 000002174fe65b00 000002174fe65b00 00000000000cb4b4 0000000000000000 Jun 29 18:15:41.447442 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:41.459420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:41.471413 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:41.471435 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 29 18:15:41.483420 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:41.495413 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:41.495431 (XEN) Xen call trace: Jun 29 18:15:41.495442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:41.507419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:41.507442 (XEN) [] F continue_running+0x5b/0x5d Jun 29 18:15:41.519416 (XEN) Jun 29 18:15:41.519431 v=0(XEN) *** Dumping CPU26 host state: *** Jun 29 18:15:41.519443 Jun 29 18:15:41.519450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:41.531418 (XEN) CPU: 26 Jun 29 18:15:41.531434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:41.543419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:41.543439 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 29 18:15:41.555416 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 29 18:15:41.555438 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 29 18:15:41.567419 (XEN) r9: ffff830839d1a010 r10: ffff83083976b070 r11: 000001edf7b3ad4e Jun 29 18:15:41.579415 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 29 18:15:41.579438 (XEN) r15: 000001ed53008487 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:41.591420 (XEN) cr3: 0000001052844000 cr2: 00007ff8df3c3400 Jun 29 18:15:41.591439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 29 18:15:41.603422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:41.615412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:41.615439 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:41.627419 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 29 18:15:41.627439 (XEN) 000001ed5c8c2210 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 29 18:15:41.639422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 29 18:15:41.651415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:41.651437 (XEN) ffff830839d27ee8 ffff82d040325669 ffff82d040325580 ffff83083972d000 Jun 29 18:15:41.663424 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 29 18:15:41.675413 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:41.675434 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 29 18:15:41.687428 (XEN) 000001f3128e5b00 0000000000000007 000000000015637c 0000000000000000 Jun 29 18:15:41.687449 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:41.699422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:41.711417 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:41.711438 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 29 18:15:41.723418 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 29 18:15:41.735415 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:41.735433 (XEN) Xen call trace: Jun 29 18:15:41.735443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:41.747423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:41.747447 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:41.759420 (XEN) Jun 29 18:15:41.759436 (XEN) 2 [0/1/(XEN) *** Dumping CPU27 host state: *** Jun 29 18:15:41.759450 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:41.771420 (XEN) CPU: 27 Jun 29 18:15:41.771436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:41.783424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:41.783445 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 29 18:15:41.795419 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 29 18:15:41.807414 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 29 18:15:41.807437 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000001e29d10e18d Jun 29 18:15:41.819415 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 29 18:15:41.819438 (XEN) r15: 000001ed5300848f cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:41.831424 (XEN) cr3: 000000006ead3000 cr2: 00007f5caebe03d8 Jun 29 18:15:41.831444 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 29 18:15:41.843428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:41.855417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:41.855445 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:41.867419 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 29 18:15:41.867440 (XEN) 000001ed6acd8d96 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 29 18:15:41.879421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 29 18:15:41.891417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:41.891439 (XEN) ffff830839d0fee8 ffff82d040325669 ffff82d040325580 ffff830839753000 Jun 29 18:15:41.903420 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 29 18:15:41.915412 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:41.915434 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 29 18:15:41.927418 (XEN) 000001ec65925b00 000001e075ffcb00 00000000000a04a4 0000000000000000 Jun 29 18:15:41.939414 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:41.939436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:41.951416 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:41.951439 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 29 18:15:41.963439 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:41.975413 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:41.975431 (XEN) Xen call trace: Jun 29 18:15:41.975441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:41.987420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:41.987443 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:41.999419 (XEN) Jun 29 18:15:41.999434 ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Jun 29 18:15:41.999448 Jun 29 18:15:41.999455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:42.011421 (XEN) CPU: 28 Jun 29 18:15:42.011437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:42.023421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:42.023440 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 29 18:15:42.035419 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 29 18:15:42.047412 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 29 18:15:42.047435 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000001ed8e9bcaec Jun 29 18:15:42.059416 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 29 18:15:42.059439 (XEN) r15: 000001ed530156c5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:42.071418 (XEN) cr3: 0000001052844000 cr2: 00007f45a0ace9c0 Jun 29 18:15:42.071438 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 29 18:15:42.083419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:42.095415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:42.095442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:42.107420 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 29 18:15:42.107440 (XEN) 000001ed792d7696 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Jun 29 18:15:42.119423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 29 18:15:42.131421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:42.131443 (XEN) ffff83107b80fee8 ffff82d040325669 ffff82d040325580 ffff83083976e000 Jun 29 18:15:42.143420 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Jun 29 18:15:42.155415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:42.155436 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 29 18:15:42.167416 (XEN) 000001ecc11fdb00 0000000000000007 00000000000c8fd4 0000000000000000 Jun 29 18:15:42.179413 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:42.179435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:42.191417 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:42.191439 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Jun 29 18:15:42.203418 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 29 18:15:42.215415 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:42.215433 (XEN) Xen call trace: Jun 29 18:15:42.215443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:42.227417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:42.227440 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:42.239420 (XEN) Jun 29 18:15:42.239434 (XEN) 3 [0/0/ - (XEN) *** Dumping CPU29 host state: *** Jun 29 18:15:42.251415 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:42.251447 (XEN) CPU: 29 Jun 29 18:15:42.251457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:42.263424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:42.275410 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 29 18:15:42.275433 (XEN) rdx: ffff83107b81ffff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 29 18:15:42.287418 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Jun 29 18:15:42.287440 (XEN) r9: ffff830839cf5d50 r10: ffff830831e8e4d0 r11: 0000019b218f1c40 Jun 29 18:15:42.299420 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 29 18:15:42.311419 (XEN) r15: 000001ed53015657 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:42.311441 (XEN) cr3: 000000006ead3000 cr2: 00007fffffffcf30 Jun 29 18:15:42.323415 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 29 18:15:42.323436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 29 18:15:42.335417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:42.347426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:42.347449 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Jun 29 18:15:42.359419 (XEN) 000001ed7aec2b9b ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Jun 29 18:15:42.359441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 29 18:15:42.371415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:42.383413 (XEN) ffff83107b81fee8 ffff82d040325669 ffff82d040325580 ffff830831e8e000 Jun 29 18:15:42.383436 (XEN) ffff83107b81fef8 ffff83083ffd9000 000000000000001d ffff83107b81fe18 Jun 29 18:15:42.395416 (XEN) ffff82d04032940a ffffffff81d17900 0000001691979544 fffff80003545828 Jun 29 18:15:42.395438 (XEN) 0000000000000000 fffffe004d29a900 fffff80003545800 000000007fff1c52 Jun 29 18:15:42.407425 (XEN) 8000000000000800 000000000000007a 0000019aed522c5d 0000001691979544 Jun 29 18:15:42.419415 (XEN) 0000000000000000 0000001600000000 deadbeefdeadf00d 0000000000000000 Jun 29 18:15:42.419436 (XEN) 0000beef0000beef ffffffff810f71c6 000000bf0000beef 0000000000000246 Jun 29 18:15:42.431420 (XEN) fffffe004d29a900 000000000000beef 000000000000beef 000000000000beef Jun 29 18:15:42.443416 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 29 18:15:42.443438 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:42.455415 (XEN) 0000000000000000 0000000600000000 Jun 29 18:15:42.455433 (XEN) Xen call trace: Jun 29 18:15:42.455443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:42.467424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:42.479414 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:42.479435 (XEN) Jun 29 18:15:42.479443 Jun 29 18:15:42.479450 (XEN) *** Dumping CPU30 host state: *** Jun 29 18:15:42.491413 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:42.491439 (XEN) CPU: 30 Jun 29 18:15:42.491448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:42.503443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:42.515415 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 29 18:15:42.515437 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 29 18:15:42.527416 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 29 18:15:42.527437 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000001edca37999d Jun 29 18:15:42.539420 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 29 18:15:42.551430 (XEN) r15: 000001ed8e9ce335 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:42.551452 (XEN) cr3: 0000001052844000 cr2: 00007f442c43a6c0 Jun 29 18:15:42.563416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 29 18:15:42.563438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:42.575416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:42.587418 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:42.587440 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 29 18:15:42.599418 (XEN) 000001ed95f23f9b ffff83107b817fff 0000000000000000 ffff83107b817ea0 Jun 29 18:15:42.599440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 29 18:15:42.611419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:42.623386 (XEN) ffff83107b817ee8 ffff82d040325669 ffff82d040325580 ffff830839730000 Jun 29 18:15:42.623397 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Jun 29 18:15:42.635401 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:42.647409 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 29 18:15:42.647426 (XEN) 000002174fe65b00 000002174fe65b00 000000000018b70c 0000000000000000 Jun 29 18:15:42.659425 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:42.659446 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:42.671527 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:42.683500 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 29 18:15:42.683512 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 29 18:15:42.695516 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:42.695531 (XEN) Xen call trace: Jun 29 18:15:42.695539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:42.707531 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:42.719522 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:42.719544 (XEN) Jun 29 18:15:42.719552 - (XEN) *** Dumping CPU31 host state: *** Jun 29 18:15:42.731534 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:42.731558 (XEN) CPU: 31 Jun 29 18:15:42.731567 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:42.743402 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:42.755428 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 29 18:15:42.755450 (XEN) rdx: ffff83107b927fff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 29 18:15:42.767429 (XEN) rbp: ffff83107b927eb0 rsp: ffff83107b927e50 r8: 0000000000000001 Jun 29 18:15:42.767452 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 0000000073231684 Jun 29 18:15:42.779428 (XEN) r12: ffff83107b927ef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 29 18:15:42.791425 (XEN) r15: 000001ed8e9ce329 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:42.791447 (XEN) cr3: 000000 Jun 29 18:15:42.794967 006ead3000 cr2: 0000000800dfa090 Jun 29 18:15:42.803432 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 29 18:15:42.803453 (XEN) ds: 0 Jun 29 18:15:42.803801 02b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:42.819445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:42.819471 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:42.831427 (XEN) Xen stack trace from rsp=ffff83107b927e50: Jun 29 18:15:42.831456 (XEN) 000001eda44b54f6 ffff83107b927fff 0000000000000000 ffff83107b927ea0 Jun 29 18:15:42.843427 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 29 18:15:42.855423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:42.855445 (XEN) ffff83107b927ee8 ffff82d040325669 ffff82d040325580 ffff83083976e000 Jun 29 18:15:42.867426 (XEN) ffff83107b927ef8 ffff83083ffd9000 000000000000001f ffff83107b927e18 Jun 29 18:15:42.879421 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:42.879442 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 29 18:15:42.891417 (XEN) 000002174fe65b00 0000000000000007 00000000000c86d4 0000000000000000 Jun 29 18:15:42.903413 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:42.903435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:42.915421 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:42.915443 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 29 18:15:42.927419 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:42.939411 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:42.939429 (XEN) Xen call trace: Jun 29 18:15:42.939439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:42.951419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:42.951441 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:42.963422 (XEN) Jun 29 18:15:42.963437 Jun 29 18:15:42.963444 (XEN) *** Dumping CPU32 host state: *** Jun 29 18:15:42.963455 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:42.975424 (XEN) CPU: 32 Jun 29 18:15:42.975439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:42.987421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:42.987441 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 29 18:15:42.999420 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 29 18:15:43.011414 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 29 18:15:43.011436 (XEN) r9: ffff830839cceae0 r10: ffff8308396fd070 r11: 000001ee87a48d67 Jun 29 18:15:43.023417 (XEN) r12: ffff83107b83fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 29 18:15:43.023439 (XEN) r15: 000001ed8f16c0c4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:43.035420 (XEN) cr3: 0000001052844000 cr2: 00007fb663d3e3d8 Jun 29 18:15:43.047412 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 29 18:15:43.047434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:43.059416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:43.059442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:43.071422 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 29 18:15:43.083413 (XEN) 000001edb2a2497b ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Jun 29 18:15:43.083435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 29 18:15:43.095414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:43.095436 (XEN) ffff83107b83fee8 ffff82d040325669 ffff82d040325580 ffff83083970b000 Jun 29 18:15:43.107420 (XEN) ffff83107b83fef8 ffff83083ffd9000 0000000000000020 ffff83107b83fe18 Jun 29 18:15:43.119415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:43.119436 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Jun 29 18:15:43.131418 (XEN) 000002174fe65b00 000002174fe65b00 000000000022ae94 0000000000000000 Jun 29 18:15:43.143419 (XEN) ffffffff81d643aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:43.143442 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:43.155420 (XEN) ffffc90040203ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:43.155442 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 29 18:15:43.167419 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 29 18:15:43.179416 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:43.179433 (XEN) Xen call trace: Jun 29 18:15:43.179443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:43.191427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:43.203410 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:43.203433 (XEN) Jun 29 18:15:43.203441 - (XEN) *** Dumping CPU33 host state: *** Jun 29 18:15:43.203453 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:43.215427 (XEN) CPU: 33 Jun 29 18:15:43.215443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:43.227422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:43.227441 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 29 18:15:43.239422 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 29 18:15:43.251414 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Jun 29 18:15:43.251435 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 0000019fca28537c Jun 29 18:15:43.263419 (XEN) r12: ffff83107b82fef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 29 18:15:43.275411 (XEN) r15: 000001ed8f16c072 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:43.275433 (XEN) cr3: 000000006ead3000 cr2: ffff888004515300 Jun 29 18:15:43.287414 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 29 18:15:43.287435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:43.299414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:43.311412 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:43.311435 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Jun 29 18:15:43.323415 (XEN) 000001edc0fb6cec ffff83107b82ffff 0000000000000000 ffff83107b82fea0 Jun 29 18:15:43.323437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 29 18:15:43.335415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:43.335437 (XEN) ffff83107b82fee8 ffff82d040325669 ffff82d040325580 ffff8308396d0000 Jun 29 18:15:43.347427 (XEN) ffff83107b82fef8 ffff83083ffd9000 0000000000000021 ffff83107b82fe18 Jun 29 18:15:43.359416 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:43.359437 (XEN) 0000000000000000 0000000000000031 ffff8880058c9f80 0000000000000246 Jun 29 18:15:43.371428 (XEN) 00000184ebd64900 0000000000000007 000000000005bb24 0000000000000000 Jun 29 18:15:43.383416 (XEN) ffffffff81d643aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:43.383438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:43.395415 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:43.407412 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 29 18:15:43.407434 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:43.419415 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:43.419433 (XEN) Xen call trace: Jun 29 18:15:43.419443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:43.431432 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:43.443411 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:43.443432 (XEN) Jun 29 18:15:43.443440 Jun 29 18:15:43.443447 (XEN) *** Dumping CPU34 host state: *** Jun 29 18:15:43.443458 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:43.455425 (XEN) CPU: 34 Jun 29 18:15:43.455440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:43.467430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:43.467450 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 29 18:15:43.479420 (XEN) rdx: ffff83107b827fff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 29 18:15:43.491416 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 29 18:15:43.491437 (XEN) r9: ffff830839cb4940 r10: ffff8308396e9070 r11: 000001ee456bfee3 Jun 29 18:15:43.503415 (XEN) r12: ffff83107b827ef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 29 18:15:43.515416 (XEN) r15: 000001ed8f172358 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:43.515439 (XEN) cr3: 0000001052844000 cr2: 00007f4097092520 Jun 29 18:15:43.527413 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 29 18:15:43.527435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:43.539421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:43.551412 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:43.551435 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 29 18:15:43.563419 (XEN) 000001edc3375870 ffff83107b827fff 0000000000000000 ffff83107b827ea0 Jun 29 18:15:43.563441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 29 18:15:43.575419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:43.587418 (XEN) ffff83107b827ee8 ffff82d040325669 ffff82d040325580 ffff830839737000 Jun 29 18:15:43.587440 (XEN) ffff83107b827ef8 ffff83083ffd9000 0000000000000022 ffff83107b827e18 Jun 29 18:15:43.599414 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:43.599435 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 29 18:15:43.611421 (XEN) 000001f3128e5b00 0000000000000004 00000000000e3f34 0000000000000000 Jun 29 18:15:43.623418 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:43.623440 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:43.635418 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:43.647417 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 29 18:15:43.647439 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 29 18:15:43.659423 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:43.659441 (XEN) Xen call trace: Jun 29 18:15:43.659451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:43.671424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:43.683417 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:43.683438 (XEN) Jun 29 18:15:43.683447 - (XEN) *** Dumping CPU35 host state: *** Jun 29 18:15:43.695411 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:43.695435 (XEN) CPU: 35 Jun 29 18:15:43.695445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:43.707424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:43.719412 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 29 18:15:43.719435 (XEN) rdx: ffff83107b91ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 29 18:15:43.731428 (XEN) rbp: ffff83107b91feb0 rsp: ffff83107b91fe50 r8: 0000000000000001 Jun 29 18:15:43.731450 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000007407003c Jun 29 18:15:43.743418 (XEN) r12: ffff83107b91fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 29 18:15:43.755413 (XEN) r15: 000001edcf552a9e cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:43.755435 (XEN) cr3: 000000006ead3000 cr2: ffff8880087ba2a0 Jun 29 18:15:43.767422 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 29 18:15:43.767443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:43.779420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:43.791417 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:43.791438 (XEN) Xen stack trace from rsp=ffff83107b91fe50: Jun 29 18:15:43.803414 (XEN) 000001edddab7486 ffff82d04035390d ffff82d0405e8200 ffff83107b91fea0 Jun 29 18:15:43.803436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 29 18:15:43.815419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:43.827414 (XEN) ffff83107b91fee8 ffff82d040325669 ffff82d040325580 ffff83083970b000 Jun 29 18:15:43.827436 (XEN) ffff83107b91fef8 ffff83083ffd9000 0000000000000023 ffff83107b91fe18 Jun 29 18:15:43.839418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:43.839439 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Jun 29 18:15:43.851417 (XEN) 000001cea76f9b00 0000000000000010 000000000022a444 0000000000000000 Jun 29 18:15:43.863415 (XEN) ffffffff81d643aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:43.863437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:43.875418 (XEN) ffffc90040203ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:43.887414 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Jun 29 18:15:43.887436 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:43.899416 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:43.899434 (XEN) Xen call trace: Jun 29 18:15:43.899444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:43.911422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:43.923420 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:43.923441 (XEN) Jun 29 18:15:43.923449 Jun 29 18:15:43.923456 (XEN) *** Dumping CPU36 host state: *** Jun 29 18:15:43.935413 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:43.935439 (XEN) CPU: 36 Jun 29 18:15:43.935449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:43.947434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:43.959416 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 29 18:15:43.959438 (XEN) rdx: ffff83107b90ffff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 29 18:15:43.971418 (XEN) rbp: ffff83107b90feb0 rsp: ffff83107b90fe50 r8: 0000000000000001 Jun 29 18:15:43.971440 (XEN) r9: ffff830839c997b0 r10: ffff830839757070 r11: 000001ee0aefe596 Jun 29 18:15:43.983423 (XEN) r12: ffff83107b90fef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 29 18:15:43.995416 (XEN) r15: 000001edcf68a133 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:43.995438 (XEN) cr3: 0000001052844000 cr2: 00007f2b7259d438 Jun 29 18:15:44.007414 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 29 18:15:44.007436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:44.019417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:44.031425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:44.031447 (XEN) Xen stack trace from rsp=ffff83107b90fe50: Jun 29 18:15:44.043419 (XEN) 000001edec027061 ffff82d040257d08 ffff830839767000 ffff830839773ed0 Jun 29 18:15:44.043441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 29 18:15:44.055417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:44.067417 (XEN) ffff83107b90fee8 ffff82d040325669 ffff82d040325580 ffff830839767000 Jun 29 18:15:44.067439 (XEN) ffff83107b90fef8 ffff83083ffd9000 0000000000000024 ffff83107b90fe18 Jun 29 18:15:44.079419 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:44.091412 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 29 18:15:44.091434 (XEN) 000001ec65925b00 0000000000000007 000000000009675c 0000000000000000 Jun 29 18:15:44.103415 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:44.103436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:44.115419 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:44.127415 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 29 18:15:44.127436 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 29 18:15:44.139418 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:44.139436 (XEN) Xen call trace: Jun 29 18:15:44.139446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:44.151421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:44.163416 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:44.163437 (XEN) Jun 29 18:15:44.163445 - (XEN) *** Dumping CPU37 host state: *** Jun 29 18:15:44.175416 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:44.175440 (XEN) CPU: 37 Jun 29 18:15:44.175449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:44.187428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:44.199413 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 29 18:15:44.199435 (XEN) rdx: ffff83107b907fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 29 18:15:44.211418 (XEN) rbp: ffff83107b907eb0 rsp: ffff83107b907e50 r8: 0000000000000001 Jun 29 18:15:44.211439 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 0000017049e9c9ce Jun 29 18:15:44.223424 (XEN) r12: ffff83107b907ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 29 18:15:44.235416 (XEN) r15: 000001edcf5538cf cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:44.235438 (XEN) cr3: 000000006ead3000 cr2: ffff8880075fb500 Jun 29 18:15:44.247417 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 29 18:15:44.247438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:44.259419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:44.271419 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:44.271441 (XEN) Xen stack trace from rsp=ffff83107b907e50: Jun 29 18:15:44.283417 (XEN) 000001edfa5b91bd ffff82d04035390d ffff82d0405e8300 ffff83107b907ea0 Jun 29 18:15:44.283439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 29 18:15:44.295419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:44.307421 (XEN) ffff83107b907ee8 ffff82d040325669 ffff82d040325580 ffff83083974c000 Jun 29 18:15:44.307443 (XEN) ffff83107b907ef8 ffff83083ffd9000 0000000000000025 ffff83107b907e18 Jun 29 18:15:44.319424 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:44.331421 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 29 18:15:44.331442 (XEN) 0000017eb9665b00 0000000000000007 00000000000c3534 0000000000000000 Jun 29 18:15:44.343417 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:44.343439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:44.355420 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:44.367415 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Jun 29 18:15:44.367437 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:44.379417 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:44.379435 (XEN) Xen call trace: Jun 29 18:15:44.391416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:44.391440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:44.403416 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:44.403437 (XEN) Jun 29 18:15:44.403445 v=0(XEN) *** Dumping CPU38 host state: *** Jun 29 18:15:44.415416 Jun 29 18:15:44.415430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:44.415446 (XEN) CPU: 38 Jun 29 18:15:44.415454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:44.427425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:44.439418 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 29 18:15:44.439441 (XEN) rdx: ffff83107b877fff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 29 18:15:44.451416 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Jun 29 18:15:44.451438 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 000001ee0aefda0a Jun 29 18:15:44.463420 (XEN) r12: ffff83107b877ef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 29 18:15:44.475419 (XEN) r15: 000001edcf555583 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:44.475441 (XEN) cr3: 0000001052844000 cr2: 00005601ce669038 Jun 29 18:15:44.487417 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 29 18:15:44.487438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:44.499424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:44.511420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:44.511442 (XEN) Xen stack trace from rsp=ffff83107b877e50: Jun 29 18:15:44.523419 (XEN) 000001ee08b28efd ffff83107b877fff 0000000000000000 ffff83107b877ea0 Jun 29 18:15:44.523441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 29 18:15:44.535417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:44.547425 (XEN) ffff83107b877ee8 ffff82d040325669 ffff82d040325580 ffff830839707000 Jun 29 18:15:44.547447 (XEN) ffff83107b877ef8 ffff83083ffd9000 0000000000000026 ffff83107b877e18 Jun 29 18:15:44.559416 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:44.571412 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Jun 29 18:15:44.571433 (XEN) 000002174fe65b00 0000000000000008 0000000000085e74 0000000000000000 Jun 29 18:15:44.583415 (XEN) ffffffff81d643aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:44.583437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:44.595457 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:44.607483 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 29 18:15:44.607504 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 29 18:15:44.619469 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:44.619487 (XEN) Xen call trace: Jun 29 18:15:44.619497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:44.631479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:44.643471 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:44.643486 (XEN) Jun 29 18:15:44.643492 (XEN) 8 [0/0/ - (XEN) *** Dumping CPU39 host state: *** Jun 29 18:15:44.655497 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:44.655521 (XEN) CPU: 39 Jun 29 18:15:44.667489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:44.667515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:44.679482 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 29 18:15:44.679504 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 29 18:15:44.691492 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 29 18:15:44.703455 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 0000000073231337 Jun 29 18:15:44.703477 (XEN) r12: ffff83107b86fef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 29 18:15:44.715498 (XEN) r15: 000001ee0af0117e cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:44.715520 (XEN) cr3: 000000006ead3000 cr2: 000055b727a51009 Jun 29 18:15:44.727498 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 29 18:15:44.739490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:44.739511 (XEN) Xen code around (arch/x Jun 29 18:15:44.751175 86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:44.751517 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 Jun 29 18:15:44.752107 d3 Jun 29 18:15:44.763491 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 29 18:15:44.763511 (XEN) 000001ee0af03c0e ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 29 18:15:44.775494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 29 18:15:44.775514 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:44.787465 (XEN) ffff83107b86fee8 ffff82d040325669 ffff82d040325580 ffff830839767000 Jun 29 18:15:44.787488 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000027 ffff83107b86fe18 Jun 29 18:15:44.799496 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:44.811481 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 29 18:15:44.811502 (XEN) 0000000000007ff0 0000000000000001 0000000000095d94 0000000000000000 Jun 29 18:15:44.823491 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:44.835486 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:44.835507 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 29 18:15:44.847474 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 29 18:15:44.859469 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:44.859491 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:44.859502 (XEN) Xen call trace: Jun 29 18:15:44.871474 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:44.871497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:44.883475 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:44.883496 (XEN) Jun 29 18:15:44.883504 Jun 29 18:15:44.883511 (XEN) *** Dumping CPU40 host state: *** Jun 29 18:15:44.895476 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:44.907478 (XEN) CPU: 40 Jun 29 18:15:44.907495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:44.907514 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:44.919472 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 29 18:15:44.919494 (XEN) rdx: ffff83107b867fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 29 18:15:44.931475 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Jun 29 18:15:44.943463 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 000001ef171c9252 Jun 29 18:15:44.943485 (XEN) r12: ffff83107b867ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 29 18:15:44.955486 (XEN) r15: 000001ee171cc6f6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:44.967471 (XEN) cr3: 0000000834389000 cr2: 00007fb663d3e3d8 Jun 29 18:15:44.967490 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 29 18:15:44.979466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:44.979488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:44.991454 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:45.003455 (XEN) Xen stack trace from rsp=ffff83107b867e50: Jun 29 18:15:45.003475 (XEN) 000001ee2568848d ffff83107b867fff 0000000000000000 ffff83107b867ea0 Jun 29 18:15:45.015413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 29 18:15:45.015434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:45.027419 (XEN) ffff83107b867ee8 ffff82d040325669 ffff82d040325580 ffff830839761000 Jun 29 18:15:45.039413 (XEN) ffff83107b867ef8 ffff83083ffd9000 0000000000000028 ffff83107b867e18 Jun 29 18:15:45.039435 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:45.051415 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 29 18:15:45.051436 (XEN) 000002174fe65b00 000001ecc11fdb00 0000000000206a44 0000000000000000 Jun 29 18:15:45.063418 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:45.075418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:45.075439 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:45.087418 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 29 18:15:45.099414 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 29 18:15:45.099436 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:45.111411 (XEN) Xen call trace: Jun 29 18:15:45.111428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:45.111446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:45.123421 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:45.123442 (XEN) Jun 29 18:15:45.135413 - (XEN) *** Dumping CPU41 host state: *** Jun 29 18:15:45.135433 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:45.147413 (XEN) CPU: 41 Jun 29 18:15:45.147429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:45.147449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:45.159417 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 29 18:15:45.159438 (XEN) rdx: ffff83107b857fff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 29 18:15:45.171422 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Jun 29 18:15:45.183416 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 0000000060504abd Jun 29 18:15:45.183438 (XEN) r12: ffff83107b857ef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 29 18:15:45.195419 (XEN) r15: 000001ee1711c85c cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:45.207420 (XEN) cr3: 000000006ead3000 cr2: 00007fae18000020 Jun 29 18:15:45.207441 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 29 18:15:45.219414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:45.219435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:45.231426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:45.243413 (XEN) Xen stack trace from rsp=ffff83107b857e50: Jun 29 18:15:45.243433 (XEN) 000001ee33c19b51 ffff82d04035390d ffff82d0405e8500 ffff83107b857ea0 Jun 29 18:15:45.255419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 29 18:15:45.255439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:45.267427 (XEN) ffff83107b857ee8 ffff82d040325669 ffff82d040325580 ffff830839737000 Jun 29 18:15:45.279411 (XEN) ffff83107b857ef8 ffff83083ffd9000 0000000000000029 ffff83107b857e18 Jun 29 18:15:45.279434 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:45.291419 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 29 18:15:45.291441 (XEN) 0000017fbb5e6500 0000017eb9665b00 00000000000e08c4 0000000000000000 Jun 29 18:15:45.303420 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:45.315418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:45.315439 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 29 18:15:45.327418 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 29 18:15:45.339415 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:45.339436 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:45.351413 (XEN) Xen call trace: Jun 29 18:15:45.351430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:45.351447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:45.363420 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:45.375411 (XEN) Jun 29 18:15:45.375427 Jun 29 18:15:45.375434 (XEN) *** Dumping CPU42 host state: *** Jun 29 18:15:45.375446 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:45.387416 (XEN) CPU: 42 Jun 29 18:15:45.387432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:45.387451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:45.399422 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 29 18:15:45.411411 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 29 18:15:45.411434 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 29 18:15:45.423417 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 000001ee52ac723b Jun 29 18:15:45.423439 (XEN) r12: ffff83107b84fef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 29 18:15:45.435420 (XEN) r15: 000001ee3c68e115 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:45.447414 (XEN) cr3: 0000001052844000 cr2: 00007f241c000020 Jun 29 18:15:45.447433 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 29 18:15:45.459418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:45.459440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:45.471433 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:45.483406 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 29 18:15:45.483426 (XEN) 000001ee4218a303 ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Jun 29 18:15:45.495416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 29 18:15:45.495444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:45.507421 (XEN) ffff83107b84fee8 ffff82d040325669 ffff82d040325580 ffff8308396e2000 Jun 29 18:15:45.519415 (XEN) ffff83107b84fef8 ffff83083ffd9000 000000000000002a ffff83107b84fe18 Jun 29 18:15:45.519437 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:45.531417 (XEN) 0000000000000000 000000000000002c ffff8880058acec0 0000000000000246 Jun 29 18:15:45.543412 (XEN) 000002174fe65b00 0000000000000007 00000000000cca3c 0000000000000000 Jun 29 18:15:45.543433 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:45.555418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:45.555439 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:45.567419 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 29 18:15:45.579423 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 29 18:15:45.579444 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:45.591415 (XEN) Xen call trace: Jun 29 18:15:45.591432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:45.603412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:45.603435 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:45.615412 (XEN) Jun 29 18:15:45.615427 - (XEN) *** Dumping CPU43 host state: *** Jun 29 18:15:45.615440 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:45.627416 (XEN) CPU: 43 Jun 29 18:15:45.627432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:45.639417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:45.639438 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 29 18:15:45.651422 (XEN) rdx: ffff83107b847fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 29 18:15:45.651445 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 29 18:15:45.663418 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000000006b0bb145 Jun 29 18:15:45.663440 (XEN) r12: ffff83107b847ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 29 18:15:45.675422 (XEN) r15: 000001ee3c5fe44c cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:45.687417 (XEN) cr3: 000000006ead3000 cr2: 00007f5caebe03d8 Jun 29 18:15:45.687437 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 29 18:15:45.699419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:45.699440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:45.711423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:45.723416 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 29 18:15:45.723436 (XEN) 000001ee5071bc53 ffff83107b847fff 0000000000000000 ffff83107b847ea0 Jun 29 18:15:45.735416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 29 18:15:45.735437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:45.747419 (XEN) ffff83107b847ee8 ffff82d040325669 ffff82d040325580 ffff83083975d000 Jun 29 18:15:45.759414 (XEN) ffff83107b847ef8 ffff83083ffd9000 000000000000002b ffff83107b847e18 Jun 29 18:15:45.759436 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:45.771417 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 29 18:15:45.783415 (XEN) 000001aad116cb00 0000000000000001 0000000000a5bb1c 0000000000000000 Jun 29 18:15:45.783436 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:45.795420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:45.795449 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:45.807420 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 29 18:15:45.819415 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:45.819436 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:45.831415 (XEN) Xen call trace: Jun 29 18:15:45.831432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:45.843415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:45.843438 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:45.855414 (XEN) Jun 29 18:15:45.855429 Jun 29 18:15:45.855436 (XEN) *** Dumping CPU44 host state: *** Jun 29 18:15:45.855448 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:45.867417 (XEN) CPU: 44 Jun 29 18:15:45.867432 (XEN) RIP: e008:[] common/page_alloc.c#node_to_scrub+0x19c/0x1ab Jun 29 18:15:45.879416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:45.879436 (XEN) rax: 00000000000000ff rbx: 0000000000000001 rcx: 0000000000000038 Jun 29 18:15:45.891418 (XEN) rdx: 00fffffff0000000 rsi: 0000000000000038 rdi: 0000000000000000 Jun 29 18:15:45.891439 (XEN) rbp: ffff83107b8f7e38 rsp: ffff83107b8f7e08 r8: ffff82d0404c0a20 Jun 29 18:15:45.903418 (XEN) r9: ffff830839c3ddc0 r10: ffff830839749070 r11: 000001ee5433786f Jun 29 18:15:45.915410 (XEN) r12: 0000000000000001 r13: 0000000000000001 r14: 0000000000000001 Jun 29 18:15:45.915432 (XEN) r15: ffff82d0404c0a00 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:45.927419 (XEN) cr3: 0000001052844000 cr2: ffff888008c94848 Jun 29 18:15:45.927438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 29 18:15:45.939416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:45.939437 (XEN) Xen code around (common/page_alloc.c#node_to_scrub+0x19c/0x1ab): Jun 29 18:15:45.951424 (XEN) 89 e8 eb 04 0f b6 45 d7 <48> 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 b8 Jun 29 18:15:45.963425 (XEN) Xen stack trace from rsp=ffff83107b8f7e08: Jun 29 18:15:45.963445 (XEN) ffff01d000000001 000000000000002c 0000000000007fff ffff82d0405e7080 Jun 29 18:15:45.975415 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b8f7eb0 ffff82d04022feef Jun 29 18:15:45.975437 (XEN) ffffffffffffffff 0000002c405e7080 ffff83107b8f7fff 0000000000000000 Jun 29 18:15:45.987421 (XEN) ffff83107b8f7ea0 ffff82d040233d9a 000000000000002c 0000000000007fff Jun 29 18:15:45.999417 (XEN) 000000000000002c 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 29 18:15:45.999438 (XEN) ffff82d0405f8500 ffff83107b8f7ee8 ffff82d04032563e ffff82d040325580 Jun 29 18:15:46.011417 (XEN) ffff8308396fa000 ffff83107b8f7ef8 ffff83083ffd9000 000000000000002c Jun 29 18:15:46.023418 (XEN) ffff83107b8f7e18 ffff82d04032940a 0000000000000000 0000000000000000 Jun 29 18:15:46.023440 (XEN) 0000000000000000 0000000000000000 0000000000000025 ffff888003bb5e80 Jun 29 18:15:46.035419 (XEN) 0000000000000246 000001eccc918b00 0000000000000004 00000000000bafbc Jun 29 18:15:46.035440 (XEN) 0000000000000000 ffffffff81d643aa 0000000000000025 deadbeefdeadf00d Jun 29 18:15:46.047421 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81d643aa 000000000000e033 Jun 29 18:15:46.059416 (XEN) 0000000000000246 ffffc9004022bec8 000000000000e02b 000000000000beef Jun 29 18:15:46.059438 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000002c Jun 29 18:15:46.071418 (XEN) ffff830839c31000 00000037f964d000 0000000000372660 0000000000000000 Jun 29 18:15:46.083418 (XEN) 8000000839c2b002 0000000000000000 0000000e00000000 Jun 29 18:15:46.083438 (XEN) Xen call trace: Jun 29 18:15:46.083448 (XEN) [] R common/page_alloc.c#node_to_scrub+0x19c/0x1ab Jun 29 18:15:46.095430 (XEN) [] F scrub_free_pages+0x2a/0x41b Jun 29 18:15:46.095451 (XEN) [] F arch/x86/domain.c#idle_loop+0xbe/0xeb Jun 29 18:15:46.107421 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:46.107442 (XEN) Jun 29 18:15:46.119412 - (XEN) *** Dumping CPU45 host state: *** Jun 29 18:15:46.119432 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:46.131414 (XEN) CPU: 45 Jun 29 18:15:46.131430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:46.131450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:46.143419 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 29 18:15:46.155413 (XEN) rdx: ffff83107b8effff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 29 18:15:46.155435 (XEN) rbp: ffff83107b8efeb0 rsp: ffff83107b8efe50 r8: 0000000000000001 Jun 29 18:15:46.167415 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 0000000073231333 Jun 29 18:15:46.167437 (XEN) r12: ffff83107b8efef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 29 18:15:46.179420 (XEN) r15: 000001ee5ecb62cb cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:46.191414 (XEN) cr3: 000000006ead3000 cr2: 0000000800dfa090 Jun 29 18:15:46.191434 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 29 18:15:46.203415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:46.203436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:46.215425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:46.227418 (XEN) Xen stack trace from rsp=ffff83107b8efe50: Jun 29 18:15:46.227438 (XEN) 000001ee6e6ea606 ffff82d04035390d ffff82d0405e8700 ffff83107b8efea0 Jun 29 18:15:46.239415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 29 18:15:46.239436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:46.251420 (XEN) ffff83107b8efee8 ffff82d040325669 ffff82d040325580 ffff830839749000 Jun 29 18:15:46.263417 (XEN) ffff83107b8efef8 ffff83083ffd9000 000000000000002d ffff83107b8efe18 Jun 29 18:15:46.263439 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:46.275415 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 29 18:15:46.287413 (XEN) 0000000000007ff0 0000000000000001 000000000014da5c 0000000000000000 Jun 29 18:15:46.287436 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:46.299416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:46.299438 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:46.311420 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c24000 Jun 29 18:15:46.323413 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:46.323434 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:46.335413 (XEN) Xen call trace: Jun 29 18:15:46.335430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:46.335447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:46.347429 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:46.359413 (XEN) Jun 29 18:15:46.359428 Jun 29 18:15:46.359435 (XEN) *** Dumping CPU46 host state: *** Jun 29 18:15:46.359447 (XEN) 12 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:46.371415 (XEN) CPU: 46 Jun 29 18:15:46.371431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:46.383413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:46.383434 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 29 18:15:46.395421 (XEN) rdx: ffff83107b8dffff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 29 18:15:46.395444 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 29 18:15:46.407417 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 000001ee8e4826eb Jun 29 18:15:46.407439 (XEN) r12: ffff83107b8dfef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 29 18:15:46.419442 (XEN) r15: 000001ee5ecb7eb6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:46.431437 (XEN) cr3: 00000008339f1000 cr2: ffff88800d3e3280 Jun 29 18:15:46.431457 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 29 18:15:46.443434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:46.443455 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:46.455434 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:46.467432 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 29 18:15:46.467451 (XEN) 000001ee7cc5a25e ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 29 18:15:46.479427 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 29 18:15:46.479447 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:46.491430 (XEN) ffff83107b8dfee8 ffff82d040325669 ffff82d040325580 ffff8308396d4000 Jun 29 18:15:46.503416 (XEN) ffff83107b8dfef8 ffff83083ffd9000 000000000000002e ffff83107b8dfe18 Jun 29 18:15:46.503438 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:46.515416 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 29 18:15:46.527418 (XEN) 000002174fe65b00 000002174fe65b00 000000000016b96c 0000000000000000 Jun 29 18:15:46.527440 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:46.539416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:46.539437 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:46.551419 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 29 18:15:46.563415 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 29 18:15:46.563437 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:46.575415 (XEN) Xen call trace: Jun 29 18:15:46.575432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:46.587417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:46.587441 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:46.599414 (XEN) Jun 29 18:15:46.599429 - (XEN) *** Dumping CPU47 host state: *** Jun 29 18:15:46.599442 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:46.611420 (XEN) CPU: 47 Jun 29 18:15:46.611436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:46.623390 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:46.623410 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 29 18:15:46.635400 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 29 18:15:46.635412 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: ffff830839c06201 Jun 29 18:15:46.647405 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 0000000062565833 Jun 29 18:15:46.659420 (XEN) r12: ffff83107b8d7ef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 29 18:15:46.659443 (XEN) r15: 000001ee5ecb537b cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:46.671416 (XEN) cr3: 000000006ead3000 cr2: 00007fbd54df43d8 Jun 29 18:15:46.671435 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 29 18:15:46.683425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:46.683454 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:46.695442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:46.707429 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 29 18:15:46.707449 (XEN) 000001ee8b1ec377 ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Jun 29 18:15:46.719427 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 29 18:15:46.719447 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:46.731414 (XEN) ffff83107b8d7ee8 ffff82d040325669 ffff82d040325580 ffff8308396db000 Jun 29 18:15:46.743430 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 000000000000002f ffff83107b8d7e18 Jun 29 18:15:46.743451 (XEN) ffff82d04 Jun 29 18:15:46.751366 032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:46.755446 (XEN) 0000000000000000 000000000000002e ffff8880058aee40 0000 Jun 29 18:15:46.755809 000000000246 Jun 29 18:15:46.767422 (XEN) 0000000000007ff0 0000000000000001 00000000000e5ef4 0000000000000000 Jun 29 18:15:46.767443 (XEN) ffffffff81d643aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:46.783454 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:46.783475 (XEN) ffffc90040273ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 29 18:15:46.795510 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 29 18:15:46.795531 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:46.807504 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:46.807522 (XEN) Xen call trace: Jun 29 18:15:46.819499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:46.819524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:46.831504 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:46.831525 (XEN) Jun 29 18:15:46.831533 v=0(XEN) *** Dumping CPU48 host state: *** Jun 29 18:15:46.843509 Jun 29 18:15:46.843523 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:46.843538 (XEN) CPU: 48 Jun 29 18:15:46.843547 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:46.855540 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:46.867493 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 29 18:15:46.867515 (XEN) rdx: ffff83107b8cffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 29 18:15:46.879495 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Jun 29 18:15:46.879517 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 000001eec9e335c3 Jun 29 18:15:46.891495 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 29 18:15:46.903533 (XEN) r15: 000001ee8e910213 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:46.903555 (XEN) cr3: 0000000836631000 cr2: 00007fc70b2b5740 Jun 29 18:15:46.915502 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 29 18:15:46.915523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:46.927495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:46.939494 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:46.939516 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Jun 29 18:15:46.951505 (XEN) 000001ee9975b4a9 ffff83107b8cffff 0000000000000000 ffff83107b8cfea0 Jun 29 18:15:46.951527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 29 18:15:46.963543 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:46.975501 (XEN) ffff83107b8cfee8 ffff82d040325669 ffff82d040325580 ffff830839715000 Jun 29 18:15:46.975524 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000030 ffff83107b8cfe18 Jun 29 18:15:46.987502 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:46.999489 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 29 18:15:46.999511 (XEN) 000002174fe65b00 0000000000000008 000000000005f5ec 0000000000000000 Jun 29 18:15:47.011526 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:47.011548 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:47.023471 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:47.035414 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 29 18:15:47.035435 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 29 18:15:47.047418 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:47.047436 (XEN) Xen call trace: Jun 29 18:15:47.059418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:47.059442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:47.071466 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:47.071487 (XEN) Jun 29 18:15:47.071495 (XEN) 13 [0/0/(XEN) *** Dumping CPU49 host state: *** Jun 29 18:15:47.083418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:47.083440 (XEN) CPU: 49 Jun 29 18:15:47.095411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:47.095438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:47.107417 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 29 18:15:47.107440 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 29 18:15:47.119440 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 29 18:15:47.131445 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 000000006255e5a5 Jun 29 18:15:47.131467 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 29 18:15:47.143415 (XEN) r15: 000001ee99767bd1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:47.143437 (XEN) cr3: 000000006ead3000 cr2: ffff888004515720 Jun 29 18:15:47.155417 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 29 18:15:47.155438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:47.167422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:47.179469 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:47.179491 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 29 18:15:47.191426 (XEN) 000001ee9a66e516 ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 29 18:15:47.203413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 29 18:15:47.203433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:47.215419 (XEN) ffff83107b8bfee8 ffff82d040325669 ffff82d040325580 ffff83083977b000 Jun 29 18:15:47.215440 (XEN) ffff83107b8bfef8 ffff83083ffd9000 0000000000000031 ffff83107b8bfe18 Jun 29 18:15:47.227438 (XEN) ffff82d04032940a 0000000000000000 ffffffff8280c030 0000000000000000 Jun 29 18:15:47.239452 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 29 18:15:47.239473 (XEN) 000001cb04a65b00 000001cb04a65b00 0000000000556a74 0000000000000000 Jun 29 18:15:47.251419 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:47.263413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:47.263435 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:47.275423 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397f0000 Jun 29 18:15:47.275444 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:47.287464 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:47.287482 (XEN) Xen call trace: Jun 29 18:15:47.299423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:47.299448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:47.311420 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:47.311441 (XEN) Jun 29 18:15:47.311449 ]: s=6 n=2 x=0(XEN) *** Dumping CPU50 host state: *** Jun 29 18:15:47.323421 Jun 29 18:15:47.323434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:47.323450 (XEN) CPU: 50 Jun 29 18:15:47.335416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:47.335443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:47.347462 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 29 18:15:47.347484 (XEN) rdx: ffff83107b8b7fff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 29 18:15:47.359417 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Jun 29 18:15:47.371420 (XEN) r9: ffff8308397e5c90 r10: 0000000000000014 r11: 000001eec9e3dc1a Jun 29 18:15:47.371442 (XEN) r12: ffff83107b8b7ef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 29 18:15:47.383417 (XEN) r15: 000001eea83171a0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:47.383439 (XEN) cr3: 0000001052844000 cr2: ffff8880039ee5a0 Jun 29 18:15:47.395447 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 29 18:15:47.407430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:47.407452 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:47.419413 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:47.431410 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Jun 29 18:15:47.431432 (XEN) 000001eeb6170552 ffff82d040257d08 ffff8308396db000 ffff8308396dd560 Jun 29 18:15:47.443413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 29 18:15:47.443434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:47.455455 (XEN) ffff83107b8b7ee8 ffff82d040325669 ffff82d040325580 ffff8308396db000 Jun 29 18:15:47.455477 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 0000000000000032 ffff83107b8b7e18 Jun 29 18:15:47.467428 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:47.479416 (XEN) 0000000000000000 000000000000002e ffff8880058aee40 0000000000000246 Jun 29 18:15:47.479437 (XEN) 000001ed3b31db00 0000000000000007 00000000000ebedc 0000000000000000 Jun 29 18:15:47.491389 (XEN) ffffffff81d643aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:47.503437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:47.503459 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:47.515447 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397df000 Jun 29 18:15:47.515468 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 29 18:15:47.527420 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:47.527437 (XEN) Xen call trace: Jun 29 18:15:47.539413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:47.539437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:47.551418 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:47.551439 (XEN) Jun 29 18:15:47.551447 (XEN) 14 [0/0/(XEN) *** Dumping CPU51 host state: *** Jun 29 18:15:47.563474 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:47.575412 (XEN) CPU: 51 Jun 29 18:15:47.575429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:47.575449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:47.587421 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 29 18:15:47.587442 (XEN) rdx: ffff83107b8affff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 29 18:15:47.599418 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Jun 29 18:15:47.611427 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 0000000074cc6966 Jun 29 18:15:47.611449 (XEN) r12: ffff83107b8afef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 29 18:15:47.623455 (XEN) r15: 000001eea7d502c7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:47.635415 (XEN) cr3: 000000006ead3000 cr2: 00007f63fc659520 Jun 29 18:15:47.635436 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 29 18:15:47.647412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:47.647433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:47.659430 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:47.671453 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Jun 29 18:15:47.671473 (XEN) 000001eec46740f1 ffff82d04035390d ffff82d0405e8a00 ffff83107b8afea0 Jun 29 18:15:47.683429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 29 18:15:47.683450 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:47.695416 (XEN) ffff83107b8afee8 ffff82d040325669 ffff82d040325580 ffff830839715000 Jun 29 18:15:47.707413 (XEN) ffff83107b8afef8 ffff83083ffd9000 0000000000000033 ffff83107b8afe18 Jun 29 18:15:47.707436 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:47.719418 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 29 18:15:47.719439 (XEN) 000001d1add1cb00 0000000000000008 000000000005e83c 0000000000000000 Jun 29 18:15:47.731468 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:47.743416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:47.743437 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:47.755418 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d6000 Jun 29 18:15:47.767413 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:47.767434 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:47.779443 (XEN) Xen call trace: Jun 29 18:15:47.779460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:47.779477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:47.791443 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:47.791464 (XEN) Jun 29 18:15:47.803420 ]: s=6 n=2 x=0(XEN) *** Dumping CPU52 host state: *** Jun 29 18:15:47.803441 Jun 29 18:15:47.803448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:47.815412 (XEN) CPU: 52 Jun 29 18:15:47.815429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:47.815448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:47.827419 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 29 18:15:47.827441 (XEN) rdx: ffff83107b89ffff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 29 18:15:47.839469 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Jun 29 18:15:47.851413 (XEN) r9: ffff8308397cbb00 r10: ffff830839704070 r11: 000001ef057f10a9 Jun 29 18:15:47.851436 (XEN) r12: ffff83107b89fef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 29 18:15:47.863426 (XEN) r15: 000001eec9e45b03 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:47.875415 (XEN) cr3: 0000001052844000 cr2: ffff8880075fb780 Jun 29 18:15:47.875435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 29 18:15:47.887449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:47.887470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:47.899574 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:47.921651 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Jun 29 18:15:47.921677 (XEN) 000001eed2c70e1f ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Jun 29 18:15:47.923416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 29 18:15:47.923436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:47.935545 (XEN) ffff83107b89fee8 ffff82d040325669 ffff82d040325580 ffff830839720000 Jun 29 18:15:47.947611 (XEN) ffff83107b89fef8 ffff83083ffd9000 0000000000000034 ffff83107b89fe18 Jun 29 18:15:47.947633 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:47.959556 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 29 18:15:47.959578 (XEN) 000001ed5d86eb00 0000000000000007 00000000000fa90c 0000000000000000 Jun 29 18:15:47.971563 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:47.983556 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:47.983577 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:47.995502 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 29 18:15:48.007639 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 29 18:15:48.007661 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:48.019483 (XEN) Xen call trace: Jun 29 18:15:48.019500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:48.019518 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:48.031482 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:48.031503 (XEN) Jun 29 18:15:48.043477 (XEN) 15 [0/0/(XEN) *** Dumping CPU53 host state: *** Jun 29 18:15:48.043499 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:48.055523 (XEN) CPU: 53 Jun 29 18:15:48.055540 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:48.055559 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:48.067504 (XEN) rax: ffff8308397b906c rbx: ffff8308397bed08 rcx: 0000000000000008 Jun 29 18:15:48.079686 (XEN) rdx: ffff83107b897fff rsi: ffff8308397bea48 rdi: ffff8308397bea40 Jun 29 18:15:48.079709 (XEN) rbp: ffff83107b897eb0 rsp: ffff83107b897e50 r8: 0000000000000001 Jun 29 18:15:48.091482 (XEN) r9: ffff8308397bea40 r10: 00000000000000e1 r11: 0000000057328453 Jun 29 18:15:48.091504 (XEN) r12: ffff83107b897ef8 r13: 0000000000000035 r14: ffff8308397bec50 Jun 29 18:15:48.103488 (XEN) r15: 000001eec9e45b2b cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:48.115525 (XEN) cr3: 000000006ead3000 cr2: ffff88800925cf00 Jun 29 18:15:48.115545 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 29 18:15:48.127444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:48.127465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:48.139479 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:48.151468 (XEN) Xen stack trace from rsp=ffff83107b897e50: Jun 29 18:15:48.151489 (XEN) 000001eee1174913 ffff83107b897fff 0000000000000000 ffff83107b897ea0 Jun 29 18:15:48.163501 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 29 18:15:48.163522 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:48.175624 (XEN) ffff83107b897ee8 ffff82d040325669 ffff82d040325580 ffff8308396d4000 Jun 29 18:15:48.187607 (XEN) ffff83107b897ef8 ffff83083ffd9000 0000000000000035 ffff83107b897e18 Jun 29 18:15:48.187629 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:48.199611 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 29 18:15:48.211587 (XEN) 0000015b64c0ab00 0000000000000007 000000000015d40c 0000000000000000 Jun 29 18:15:48.211608 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:48.223596 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:48.223618 (XEN) ffffc90040283ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 29 18:15:48.235553 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397bc000 Jun 29 18:15:48.247548 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:48.247569 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:48.259551 (XEN) Xen call trace: Jun 29 18:15:48.259569 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:48.271490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:48.271514 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:48.283621 (XEN) Jun 29 18:15:48.283636 ]: s=6 n=2 x=0 Jun 29 18:15:48.283645 (XEN) *** Dumping CPU54 host state: *** Jun 29 18:15:48.283657 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:48.295480 (XEN) CPU: 54 Jun 29 18:15:48.295496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:48.307472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:48.307493 (XEN) rax: ffff8308397ad06c rbx: ffff8308397b1c18 rcx: 0000000000000008 Jun 29 18:15:48.319476 (XEN) rdx: ffff83107b887fff rsi: ffff8308397b1978 rdi: ffff8308397b1970 Jun 29 18:15:48.319499 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Jun 29 18:15:48.331484 (XEN) r9: ffff8308397b1970 r10: 0000000000000014 r11: 000001ef057f7614 Jun 29 18:15:48.343525 (XEN) r12: ffff83107b887ef8 r13: 0000000000000036 r14: ffff8308397b1b80 Jun 29 18:15:48.343548 (XEN) r15: 000001eee16e94cf cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:48.355523 (XEN) cr3: 0000001052844000 cr2: 00007fbd0e478170 Jun 29 18:15:48.355543 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 29 18:15:48.367526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:48.367547 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:48.379534 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:48.391525 (XEN) Xen stack trace from rsp=ffff83107b887e50: Jun 29 18:15:48.391545 (XEN) 000001eee370078e ffff83107b887fff 0000000000000000 ffff83107b887ea0 Jun 29 18:15:48.403527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 29 18:15:48.415521 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:48.415543 (XEN) ffff83107b887ee8 ffff82d040325669 ffff82d040325580 ffff83083975d000 Jun 29 18:15:48.427524 (XEN) ffff83107b887ef8 ffff83083ffd9000 0000000000000036 ffff83107b887e18 Jun 29 18:15:48.427546 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:48.439526 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 29 18:15:48.451522 (XEN) 000001ed96bf5b00 0000000000000007 0000000000a5d2c4 0000000000000000 Jun 29 18:15:48.451551 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:48.463529 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:48.475522 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:48.475543 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ab000 Jun 29 18:15:48.487526 (XEN) 00000037f91cd000 0000000000372660 0000000000000000 80000008397aa002 Jun 29 18:15:48.487547 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:48.499522 (XEN) Xen call trace: Jun 29 18:15:48.499539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:48.511524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:48.511546 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:48.523532 (XEN) Jun 29 18:15:48.523547 - (XEN) *** Dumping CPU55 host state: *** Jun 29 18:15:48.523560 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:48.535530 (XEN) CPU: 55 Jun 29 18:15:48.535546 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:48.547527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:48.547547 (XEN) rax: ffff83083979d06c rbx: ffff8308397a4b78 rcx: 0000000000000008 Jun 29 18:15:48.559525 (XEN) rdx: ffff8310558fffff rsi: ffff8308397a48b8 rdi: ffff8308397a48b0 Jun 29 18:15:48.559547 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Jun 29 18:15:48.571528 (XEN) r9: ffff8308397a48b0 r10: 00000000000000e1 r11: 0000000062563d76 Jun 29 18:15:48.583522 (XEN) r12: ffff8310558ffef8 r13: 0000000000000037 r14: ffff8308397a4ac0 Jun 29 18:15:48.583544 (XEN) r15: 000001eeef8b9d4a cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:48.595529 (XEN) cr3: 000000006ead3000 cr2: ffff888004515340 Jun 29 18:15:48.595548 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 29 18:15:48.607524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:48.619527 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:48.619555 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:48.631511 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Jun 29 18:15:48.631522 (XEN) 000001eefde4f41a ffff82d04035390d ffff82d0405e8c00 ffff8310558ffea0 Jun 29 18:15:48.643471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 29 18:15:48.655527 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:48.655548 (XEN) ffff8310558ffee8 ffff82d040325669 ffff82d040325580 ffff830839715000 Jun 29 18:15:48.667537 (XEN) ffff8310558ffef8 ffff83083ffd9000 0000000000000037 ffff8310558ffe18 Jun 29 18:15:48.667558 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:48.679521 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 29 18:15:48.691398 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000005b9dc 0000000000000000 Jun 29 18:15:48.691411 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:48.703403 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:48.715414 (XEN) ffffc900401ebec8 000000000000e02b 0000000000000000 0000000000000000 Jun 29 18:15:48.715435 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a2000 Jun 29 18:15:48.727423 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:48.739422 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:48.739440 (XEN) Xen call trace: Jun 29 18:15:48.739450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:48.751534 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:48.751565 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:48.763536 (XEN) Jun 29 18:15:48.763551 Jun 29 18:15:48.763558 (XEN) *** Dumping CPU0 host state: *** Jun 29 18:15:48.763570 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:48.775448 (XEN) CPU: 0 Jun 29 18:15:48.775463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:48.791443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:48.791463 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 29 18:15:48.791478 ( Jun 29 18:15:48.802949 XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 29 18:15:48.803440 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffff Jun 29 18:15:48.803928 e50 r8: 0000000000000001 Jun 29 18:15:48.815426 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405f11e0 r11: 000001efef8c7f94 Jun 29 18:15:48.815448 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 29 18:15:48.827426 (XEN) r15: 000001ef057f4952 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:48.839432 (XEN) cr3: 0000001052844000 cr2: ffff88800d1236b8 Jun 29 18:15:48.839451 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 29 18:15:48.851429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:48.851450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:48.863427 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:48.875421 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 29 18:15:48.875441 (XEN) 000001ef0c3b8163 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 29 18:15:48.887415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:48.887436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:48.899418 (XEN) ffff83083ffffee8 ffff82d040325669 ffff82d040325580 ffff83083971c000 Jun 29 18:15:48.911413 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 29 18:15:48.911435 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:48.923414 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 29 18:15:48.923436 (XEN) 000002174fe65b00 0000000000000001 00000000000a5be4 0000000000000000 Jun 29 18:15:48.935454 (XEN) ffffffff81d643aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:48.947432 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:48.947453 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:48.959418 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 29 18:15:48.971422 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839560002 Jun 29 18:15:48.971442 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:48.983426 (XEN) Xen call trace: Jun 29 18:15:48.983443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:48.983461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:48.995467 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:49.007542 (XEN) Jun 29 18:15:49.007558 - (XEN) *** Dumping CPU1 host state: *** Jun 29 18:15:49.007571 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:49.019431 (XEN) CPU: 1 Jun 29 18:15:49.019447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:49.019467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:49.031430 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 29 18:15:49.043438 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 29 18:15:49.043461 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 29 18:15:49.055428 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000001ef34f7edb5 Jun 29 18:15:49.055450 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 29 18:15:49.067417 (XEN) r15: 000001ef15cd8dae cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:49.079413 (XEN) cr3: 0000001052844000 cr2: 0000000800dfa090 Jun 29 18:15:49.079433 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 29 18:15:49.091414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:49.091436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:49.103424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:49.115417 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 29 18:15:49.115437 (XEN) 000001ef1a921056 ffff82d040257d08 ffff8308396f6000 ffff8308396f85f0 Jun 29 18:15:49.127414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 29 18:15:49.127434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:49.139419 (XEN) ffff830839aefee8 ffff82d040325669 ffff82d040325580 ffff8308396f6000 Jun 29 18:15:49.151416 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 29 18:15:49.151437 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:49.163418 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 29 18:15:49.163440 (XEN) 000001ed96bf5b00 0000000000000007 0000000000140684 0000000000000000 Jun 29 18:15:49.175421 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:49.187416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:49.187437 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:49.199421 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 29 18:15:49.211414 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Jun 29 18:15:49.211435 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:49.223413 (XEN) Xen call trace: Jun 29 18:15:49.223430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:49.223447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:49.235420 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:49.247424 (XEN) Jun 29 18:15:49.247439 v=0(XEN) *** Dumping CPU2 host state: *** Jun 29 18:15:49.247452 Jun 29 18:15:49.247459 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:49.259412 (XEN) CPU: 2 Jun 29 18:15:49.259428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:49.259448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:49.271415 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 29 18:15:49.271437 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 29 18:15:49.283422 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 29 18:15:49.295431 (XEN) r9: ffff83083ffba390 r10: ffff830839719070 r11: 000001f0172cf4f7 Jun 29 18:15:49.295453 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 29 18:15:49.307418 (XEN) r15: 000001ef22338589 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:49.319424 (XEN) cr3: 0000000836631000 cr2: 00007f266f341170 Jun 29 18:15:49.319443 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 29 18:15:49.331424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:49.331453 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:49.343435 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:49.355414 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 29 18:15:49.355434 (XEN) 000001ef28e619ea ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 29 18:15:49.367414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 29 18:15:49.367435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:49.379472 (XEN) ffff83083ffb7ee8 ffff82d040325669 ffff82d040325580 ffff830839719000 Jun 29 18:15:49.391420 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 29 18:15:49.391443 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:49.403415 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 29 18:15:49.403437 (XEN) 000001eda6019b00 0000000000000008 00000000002de2a4 0000000000000000 Jun 29 18:15:49.415421 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:49.427428 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:49.427449 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:49.439454 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 29 18:15:49.451419 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 29 18:15:49.451441 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:49.463413 (XEN) Xen call trace: Jun 29 18:15:49.463430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:49.463448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:49.475419 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:49.475440 (XEN) Jun 29 18:15:49.487455 (XEN) 18 [0/0/ - (XEN) *** Dumping CPU3 host state: *** Jun 29 18:15:49.487477 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:49.499429 (XEN) CPU: 3 Jun 29 18:15:49.499445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:49.511414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:49.511434 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 29 18:15:49.523414 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 29 18:15:49.523436 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 29 18:15:49.535417 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000007b33c6f6 Jun 29 18:15:49.535438 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 29 18:15:49.547466 (XEN) r15: 000001ef05801582 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:49.559429 (XEN) cr3: 000000006ead3000 cr2: ffff88800d3e3cc0 Jun 29 18:15:49.559449 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 29 18:15:49.571415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:49.571436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:49.583429 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:49.595450 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 29 18:15:49.595470 (XEN) 000001ef2b26ff63 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 29 18:15:49.607436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 29 18:15:49.607456 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:49.619420 (XEN) ffff83083ff9fee8 ffff82d040325669 ffff82d040325580 ffff83083970f000 Jun 29 18:15:49.631418 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 29 18:15:49.631447 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:49.643418 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 29 18:15:49.655458 (XEN) 000001eb80b09b00 000001e82a329b00 0000000000118db4 0000000000000000 Jun 29 18:15:49.655479 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:49.667418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:49.667439 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:49.679417 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 29 18:15:49.691416 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:49.691438 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:49.703438 (XEN) Xen call trace: Jun 29 18:15:49.703455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:49.715445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:49.715468 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:49.727414 (XEN) Jun 29 18:15:49.727430 Jun 29 18:15:49.727437 (XEN) *** Dumping CPU4 host state: *** Jun 29 18:15:49.727448 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:49.739419 (XEN) CPU: 4 Jun 29 18:15:49.739434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:49.751417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:49.751437 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 29 18:15:49.763458 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 29 18:15:49.763481 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 29 18:15:49.775421 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 000001ef7cb51b3c Jun 29 18:15:49.787413 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 29 18:15:49.787436 (XEN) r15: 000001ef411a65d4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:49.799416 (XEN) cr3: 0000000836635000 cr2: 0000559f37b01200 Jun 29 18:15:49.799436 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 29 18:15:49.811436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:49.811457 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:49.823466 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:49.835415 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 29 18:15:49.835435 (XEN) 000001ef45963165 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jun 29 18:15:49.847417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 29 18:15:49.847438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:49.859420 (XEN) ffff83083ff87ee8 ffff82d040325669 ffff82d040325580 ffff830839734000 Jun 29 18:15:49.871453 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 29 18:15:49.871475 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:49.883429 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 29 18:15:49.895414 (XEN) 000001f3128e5b00 0000000000000004 000000000016b16c 0000000000000000 Jun 29 18:15:49.895435 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:49.907419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:49.919421 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:49.919443 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 29 18:15:49.931470 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 29 18:15:49.931492 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:49.943416 (XEN) Xen call trace: Jun 29 18:15:49.943434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:49.955415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:49.955437 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:49.967448 (XEN) Jun 29 18:15:49.967463 - (XEN) *** Dumping CPU5 host state: *** Jun 29 18:15:49.967475 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:49.979590 (XEN) CPU: 5 Jun 29 18:15:49.979605 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:49.991582 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:49.991602 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 29 18:15:50.003559 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 29 18:15:50.003582 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 29 18:15:50.015559 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000007992120e Jun 29 18:15:50.027554 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 29 18:15:50.027577 (XEN) r15: 000001ef411a655b cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:50.039607 (XEN) cr3: 000000006ead3000 cr2: ffff88800d1236b8 Jun 29 18:15:50.039627 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 29 18:15:50.051559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:50.051580 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:50.063566 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:50.075558 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 29 18:15:50.075579 (XEN) 000001ef53ec5131 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 29 18:15:50.087584 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 29 18:15:50.099589 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:50.099611 (XEN) ffff830839bf7ee8 ffff82d040325669 ffff82d040325580 ffff830839734000 Jun 29 18:15:50.111557 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 29 18:15:50.111579 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:50.123600 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 29 18:15:50.135555 (XEN) 000002174fe65b00 000001e4c0a1cb00 000000000016a3ac 0000000000000000 Jun 29 18:15:50.135576 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:50.147607 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:50.159526 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:50.159548 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 29 18:15:50.171493 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:50.171514 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:50.183501 (XEN) Xen call trace: Jun 29 18:15:50.183518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:50.195411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:50.195434 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:50.207581 (XEN) Jun 29 18:15:50.207596 Jun 29 18:15:50.207604 (XEN) *** Dumping CPU6 host state: *** Jun 29 18:15:50.207615 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:50.219423 (XEN) CPU: 6 Jun 29 18:15:50.219438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:50.231433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:50.231454 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 29 18:15:50.243417 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 29 18:15:50.243439 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 29 18:15:50.255455 (XEN) r9: ffff830839bd3010 r10: ffff830839712070 r11: 000001efbca2740d Jun 29 18:15:50.267432 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 29 18:15:50.267454 (XEN) r15: 000001ef411b020e cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:50.279416 (XEN) cr3: 0000000832d5d000 cr2: ffff88800d1236b8 Jun 29 18:15:50.279435 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 29 18:15:50.291421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:50.291443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:50.303429 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:50.315465 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 29 18:15:50.315485 (XEN) 000001ef62405960 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 29 18:15:50.327418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 29 18:15:50.339415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:50.339437 (XEN) ffff830839bdfee8 ffff82d040325669 ffff82d040325580 ffff830839712000 Jun 29 18:15:50.351420 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 29 18:15:50.351442 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:50.363449 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 29 18:15:50.375442 (XEN) 000002174fe65b00 0000000000000007 000000000033736c 0000000000000000 Jun 29 18:15:50.375464 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:50.387418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:50.399416 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:50.399438 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 29 18:15:50.411419 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 29 18:15:50.423458 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:50.423477 (XEN) Xen call trace: Jun 29 18:15:50.423487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:50.435415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:50.435438 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:50.447421 (XEN) Jun 29 18:15:50.447436 - (XEN) *** Dumping CPU7 host state: *** Jun 29 18:15:50.447448 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:50.459419 (XEN) CPU: 7 Jun 29 18:15:50.459435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:50.471436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:50.471456 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 29 18:15:50.483450 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 29 18:15:50.483473 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 29 18:15:50.495418 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000007a1e60bf Jun 29 18:15:50.507414 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 29 18:15:50.507436 (XEN) r15: 000001ef411b0232 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:50.519418 (XEN) cr3: 000000006ead3000 cr2: ffff888005a806c0 Jun 29 18:15:50.519445 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 29 18:15:50.531466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:50.543424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:50.543452 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:50.555418 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 29 18:15:50.555438 (XEN) 000001ef709674a5 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 29 18:15:50.567423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 29 18:15:50.579428 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:50.579450 (XEN) ffff830839bc7ee8 ffff82d040325669 ffff82d040325580 ffff8308396bf000 Jun 29 18:15:50.591462 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 29 18:15:50.591483 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:50.603419 (XEN) 0000000000000000 0000000000000036 ffff8880058cee40 0000000000000246 Jun 29 18:15:50.615417 (XEN) 000001e6f9059b00 0000000000000007 00000000000e61dc 0000000000000000 Jun 29 18:15:50.615438 (XEN) ffffffff81d643aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:50.631419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:50.631431 (XEN) ffffc900402b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:50.643456 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 29 18:15:50.655414 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:50.655434 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:50.667414 (XEN) Xen call trace: Jun 29 18:15:50.667432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:50.667449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:50.679420 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:50.679441 (XEN) Jun 29 18:15:50.691436 Jun 29 18:15:50.691450 (XEN) 21 [0/0/(XEN) *** Dumping CPU8 host state: *** Jun 29 18:15:50.691465 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:50.703422 (XEN) CPU: 8 Jun 29 18:15:50.703438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:50.703458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:50.715429 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 29 18:15:50.727430 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 29 18:15:50.727453 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 29 18:15:50.739424 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 000001ef7cb5b826 Jun 29 18:15:50.739446 (XEN) r12: Jun 29 18:15:50.754998 ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 29 18:15:50.755615 (XEN) r15: 000001ef411b02bc cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:50.755637 (XEN) cr3: 00000010528 Jun 29 18:15:50.756205 44000 cr2: ffff88800d1236b8 Jun 29 18:15:50.767426 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 29 18:15:50.767447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:50.779421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:50.791428 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:50.791450 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 29 18:15:50.803453 (XEN) 000001ef72de4871 ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 29 18:15:50.803483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 29 18:15:50.815453 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:50.827416 (XEN) ffff830839bafee8 ffff82d040325669 ffff82d040325580 ffff83083973e000 Jun 29 18:15:50.827438 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 29 18:15:50.839418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:50.851413 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 29 18:15:50.851434 (XEN) 000001f3128e5b00 0000000000000004 00000000000ba04c 0000000000000000 Jun 29 18:15:50.863438 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:50.863460 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:50.875418 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:50.887415 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 29 18:15:50.887437 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 29 18:15:50.899418 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:50.899436 (XEN) Xen call trace: Jun 29 18:15:50.911412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:50.911437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:50.923413 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:50.923434 (XEN) Jun 29 18:15:50.923442 ]: s=6 n=3 x=0(XEN) *** Dumping CPU9 host state: *** Jun 29 18:15:50.935417 Jun 29 18:15:50.935431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:50.935446 (XEN) CPU: 9 Jun 29 18:15:50.935455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:50.947427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:50.959414 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 29 18:15:50.959436 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 29 18:15:50.971417 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 29 18:15:50.971438 (XEN) r9: ffff830839ba7d20 r10: ffff830839ba2220 r11: 000001efa7e4605d Jun 29 18:15:50.983420 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 29 18:15:50.995392 (XEN) r15: 000001ef7eeea3d4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:50.995414 (XEN) cr3: 0000001052844000 cr2: 00007fc70b2e23d8 Jun 29 18:15:51.007416 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 29 18:15:51.007437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:51.019419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:51.031418 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:51.031440 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 29 18:15:51.043417 (XEN) 000001ef8d49786e ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 29 18:15:51.043439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 29 18:15:51.055419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:51.067421 (XEN) ffff830839b9fee8 ffff82d040325669 ffff82d040325580 ffff8308396ef000 Jun 29 18:15:51.067444 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 29 18:15:51.079419 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:51.091413 (XEN) 0000000000000000 0000000000000028 ffff8880058a8fc0 0000000000000246 Jun 29 18:15:51.091435 (XEN) 000001ee10d15b00 0000000000000007 00000000001663f4 0000000000000000 Jun 29 18:15:51.103418 (XEN) ffffffff81d643aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:51.103447 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:51.115417 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:51.127415 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 29 18:15:51.127436 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Jun 29 18:15:51.139421 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:51.139439 (XEN) Xen call trace: Jun 29 18:15:51.151415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:51.151440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:51.163416 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:51.163438 (XEN) Jun 29 18:15:51.163446 (XEN) 22 [0/0/(XEN) *** Dumping CPU10 host state: *** Jun 29 18:15:51.175415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:51.175438 (XEN) CPU: 10 Jun 29 18:15:51.187413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:51.187440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:51.199415 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 29 18:15:51.199438 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 29 18:15:51.211424 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 29 18:15:51.223412 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 000001efba882c75 Jun 29 18:15:51.223435 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 29 18:15:51.235418 (XEN) r15: 000001ef98749915 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:51.235440 (XEN) cr3: 0000000833bd9000 cr2: 00007f3956109170 Jun 29 18:15:51.247419 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 29 18:15:51.247441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:51.259420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:51.271425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:51.271447 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 29 18:15:51.283417 (XEN) 000001ef9b97942b ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 29 18:15:51.283438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 29 18:15:51.295420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:51.307416 (XEN) ffff830839b87ee8 ffff82d040325669 ffff82d040325580 ffff830839726000 Jun 29 18:15:51.307438 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 29 18:15:51.319418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:51.331415 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 29 18:15:51.331436 (XEN) 000002174fe65b00 0000000000000007 0000000000165ca4 0000000000000000 Jun 29 18:15:51.343417 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:51.355414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:51.355435 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:51.367415 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 29 18:15:51.367437 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 29 18:15:51.379420 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:51.379438 (XEN) Xen call trace: Jun 29 18:15:51.391415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:51.391439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:51.403428 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:51.403449 (XEN) Jun 29 18:15:51.403458 ]: s=5 n=4 x=0(XEN) *** Dumping CPU11 host state: *** Jun 29 18:15:51.415418 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:51.415441 (XEN) CPU: 11 Jun 29 18:15:51.427412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:51.427439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:51.439412 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 29 18:15:51.439434 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 29 18:15:51.451418 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 29 18:15:51.463447 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000007a6c756e Jun 29 18:15:51.463470 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 29 18:15:51.475447 (XEN) r15: 000001ef7eed50a4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:51.475469 (XEN) cr3: 000000006ead3000 cr2: ffff888009905758 Jun 29 18:15:51.487417 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 29 18:15:51.487439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:51.499422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:51.511420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:51.511442 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 29 18:15:51.523435 (XEN) 000001efa9f6a50c ffff82d04035390d ffff82d0405e7600 ffff830839b6fea0 Jun 29 18:15:51.535411 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 29 18:15:51.535431 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:51.547417 (XEN) ffff830839b6fee8 ffff82d040325669 ffff82d040325580 ffff83083970f000 Jun 29 18:15:51.547439 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 29 18:15:51.559420 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:51.571413 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 29 18:15:51.571434 (XEN) 000001e85428cb00 000001e82a329b00 0000000000118c54 0000000000000000 Jun 29 18:15:51.583419 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:51.595416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:51.595438 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:51.607417 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 29 18:15:51.607438 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:51.619417 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:51.619435 (XEN) Xen call trace: Jun 29 18:15:51.631416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:51.631440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:51.643418 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:51.643440 (XEN) Jun 29 18:15:51.643448 Jun 29 18:15:51.643455 (XEN) *** Dumping CPU12 host state: *** Jun 29 18:15:51.655417 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:51.655442 (XEN) CPU: 12 Jun 29 18:15:51.667415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:51.667442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:51.679425 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 29 18:15:51.679447 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 29 18:15:51.691427 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 29 18:15:51.703422 (XEN) r9: ffff830839b65ac0 r10: ffff830839723070 r11: 000001efbac8547e Jun 29 18:15:51.703445 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 29 18:15:51.715416 (XEN) r15: 000001efa7e4c14e cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:51.727409 (XEN) cr3: 0000001052844000 cr2: 00007f5b8b0b0170 Jun 29 18:15:51.727430 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 29 18:15:51.739413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:51.739434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:51.751420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:51.763413 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 29 18:15:51.763433 (XEN) 000001efb84aab57 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 29 18:15:51.775413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 29 18:15:51.775433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:51.787421 (XEN) ffff830839b57ee8 ffff82d040325669 ffff82d040325580 ffff830839723000 Jun 29 18:15:51.787443 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 29 18:15:51.799421 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:51.811415 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Jun 29 18:15:51.811436 (XEN) 000001ee33266b00 0000000000000008 00000000000cd5cc 0000000000000000 Jun 29 18:15:51.823421 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:51.835415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:51.835436 (XEN) ffffc900401cbec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:51.847417 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 29 18:15:51.859412 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 29 18:15:51.859433 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:51.871412 (XEN) Xen call trace: Jun 29 18:15:51.871430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:51.871447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:51.883428 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:51.883449 (XEN) Jun 29 18:15:51.883457 - (XEN) *** Dumping CPU13 host state: *** Jun 29 18:15:51.895420 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:51.907413 (XEN) CPU: 13 Jun 29 18:15:51.907429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:51.907449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:51.919417 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 29 18:15:51.919439 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 29 18:15:51.931420 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 29 18:15:51.943415 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 000000007ba6712a Jun 29 18:15:51.943437 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 29 18:15:51.955419 (XEN) r15: 000001ef88d4cd92 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:51.967414 (XEN) cr3: 000000006ead3000 cr2: 0000000000000000 Jun 29 18:15:51.967433 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 29 18:15:51.979417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:51.979438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:51.991423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:52.003420 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 29 18:15:52.003441 (XEN) 000001efba88b369 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 29 18:15:52.015417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 29 18:15:52.015438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:52.027415 (XEN) ffff830839b47ee8 ffff82d040325669 ffff82d040325580 ffff830839719000 Jun 29 18:15:52.039414 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 29 18:15:52.039436 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:52.051420 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 29 18:15:52.051442 (XEN) 000001ed150c3b00 0000000000000008 00000000002ddd84 0000000000000000 Jun 29 18:15:52.063421 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:52.075414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:52.075436 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:52.087426 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 29 18:15:52.099413 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:52.099434 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:52.111412 (XEN) Xen call trace: Jun 29 18:15:52.111430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:52.111447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:52.123418 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:52.123439 (XEN) Jun 29 18:15:52.135413 Jun 29 18:15:52.135427 (XEN) *** Dumping CPU14 host state: *** Jun 29 18:15:52.135439 (XEN) 24 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:52.147417 (XEN) CPU: 14 Jun 29 18:15:52.147432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:52.147452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:52.159420 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 29 18:15:52.171453 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 29 18:15:52.171476 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 29 18:15:52.183413 (XEN) r9: ffff830839b39940 r10: ffff83083973b070 r11: 000001f09883f181 Jun 29 18:15:52.183434 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 29 18:15:52.195418 (XEN) r15: 000001efc6ace680 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:52.207416 (XEN) cr3: 0000001052844000 cr2: ffff88800c6eaa48 Jun 29 18:15:52.207436 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 29 18:15:52.219416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:52.219437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:52.231420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:52.243414 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 29 18:15:52.243435 (XEN) 000001efd4fabb4f ffff82d04035390d ffff82d0405e7780 ffff830839b2fea0 Jun 29 18:15:52.255417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 29 18:15:52.255437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:52.267419 (XEN) ffff830839b2fee8 ffff82d040325669 ffff82d040325580 ffff830839753000 Jun 29 18:15:52.279368 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 29 18:15:52.279390 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:52.291424 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 29 18:15:52.291452 (XEN) 000002174fe65b00 000002174fe65b00 00000000000a0db4 0000000000000000 Jun 29 18:15:52.303420 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:52.315415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:52.315437 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:52.327417 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 29 18:15:52.339415 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 29 18:15:52.339436 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:52.351414 (XEN) Xen call trace: Jun 29 18:15:52.351431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:52.351448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:52.363426 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:52.375410 (XEN) Jun 29 18:15:52.375425 - (XEN) *** Dumping CPU15 host state: *** Jun 29 18:15:52.375438 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:52.387415 (XEN) CPU: 15 Jun 29 18:15:52.387431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:52.387451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:52.399423 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 29 18:15:52.411413 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 29 18:15:52.411436 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 29 18:15:52.423417 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000001f002479802 Jun 29 18:15:52.423439 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 29 18:15:52.435419 (XEN) r15: 000001efc6ace6d5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:52.447424 (XEN) cr3: 0000001052844000 cr2: 00007f0ea392a9c0 Jun 29 18:15:52.447444 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 29 18:15:52.459425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:52.459446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:52.471423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:52.483414 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 29 18:15:52.483434 (XEN) 000001efe353d2e5 ffff82d04035390d ffff82d0405e7800 ffff830839b17ea0 Jun 29 18:15:52.495439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 29 18:15:52.495460 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:52.507484 (XEN) ffff830839b17ee8 ffff82d040325669 ffff82d040325580 ffff83083974c000 Jun 29 18:15:52.519476 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 29 18:15:52.519497 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:52.531485 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 29 18:15:52.543476 (XEN) 000002174fe65b00 0000000000000007 00000000000cb5f4 0000000000000000 Jun 29 18:15:52.543498 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:52.555483 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:52.555505 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:52.567483 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 29 18:15:52.579484 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Jun 29 18:15:52.579506 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:52.591478 (XEN) Xen call trace: Jun 29 18:15:52.591503 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:52.603476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:52.603500 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:52.615479 (XEN) Jun 29 18:15:52.615495 Jun 29 18:15:52.615502 (XEN) *** Dumping CPU16 host state: *** Jun 29 18:15:52.615514 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:52.627458 (XEN) CPU: 16 Jun 29 18:15:52.627474 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:52.639471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:52.639482 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 29 18:15:52.651468 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 29 18:15:52.651484 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 29 18:15:52.663486 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 000001f00247a4a2 Jun 29 18:15:52.663506 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 29 18:15:52.675480 (XEN) r15: 000001efc6acf5f7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:52.687477 (XEN) cr3: 0000001052844000 cr2: 00007f6dc3a85770 Jun 29 18:15:52.687496 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 29 18:15:52.699425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:52.699446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:52.711412 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:52.723438 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 29 18:15:52.723458 (XEN) 000001eff1aad409 ffff82d04035390d ffff82d0405e7880 ffff830839dffea0 Jun 29 18:15:52.735424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 29 18:15:52.735444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:52.747433 (XEN) ffff830839dffee8 ffff82d040325669 ffff82d040 Jun 29 18:15:52.759057 325580 ffff83083973b000 Jun 29 18:15:52.759610 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 29 18:15:52.759631 (XEN) ffff82d04032 Jun 29 18:15:52.760110 940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:52.771431 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 29 18:15:52.783428 (XEN) 000001f3128e5b00 000001f3128e5b00 000000000015f2ac 0000000000000000 Jun 29 18:15:52.783449 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:52.795439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:52.795460 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:52.807430 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 29 18:15:52.819425 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 29 18:15:52.819446 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:52.831421 (XEN) Xen call trace: Jun 29 18:15:52.831438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:52.843422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:52.843445 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:52.855415 (XEN) Jun 29 18:15:52.855430 - (XEN) *** Dumping CPU17 host state: *** Jun 29 18:15:52.855443 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:52.867417 (XEN) CPU: 17 Jun 29 18:15:52.867433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:52.879424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:52.879445 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 29 18:15:52.891415 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 29 18:15:52.891437 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 29 18:15:52.903425 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000001f00ae423cf Jun 29 18:15:52.915416 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 29 18:15:52.915439 (XEN) r15: 000001efc6ae88fe cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 18:15:52.938537 (XEN) cr3: 0000001052844000 cr2: ffff88800925ceb0 Jun 29 18:15:52.938563 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 29 18:15:52.939416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:52.939436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:52.951426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:52.963420 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 29 18:15:52.963439 (XEN) 000001f00003dec4 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 29 18:15:52.975417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 29 18:15:52.975437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:52.987421 (XEN) ffff830839de7ee8 ffff82d040325669 ffff82d040325580 ffff8308396e5000 Jun 29 18:15:52.999416 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 29 18:15:52.999438 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:53.011417 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Jun 29 18:15:53.023417 (XEN) 000001ee83423b00 0000000000000040 00000000000aa024 0000000000000000 Jun 29 18:15:53.023438 (XEN) ffffffff81d643aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:53.035416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:53.047415 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:53.047437 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 29 18:15:53.059416 (XEN) 00000037f9811000 0000000000372660 0000000000000000 8000000839deb002 Jun 29 18:15:53.059437 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:53.071423 (XEN) Xen call trace: Jun 29 18:15:53.071440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:53.083413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:53.083436 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:53.095418 (XEN) Jun 29 18:15:53.095433 Jun 29 18:15:53.095441 (XEN) 26 [0/0/(XEN) *** Dumping CPU18 host state: *** Jun 29 18:15:53.095454 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 18:15:53.107425 (XEN) CPU: 18 Jun 29 18:15:53.107440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:53.119418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 18:15:53.119438 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 29 18:15:53.131418 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 29 18:15:53.131440 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 29 18:15:53.143420 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 000000007b45e57b Jun 29 18:15:53.155414 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 29 18:15:53.155436 (XEN) r15: 000001efea12e831 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 18:15:53.167418 (XEN) cr3: 000000006ead3000 cr2: ffff88800925ce38 Jun 29 18:15:53.167445 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 29 18:15:53.179418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 18:15:53.191410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 18:15:53.191438 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 18:15:53.203417 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 29 18:15:53.203437 (XEN) 000001f002487e41 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 29 18:15:53.215419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 29 18:15:53.227422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 18:15:53.227444 (XEN) ffff830839dd7ee8 ffff82d040325669 ffff82d040325580 ffff8308396d0000 Jun 29 18:15:53.239416 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 29 18:15:53.239438 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 18:15:53.251420 (XEN) 0000000000000000 0000000000000031 ffff8880058c9f80 0000000000000246 Jun 29 18:15:53.263415 (XEN) 000001ebae775b00 0000000000000007 000000000005e8f4 0000000000000000 Jun 29 18:15:53.263437 (XEN) ffffffff81d643aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 29 18:15:53.275418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 18:15:53.287413 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 18:15:53.287434 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 29 18:15:53.299420 (XEN) 00000037f97f9000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 18:15:53.311419 (XEN) 0000000000000000 0000000e00000000 Jun 29 18:15:53.311437 (XEN) Xen call trace: Jun 29 18:15:53.311447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 18:15:53.323419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 18:15:53.323442 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 18:15:53.335397 (XEN) Jun 29 18:15:53.335412 ]: s=6 n=4 x=0 Jun 29 18:15:53.335421 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 29 18:15:53.359399 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 29 18:15:53.359417 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 29 18:15:53.371416 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 29 18:15:53.371435 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 29 18:15:53.371446 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 29 18:15:53.383412 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 29 18:15:53.383430 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 29 18:15:53.395407 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 29 18:15:53.395426 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 29 18:15:53.395437 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 29 18:15:53.407409 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 29 18:15:53.407428 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 29 18:15:53.407439 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 29 18:15:53.419417 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 29 18:15:53.419435 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 29 18:15:53.419447 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 29 18:15:53.431413 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 29 18:15:53.431431 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 29 18:15:53.443412 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 29 18:15:53.443431 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 29 18:15:53.443443 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 29 18:15:53.455407 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 29 18:15:53.455426 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 29 18:15:53.455437 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 29 18:15:53.467414 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 29 18:15:53.467433 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 29 18:15:53.467444 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 29 18:15:53.479421 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 29 18:15:53.479440 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 29 18:15:53.491407 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 29 18:15:53.491426 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 29 18:15:53.491438 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 29 18:15:53.503412 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 29 18:15:53.503431 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 29 18:15:53.503442 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 29 18:15:53.515424 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 29 18:15:53.515443 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 29 18:15:53.527407 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 29 18:15:53.527426 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 29 18:15:53.527438 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 29 18:15:53.539410 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 29 18:15:53.539429 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 29 18:15:53.539440 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 29 18:15:53.551412 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 29 18:15:53.551431 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 29 18:15:53.563416 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 29 18:15:53.563435 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 29 18:15:53.563446 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 29 18:15:53.575413 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 29 18:15:53.575432 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 29 18:15:53.575444 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 29 18:15:53.587412 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 29 18:15:53.587430 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 29 18:15:53.587441 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 29 18:15:53.599412 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 29 18:15:53.599430 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 29 18:15:53.611421 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 29 18:15:53.611439 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 29 18:15:53.611451 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 29 18:15:53.623412 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 29 18:15:53.623431 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 29 18:15:53.623442 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 29 18:15:53.635411 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 29 18:15:53.635429 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 29 18:15:53.647419 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 29 18:15:53.647438 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 29 18:15:53.647450 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 29 18:15:53.659411 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 29 18:15:53.659429 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 29 18:15:53.659440 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 29 18:15:53.671415 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 29 18:15:53.671433 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 29 18:15:53.683410 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 29 18:15:53.683428 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 29 18:15:53.683440 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 29 18:15:53.695411 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 29 18:15:53.695430 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 29 18:15:53.695441 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 29 18:15:53.707423 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 29 18:15:53.707442 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 29 18:15:53.719417 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 29 18:15:53.719436 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 29 18:15:53.719447 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 29 18:15:53.731410 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 29 18:15:53.731428 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 29 18:15:53.731440 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 29 18:15:53.743411 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 29 18:15:53.743430 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 29 18:15:53.755417 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 29 18:15:53.755437 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 29 18:15:53.755450 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 29 18:15:53.767410 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 29 18:15:53.767428 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 29 18:15:53.767440 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 29 18:15:53.779412 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 29 18:15:53.779431 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 29 18:15:53.791408 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 29 18:15:53.791428 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 29 18:15:53.791440 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 29 18:15:53.803409 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 29 18:15:53.803428 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 29 18:15:53.803440 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 29 18:15:53.815412 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 29 18:15:53.815431 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 29 18:15:53.815442 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 29 18:15:53.827416 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 29 18:15:53.827434 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 29 18:15:53.839412 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 29 18:15:53.839431 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 29 18:15:53.839443 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 29 18:15:53.851413 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 29 18:15:53.851431 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 29 18:15:53.851443 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 29 18:15:53.863415 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 29 18:15:53.863434 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 29 18:15:53.875407 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Jun 29 18:15:53.875426 (XEN) 144 [1/1/ - ]: s=6 n=3 x=0 Jun 29 18:15:53.875438 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Jun 29 18:15:53.887411 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Jun 29 18:15:53.887430 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Jun 29 18:15:53.887441 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 29 18:15:53.899412 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Jun 29 18:15:53.899431 (XEN) 150 [1/1/ - ]: s=6 n=9 x=0 Jun 29 18:15:53.899442 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 29 18:15:53.911413 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 29 18:15:53.911431 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 29 18:15:53.911443 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 29 18:15:53.923421 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 29 18:15:53.923440 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 29 18:15:53.935406 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jun 29 18:15:53.935425 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 29 18:15:53.935436 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Jun 29 18:15:53.947411 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 29 18:15:53.947430 (XEN) 161 [1/1/ - ]: s=6 n=20 x=0 Jun 29 18:15:53.947441 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jun 29 18:15:53.959411 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 29 18:15:53.959430 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 29 18:15:53.959441 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 29 18:15:53.971412 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 29 18:15:53.971430 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 29 18:15:53.983407 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 29 18:15:53.983425 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 29 18:15:53.983437 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 29 18:15:53.995411 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 29 18:15:53.995429 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 29 18:15:53.995440 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 29 18:15:54.007412 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 29 18:15:54.007432 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 29 18:15:54.019408 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 29 18:15:54.019427 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 29 18:15:54.019447 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 29 18:15:54.031402 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 29 18:15:54.031421 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 29 18:15:54.031433 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 29 18:15:54.043412 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 29 18:15:54.043430 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 29 18:15:54.055405 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 29 18:15:54.055425 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 29 18:15:54.055437 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 29 18:15:54.067411 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 29 18:15:54.067430 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 29 18:15:54.067441 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 29 18:15:54.079412 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 29 18:15:54.079430 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 29 18:15:54.091413 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 29 18:15:54.091433 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 29 18:15:54.091445 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 29 18:15:54.103412 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 29 18:15:54.103431 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 29 18:15:54.103442 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 29 18:15:54.115411 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 29 18:15:54.115429 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 29 18:15:54.115441 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 29 18:15:54.127422 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 29 18:15:54.127440 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 29 18:15:54.139409 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 29 18:15:54.139428 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 29 18:15:54.139440 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 29 18:15:54.151411 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 29 18:15:54.151429 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 29 18:15:54.151440 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 29 18:15:54.163415 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 29 18:15:54.163433 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 29 18:15:54.175407 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 29 18:15:54.175426 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 29 18:15:54.175437 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 29 18:15:54.187410 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 29 18:15:54.187429 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 29 18:15:54.187440 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 29 18:15:54.199412 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 29 18:15:54.199430 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 29 18:15:54.211406 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 29 18:15:54.211425 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 29 18:15:54.211437 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 29 18:15:54.223411 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 29 18:15:54.223430 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 29 18:15:54.223442 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 29 18:15:54.235410 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 29 18:15:54.235428 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 29 18:15:54.247411 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 29 18:15:54.247430 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 29 18:15:54.247442 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 29 18:15:54.259409 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 29 18:15:54.259428 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 29 18:15:54.259440 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 29 18:15:54.271410 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 29 18:15:54.271429 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 29 18:15:54.283406 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 29 18:15:54.283426 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 29 18:15:54.283438 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 29 18:15:54.295411 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 29 18:15:54.295438 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 29 18:15:54.295451 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 29 18:15:54.307410 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 29 18:15:54.307428 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 29 18:15:54.307439 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 29 18:15:54.319412 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 29 18:15:54.319430 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 29 18:15:54.331417 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 29 18:15:54.331436 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 29 18:15:54.331448 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 29 18:15:54.343412 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 29 18:15:54.343431 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 29 18:15:54.343443 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 29 18:15:54.355411 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 29 18:15:54.355430 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 29 18:15:54.367408 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 29 18:15:54.367428 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 29 18:15:54.367439 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 29 18:15:54.379414 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 29 18:15:54.379433 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 29 18:15:54.379444 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 29 18:15:54.391412 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 29 18:15:54.391430 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 29 18:15:54.403407 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 29 18:15:54.403427 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 29 18:15:54.403438 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 29 18:15:54.415410 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 29 18:15:54.415429 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 29 18:15:54.415440 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 29 18:15:54.427410 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 29 18:15:54.427429 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 29 18:15:54.427440 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 29 18:15:54.439412 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 29 18:15:54.439430 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 29 18:15:54.451409 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 29 18:15:54.451428 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 29 18:15:54.451440 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 29 18:15:54.463410 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 29 18:15:54.463429 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 29 18:15:54.463440 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 29 18:15:54.475422 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 29 18:15:54.475441 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 29 18:15:54.487410 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 29 18:15:54.487429 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 29 18:15:54.487440 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 29 18:15:54.499408 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 29 18:15:54.499428 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 29 18:15:54.499439 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 29 18:15:54.511413 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 29 18:15:54.511431 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 29 18:15:54.523409 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 29 18:15:54.523428 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 29 18:15:54.523440 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 29 18:15:54.535416 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 29 18:15:54.535434 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 29 18:15:54.535446 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 29 18:15:54.547412 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 29 18:15:54.547431 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 29 18:15:54.559408 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 29 18:15:54.559427 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 29 18:15:54.559439 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 29 18:15:54.571410 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 29 18:15:54.571435 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 29 18:15:54.571447 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 29 18:15:54.583411 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 29 18:15:54.583430 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 29 18:15:54.595406 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 29 18:15:54.595426 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 29 18:15:54.595438 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 29 18:15:54.607409 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 29 18:15:54.607428 (XEN) 309 [0/1/ - ]: s=6 n=28 x=0 Jun 29 18:15:54.607439 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 29 18:15:54.619411 (XEN) 311 [0/1/ - ]: s=6 n=30 x=0 Jun 29 18:15:54.619430 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 29 18:15:54.619441 (XEN) 313 [1/1/ - ]: s=6 n=32 x=0 Jun 29 18:15:54.631404 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 29 18:15:54.631413 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Jun 29 18:15:54.643409 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 29 18:15:54.643420 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jun 29 18:15:54.643426 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 29 18:15:54.655394 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Jun 29 18:15:54.655409 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 29 18:15:54.655418 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Jun 29 18:15:54.667410 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 29 18:15:54.667429 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 29 18:15:54.667440 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jun 29 18:15:54.679418 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 29 18:15:54.679437 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 29 18:15:54.691418 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jun 29 18:15:54.691437 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 29 18:15:54.691448 (XEN) 329 [1/1/ - ]: s=6 n=48 x=0 Jun 29 18:15:54.703416 (XEN) 330 [1/1/ - ]: s=6 n=49 x=0 Jun 29 18:15:54.703435 (XEN) 331 [1/1/ - ]: s=6 n=50 x=0 Jun 29 18:15:54.703446 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 29 18:15:54.715431 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 29 18:15:54.715450 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 29 18:15:54.715461 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jun 29 18:15:54.731435 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Jun 29 18:15:54.731454 (XEN) 337 [0/0/ - ]: s=3 n=35 x=0 d=0 p=420 Jun 29 18:15:54.731466 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Jun 29 18:15:54.743423 (XEN) 339 [0/0/ - ]: s=4 n=0 x=0 p=9 i=9 Jun 29 18:15:54.743442 (XEN) 340 [0/0/ - ]: s=4 n=53 x=0 p=1 Jun 29 18:15:54.758747 319 i=74 Jun 29 18:15:54.759453 (XEN) 341 [0/0/ - ]: s=4 n=16 x=0 p=1318 i=75 Jun 29 18:15:54.759473 (XEN) 342 [0/0/ - ]: s=4 n=42 x=0 p=1317 i=76 Jun 29 18:15:54.759486 (XEN) 343 [0/0/ - ]: s=4 n=15 Jun 29 18:15:54.759910 x=0 p=1316 i=77 Jun 29 18:15:54.775439 (XEN) 344 [0/0/ - ]: s=4 n=34 x=0 p=1315 i=78 Jun 29 18:15:54.775459 (XEN) 345 [0/0/ - ]: s=4 n=27 x=0 p=1314 i=79 Jun 29 18:15:54.775472 (XEN) 346 [0/0/ - ]: s=4 n=2 x=0 p=1313 i=80 Jun 29 18:15:54.787420 (XEN) 347 [0/0/ - ]: s=4 n=24 x=0 p=1312 i=81 Jun 29 18:15:54.787439 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Jun 29 18:15:54.799418 (XEN) 349 [0/0/ - ]: s=4 n=4 x=0 p=1311 i=82 Jun 29 18:15:54.799438 (XEN) 350 [0/0/ - ]: s=4 n=36 x=0 p=1310 i=83 Jun 29 18:15:54.799452 (XEN) 351 [0/0/ - ]: s=4 n=37 x=0 p=8 i=8 Jun 29 18:15:54.811420 (XEN) 352 [0/0/ - ]: s=4 n=44 x=0 p=18 i=18 Jun 29 18:15:54.811439 (XEN) 353 [0/0/ - ]: s=4 n=53 x=0 p=1300 i=93 Jun 29 18:15:54.823413 (XEN) 354 [0/0/ - ]: s=4 n=42 x=0 p=1299 i=94 Jun 29 18:15:54.823432 (XEN) 355 [0/0/ - ]: s=4 n=33 x=0 p=1298 i=95 Jun 29 18:15:54.835413 (XEN) 356 [0/0/ - ]: s=4 n=40 x=0 p=1297 i=96 Jun 29 18:15:54.835442 (XEN) 357 [0/0/ - ]: s=4 n=31 x=0 p=1296 i=97 Jun 29 18:15:54.847410 (XEN) 358 [0/0/ - ]: s=4 n=39 x=0 p=1295 i=98 Jun 29 18:15:54.847430 (XEN) 359 [0/0/ - ]: s=4 n=28 x=0 p=1294 i=99 Jun 29 18:15:54.859409 (XEN) 360 [0/0/ - ]: s=4 n=37 x=0 p=1293 i=100 Jun 29 18:15:54.859429 (XEN) 361 [0/0/ - ]: s=4 n=54 x=0 p=1292 i=101 Jun 29 18:15:54.871412 (XEN) 362 [0/0/ - ]: s=4 n=34 x=0 p=1291 i=102 Jun 29 18:15:54.871433 (XEN) 363 [0/0/ - ]: s=4 n=25 x=0 p=1290 i=103 Jun 29 18:15:54.883408 (XEN) 364 [0/0/ - ]: s=4 n=32 x=0 p=1289 i=104 Jun 29 18:15:54.883429 (XEN) 365 [0/0/ - ]: s=4 n=51 x=0 p=1288 i=105 Jun 29 18:15:54.883442 (XEN) 366 [0/0/ - ]: s=4 n=30 x=0 p=1287 i=106 Jun 29 18:15:54.895415 (XEN) 367 [0/0/ - ]: s=4 n=48 x=0 p=1286 i=107 Jun 29 18:15:54.895435 (XEN) 368 [0/0/ - ]: s=4 n=29 x=0 p=1285 i=108 Jun 29 18:15:54.907416 (XEN) 369 [0/0/ - ]: s=4 n=46 x=0 p=1284 i=109 Jun 29 18:15:54.907435 (XEN) 370 [0/0/ - ]: s=4 n=27 x=0 p=1283 i=110 Jun 29 18:15:54.919413 (XEN) 371 [0/0/ - ]: s=4 n=54 x=0 p=1282 i=111 Jun 29 18:15:54.919433 (XEN) 372 [0/0/ - ]: s=4 n=52 x=0 p=1281 i=112 Jun 29 18:15:54.931412 (XEN) 373 [0/0/ - ]: s=4 n=43 x=0 p=1280 i=113 Jun 29 18:15:54.931432 (XEN) 374 [0/0/ - ]: s=4 n=50 x=0 p=1279 i=114 Jun 29 18:15:54.943424 (XEN) 375 [0/0/ - ]: s=4 n=41 x=0 p=1278 i=115 Jun 29 18:15:54.943444 (XEN) 376 [0/0/ - ]: s=4 n=49 x=0 p=1277 i=116 Jun 29 18:15:54.955418 (XEN) 377 [0/0/ - ]: s=4 n=38 x=0 p=1276 i=117 Jun 29 18:15:54.955438 (XEN) 378 [0/0/ - ]: s=4 n=47 x=0 p=1275 i=118 Jun 29 18:15:54.967411 (XEN) 379 [0/0/ - ]: s=4 n=36 x=0 p=1274 i=119 Jun 29 18:15:54.967431 (XEN) 380 [0/0/ - ]: s=4 n=17 x=0 p=1273 i=120 Jun 29 18:15:54.979411 (XEN) 381 [0/0/ - ]: s=4 n=44 x=0 p=1272 i=121 Jun 29 18:15:54.979431 (XEN) 382 [0/0/ - ]: s=4 n=24 x=0 p=1271 i=122 Jun 29 18:15:54.991408 (XEN) 383 [0/0/ - ]: s=4 n=15 x=0 p=1270 i=123 Jun 29 18:15:54.991429 (XEN) 384 [0/0/ - ]: s=4 n=22 x=0 p=1269 i=124 Jun 29 18:15:55.003408 (XEN) 385 [0/0/ - ]: s=4 n=13 x=0 p=1268 i=125 Jun 29 18:15:55.003429 (XEN) 386 [0/0/ - ]: s=4 n=10 x=0 p=1267 i=126 Jun 29 18:15:55.003442 (XEN) 387 [0/0/ - ]: s=4 n=9 x=0 p=1266 i=127 Jun 29 18:15:55.015424 (XEN) 388 [0/0/ - ]: s=4 n=19 x=0 p=1265 i=128 Jun 29 18:15:55.015444 (XEN) 389 [0/0/ - ]: s=4 n=5 x=0 p=1264 i=129 Jun 29 18:15:55.027416 (XEN) 390 [0/0/ - ]: s=4 n=35 x=0 p=1263 i=130 Jun 29 18:15:55.027435 (XEN) 391 [0/0/ - ]: s=4 n=16 x=0 p=1262 i=131 Jun 29 18:15:55.039412 (XEN) 392 [0/0/ - ]: s=4 n=14 x=0 p=1261 i=132 Jun 29 18:15:55.039432 (XEN) 393 [0/0/ - ]: s=4 n=0 x=0 p=1260 i=133 Jun 29 18:15:55.051423 (XEN) 394 [0/0/ - ]: s=4 n=12 x=0 p=1259 i=134 Jun 29 18:15:55.051443 (XEN) 395 [0/0/ - ]: s=4 n=21 x=0 p=1258 i=135 Jun 29 18:15:55.063411 (XEN) 396 [0/0/ - ]: s=4 n=8 x=0 p=1257 i=136 Jun 29 18:15:55.063431 (XEN) 397 [0/0/ - ]: s=4 n=7 x=0 p=1256 i=137 Jun 29 18:15:55.075424 (XEN) 398 [0/0/ - ]: s=4 n=55 x=0 p=1255 i=138 Jun 29 18:15:55.075444 (XEN) 399 [0/0/ - ]: s=4 n=5 x=0 p=1254 i=139 Jun 29 18:15:55.087419 (XEN) 400 [0/0/ - ]: s=4 n=2 x=0 p=1253 i=140 Jun 29 18:15:55.087439 (XEN) 401 [0/0/ - ]: s=4 n=3 x=0 p=1252 i=141 Jun 29 18:15:55.099420 (XEN) 402 [0/0/ - ]: s=4 n=1 x=0 p=1251 i=142 Jun 29 18:15:55.099441 (XEN) 403 [0/0/ - ]: s=4 n=23 x=0 p=1250 i=143 Jun 29 18:15:55.099454 (XEN) 404 [0/0/ - ]: s=4 n=20 x=0 p=1249 i=144 Jun 29 18:15:55.111417 (XEN) 405 [0/0/ - ]: s=4 n=11 x=0 p=1248 i=145 Jun 29 18:15:55.111436 (XEN) 406 [0/0/ - ]: s=4 n=6 x=0 p=1247 i=146 Jun 29 18:15:55.123421 (XEN) 407 [0/0/ - ]: s=4 n=18 x=0 p=1246 i=147 Jun 29 18:15:55.123440 (XEN) 408 [0/0/ - ]: s=4 n=45 x=0 p=1245 i=148 Jun 29 18:15:55.135434 (XEN) 409 [0/0/ - ]: s=4 n=26 x=0 p=1244 i=149 Jun 29 18:15:55.135454 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Jun 29 18:15:55.147419 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Jun 29 18:15:55.147439 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Jun 29 18:15:55.159426 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Jun 29 18:15:55.159446 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Jun 29 18:15:55.171409 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Jun 29 18:15:55.171429 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Jun 29 18:15:55.183416 (XEN) 417 [0/0/ - ]: s=4 n=20 x=0 p=1302 i=91 Jun 29 18:15:55.183437 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Jun 29 18:15:55.183449 (XEN) 419 [0/0/ - ]: s=5 n=3 x=0 v=3 Jun 29 18:15:55.195414 (XEN) 420 [0/0/ - ]: s=3 n=32 x=0 d=0 p=337 Jun 29 18:15:55.195433 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 29 18:15:55.207413 (XEN) No domains have emulated TSC Jun 29 18:15:55.207431 (XEN) Synced stime skew: max=7214ns avg=7214ns samples=1 current=7214ns Jun 29 18:15:55.219400 (XEN) Synced cycles skew: max=14354 avg=14354 samples=1 current=14354 Jun 29 18:15:55.219423 Jun 29 18:15:56.766540 (XEN) 'u' pressed -> dumping numa info (now = 2134226290719) Jun 29 18:15:56.779430 (XEN) NODE0 start->0 size->8912896 free->8240001 Jun 29 18:15:56.779450 (X Jun 29 18:15:56.779776 EN) NODE1 start->8912896 size->8388608 free->8152682 Jun 29 18:15:56.791456 (XEN) CPU0...27 -> NODE0 Jun 29 18:15:56.791473 (XEN) CPU28...55 -> NODE1 Jun 29 18:15:56.791483 (XEN) Memory location of each domain: Jun 29 18:15:56.803439 (XEN) d0 (total: 131072): Jun 29 18:15:56.803457 (XEN) Node 0: 50897 Jun 29 18:15:56.803467 (XEN) Node 1: 80175 Jun 29 18:15:56.803476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:15:58.531394 Jun 29 18:15:58.763011 (XEN) *********** VMCS Areas ************** Jun 29 18:15:58.783419 (XEN) ************************************** Jun 29 18:15:58.783437 Jun 29 18:15:58.783701 Jun 29 18:16:00.770587 (XEN) number of MP IRQ sources: 15. Jun 29 18:16:00.787529 (XEN) number of IO-APIC #1 registers: 24. Jun 29 18:16:00.787549 (XEN) number of IO-APIC #2 regist Jun 29 18:16:00.787872 ers: 24. Jun 29 18:16:00.803608 (XEN) number of IO-APIC #3 registers: 24. Jun 29 18:16:00.803628 (XEN) testing the IO APIC....................... Jun 29 18:16:00.803641 (XEN) IO APIC #1...... Jun 29 18:16:00.803649 (XEN) .... register #00: 01000000 Jun 29 18:16:00.815419 (XEN) ....... : physical APIC id: 01 Jun 29 18:16:00.815439 (XEN) ....... : Delivery Type: 0 Jun 29 18:16:00.815450 (XEN) ....... : LTS : 0 Jun 29 18:16:00.827416 (XEN) .... register #01: 00170020 Jun 29 18:16:00.827435 (XEN) ....... : max redirection entries: 0017 Jun 29 18:16:00.827448 (XEN) ....... : PRQ implemented: 0 Jun 29 18:16:00.839414 (XEN) ....... : IO APIC version: 0020 Jun 29 18:16:00.839433 (XEN) .... IRQ redirection table: Jun 29 18:16:00.839444 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 29 18:16:00.851417 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 29 18:16:00.851436 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 29 18:16:00.863464 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 29 18:16:00.863482 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 29 18:16:00.863494 (XEN) 04 15 0 0 0 0 0 0 0 F1 Jun 29 18:16:00.875518 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 29 18:16:00.875537 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 29 18:16:00.887515 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 29 18:16:00.887534 (XEN) 08 1a 0 0 0 0 0 0 0 E1 Jun 29 18:16:00.887554 (XEN) 09 38 0 1 0 0 0 0 0 C0 Jun 29 18:16:00.899520 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 29 18:16:00.899538 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 29 18:16:00.911582 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 29 18:16:00.911601 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 29 18:16:00.923408 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 29 18:16:00.923426 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 29 18:16:00.923438 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 29 18:16:00.935417 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 29 18:16:00.935436 (XEN) 12 3a 0 1 0 1 0 0 0 32 Jun 29 18:16:00.947408 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 29 18:16:00.947427 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 29 18:16:00.959409 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 29 18:16:00.959428 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 29 18:16:00.959439 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 29 18:16:00.971479 (XEN) IO APIC #2...... Jun 29 18:16:00.971496 (XEN) .... register #00: 02000000 Jun 29 18:16:00.971507 (XEN) ....... : physical APIC id: 02 Jun 29 18:16:00.983517 (XEN) ....... : Delivery Type: 0 Jun 29 18:16:00.983536 (XEN) ....... : LTS : 0 Jun 29 18:16:00.983547 (XEN) .... register #01: 00170020 Jun 29 18:16:00.995517 (XEN) ....... : max redirection entries: 0017 Jun 29 18:16:00.995537 (XEN) ....... : PRQ implemented: 0 Jun 29 18:16:00.995549 (XEN) ....... : IO APIC version: 0020 Jun 29 18:16:01.007397 (XEN) .... register #02: 00000000 Jun 29 18:16:01.007416 (XEN) ....... : arbitration: 00 Jun 29 18:16:01.007427 (XEN) .... register #03: 00000001 Jun 29 18:16:01.019460 (XEN) ....... : Boot DT : 1 Jun 29 18:16:01.019478 (XEN) .... IRQ redirection table: Jun 29 18:16:01.019489 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 29 18:16:01.031441 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.031459 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.043415 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 29 18:16:01.043434 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.043445 (XEN) 04 00 1 1 0 1 0 0 0 E4 Jun 29 18:16:01.055409 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.055428 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.067410 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.067429 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 29 18:16:01.079466 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.079485 (XEN) 0a 00 1 1 0 1 0 0 0 3A Jun 29 18:16:01.079497 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.091410 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.091429 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.103411 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.103430 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.103441 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 29 18:16:01.115411 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.115429 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.127440 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.127459 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.139448 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.139467 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.139479 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.151411 (XEN) IO APIC #3...... Jun 29 18:16:01.151428 (XEN) .... register #00: 03000000 Jun 29 18:16:01.151440 (XEN) ....... : physical APIC id: 03 Jun 29 18:16:01.163416 (XEN) ....... : Delivery Type: 0 Jun 29 18:16:01.163434 (XEN) ....... : LTS : 0 Jun 29 18:16:01.163445 (XEN) .... register #01: 00170020 Jun 29 18:16:01.175415 (XEN) ....... : max redirection entries: 0017 Jun 29 18:16:01.175436 (XEN) ....... : PRQ implemented: 0 Jun 29 18:16:01.175448 (XEN) ....... : IO APIC version: 0020 Jun 29 18:16:01.187435 (XEN) .... register #02: 00000000 Jun 29 18:16:01.187453 (XEN) ....... : arbitration: 00 Jun 29 18:16:01.187464 (XEN) .... register #03: 00000001 Jun 29 18:16:01.199424 (XEN) ....... : Boot DT : 1 Jun 29 18:16:01.199442 (XEN) .... IRQ redirection table: Jun 29 18:16:01.199453 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 29 18:16:01.211411 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.211429 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.223408 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.223427 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.223439 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.235428 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.235447 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.247457 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.247476 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 29 18:16:01.259406 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.259425 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.259436 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.271409 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.271428 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.283410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.283429 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.295450 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.295469 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.295481 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.307435 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.307453 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.319409 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.319427 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.319439 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 29 18:16:01.331412 (XEN) Using vector-based indexing Jun 29 18:16:01.331431 (XEN) IRQ to pin mappings: Jun 29 18:16:01.331442 (XEN) IRQ240 -> 0:2 Jun 29 18:16:01.343419 (XEN) IRQ64 -> 0:1 Jun 29 18:16:01.343435 (XEN) IRQ72 -> 0:3 Jun 29 18:16:01.343445 (XEN) IRQ241 -> 0:4 Jun 29 18:16:01.343454 (XEN) IRQ80 -> 0:5 Jun 29 18:16:01.343462 (XEN) IRQ88 -> 0:6 Jun 29 18:16:01.343470 (XEN) IRQ96 -> 0:7 Jun 29 18:16:01.355466 (XEN) IRQ225 -> 0:8 Jun 29 18:16:01.355483 (XEN) IRQ192 -> 0:9 Jun 29 18:16:01.355492 (XEN) IRQ120 -> 0:10 Jun 29 18:16:01.355501 (XEN) IRQ136 -> 0:11 Jun 29 18:16:01.355510 (XEN) IRQ144 -> 0:12 Jun 29 18:16:01.367408 (XEN) IRQ152 -> 0:13 Jun 29 18:16:01.367425 (XEN) IRQ160 -> 0:14 Jun 29 18:16:01.367435 (XEN) IRQ168 -> 0:15 Jun 29 18:16:01.367444 (XEN) IRQ113 -> 0:16 Jun 29 18:16:01.367453 (XEN) IRQ201 -> 0:17 Jun 29 18:16:01.367461 (XEN) IRQ50 -> 0:18 Jun 29 18:16:01.379414 (XEN) IRQ137 -> 0:19 Jun 29 18:16:01.379430 (XEN) IRQ208 -> 1:2 Jun 29 18:16:01.379440 (XEN) IRQ228 -> 1:4 Jun 29 18:16:01.379448 (XEN) IRQ49 -> 1:8 Jun 29 18:16:01.379457 (XEN) IRQ58 -> 1:10 Jun 29 18:16:01.391397 (XEN) IRQ89 -> 1:16 Jun 29 18:16:01.391414 (XEN) IRQ161 -> 2:8 Jun 29 18:16:01.391424 (XEN) .................................... done. Jun 29 18:16:01.391435 Jun 29 18:16:12.770930 (XEN) 'q' pressed -> dumping domain info (now = 2150242100163) Jun 29 18:16:12.795558 (XEN) General information for domain 0: Jun 29 18:16:12.795578 (XEN) Jun 29 18:16:12.795902 refcnt=3 dying=0 pause_count=0 Jun 29 18:16:12.807517 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,4,6,8-10,12,14-16,18,20,22,25,28,30,32,34,36,38,40,42,44,46,48,50,52,54} max_pages=131072 Jun 29 18:16:12.819517 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 29 18:16:12.831553 (XEN) Rangesets belonging to domain 0: Jun 29 18:16:12.831572 (XEN) Interrupts { 1-71, 74-158 } Jun 29 18:16:12.831584 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 29 18:16:12.843552 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 29 18:16:12.867552 (XEN) log-dirty { } Jun 29 18:16:12.867570 (XEN) Memory pages belonging to domain 0: Jun 29 18:16:12.879534 (XEN) DomPage list too long to display Jun 29 18:16:12.879555 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 29 18:16:12.891534 (XEN) XenPage 000000000083977c: caf=c000000000000002, taf=e400000000000002 Jun 29 18:16:12.891556 (XEN) NODE affinity for domain 0: [0-1] Jun 29 18:16:12.903530 (XEN) VCPU information and callbacks for domain 0: Jun 29 18:16:12.903551 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 29 18:16:12.903564 (XEN) VCPU0: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 29 18:16:12.915547 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:12.915565 (XEN) No periodic timer Jun 29 18:16:12.927546 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 29 18:16:12.927566 (XEN) VCPU1: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:12.939537 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:12.939555 (XEN) No periodic timer Jun 29 18:16:12.939565 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 29 18:16:12.951530 (XEN) VCPU2: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:12.951553 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:12.963466 (XEN) No periodic timer Jun 29 18:16:12.963484 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 29 18:16:12.963497 (XEN) VCPU3: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 29 18:16:12.975473 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:12.975491 (XEN) No periodic timer Jun 29 18:16:12.975501 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 29 18:16:12.987596 (XEN) VCPU4: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 29 18:16:12.999446 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:12.999465 (XEN) No periodic timer Jun 29 18:16:12.999475 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.011517 (XEN) VCPU5: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.011540 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.023493 (XEN) No periodic timer Jun 29 18:16:13.023511 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.023524 (XEN) VCPU6: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.035474 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.035493 (XEN) No periodic timer Jun 29 18:16:13.035503 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.047471 (XEN) VCPU7: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 29 18:16:13.047495 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.059472 (XEN) No periodic timer Jun 29 18:16:13.059488 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.059501 (XEN) VCPU8: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.071476 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.071495 (XEN) No periodic timer Jun 29 18:16:13.083474 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.083495 (XEN) VCPU9: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.095469 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.095488 (XEN) No periodic timer Jun 29 18:16:13.095499 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.107470 (XEN) VCPU10: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 29 18:16:13.107503 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.119475 (XEN) No periodic timer Jun 29 18:16:13.119492 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.119505 (XEN) VCPU11: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 29 18:16:13.131509 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.131527 (XEN) No periodic timer Jun 29 18:16:13.131536 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.143547 (XEN) VCPU12: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.155541 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.155561 (XEN) No periodic timer Jun 29 18:16:13.155571 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.155583 (XEN) VCPU13: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jun 29 18:16:13.167546 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.179528 (XEN) No periodic timer Jun 29 18:16:13.179545 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.179558 (XEN) VCPU14: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 29 18:16:13.191552 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.191570 (XEN) No periodic timer Jun 29 18:16:13.191580 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.203543 (XEN) VCPU15: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.203564 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.215540 (XEN) No periodic timer Jun 29 18:16:13.215556 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.215569 (XEN) VCPU16: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.227546 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.227564 (XEN) No periodic timer Jun 29 18:16:13.239466 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.239486 (XEN) VCPU17: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.251589 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.251608 (XEN) No periodic timer Jun 29 18:16:13.251618 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.263500 (XEN) VCPU18: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 29 18:16:13.263525 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.275476 (XEN) No periodic timer Jun 29 18:16:13.275493 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.275506 (XEN) VCPU19: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 29 18:16:13.287481 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.287499 (XEN) No periodic timer Jun 29 18:16:13.299469 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.299490 (XEN) VCPU20: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 29 18:16:13.311477 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.311495 (XEN) No periodic timer Jun 29 18:16:13.311505 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.323463 (XEN) VCPU21: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 29 18:16:13.323488 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.335447 (XEN) No periodic timer Jun 29 18:16:13.335464 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.335478 (XEN) VCPU22: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 29 18:16:13.347418 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.347435 (XEN) No periodic timer Jun 29 18:16:13.359407 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.359428 (XEN) VCPU23: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 29 18:16:13.371447 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.371465 (XEN) No periodic timer Jun 29 18:16:13.371475 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.383464 (XEN) VCPU24: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.383487 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.395481 (XEN) No periodic timer Jun 29 18:16:13.395499 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.395512 (XEN) VCPU25: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.407474 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.407493 (XEN) No periodic timer Jun 29 18:16:13.407503 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.419477 (XEN) VCPU26: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 29 18:16:13.431480 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.431498 (XEN) No periodic timer Jun 29 18:16:13.431508 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.443471 (XEN) VCPU27: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 29 18:16:13.443495 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.455470 (XEN) No periodic timer Jun 29 18:16:13.455488 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.455501 (XEN) VCPU28: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 29 18:16:13.467476 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.467494 (XEN) No periodic timer Jun 29 18:16:13.467504 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.479478 (XEN) VCPU29: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 29 18:16:13.491475 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.491493 (XEN) No periodic timer Jun 29 18:16:13.491503 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.503476 (XEN) VCPU30: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 29 18:16:13.503502 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.515470 (XEN) No periodic timer Jun 29 18:16:13.515487 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.515500 (XEN) VCPU31: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.527477 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.527496 (XEN) No periodic timer Jun 29 18:16:13.527505 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.539473 (XEN) VCPU32: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.539495 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.551482 (XEN) No periodic timer Jun 29 18:16:13.551499 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.551512 (XEN) VCPU33: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 29 18:16:13.563481 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.575468 (XEN) No periodic timer Jun 29 18:16:13.575486 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.575500 (XEN) VCPU34: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 29 18:16:13.587479 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.587497 (XEN) No periodic timer Jun 29 18:16:13.587507 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.599447 (XEN) VCPU35: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.599469 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.611410 (XEN) No periodic timer Jun 29 18:16:13.611427 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.611440 (XEN) VCPU36: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.623451 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.623469 (XEN) No periodic timer Jun 29 18:16:13.635425 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.635446 (XEN) VCPU37: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.647417 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.647436 (XEN) No periodic timer Jun 29 18:16:13.647445 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.659411 (XEN) VCPU38: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 29 18:16:13.659435 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.671415 (XEN) No periodic timer Jun 29 18:16:13.671432 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.671453 (XEN) VCPU39: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.683412 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.683430 (XEN) No periodic timer Jun 29 18:16:13.683440 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.695416 (XEN) VCPU40: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 29 18:16:13.707408 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.707427 (XEN) No periodic timer Jun 29 18:16:13.707437 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.719406 (XEN) VCPU41: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.719429 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.719441 (XEN) No periodic timer Jun 29 18:16:13.731410 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.731430 (XEN) VCPU42: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 29 18:16:13.743415 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.743433 (XEN) No periodic timer Jun 29 18:16:13.743443 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.755417 (XEN) VCPU43: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 29 18:16:13.767409 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.767428 (XEN) No periodic timer Jun 29 18:16:13.767438 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.779407 (XEN) VCPU44: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 29 18:16:13.779433 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.791409 (XEN) No periodic timer Jun 29 18:16:13.791427 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.791440 (XEN) VCPU45: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 29 18:16:13.803413 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.803431 (XEN) No periodic timer Jun 29 18:16:13.803441 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.815420 (XEN) VCPU46: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 29 18:16:13.827409 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.827427 (XEN) No periodic timer Jun 29 18:16:13.827437 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.839410 (XEN) VCPU47: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.839433 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.851405 (XEN) No periodic timer Jun 29 18:16:13.851423 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.851437 (XEN) VCPU48: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 29 18:16:13.863415 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.863433 (XEN) No periodic timer Jun 29 18:16:13.863443 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.875413 (XEN) VCPU49: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.875436 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.887411 (XEN) No periodic timer Jun 29 18:16:13.887428 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.887442 (XEN) VCPU50: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.899415 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.899434 (XEN) No periodic timer Jun 29 18:16:13.911408 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.911429 (XEN) VCPU51: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.923407 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.923426 (XEN) No periodic timer Jun 29 18:16:13.923436 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.935411 (XEN) VCPU52: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.935433 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.947406 (XEN) No periodic timer Jun 29 18:16:13.947423 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.947437 (XEN) VCPU53: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.959419 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.959437 (XEN) No periodic timer Jun 29 18:16:13.959447 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.971412 (XEN) VCPU54: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 18:16:13.971435 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.983410 (XEN) No periodic timer Jun 29 18:16:13.983427 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 29 18:16:13.983440 (XEN) VCPU55: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 29 18:16:13.995415 (XEN) pause_count=0 pause_flags=1 Jun 29 18:16:13.995433 (XEN) No periodic timer Jun 29 18:16:14.007409 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 29 18:16:14.007429 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 29 18:16:14.007441 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 29 18:16:14.019435 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 29 18:16:14.019454 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 29 18:16:14.019466 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 29 18:16:14.031413 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 29 18:16:14.031432 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 29 18:16:14.043428 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 29 18:16:14.043448 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 29 18:16:14.043459 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 29 18:16:14.055475 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 29 18:16:14.055494 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 29 18:16:14.055505 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 29 18:16:14.067478 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 29 18:16:14.067497 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 29 18:16:14.079472 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 29 18:16:14.079491 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 29 18:16:14.079503 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 29 18:16:14.091448 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 29 18:16:14.091468 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 29 18:16:14.103407 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 29 18:16:14.103427 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 29 18:16:14.103439 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 29 18:16:14.115409 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 29 18:16:14.115428 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 29 18:16:14.115440 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 29 18:16:14.127418 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 29 18:16:14.127437 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 29 18:16:14.139406 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 29 18:16:14.139426 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 29 18:16:14.139438 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 29 18:16:14.151412 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 29 18:16:14.151431 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 29 18:16:14.151443 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 29 18:16:14.163414 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 29 18:16:14.163433 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 29 18:16:14.175407 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 29 18:16:14.175427 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 29 18:16:14.175438 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 29 18:16:14.187411 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 29 18:16:14.187430 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 29 18:16:14.199409 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 29 18:16:14.199429 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 29 18:16:14.199441 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 29 18:16:14.211409 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 29 18:16:14.211428 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 29 18:16:14.211439 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 29 18:16:14.223413 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 29 18:16:14.223431 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 29 18:16:14.235439 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 29 18:16:14.235459 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 29 18:16:14.235471 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 29 18:16:14.247476 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 29 18:16:14.247495 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 29 18:16:14.247507 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 29 18:16:14.259420 Jun 29 18:16:24.815115 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 29 18:16:24.831424 Jun 29 18:16:24.831439 himrod0 login: Jun 29 18:16:24.831727 [ 2264.862588] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 29 18:18:13.907419 [ 2264.867184] EXT4-fs (dm-2): mounted filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158 r/w with ordered data mode. Quota mode: none. Jun 29 18:18:13.931365 [ 2312.940144] EXT4-fs (dm-2): unmounting filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158. Jun 29 18:19:01.991410 [ 2326.240636] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 29 18:19:15.287426 [ 2326.291056] EXT4-fs (dm-2): mounted filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158 r/w with ordered data mode. Quota mode: none. Jun 29 18:19:15.347400 [ 2329.452603] loop0: detected capacity change from 0 to 19531250 Jun 29 18:19:18.503397 [ 2329.944811] xenbr0: port 2(vif36.0) entered blocking state Jun 29 18:19:18.995419 [ 2329.945038] xenbr0: port 2(vif36.0) entered disabled state Jun 29 18:19:18.995440 [ 2329.945288] vif vif-36-0 vif36.0: entered allmulticast mode Jun 29 18:19:19.007418 [ 2329.945597] vif vif-36-0 vif36.0: entered promiscuous mode Jun 29 18:19:19.019407 (d36) mapping kernel into physical memory Jun 29 18:19:19.067390 (d36) about to get started... Jun 29 18:19:19.067409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x00000034 unimplemented Jun 29 18:19:19.715402 (XEN) arch/x86/pv/emul-priv-op.c:1171:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:19:20.135422 (XEN) arch/x86/pv/emul-priv-op.c:1171:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:19:20.147416 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 1 to 2 frames Jun 29 18:19:20.435420 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 2 to 3 frames Jun 29 18:19:20.447414 [ 2331.406234] vif vif-36-0 vif36.0: Guest Rx ready Jun 29 18:19:20.459421 [ 2331.406629] xenbr0: port 2(vif36.0) entered blocking state Jun 29 18:19:20.459444 [ 2331.406815] xenbr0: port 2(vif36.0) entered forwarding state Jun 29 18:19:20.471375 [ 2374.883425] xen-blkback: backend/vbd/36/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:20:03.943378 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 3 to 4 frames Jun 29 18:20:29.271367 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 4 to 5 frames Jun 29 18:20:32.715410 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:22:40.011396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:29:20.503401 (XEN) d36 L1TF-vulnerable L1e efffe7ffffc3c002 - Shadowing Jun 29 18:29:23.347364 [ 3248.151351] xenbr0: port 2(vif36.0) entered disabled state Jun 29 18:34:37.227360 [ 3260.733851] xenbr0: port 2(vif36.0) entered disabled state Jun 29 18:34:49.803420 [ 3260.734587] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Jun 29 18:34:49.815414 [ 3260.734796] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Jun 29 18:34:49.815438 [ 3260.735017] xenbr0: port 2(vif36.0) entered disabled state Jun 29 18:34:49.827385 [ 3261.801797] EXT4-fs (dm-2): unmounting filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158. Jun 29 18:34:50.871414 [ 3273.824166] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 29 18:35:02.895412 [ 3273.870496] EXT4-fs (dm-2): mounted filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158 r/w with ordered data mode. Quota mode: none. Jun 29 18:35:02.943430 [ 3281.914160] loop0: detected capacity change from 0 to 19531250 Jun 29 18:35:10.983397 [ 3282.393553] xenbr0: port 2(vif37.0) entered blocking state Jun 29 18:35:11.463421 [ 3282.393787] xenbr0: port 2(vif37.0) entered disabled state Jun 29 18:35:11.475411 [ 3282.394032] vif vif-37-0 vif37.0: entered allmulticast mode Jun 29 18:35:11.475434 [ 3282.394317] vif vif-37-0 vif37.0: entered promiscuous mode Jun 29 18:35:11.487369 (d37) mapping kernel into physical memory Jun 29 18:35:11.571389 (d37) about to get started... Jun 29 18:35:11.571407 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v1 RDMSR 0x00000034 unimplemented Jun 29 18:35:12.231383 (XEN) arch/x86/pv/emul-priv-op.c:1171:d37v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:35:12.675425 (XEN) arch/x86/pv/emul-priv-op.c:1171:d37v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:35:12.687405 [ 3283.956637] xen-blkback: backend/vbd/37/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:35:13.035417 (XEN) common/grant_table.c:1909:d37v1 Expanding d37 grant table from 1 to 2 frames Jun 29 18:35:13.035443 (XEN) common/grant_table.c:1909:d37v1 Expanding d37 grant table from 2 to 3 frames Jun 29 18:35:13.047420 [ 3283.977857] vif vif-37-0 vif37.0: Guest Rx ready Jun 29 18:35:13.059410 [ 3283.978235] xenbr0: port 2(vif37.0) entered blocking state Jun 29 18:35:13.059433 [ 3283.978443] xenbr0: port 2(vif37.0) entered forwarding state Jun 29 18:35:13.071367 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000639 unimplemented Jun 29 18:35:15.315418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000611 unimplemented Jun 29 18:35:15.327412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000619 unimplemented Jun 29 18:35:15.327436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000606 unimplemented Jun 29 18:35:15.339379 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000611 unimplemented Jun 29 18:35:15.687417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000639 unimplemented Jun 29 18:35:15.687441 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000641 unimplemented Jun 29 18:35:15.699423 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000619 unimplemented Jun 29 18:35:15.711403 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x0000064d unimplemented Jun 29 18:35:15.711427 [ 3329.323234] xenbr0: port 2(vif37.0) entered disabled state Jun 29 18:35:58.395394 [ 3329.390670] xenbr0: port 2(vif37.0) entered disabled state Jun 29 18:35:58.467413 [ 3329.391550] vif vif-37-0 vif37.0 (unregistering): left allmulticast mode Jun 29 18:35:58.467437 [ 3329.391774] vif vif-37-0 vif37.0 (unregistering): left promiscuous mode Jun 29 18:35:58.479411 [ 3329.391989] xenbr0: port 2(vif37.0) entered disabled state Jun 29 18:35:58.479433 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:36:02.283393 [ 3355.596668] loop0: detected capacity change from 0 to 19531250 Jun 29 18:36:24.663400 [ 3356.050305] xenbr0: port 2(vif38.0) entered blocking state Jun 29 18:36:25.119412 [ 3356.050600] xenbr0: port 2(vif38.0) entered disabled state Jun 29 18:36:25.131416 [ 3356.050815] vif vif-38-0 vif38.0: entered allmulticast mode Jun 29 18:36:25.131438 [ 3356.051105] vif vif-38-0 vif38.0: entered promiscuous mode Jun 29 18:36:25.143381 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 1 to 3 frames Jun 29 18:36:25.191407 [ 3356.122836] xen-blkback: backend/vbd/38/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:36:25.203373 [ 3356.153615] vif vif-38-0 vif38.0: Guest Rx ready Jun 29 18:36:25.227414 [ 3356.153941] xenbr0: port 2(vif38.0) entered blocking state Jun 29 18:36:25.227436 [ 3356.154127] xenbr0: port 2(vif38.0) entered forwarding state Jun 29 18:36:25.239382 [ 3397.303116] loop1: detected capacity change from 0 to 19531250 Jun 29 18:37:06.375402 [ 3397.737542] xenbr0: port 3(vif39.0) entered blocking state Jun 29 18:37:06.811433 [ 3397.737774] xenbr0: port 3(vif39.0) entered disabled state Jun 29 18:37:06.811458 [ 3397.738018] vif vif-39-0 vif39.0: entered allmulticast mode Jun 29 18:37:06.823423 [ 3397.738301] vif vif-39-0 vif39.0: entered promiscuous mode Jun 29 18:37:06.835358 (XEN) common/grant_table.c:1909:d39v0 Expanding d39 grant table from 1 to 3 frames Jun 29 18:37:06.883409 [ 3397.824051] xen-blkback: backend/vbd/39/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:37:06.907371 [ 3397.844087] xenbr0: port 2(vif38.0) entered disabled state Jun 29 18:37:06.919383 [ 3397.916734] xenbr0: port 2(vif38.0) entered disabled state Jun 29 18:37:06.991415 [ 3397.917462] vif vif-38-0 vif38.0 (unregistering): left allmulticast mode Jun 29 18:37:07.003409 [ 3397.917684] vif vif-38-0 vif38.0 (unregistering): left promiscuous mode Jun 29 18:37:07.003433 [ 3397.917895] xenbr0: port 2(vif38.0) entered disabled state Jun 29 18:37:07.015367 [ 3397.954586] vif vif-39-0 vif39.0: Guest Rx ready Jun 29 18:37:07.027415 [ 3397.954952] xenbr0: port 3(vif39.0) entered blocking state Jun 29 18:37:07.027437 [ 3397.955182] xenbr0: port 3(vif39.0) entered forwarding state Jun 29 18:37:07.039393 [ 3424.163101] xenbr0: port 3(vif39.0) entered disabled state Jun 29 18:37:33.235398 [ 3424.226803] xenbr0: port 3(vif39.0) entered disabled state Jun 29 18:37:33.295399 [ 3424.227405] vif vif-39-0 vif39.0 (unregistering): left allmulticast mode Jun 29 18:37:33.307419 [ 3424.227660] vif vif-39-0 vif39.0 (unregistering): left promiscuous mode Jun 29 18:37:33.319397 [ 3424.227876] xenbr0: port 3(vif39.0) entered disabled state Jun 29 18:37:33.319419 [ 3450.507172] loop0: detected capacity change from 0 to 19531250 Jun 29 18:37:59.579402 [ 3450.931771] xenbr0: port 2(vif40.0) entered blocking state Jun 29 18:38:00.011411 [ 3450.931944] xenbr0: port 2(vif40.0) entered disabled state Jun 29 18:38:00.011434 [ 3450.932106] vif vif-40-0 vif40.0: entered allmulticast mode Jun 29 18:38:00.023395 [ 3450.932298] vif vif-40-0 vif40.0: entered promiscuous mode Jun 29 18:38:00.023418 (XEN) common/grant_table.c:1909:d40v0 Expanding d40 grant table from 1 to 3 frames Jun 29 18:38:00.047413 [ 3450.985002] xen-blkback: backend/vbd/40/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:38:00.059421 [ 3451.013014] vif vif-40-0 vif40.0: Guest Rx ready Jun 29 18:38:00.083401 [ 3451.013387] xenbr0: port 2(vif40.0) entered blocking state Jun 29 18:38:00.095405 [ 3451.013574] xenbr0: port 2(vif40.0) entered forwarding state Jun 29 18:38:00.095428 [ 3498.920751] loop1: detected capacity change from 0 to 19531250 Jun 29 18:38:47.991405 [ 3499.351609] xenbr0: port 3(vif41.0) entered blocking state Jun 29 18:38:48.423406 [ 3499.353061] xenbr0: port 3(vif41.0) entered disabled state Jun 29 18:38:48.435415 [ 3499.353217] vif vif-41-0 vif41.0: entered allmulticast mode Jun 29 18:38:48.435437 [ 3499.353433] vif vif-41-0 vif41.0: entered promiscuous mode Jun 29 18:38:48.447391 (XEN) common/grant_table.c:1909:d41v0 Expanding d41 grant table from 1 to 3 frames Jun 29 18:38:48.507408 [ 3499.445745] xen-blkback: backend/vbd/41/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:38:48.531373 [ 3499.465549] xenbr0: port 2(vif40.0) entered disabled state Jun 29 18:38:48.543382 [ 3499.519695] xenbr0: port 2(vif40.0) entered disabled state Jun 29 18:38:48.591404 [ 3499.520254] vif vif-40-0 vif40.0 (unregistering): left allmulticast mode Jun 29 18:38:48.603419 [ 3499.520501] vif vif-40-0 vif40.0 (unregistering): left promiscuous mode Jun 29 18:38:48.615388 [ 3499.520717] xenbr0: port 2(vif40.0) entered disabled state Jun 29 18:38:48.615411 [ 3499.564259] vif vif-41-0 vif41.0: Guest Rx ready Jun 29 18:38:48.639418 [ 3499.565041] xenbr0: port 3(vif41.0) entered blocking state Jun 29 18:38:48.639439 [ 3499.565233] xenbr0: port 3(vif41.0) entered forwarding state Jun 29 18:38:48.651391 [ 3513.680269] loop0: detected capacity change from 0 to 19531250 Jun 29 18:39:02.751410 [ 3514.123913] xenbr0: port 2(vif42.0) entered blocking state Jun 29 18:39:03.195406 [ 3514.124137] xenbr0: port 2(vif42.0) entered disabled state Jun 29 18:39:03.207417 [ 3514.124405] vif vif-42-0 vif42.0: entered allmulticast mode Jun 29 18:39:03.207439 [ 3514.124705] vif vif-42-0 vif42.0: entered promiscuous mode Jun 29 18:39:03.219386 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 1 to 3 frames Jun 29 18:39:03.279407 [ 3514.214047] xen-blkback: backend/vbd/42/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:39:03.291413 [ 3514.233122] xenbr0: port 3(vif41.0) entered disabled state Jun 29 18:39:03.303396 [ 3514.289733] xenbr0: port 3(vif41.0) entered disabled state Jun 29 18:39:03.363410 [ 3514.290205] vif vif-41-0 vif41.0 (unregistering): left allmulticast mode Jun 29 18:39:03.375413 [ 3514.290424] vif vif-41-0 vif41.0 (unregistering): left promiscuous mode Jun 29 18:39:03.375436 [ 3514.290611] xenbr0: port 3(vif41.0) entered disabled state Jun 29 18:39:03.387386 [ 3514.326689] vif vif-42-0 vif42.0: Guest Rx ready Jun 29 18:39:03.399406 [ 3514.327106] xenbr0: port 2(vif42.0) entered blocking state Jun 29 18:39:03.411402 [ 3514.327339] xenbr0: port 2(vif42.0) entered forwarding state Jun 29 18:39:03.411424 [ 3528.079511] loop1: detected capacity change from 0 to 19531250 Jun 29 18:39:17.159384 [ 3528.508188] xenbr0: port 3(vif43.0) entered blocking state Jun 29 18:39:17.579403 [ 3528.508380] xenbr0: port 3(vif43.0) entered disabled state Jun 29 18:39:17.591420 [ 3528.508542] vif vif-43-0 vif43.0: entered allmulticast mode Jun 29 18:39:17.591442 [ 3528.508750] vif vif-43-0 vif43.0: entered promiscuous mode Jun 29 18:39:17.603391 (XEN) common/grant_table.c:1909:d43v0 Expanding d43 grant table from 1 to 3 frames Jun 29 18:39:17.651410 [ 3528.582029] xen-blkback: backend/vbd/43/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:39:17.663394 [ 3528.602620] xenbr0: port 2(vif42.0) entered disabled state Jun 29 18:39:17.675396 [ 3528.673103] xenbr0: port 2(vif42.0) entered disabled state Jun 29 18:39:17.747413 [ 3528.673830] vif vif-42-0 vif42.0 (unregistering): left allmulticast mode Jun 29 18:39:17.759415 [ 3528.674034] vif vif-42-0 vif42.0 (unregistering): left promiscuous mode Jun 29 18:39:17.759438 [ 3528.674224] xenbr0: port 2(vif42.0) entered disabled state Jun 29 18:39:17.771386 [ 3528.713874] vif vif-43-0 vif43.0: Guest Rx ready Jun 29 18:39:17.783390 [ 3528.714247] xenbr0: port 3(vif43.0) entered blocking state Jun 29 18:39:17.795417 [ 3528.714469] xenbr0: port 3(vif43.0) entered forwarding state Jun 29 18:39:17.807399 [ 3528.715201] NOHZ tick-stop error: local softirq work is pending, handler #08!!! Jun 29 18:39:17.807426 [ 3543.298062] loop0: detected capacity change from 0 to 19531250 Jun 29 18:39:32.375393 [ 3543.738813] xenbr0: port 2(vif44.0) entered blocking state Jun 29 18:39:32.819413 [ 3543.739046] xenbr0: port 2(vif44.0) entered disabled state Jun 29 18:39:32.819435 [ 3543.739318] vif vif-44-0 vif44.0: entered allmulticast mode Jun 29 18:39:32.831399 [ 3543.739614] vif vif-44-0 vif44.0: entered promiscuous mode Jun 29 18:39:32.831422 (XEN) common/grant_table.c:1909:d44v0 Expanding d44 grant table from 1 to 3 frames Jun 29 18:39:32.891409 [ 3543.828913] xen-blkback: backend/vbd/44/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:39:32.915363 [ 3543.850025] xenbr0: port 3(vif43.0) entered disabled state Jun 29 18:39:32.927393 [ 3543.918655] xenbr0: port 3(vif43.0) entered disabled state Jun 29 18:39:32.999412 [ 3543.919225] vif vif-43-0 vif43.0 (unregistering): left allmulticast mode Jun 29 18:39:32.999436 [ 3543.919460] vif vif-43-0 vif43.0 (unregistering): left promiscuous mode Jun 29 18:39:33.011412 [ 3543.919665] xenbr0: port 3(vif43.0) entered disabled state Jun 29 18:39:33.011434 [ 3543.957190] vif vif-44-0 vif44.0: Guest Rx ready Jun 29 18:39:33.035413 [ 3543.957591] xenbr0: port 2(vif44.0) entered blocking state Jun 29 18:39:33.035444 [ 3543.957782] xenbr0: port 2(vif44.0) entered forwarding state Jun 29 18:39:33.047387 [ 3558.428722] loop1: detected capacity change from 0 to 19531250 Jun 29 18:39:47.507385 [ 3558.852622] xenbr0: port 3(vif45.0) entered blocking state Jun 29 18:39:47.927412 [ 3558.852847] xenbr0: port 3(vif45.0) entered disabled state Jun 29 18:39:47.939412 [ 3558.853102] vif vif-45-0 vif45.0: entered allmulticast mode Jun 29 18:39:47.939433 [ 3558.853416] vif vif-45-0 vif45.0: entered promiscuous mode Jun 29 18:39:47.951373 (XEN) common/grant_table.c:1909:d45v0 Expanding d45 grant table from 1 to 3 frames Jun 29 18:39:48.011399 [ 3558.941048] xen-blkback: backend/vbd/45/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:39:48.023390 [ 3558.958373] xenbr0: port 2(vif44.0) entered disabled state Jun 29 18:39:48.035394 [ 3559.028639] xenbr0: port 2(vif44.0) entered disabled state Jun 29 18:39:48.107414 [ 3559.029169] vif vif-44-0 vif44.0 (unregistering): left allmulticast mode Jun 29 18:39:48.107437 [ 3559.029400] vif vif-44-0 vif44.0 (unregistering): left promiscuous mode Jun 29 18:39:48.119417 [ 3559.029591] xenbr0: port 2(vif44.0) entered disabled state Jun 29 18:39:48.131367 [ 3559.066613] vif vif-45-0 vif45.0: Guest Rx ready Jun 29 18:39:48.143418 [ 3559.066997] xenbr0: port 3(vif45.0) entered blocking state Jun 29 18:39:48.143440 [ 3559.067196] xenbr0: port 3(vif45.0) entered forwarding state Jun 29 18:39:48.155395 [ 3573.071244] loop0: detected capacity change from 0 to 19531250 Jun 29 18:40:02.151375 [ 3573.505907] xenbr0: port 2(vif46.0) entered blocking state Jun 29 18:40:02.583417 [ 3573.506079] xenbr0: port 2(vif46.0) entered disabled state Jun 29 18:40:02.583438 [ 3573.506238] vif vif-46-0 vif46.0: entered allmulticast mode Jun 29 18:40:02.595418 [ 3573.506461] vif vif-46-0 vif46.0: entered promiscuous mode Jun 29 18:40:02.607361 (XEN) common/grant_table.c:1909:d46v0 Expanding d46 grant table from 1 to 3 frames Jun 29 18:40:02.655408 [ 3573.589097] xen-blkback: backend/vbd/46/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:40:02.667412 [ 3573.610830] xenbr0: port 3(vif45.0) entered disabled state Jun 29 18:40:02.691371 [ 3573.682611] xenbr0: port 3(vif45.0) entered disabled state Jun 29 18:40:02.763414 [ 3573.683228] vif vif-45-0 vif45.0 (unregistering): left allmulticast mode Jun 29 18:40:02.763437 [ 3573.683467] vif vif-45-0 vif45.0 (unregistering): left promiscuous mode Jun 29 18:40:02.775418 [ 3573.683658] xenbr0: port 3(vif45.0) entered disabled state Jun 29 18:40:02.775440 [ 3573.722723] vif vif-46-0 vif46.0: Guest Rx ready Jun 29 18:40:02.799416 [ 3573.723110] xenbr0: port 2(vif46.0) entered blocking state Jun 29 18:40:02.799437 [ 3573.723340] xenbr0: port 2(vif46.0) entered forwarding state Jun 29 18:40:02.811392 [ 3588.255120] loop1: detected capacity change from 0 to 19531250 Jun 29 18:40:17.331402 [ 3588.680744] xenbr0: port 3(vif47.0) entered blocking state Jun 29 18:40:17.763414 [ 3588.680913] xenbr0: port 3(vif47.0) entered disabled state Jun 29 18:40:17.763437 [ 3588.681083] vif vif-47-0 vif47.0: entered allmulticast mode Jun 29 18:40:17.775394 [ 3588.681279] vif vif-47-0 vif47.0: entered promiscuous mode Jun 29 18:40:17.775417 (XEN) common/grant_table.c:1909:d47v0 Expanding d47 grant table from 1 to 3 frames Jun 29 18:40:17.823410 [ 3588.749202] xen-blkback: backend/vbd/47/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:40:17.835375 [ 3588.769268] xenbr0: port 2(vif46.0) entered disabled state Jun 29 18:40:17.847387 [ 3588.823862] xenbr0: port 2(vif46.0) entered disabled state Jun 29 18:40:17.895395 [ 3588.824700] vif vif-46-0 vif46.0 (unregistering): left allmulticast mode Jun 29 18:40:17.907422 [ 3588.824907] vif vif-46-0 vif46.0 (unregistering): left promiscuous mode Jun 29 18:40:17.919408 [ 3588.825102] xenbr0: port 2(vif46.0) entered disabled state Jun 29 18:40:17.919430 [ 3588.863341] vif vif-47-0 vif47.0: Guest Rx ready Jun 29 18:40:17.943423 [ 3588.863713] xenbr0: port 3(vif47.0) entered blocking state Jun 29 18:40:17.943445 [ 3588.863922] xenbr0: port 3(vif47.0) entered forwarding state Jun 29 18:40:17.955380 [ 3603.227384] loop0: detected capacity change from 0 to 19531250 Jun 29 18:40:32.299402 [ 3603.676351] xenbr0: port 2(vif48.0) entered blocking state Jun 29 18:40:32.755418 [ 3603.676588] xenbr0: port 2(vif48.0) entered disabled state Jun 29 18:40:32.755439 [ 3603.676840] vif vif-48-0 vif48.0: entered allmulticast mode Jun 29 18:40:32.767415 [ 3603.677136] vif vif-48-0 vif48.0: entered promiscuous mode Jun 29 18:40:32.767437 (XEN) common/grant_table.c:1909:d48v0 Expanding d48 grant table from 1 to 3 frames Jun 29 18:40:32.839407 [ 3603.770523] xen-blkback: backend/vbd/48/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:40:32.851402 [ 3603.788859] xenbr0: port 3(vif47.0) entered disabled state Jun 29 18:40:32.863395 [ 3603.867637] xenbr0: port 3(vif47.0) entered disabled state Jun 29 18:40:32.947416 [ 3603.868396] vif vif-47-0 vif47.0 (unregistering): left allmulticast mode Jun 29 18:40:32.947439 [ 3603.868611] vif vif-47-0 vif47.0 (unregistering): left promiscuous mode Jun 29 18:40:32.959422 [ 3603.868813] xenbr0: port 3(vif47.0) entered disabled state Jun 29 18:40:32.971345 [ 3603.909003] vif vif-48-0 vif48.0: Guest Rx ready Jun 29 18:40:32.983408 [ 3603.909442] xenbr0: port 2(vif48.0) entered blocking state Jun 29 18:40:32.995413 [ 3603.909633] xenbr0: port 2(vif48.0) entered forwarding state Jun 29 18:40:32.995436 [ 3603.910393] NOHZ tick-stop error: local softirq work is pending, handler #08!!! Jun 29 18:40:33.007392 [ 3617.967174] loop1: detected capacity change from 0 to 19531250 Jun 29 18:40:47.047383 [ 3618.417531] xenbr0: port 3(vif49.0) entered blocking state Jun 29 18:40:47.491406 [ 3618.417757] xenbr0: port 3(vif49.0) entered disabled state Jun 29 18:40:47.503418 [ 3618.418005] vif vif-49-0 vif49.0: entered allmulticast mode Jun 29 18:40:47.503440 [ 3618.418333] vif vif-49-0 vif49.0: entered promiscuous mode Jun 29 18:40:47.515388 (XEN) common/grant_table.c:1909:d49v0 Expanding d49 grant table from 1 to 3 frames Jun 29 18:40:47.575409 [ 3618.510464] xen-blkback: backend/vbd/49/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:40:47.587420 [ 3618.530794] xenbr0: port 2(vif48.0) entered disabled state Jun 29 18:40:47.611379 [ 3618.592650] xenbr0: port 2(vif48.0) entered disabled state Jun 29 18:40:47.671421 [ 3618.593323] vif vif-48-0 vif48.0 (unregistering): left allmulticast mode Jun 29 18:40:47.683413 [ 3618.593547] vif vif-48-0 vif48.0 (unregistering): left promiscuous mode Jun 29 18:40:47.683437 [ 3618.593749] xenbr0: port 2(vif48.0) entered disabled state Jun 29 18:40:47.695375 [ 3618.630723] vif vif-49-0 vif49.0: Guest Rx ready Jun 29 18:40:47.707415 [ 3618.631125] xenbr0: port 3(vif49.0) entered blocking state Jun 29 18:40:47.719389 [ 3618.631384] xenbr0: port 3(vif49.0) entered forwarding state Jun 29 18:40:47.719412 [ 3632.666344] loop0: detected capacity change from 0 to 19531250 Jun 29 18:41:01.747378 [ 3633.089021] xenbr0: port 2(vif50.0) entered blocking state Jun 29 18:41:02.167418 [ 3633.089258] xenbr0: port 2(vif50.0) entered disabled state Jun 29 18:41:02.179410 [ 3633.089595] vif vif-50-0 vif50.0: entered allmulticast mode Jun 29 18:41:02.179434 [ 3633.089890] vif vif-50-0 vif50.0: entered promiscuous mode Jun 29 18:41:02.191363 (XEN) common/grant_table.c:1909:d50v0 Expanding d50 grant table from 1 to 3 frames Jun 29 18:41:02.251412 [ 3633.179721] xen-blkback: backend/vbd/50/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:41:02.263390 [ 3633.197242] xenbr0: port 3(vif49.0) entered disabled state Jun 29 18:41:02.275390 [ 3633.255688] xenbr0: port 3(vif49.0) entered disabled state Jun 29 18:41:02.335417 [ 3633.256213] vif vif-49-0 vif49.0 (unregistering): left allmulticast mode Jun 29 18:41:02.347412 [ 3633.256463] vif vif-49-0 vif49.0 (unregistering): left promiscuous mode Jun 29 18:41:02.347445 [ 3633.256656] xenbr0: port 3(vif49.0) entered disabled state Jun 29 18:41:02.359368 [ 3633.299298] vif vif-50-0 vif50.0: Guest Rx ready Jun 29 18:41:02.371391 [ 3633.299695] xenbr0: port 2(vif50.0) entered blocking state Jun 29 18:41:02.383417 [ 3633.299883] xenbr0: port 2(vif50.0) entered forwarding state Jun 29 18:41:02.383438 [ 3646.894615] loop1: detected capacity change from 0 to 19531250 Jun 29 18:41:15.971400 [ 3647.322756] xenbr0: port 3(vif51.0) entered blocking state Jun 29 18:41:16.403416 [ 3647.322932] xenbr0: port 3(vif51.0) entered disabled state Jun 29 18:41:16.403438 [ 3647.323090] vif vif-51-0 vif51.0: entered allmulticast mode Jun 29 18:41:16.415413 [ 3647.323331] vif vif-51-0 vif51.0: entered promiscuous mode Jun 29 18:41:16.415435 (XEN) common/grant_table.c:1909:d51v0 Expanding d51 grant table from 1 to 3 frames Jun 29 18:41:16.487397 [ 3647.412992] xen-blkback: backend/vbd/51/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:41:16.499385 [ 3647.430796] xenbr0: port 2(vif50.0) entered disabled state Jun 29 18:41:16.511381 [ 3647.481636] xenbr0: port 2(vif50.0) entered disabled state Jun 29 18:41:16.559416 [ 3647.482593] vif vif-50-0 vif50.0 (unregistering): left allmulticast mode Jun 29 18:41:16.571413 [ 3647.482815] vif vif-50-0 vif50.0 (unregistering): left promiscuous mode Jun 29 18:41:16.571437 [ 3647.483028] xenbr0: port 2(vif50.0) entered disabled state Jun 29 18:41:16.583388 [ 3647.527182] vif vif-51-0 vif51.0: Guest Rx ready Jun 29 18:41:16.607417 [ 3647.528034] xenbr0: port 3(vif51.0) entered blocking state Jun 29 18:41:16.607440 [ 3647.528237] xenbr0: port 3(vif51.0) entered forwarding state Jun 29 18:41:16.619380 [ 3661.224662] loop0: detected capacity change from 0 to 19531250 Jun 29 18:41:30.299402 [ 3661.647605] xenbr0: port 2(vif52.0) entered blocking state Jun 29 18:41:30.731414 [ 3661.647775] xenbr0: port 2(vif52.0) entered disabled state Jun 29 18:41:30.731436 [ 3661.647945] vif vif-52-0 vif52.0: entered allmulticast mode Jun 29 18:41:30.743395 [ 3661.648146] vif vif-52-0 vif52.0: entered promiscuous mode Jun 29 18:41:30.743417 (XEN) common/grant_table.c:1909:d52v0 Expanding d52 grant table from 1 to 3 frames Jun 29 18:41:30.791403 [ 3661.715725] xen-blkback: backend/vbd/52/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:41:30.803373 [ 3661.735889] xenbr0: port 3(vif51.0) entered disabled state Jun 29 18:41:30.815394 [ 3661.792682] xenbr0: port 3(vif51.0) entered disabled state Jun 29 18:41:30.875420 [ 3661.793219] vif vif-51-0 vif51.0 (unregistering): left allmulticast mode Jun 29 18:41:30.875444 [ 3661.793467] vif vif-51-0 vif51.0 (unregistering): left promiscuous mode Jun 29 18:41:30.887417 [ 3661.793681] xenbr0: port 3(vif51.0) entered disabled state Jun 29 18:41:30.887439 [ 3661.830458] vif vif-52-0 vif52.0: Guest Rx ready Jun 29 18:41:30.911415 [ 3661.832508] xenbr0: port 2(vif52.0) entered blocking state Jun 29 18:41:30.911438 [ 3661.832717] xenbr0: port 2(vif52.0) entered forwarding state Jun 29 18:41:30.923378 [ 3675.564106] loop1: detected capacity change from 0 to 19531250 Jun 29 18:41:44.639398 [ 3676.013802] xenbr0: port 3(vif53.0) entered blocking state Jun 29 18:41:45.095415 [ 3676.014025] xenbr0: port 3(vif53.0) entered disabled state Jun 29 18:41:45.095437 [ 3676.014305] vif vif-53-0 vif53.0: entered allmulticast mode Jun 29 18:41:45.107412 [ 3676.014598] vif vif-53-0 vif53.0: entered promiscuous mode Jun 29 18:41:45.107434 (XEN) common/grant_table.c:1909:d53v0 Expanding d53 grant table from 1 to 3 frames Jun 29 18:41:45.179405 [ 3676.105699] xen-blkback: backend/vbd/53/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:41:45.191405 [ 3676.119988] xenbr0: port 2(vif52.0) entered disabled state Jun 29 18:41:45.203367 [ 3676.189665] xenbr0: port 2(vif52.0) entered disabled state Jun 29 18:41:45.263399 [ 3676.190195] vif vif-52-0 vif52.0 (unregistering): left allmulticast mode Jun 29 18:41:45.275430 [ 3676.190439] vif vif-52-0 vif52.0 (unregistering): left promiscuous mode Jun 29 18:41:45.287402 [ 3676.190637] xenbr0: port 2(vif52.0) entered disabled state Jun 29 18:41:45.287424 [ 3676.232812] vif vif-53-0 vif53.0: Guest Rx ready Jun 29 18:41:45.311416 [ 3676.233167] xenbr0: port 3(vif53.0) entered blocking state Jun 29 18:41:45.311437 [ 3676.233384] xenbr0: port 3(vif53.0) entered forwarding state Jun 29 18:41:45.323392 [ 3690.364393] loop0: detected capacity change from 0 to 19531250 Jun 29 18:41:59.447373 [ 3690.797729] xenbr0: port 2(vif54.0) entered blocking state Jun 29 18:41:59.879417 [ 3690.797894] xenbr0: port 2(vif54.0) entered disabled state Jun 29 18:41:59.879438 [ 3690.798055] vif vif-54-0 vif54.0: entered allmulticast mode Jun 29 18:41:59.891411 [ 3690.798251] vif vif-54-0 vif54.0: entered promiscuous mode Jun 29 18:41:59.891432 (XEN) common/grant_table.c:1909:d54v0 Expanding d54 grant table from 1 to 3 frames Jun 29 18:41:59.963411 [ 3690.890663] xen-blkback: backend/vbd/54/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:41:59.975391 [ 3690.911011] xenbr0: port 3(vif53.0) entered disabled state Jun 29 18:41:59.987395 [ 3690.977877] xenbr0: port 3(vif53.0) entered disabled state Jun 29 18:42:00.059414 [ 3690.978622] vif vif-53-0 vif53.0 (unregistering): left allmulticast mode Jun 29 18:42:00.059438 [ 3690.978841] vif vif-53-0 vif53.0 (unregistering): left promiscuous mode Jun 29 18:42:00.071420 [ 3690.979065] xenbr0: port 3(vif53.0) entered disabled state Jun 29 18:42:00.083368 [ 3691.019980] vif vif-54-0 vif54.0: Guest Rx ready Jun 29 18:42:00.095402 [ 3691.020365] xenbr0: port 2(vif54.0) entered blocking state Jun 29 18:42:00.107405 [ 3691.020594] xenbr0: port 2(vif54.0) entered forwarding state Jun 29 18:42:00.107427 [ 3704.623134] loop1: detected capacity change from 0 to 19531250 Jun 29 18:42:13.707374 [ 3705.065213] xenbr0: port 3(vif55.0) entered blocking state Jun 29 18:42:14.139395 [ 3705.065472] xenbr0: port 3(vif55.0) entered disabled state Jun 29 18:42:14.151403 [ 3705.065684] vif vif-55-0 vif55.0: entered allmulticast mode Jun 29 18:42:14.163385 [ 3705.065989] vif vif-55-0 vif55.0: entered promiscuous mode Jun 29 18:42:14.163408 (XEN) common/grant_table.c:1909:d55v0 Expanding d55 grant table from 1 to 3 frames Jun 29 18:42:14.223414 [ 3705.157529] xen-blkback: backend/vbd/55/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:42:14.247383 [ 3705.175243] xenbr0: port 2(vif54.0) entered disabled state Jun 29 18:42:14.259368 [ 3705.233637] xenbr0: port 2(vif54.0) entered disabled state Jun 29 18:42:14.319410 [ 3705.234244] vif vif-54-0 vif54.0 (unregistering): left allmulticast mode Jun 29 18:42:14.319435 [ 3705.234481] vif vif-54-0 vif54.0 (unregistering): left promiscuous mode Jun 29 18:42:14.331411 [ 3705.234690] xenbr0: port 2(vif54.0) entered disabled state Jun 29 18:42:14.331434 [ 3705.273862] vif vif-55-0 vif55.0: Guest Rx ready Jun 29 18:42:14.355414 [ 3705.274296] xenbr0: port 3(vif55.0) entered blocking state Jun 29 18:42:14.355436 [ 3705.274492] xenbr0: port 3(vif55.0) entered forwarding state Jun 29 18:42:14.367380 [ 3719.184572] loop0: detected capacity change from 0 to 19531250 Jun 29 18:42:28.267385 [ 3719.606857] xenbr0: port 2(vif56.0) entered blocking state Jun 29 18:42:28.687421 [ 3719.607079] xenbr0: port 2(vif56.0) entered disabled state Jun 29 18:42:28.687442 [ 3719.607346] vif vif-56-0 vif56.0: entered allmulticast mode Jun 29 18:42:28.699418 [ 3719.607630] vif vif-56-0 vif56.0: entered promiscuous mode Jun 29 18:42:28.711360 (XEN) common/grant_table.c:1909:d56v0 Expanding d56 grant table from 1 to 3 frames Jun 29 18:42:28.771403 [ 3719.698986] xen-blkback: backend/vbd/56/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:42:28.783400 [ 3719.716130] xenbr0: port 3(vif55.0) entered disabled state Jun 29 18:42:28.795397 [ 3719.775771] xenbr0: port 3(vif55.0) entered disabled state Jun 29 18:42:28.855431 [ 3719.776337] vif vif-55-0 vif55.0 (unregistering): left allmulticast mode Jun 29 18:42:28.869469 [ 3719.776536] vif vif-55-0 vif55.0 (unregistering): left promiscuous mode Jun 29 18:42:28.869497 [ 3719.776739] xenbr0: port 3(vif55.0) entered disabled state Jun 29 18:42:28.879359 [ 3719.816069] vif vif-56-0 vif56.0: Guest Rx ready Jun 29 18:42:28.891399 [ 3719.816560] xenbr0: port 2(vif56.0) entered blocking state Jun 29 18:42:28.903411 [ 3719.816762] xenbr0: port 2(vif56.0) entered forwarding state Jun 29 18:42:28.903433 [ 3733.497400] loop1: detected capacity change from 0 to 19531250 Jun 29 18:42:42.583364 [ 3733.937592] xenbr0: port 3(vif57.0) entered blocking state Jun 29 18:42:43.015415 [ 3733.937817] xenbr0: port 3(vif57.0) entered disabled state Jun 29 18:42:43.027421 [ 3733.938061] vif vif-57-0 vif57.0: entered allmulticast mode Jun 29 18:42:43.027443 [ 3733.938368] vif vif-57-0 vif57.0: entered promiscuous mode Jun 29 18:42:43.039375 (XEN) common/grant_table.c:1909:d57v0 Expanding d57 grant table from 1 to 3 frames Jun 29 18:42:43.087399 [ 3734.012008] xen-blkback: backend/vbd/57/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:42:43.099381 [ 3734.030820] xenbr0: port 2(vif56.0) entered disabled state Jun 29 18:42:43.111391 [ 3734.101728] xenbr0: port 2(vif56.0) entered disabled state Jun 29 18:42:43.183414 [ 3734.102346] vif vif-56-0 vif56.0 (unregistering): left allmulticast mode Jun 29 18:42:43.195411 [ 3734.102545] vif vif-56-0 vif56.0 (unregistering): left promiscuous mode Jun 29 18:42:43.195434 [ 3734.102733] xenbr0: port 2(vif56.0) entered disabled state Jun 29 18:42:43.207371 [ 3734.142600] vif vif-57-0 vif57.0: Guest Rx ready Jun 29 18:42:43.219402 [ 3734.143357] xenbr0: port 3(vif57.0) entered blocking state Jun 29 18:42:43.231403 [ 3734.143552] xenbr0: port 3(vif57.0) entered forwarding state Jun 29 18:42:43.231425 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:42:43.483366 [ 3747.882027] loop0: detected capacity change from 0 to 19531250 Jun 29 18:42:56.959405 [ 3748.327662] xenbr0: port 2(vif58.0) entered blocking state Jun 29 18:42:57.403398 [ 3748.327896] xenbr0: port 2(vif58.0) entered disabled state Jun 29 18:42:57.415423 [ 3748.328149] vif vif-58-0 vif58.0: entered allmulticast mode Jun 29 18:42:57.415444 [ 3748.328455] vif vif-58-0 vif58.0: entered promiscuous mode Jun 29 18:42:57.427389 (XEN) common/grant_table.c:1909:d58v0 Expanding d58 grant table from 1 to 3 frames Jun 29 18:42:57.487409 [ 3748.419996] xen-blkback: backend/vbd/58/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:42:57.499423 [ 3748.438201] xenbr0: port 3(vif57.0) entered disabled state Jun 29 18:42:57.523368 [ 3748.504658] xenbr0: port 3(vif57.0) entered disabled state Jun 29 18:42:57.583415 [ 3748.505669] vif vif-57-0 vif57.0 (unregistering): left allmulticast mode Jun 29 18:42:57.595416 [ 3748.505871] vif vif-57-0 vif57.0 (unregistering): left promiscuous mode Jun 29 18:42:57.595439 [ 3748.506060] xenbr0: port 3(vif57.0) entered disabled state Jun 29 18:42:57.607387 [ 3748.544358] vif vif-58-0 vif58.0: Guest Rx ready Jun 29 18:42:57.619394 [ 3748.544787] xenbr0: port 2(vif58.0) entered blocking state Jun 29 18:42:57.631414 [ 3748.544981] xenbr0: port 2(vif58.0) entered forwarding state Jun 29 18:42:57.631436 [ 3762.410650] loop1: detected capacity change from 0 to 19531250 Jun 29 18:43:11.491510 [ 3762.875141] xenbr0: port 3(vif59.0) entered blocking state Jun 29 18:43:11.959524 [ 3762.875402] xenbr0: port 3(vif59.0) entered disabled state Jun 29 18:43:11.959547 [ 3762.875613] vif vif-59-0 vif59.0: entered allmulticast mode Jun 29 18:43:11.971514 [ 3762.875896] vif vif-59-0 vif59.0: entered promiscuous mode Jun 29 18:43:11.971535 (XEN) common/grant_table.c:1909:d59v0 Expanding d59 grant table from 1 to 3 frames Jun 29 18:43:12.031514 [ 3762.964485] xen-blkback: backend/vbd/59/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:43:12.055506 [ 3762.979006] xenbr0: port 2(vif58.0) entered disabled state Jun 29 18:43:12.055529 [ 3763.047681] xenbr0: port 2(vif58.0) entered disabled state Jun 29 18:43:12.127522 [ 3763.048294] vif vif-58-0 vif58.0 (unregistering): left allmulticast mode Jun 29 18:43:12.139521 [ 3763.048492] vif vif-58-0 vif58.0 (unregistering): left promiscuous mode Jun 29 18:43:12.139544 [ 3763.048688] xenbr0: port 2(vif58.0) entered disabled state Jun 29 18:43:12.151492 [ 3763.094436] vif vif-59-0 vif59.0: Guest Rx ready Jun 29 18:43:12.175525 [ 3763.094857] xenbr0: port 3(vif59.0) entered blocking state Jun 29 18:43:12.175546 [ 3763.095048] xenbr0: port 3(vif59.0) entered forwarding state Jun 29 18:43:12.187500 [ 3776.802627] loop0: detected capacity change from 0 to 19531250 Jun 29 18:43:25.879400 [ 3777.234776] xenbr0: port 2(vif60.0) entered blocking state Jun 29 18:43:26.311401 [ 3777.234948] xenbr0: port 2(vif60.0) entered disabled state Jun 29 18:43:26.323418 [ 3777.235112] vif vif-60-0 vif60.0: entered allmulticast mode Jun 29 18:43:26.323439 [ 3777.235416] vif vif-60-0 vif60.0: entered promiscuous mode Jun 29 18:43:26.335392 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 1 to 3 frames Jun 29 18:43:26.383402 [ 3777.305577] xen-blkback: backend/vbd/60/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:43:26.395367 [ 3777.327479] xenbr0: port 3(vif59.0) entered disabled state Jun 29 18:43:26.407393 [ 3777.395838] xenbr0: port 3(vif59.0) entered disabled state Jun 29 18:43:26.479415 [ 3777.396394] vif vif-59-0 vif59.0 (unregistering): left allmulticast mode Jun 29 18:43:26.479438 [ 3777.396599] vif vif-59-0 vif59.0 (unregistering): left promiscuous mode Jun 29 18:43:26.491419 [ 3777.396789] xenbr0: port 3(vif59.0) entered disabled state Jun 29 18:43:26.503384 [ 3777.429552] vif vif-60-0 vif60.0: Guest Rx ready Jun 29 18:43:26.515411 [ 3777.429996] xenbr0: port 2(vif60.0) entered blocking state Jun 29 18:43:26.515433 [ 3777.430201] xenbr0: port 2(vif60.0) entered forwarding state Jun 29 18:43:26.527370 [ 3795.414092] xenbr0: port 2(vif60.0) entered disabled state Jun 29 18:43:44.491401 [ 3795.527138] xenbr0: port 2(vif60.0) entered disabled state Jun 29 18:43:44.611422 [ 3795.527654] vif vif-60-0 vif60.0 (unregistering): left allmulticast mode Jun 29 18:43:44.611446 [ 3795.527866] vif vif-60-0 vif60.0 (unregistering): left promiscuous mode Jun 29 18:43:44.623418 [ 3795.528074] xenbr0: port 2(vif60.0) entered disabled state Jun 29 18:43:44.635364 [ 3822.218962] EXT4-fs (dm-2): unmounting filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158. Jun 29 18:44:11.303477 [ 3823.096996] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 29 18:44:12.179480 [ 3823.147402] EXT4-fs (dm-2): mounted filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158 r/w with ordered data mode. Quota mode: none. Jun 29 18:44:12.239455 [ 3830.952010] loop0: detected capacity change from 0 to 19531250 Jun 29 18:44:20.031405 [ 3831.400594] xenbr0: port 2(vif61.0) entered blocking state Jun 29 18:44:20.487413 [ 3831.400829] xenbr0: port 2(vif61.0) entered disabled state Jun 29 18:44:20.487435 [ 3831.401070] vif vif-61-0 vif61.0: entered allmulticast mode Jun 29 18:44:20.499398 [ 3831.401392] vif vif-61-0 vif61.0: entered promiscuous mode Jun 29 18:44:20.499420 (d61) mapping kernel into physical memory Jun 29 18:44:20.595397 (d61) about to get started... Jun 29 18:44:20.595415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v0 RDMSR 0x00000034 unimplemented Jun 29 18:44:21.267389 (XEN) arch/x86/pv/emul-priv-op.c:1171:d61v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:44:21.711420 (XEN) arch/x86/pv/emul-priv-op.c:1171:d61v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:44:21.723379 [ 3832.989741] xen-blkback: backend/vbd/61/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:44:22.071422 (XEN) common/grant_table.c:1909:d61v1 Expanding d61 grant table from 1 to 2 frames Jun 29 18:44:22.083431 (XEN) common/grant_table.c:1909:d61v1 Expanding d61 grant table from 2 to 3 frames Jun 29 18:44:22.095416 [ 3833.010643] vif vif-61-0 vif61.0: Guest Rx ready Jun 29 18:44:22.095436 [ 3833.010967] xenbr0: port 2(vif61.0) entered blocking state Jun 29 18:44:22.107409 [ 3833.011154] xenbr0: port 2(vif61.0) entered forwarding state Jun 29 18:44:22.107431 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v0 RDMSR 0x00000639 unimplemented Jun 29 18:44:24.255410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v0 RDMSR 0x00000611 unimplemented Jun 29 18:44:24.255433 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v0 RDMSR 0x00000619 unimplemented Jun 29 18:44:24.267415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v0 RDMSR 0x00000606 unimplemented Jun 29 18:44:24.267437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v0 RDMSR 0x00000611 unimplemented Jun 29 18:44:24.567417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v0 RDMSR 0x00000639 unimplemented Jun 29 18:44:24.579415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v0 RDMSR 0x00000641 unimplemented Jun 29 18:44:24.579438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v0 RDMSR 0x00000619 unimplemented Jun 29 18:44:24.591418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v0 RDMSR 0x0000064d unimplemented Jun 29 18:44:24.603375 [ 3866.760507] xenbr0: port 2(vif61.0) entered disabled state Jun 29 18:44:55.839402 [ 3866.855677] xenbr0: port 2(vif61.0) entered disabled state Jun 29 18:44:55.935408 [ 3866.856298] vif vif-61-0 vif61.0 (unregistering): left allmulticast mode Jun 29 18:44:55.947427 [ 3866.856497] vif vif-61-0 vif61.0 (unregistering): left promiscuous mode Jun 29 18:44:55.959389 [ 3866.856684] xenbr0: port 2(vif61.0) entered disabled state Jun 29 18:44:55.959412 [ 3892.120542] EXT4-fs (dm-2): unmounting filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158. Jun 29 18:45:21.207403 [ 3892.997117] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 29 18:45:22.083389 [ 3893.031632] EXT4-fs (dm-2): mounted filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158 r/w with ordered data mode. Quota mode: none. Jun 29 18:45:22.119410 [ 3900.753518] loop0: detected capacity change from 0 to 19531250 Jun 29 18:45:29.839388 [ 3901.172215] xenbr0: port 2(vif62.0) entered blocking state Jun 29 18:45:30.259414 [ 3901.172409] xenbr0: port 2(vif62.0) entered disabled state Jun 29 18:45:30.259436 [ 3901.172574] vif vif-62-0 vif62.0: entered allmulticast mode Jun 29 18:45:30.271405 [ 3901.172773] vif vif-62-0 vif62.0: entered promiscuous mode Jun 29 18:45:30.271427 (d62) mapping kernel into physical memory Jun 29 18:45:30.343385 (d62) about to get started... Jun 29 18:45:30.343403 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000034 unimplemented Jun 29 18:45:30.991366 (XEN) arch/x86/pv/emul-priv-op.c:1171:d62v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:45:31.423420 (XEN) arch/x86/pv/emul-priv-op.c:1171:d62v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:45:31.435409 (XEN) common/grant_table.c:1909:d62v0 Expanding d62 grant table from 1 to 2 frames Jun 29 18:45:31.771425 (XEN) common/grant_table.c:1909:d62v0 Expanding d62 grant table from 2 to 3 frames Jun 29 18:45:31.783405 [ 3902.709033] vif vif-62-0 vif62.0: Guest Rx ready Jun 29 18:45:31.795414 [ 3902.709488] xenbr0: port 2(vif62.0) entered blocking state Jun 29 18:45:31.795437 [ 3902.709683] xenbr0: port 2(vif62.0) entered forwarding state Jun 29 18:45:31.807418 [ 3902.711519] xen-blkback: backend/vbd/62/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:45:31.819345 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000639 unimplemented Jun 29 18:45:33.991407 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000611 unimplemented Jun 29 18:45:34.016662 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000619 unimplemented Jun 29 18:45:34.016709 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000606 unimplemented Jun 29 18:45:34.016726 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000611 unimplemented Jun 29 18:45:34.255410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000639 unimplemented Jun 29 18:45:34.267420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000641 unimplemented Jun 29 18:45:34.279417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000619 unimplemented Jun 29 18:45:34.279441 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x0000064d unimplemented Jun 29 18:45:34.291391 [ 3936.438401] xenbr0: port 2(vif62.0) entered disabled state Jun 29 18:46:05.527373 [ 3936.533564] xenbr0: port 2(vif62.0) entered disabled state Jun 29 18:46:05.623413 [ 3936.534080] vif vif-62-0 vif62.0 (unregistering): left allmulticast mode Jun 29 18:46:05.623437 [ 3936.534312] vif vif-62-0 vif62.0 (unregistering): left promiscuous mode Jun 29 18:46:05.635411 [ 3936.534518] xenbr0: port 2(vif62.0) entered disabled state Jun 29 18:46:05.635433 [ 3961.788047] EXT4-fs (dm-2): unmounting filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158. Jun 29 18:46:30.871489 [ 3962.626458] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 29 18:46:31.711485 [ 3962.685156] EXT4-fs (dm-2): mounted filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158 r/w with ordered data mode. Quota mode: none. Jun 29 18:46:31.783358 [ 3970.445568] loop0: detected capacity change from 0 to 19531250 Jun 29 18:46:39.527401 [ 3970.914159] xenbr0: port 2(vif63.0) entered blocking state Jun 29 18:46:39.995403 [ 3970.914416] xenbr0: port 2(vif63.0) entered disabled state Jun 29 18:46:40.007416 [ 3970.914638] vif vif-63-0 vif63.0: entered allmulticast mode Jun 29 18:46:40.007438 [ 3970.914929] vif vif-63-0 vif63.0: entered promiscuous mode Jun 29 18:46:40.019388 (d63) mapping kernel into physical memory Jun 29 18:46:40.115395 (d63) about to get started... Jun 29 18:46:40.115413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000034 unimplemented Jun 29 18:46:40.787373 (XEN) arch/x86/pv/emul-priv-op.c:1171:d63v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:46:41.231420 (XEN) arch/x86/pv/emul-priv-op.c:1171:d63v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:46:41.243375 [ 3972.510030] xen-blkback: backend/vbd/63/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:46:41.603415 (XEN) common/grant_table.c:1909:d63v1 Expanding d63 grant table from 1 to 2 frames Jun 29 18:46:41.603440 (XEN) common/grant_table.c:1909:d63v1 Expanding d63 grant table from 2 to 3 frames Jun 29 18:46:41.615423 [ 3972.531781] vif vif-63-0 vif63.0: Guest Rx ready Jun 29 18:46:41.627411 [ 3972.532137] xenbr0: port 2(vif63.0) entered blocking state Jun 29 18:46:41.627434 [ 3972.532354] xenbr0: port 2(vif63.0) entered forwarding state Jun 29 18:46:41.639369 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000639 unimplemented Jun 29 18:46:43.847412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000611 unimplemented Jun 29 18:46:43.859417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000619 unimplemented Jun 29 18:46:43.871397 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000606 unimplemented Jun 29 18:46:43.871422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000639 unimplemented Jun 29 18:46:43.907414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000611 unimplemented Jun 29 18:46:43.919418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000619 unimplemented Jun 29 18:46:43.931396 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000606 unimplemented Jun 29 18:46:43.931421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000611 unimplemented Jun 29 18:46:44.231411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000639 unimplemented Jun 29 18:46:44.231435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000641 unimplemented Jun 29 18:46:44.243417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000619 unimplemented Jun 29 18:46:44.255396 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x0000064d unimplemented Jun 29 18:46:44.255420 [ 4006.362016] xenbr0: port 2(vif63.0) entered disabled state Jun 29 18:47:15.447410 [ 4006.466645] xenbr0: port 2(vif63.0) entered disabled state Jun 29 18:47:15.555414 [ 4006.467128] vif vif-63-0 vif63.0 (unregistering): left allmulticast mode Jun 29 18:47:15.555436 [ 4006.467360] vif vif-63-0 vif63.0 (unregistering): left promiscuous mode Jun 29 18:47:15.567418 [ 4006.467549] xenbr0: port 2(vif63.0) entered disabled state Jun 29 18:47:15.579365 [ 4031.747795] EXT4-fs (dm-2): unmounting filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158. Jun 29 18:47:40.839493 [ 4032.618448] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 29 18:47:41.703516 [ 4032.653113] EXT4-fs (dm-2): mounted filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158 r/w with ordered data mode. Quota mode: none. Jun 29 18:47:41.751481 [ 4040.378237] loop0: detected capacity change from 0 to 19531250 Jun 29 18:47:49.463511 [ 4040.840742] xenbr0: port 2(vif64.0) entered blocking state Jun 29 18:47:49.931521 [ 4040.840966] xenbr0: port 2(vif64.0) entered disabled state Jun 29 18:47:49.931543 [ 4040.841239] vif vif-64-0 vif64.0: entered allmulticast mode Jun 29 18:47:49.943513 [ 4040.841520] vif vif-64-0 vif64.0: entered promiscuous mode Jun 29 18:47:49.943534 (d64) mapping kernel into physical memory Jun 29 18:47:50.039504 (d64) about to get started... Jun 29 18:47:50.039522 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v1 RDMSR 0x00000034 unimplemented Jun 29 18:47:50.711510 (XEN) arch/x86/pv/emul-priv-op.c:1171:d64v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:47:51.167530 (XEN) arch/x86/pv/emul-priv-op.c:1171:d64v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:47:51.179584 (XEN) common/grant_table.c:1909:d64v1 Expanding d64 grant table from 1 to 2 frames Jun 29 18:47:51.539413 (XEN) common/grant_table.c:1909:d64v1 Expanding d64 grant table from 2 to 3 frames Jun 29 18:47:51.539439 [ 4042.444942] xen-blkback: backend/vbd/64/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:47:51.551424 [ 4042.467672] vif vif-64-0 vif64.0: Guest Rx ready Jun 29 18:47:51.563423 [ 4042.467912] xenbr0: port 2(vif64.0) entered blocking state Jun 29 18:47:51.563446 [ 4042.468044] xenbr0: port 2(vif64.0) entered forwarding state Jun 29 18:47:51.575366 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x00000639 unimplemented Jun 29 18:47:53.699417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x00000611 unimplemented Jun 29 18:47:53.699441 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x00000619 unimplemented Jun 29 18:47:53.711418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x00000606 unimplemented Jun 29 18:47:53.723372 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x00000611 unimplemented Jun 29 18:47:54.059422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x00000639 unimplemented Jun 29 18:47:54.071415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x00000641 unimplemented Jun 29 18:47:54.071439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x00000619 unimplemented Jun 29 18:47:54.083416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x0000064d unimplemented Jun 29 18:47:54.095365 [ 4076.130881] xenbr0: port 2(vif64.0) entered disabled state Jun 29 18:48:25.219391 [ 4076.203623] xenbr0: port 2(vif64.0) entered disabled state Jun 29 18:48:25.291426 [ 4076.204223] vif vif-64-0 vif64.0 (unregistering): left allmulticast mode Jun 29 18:48:25.303412 [ 4076.204494] vif vif-64-0 vif64.0 (unregistering): left promiscuous mode Jun 29 18:48:25.303435 [ 4076.204729] xenbr0: port 2(vif64.0) entered disabled state Jun 29 18:48:25.315381 [ 4108.510985] EXT4-fs (dm-2): unmounting filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158. Jun 29 18:48:57.603391 [ 4109.379344] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 29 18:48:58.471387 [ 4109.413889] EXT4-fs (dm-2): mounted filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158 r/w with ordered data mode. Quota mode: none. Jun 29 18:48:58.507408 [ 4117.147618] loop0: detected capacity change from 0 to 19531250 Jun 29 18:49:06.235412 [ 4117.584079] xenbr0: port 2(vif65.0) entered blocking state Jun 29 18:49:06.667396 [ 4117.584255] xenbr0: port 2(vif65.0) entered disabled state Jun 29 18:49:06.679418 [ 4117.584422] vif vif-65-0 vif65.0: entered allmulticast mode Jun 29 18:49:06.691383 [ 4117.584619] vif vif-65-0 vif65.0: entered promiscuous mode Jun 29 18:49:06.691405 (d65) mapping kernel into physical memory Jun 29 18:49:06.763394 (d65) about to get started... Jun 29 18:49:06.763412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v1 RDMSR 0x00000034 unimplemented Jun 29 18:49:07.435585 (XEN) arch/x86/pv/emul-priv-op.c:1171:d65v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:49:07.915431 (XEN) arch/x86/pv/emul-priv-op.c:1171:d65v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:49:07.927394 [ 4119.189480] xen-blkback: backend/vbd/65/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:49:08.283419 (XEN) common/grant_table.c:1909:d65v1 Expanding d65 grant table from 1 to 2 frames Jun 29 18:49:08.295413 (XEN) common/grant_table.c:1909:d65v1 Expanding d65 grant table from 2 to 3 frames Jun 29 18:49:08.295438 [ 4119.213577] vif vif-65-0 vif65.0: Guest Rx ready Jun 29 18:49:08.307412 [ 4119.213820] xenbr0: port 2(vif65.0) entered blocking state Jun 29 18:49:08.307434 [ 4119.213952] xenbr0: port 2(vif65.0) entered forwarding state Jun 29 18:49:08.319380 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v0 RDMSR 0x00000639 unimplemented Jun 29 18:49:10.543414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v0 RDMSR 0x00000611 unimplemented Jun 29 18:49:10.543439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v0 RDMSR 0x00000619 unimplemented Jun 29 18:49:10.555415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v0 RDMSR 0x00000606 unimplemented Jun 29 18:49:10.567361 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v0 RDMSR 0x00000611 unimplemented Jun 29 18:49:10.843409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v0 RDMSR 0x00000639 unimplemented Jun 29 18:49:10.855415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v0 RDMSR 0x00000641 unimplemented Jun 29 18:49:10.867411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v0 RDMSR 0x00000619 unimplemented Jun 29 18:49:10.867434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v0 RDMSR 0x0000064d unimplemented Jun 29 18:49:10.879391 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:49:25.159396 [ 4152.907528] xenbr0: port 2(vif65.0) entered disabled state Jun 29 18:49:41.995560 [ 4153.016542] xenbr0: port 2(vif65.0) entered disabled state Jun 29 18:49:42.103541 [ 4153.017282] vif vif-65-0 vif65.0 (unregistering): left allmulticast mode Jun 29 18:49:42.115557 [ 4153.017509] vif vif-65-0 vif65.0 (unregistering): left promiscuous mode Jun 29 18:49:42.115580 [ 4153.017720] xenbr0: port 2(vif65.0) entered disabled state Jun 29 18:49:42.127528 [ 4178.289052] EXT4-fs (dm-2): unmounting filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158. Jun 29 18:50:07.387441 [ 4179.156084] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 29 18:50:08.251455 [ 4179.194635] EXT4-fs (dm-2): mounted filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158 r/w with ordered data mode. Quota mode: none. Jun 29 18:50:08.287494 [ 4186.989864] loop0: detected capacity change from 0 to 19531250 Jun 29 18:50:16.083458 [ 4187.453147] xenbr0: port 2(vif66.0) entered blocking state Jun 29 18:50:16.539481 [ 4187.453414] xenbr0: port 2(vif66.0) entered disabled state Jun 29 18:50:16.551495 [ 4187.453646] vif vif-66-0 vif66.0: entered allmulticast mode Jun 29 18:50:16.551517 [ 4187.453940] vif vif-66-0 vif66.0: entered promiscuous mode Jun 29 18:50:16.563464 (d66) mapping kernel into physical memory Jun 29 18:50:16.659471 (d66) about to get started... Jun 29 18:50:16.659490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000034 unimplemented Jun 29 18:50:17.331466 (XEN) arch/x86/pv/emul-priv-op.c:1171:d66v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:50:17.775497 (XEN) arch/x86/pv/emul-priv-op.c:1171:d66v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:50:17.787462 [ 4189.025086] xen-blkback: backend/vbd/66/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:50:18.123491 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 1 to 2 frames Jun 29 18:50:18.123516 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 2 to 3 frames Jun 29 18:50:18.135497 [ 4189.046916] vif vif-66-0 vif66.0: Guest Rx ready Jun 29 18:50:18.147486 [ 4189.047185] xenbr0: port 2(vif66.0) entered blocking state Jun 29 18:50:18.147509 [ 4189.047316] xenbr0: port 2(vif66.0) entered forwarding state Jun 29 18:50:18.159446 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000639 unimplemented Jun 29 18:50:20.355496 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000611 unimplemented Jun 29 18:50:20.367488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000619 unimplemented Jun 29 18:50:20.367512 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000606 unimplemented Jun 29 18:50:20.379457 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000611 unimplemented Jun 29 18:50:20.727488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000639 unimplemented Jun 29 18:50:20.739494 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000641 unimplemented Jun 29 18:50:20.751488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000619 unimplemented Jun 29 18:50:20.751512 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x0000064d unimplemented Jun 29 18:50:20.763456 [ 4223.792474] xenbr0: port 2(vif66.0) entered disabled state Jun 29 18:50:52.887448 [ 4223.883518] xenbr0: port 2(vif66.0) entered disabled state Jun 29 18:50:52.971490 [ 4223.884247] vif vif-66-0 vif66.0 (unregistering): left allmulticast mode Jun 29 18:50:52.983494 [ 4223.884446] vif vif-66-0 vif66.0 (unregistering): left promiscuous mode Jun 29 18:50:52.995466 [ 4223.884633] xenbr0: port 2(vif66.0) entered disabled state Jun 29 18:50:52.995489 [ 4249.170343] EXT4-fs (dm-2): unmounting filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158. Jun 29 18:51:18.267459 [ 4250.061024] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 29 18:51:19.155466 [ 4250.115760] EXT4-fs (dm-2): mounted filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158 r/w with ordered data mode. Quota mode: none. Jun 29 18:51:19.215464 [ 4257.926570] loop0: detected capacity change from 0 to 19531250 Jun 29 18:51:27.015477 [ 4258.377992] xenbr0: port 2(vif67.0) entered blocking state Jun 29 18:51:27.471490 [ 4258.378264] xenbr0: port 2(vif67.0) entered disabled state Jun 29 18:51:27.471512 [ 4258.378491] vif vif-67-0 vif67.0: entered allmulticast mode Jun 29 18:51:27.483493 [ 4258.378795] vif vif-67-0 vif67.0: entered promiscuous mode Jun 29 18:51:27.483516 (d67) mapping kernel into physical memory Jun 29 18:51:27.579472 (d67) about to get started... Jun 29 18:51:27.579490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v0 RDMSR 0x00000034 unimplemented Jun 29 18:51:28.251470 (XEN) arch/x86/pv/emul-priv-op.c:1171:d67v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:51:28.695500 (XEN) arch/x86/pv/emul-priv-op.c:1171:d67v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:51:28.707480 (XEN) common/grant_table.c:1909:d67v0 Expanding d67 grant table from 1 to 2 frames Jun 29 18:51:29.043489 (XEN) common/grant_table.c:1909:d67v0 Expanding d67 grant table from 2 to 3 frames Jun 29 18:51:29.043515 [ 4259.944882] xen-blkback: backend/vbd/67/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:51:29.055499 [ 4259.965700] vif vif-67-0 vif67.0: Guest Rx ready Jun 29 18:51:29.067490 [ 4259.965970] xenbr0: port 2(vif67.0) entered blocking state Jun 29 18:51:29.067512 [ 4259.966101] xenbr0: port 2(vif67.0) entered forwarding state Jun 29 18:51:29.079450 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v1 RDMSR 0x00000639 unimplemented Jun 29 18:51:31.359496 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v1 RDMSR 0x00000611 unimplemented Jun 29 18:51:31.359530 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v1 RDMSR 0x00000619 unimplemented Jun 29 18:51:31.386252 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v1 RDMSR 0x00000606 unimplemented Jun 29 18:51:31.386297 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v0 RDMSR 0x00000611 unimplemented Jun 29 18:51:31.587418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v0 RDMSR 0x00000639 unimplemented Jun 29 18:51:31.599418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v0 RDMSR 0x00000641 unimplemented Jun 29 18:51:31.599441 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v0 RDMSR 0x00000619 unimplemented Jun 29 18:51:31.611419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v0 RDMSR 0x0000064d unimplemented Jun 29 18:51:31.623372 [ 4293.737508] xenbr0: port 2(vif67.0) entered disabled state Jun 29 18:52:02.835365 [ 4293.841657] xenbr0: port 2(vif67.0) entered disabled state Jun 29 18:52:02.931410 [ 4293.842359] vif vif-67-0 vif67.0 (unregistering): left allmulticast mode Jun 29 18:52:02.943418 [ 4293.842603] vif vif-67-0 vif67.0 (unregistering): left promiscuous mode Jun 29 18:52:02.955393 [ 4293.842808] xenbr0: port 2(vif67.0) entered disabled state Jun 29 18:52:02.955417 [ 4319.144606] EXT4-fs (dm-2): unmounting filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158. Jun 29 18:52:28.239481 [ 4320.037120] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 29 18:52:29.127486 [ 4320.075930] EXT4-fs (dm-2): mounted filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158 r/w with ordered data mode. Quota mode: none. Jun 29 18:52:29.175477 [ 4327.853842] loop0: detected capacity change from 0 to 19531250 Jun 29 18:52:36.951449 [ 4328.285554] xenbr0: port 2(vif68.0) entered blocking state Jun 29 18:52:37.383488 [ 4328.285778] xenbr0: port 2(vif68.0) entered disabled state Jun 29 18:52:37.383510 [ 4328.286026] vif vif-68-0 vif68.0: entered allmulticast mode Jun 29 18:52:37.395477 [ 4328.286334] vif vif-68-0 vif68.0: entered promiscuous mode Jun 29 18:52:37.395499 (d68) mapping kernel into physical memory Jun 29 18:52:37.491463 (d68) about to get started... Jun 29 18:52:37.491482 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000034 unimplemented Jun 29 18:52:38.163468 (XEN) arch/x86/pv/emul-priv-op.c:1171:d68v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:52:38.619499 (XEN) arch/x86/pv/emul-priv-op.c:1171:d68v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:52:38.631462 [ 4329.876358] xen-blkback: backend/vbd/68/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:52:38.979489 (XEN) common/grant_table.c:1909:d68v1 Expanding d68 grant table from 1 to 2 frames Jun 29 18:52:38.979516 (XEN) common/grant_table.c:1909:d68v1 Expanding d68 grant table from 2 to 3 frames Jun 29 18:52:38.991496 [ 4329.897901] vif vif-68-0 vif68.0: Guest Rx ready Jun 29 18:52:38.991517 [ 4329.898641] xenbr0: port 2(vif68.0) entered blocking state Jun 29 18:52:39.003493 [ 4329.898839] xenbr0: port 2(vif68.0) entered forwarding state Jun 29 18:52:39.003516 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000639 unimplemented Jun 29 18:52:41.295539 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000611 unimplemented Jun 29 18:52:41.307548 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000619 unimplemented Jun 29 18:52:41.319547 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000606 unimplemented Jun 29 18:52:41.319571 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000639 unimplemented Jun 29 18:52:41.367546 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000611 unimplemented Jun 29 18:52:41.367570 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000619 unimplemented Jun 29 18:52:41.379552 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000606 unimplemented Jun 29 18:52:41.391505 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v0 RDMSR 0x00000611 unimplemented Jun 29 18:52:41.715547 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v0 RDMSR 0x00000639 unimplemented Jun 29 18:52:41.715571 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v0 RDMSR 0x00000641 unimplemented Jun 29 18:52:41.727557 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v0 RDMSR 0x00000619 unimplemented Jun 29 18:52:41.739529 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v0 RDMSR 0x0000064d unimplemented Jun 29 18:52:41.739553 [ 4364.908524] xenbr0: port 2(vif68.0) entered disabled state Jun 29 18:53:13.999475 [ 4365.004496] xenbr0: port 2(vif68.0) entered disabled state Jun 29 18:53:14.095481 [ 4365.005088] vif vif-68-0 vif68.0 (unregistering): left allmulticast mode Jun 29 18:53:14.107492 [ 4365.005329] vif vif-68-0 vif68.0 (unregistering): left promiscuous mode Jun 29 18:53:14.119466 [ 4365.005542] xenbr0: port 2(vif68.0) entered disabled state Jun 29 18:53:14.119488 [ 4390.253727] EXT4-fs (dm-2): unmounting filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158. Jun 29 18:53:39.351474 [ 4391.121520] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 29 18:53:40.215485 [ 4391.172078] EXT4-fs (dm-2): mounted filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158 r/w with ordered data mode. Quota mode: none. Jun 29 18:53:40.275461 [ 4398.962286] loop0: detected capacity change from 0 to 19531250 Jun 29 18:53:48.055477 [ 4399.431868] xenbr0: port 2(vif69.0) entered blocking state Jun 29 18:53:48.523527 [ 4399.432096] xenbr0: port 2(vif69.0) entered disabled state Jun 29 18:53:48.535491 [ 4399.432364] vif vif-69-0 vif69.0: entered allmulticast mode Jun 29 18:53:48.535513 [ 4399.432651] vif vif-69-0 vif69.0: entered promiscuous mode Jun 29 18:53:48.547461 (d69) mapping kernel into physical memory Jun 29 18:53:48.631472 (d69) about to get started... Jun 29 18:53:48.631491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v1 RDMSR 0x00000034 unimplemented Jun 29 18:53:49.303451 (XEN) arch/x86/pv/emul-priv-op.c:1171:d69v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:53:49.759501 (XEN) arch/x86/pv/emul-priv-op.c:1171:d69v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:53:49.782065 [ 4401.000782] xen-blkback: backend/vbd/69/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:53:50.095502 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 1 to 2 frames Jun 29 18:53:50.107498 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 2 to 3 frames Jun 29 18:53:50.119494 [ 4401.023247] vif vif-69-0 vif69.0: Guest Rx ready Jun 29 18:53:50.119514 [ 4401.023554] xenbr0: port 2(vif69.0) entered blocking state Jun 29 18:53:50.131480 [ 4401.023749] xenbr0: port 2(vif69.0) entered forwarding state Jun 29 18:53:50.131503 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v1 RDMSR 0x00000639 unimplemented Jun 29 18:53:52.399490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v1 RDMSR 0x00000611 unimplemented Jun 29 18:53:52.399515 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v1 RDMSR 0x00000619 unimplemented Jun 29 18:53:52.411488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v1 RDMSR 0x00000606 unimplemented Jun 29 18:53:52.411511 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v0 RDMSR 0x00000611 unimplemented Jun 29 18:53:52.699489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v0 RDMSR 0x00000639 unimplemented Jun 29 18:53:52.711493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v0 RDMSR 0x00000641 unimplemented Jun 29 18:53:52.723485 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v0 RDMSR 0x00000619 unimplemented Jun 29 18:53:52.723510 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v0 RDMSR 0x0000064d unimplemented Jun 29 18:53:52.735460 [ 4434.649841] xenbr0: port 2(vif69.0) entered disabled state Jun 29 18:54:23.743476 [ 4434.769939] xenbr0: port 2(vif69.0) entered disabled state Jun 29 18:54:23.863488 [ 4434.770627] vif vif-69-0 vif69.0 (unregistering): left allmulticast mode Jun 29 18:54:23.875493 [ 4434.770850] vif vif-69-0 vif69.0 (unregistering): left promiscuous mode Jun 29 18:54:23.875516 [ 4434.771054] xenbr0: port 2(vif69.0) entered disabled state Jun 29 18:54:23.887467 [ 4460.026656] EXT4-fs (dm-2): unmounting filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158. Jun 29 18:54:49.123546 [ 4460.914159] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 29 18:54:50.011484 [ 4460.964869] EXT4-fs (dm-2): mounted filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158 r/w with ordered data mode. Quota mode: none. Jun 29 18:54:50.071451 [ 4468.703867] loop0: detected capacity change from 0 to 19531250 Jun 29 18:54:57.803457 [ 4469.159922] xenbr0: port 2(vif70.0) entered blocking state Jun 29 18:54:58.259390 [ 4469.160177] xenbr0: port 2(vif70.0) entered disabled state Jun 29 18:54:58.259412 [ 4469.160386] vif vif-70-0 vif70.0: entered allmulticast mode Jun 29 18:54:58.271410 [ 4469.160651] vif vif-70-0 vif70.0: entered promiscuous mode Jun 29 18:54:58.271432 (d70) mapping kernel into physical memory Jun 29 18:54:58.355374 (d70) about to get started... Jun 29 18:54:58.355394 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v1 RDMSR 0x00000034 unimplemented Jun 29 18:54:59.039401 (XEN) arch/x86/pv/emul-priv-op.c:1171:d70v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:54:59.519422 (XEN) arch/x86/pv/emul-priv-op.c:1171:d70v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:54:59.531395 [ 4470.758577] xen-blkback: backend/vbd/70/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:54:59.855427 (XEN) common/grant_table.c:1909:d70v0 Expanding d70 grant table from 1 to 2 frames Jun 29 18:54:59.867423 (XEN) common/grant_table.c:1909:d70v0 Expanding d70 grant table from 2 to 3 frames Jun 29 18:54:59.879415 [ 4470.781174] vif vif-70-0 vif70.0: Guest Rx ready Jun 29 18:54:59.879436 [ 4470.781538] xenbr0: port 2(vif70.0) entered blocking state Jun 29 18:54:59.891402 [ 4470.781737] xenbr0: port 2(vif70.0) entered forwarding state Jun 29 18:54:59.891424 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000639 unimplemented Jun 29 18:55:02.123419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000611 unimplemented Jun 29 18:55:02.135415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000619 unimplemented Jun 29 18:55:02.147401 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000606 unimplemented Jun 29 18:55:02.147425 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v1 RDMSR 0x00000639 unimplemented Jun 29 18:55:02.183420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v1 RDMSR 0x00000611 unimplemented Jun 29 18:55:02.195424 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v1 RDMSR 0x00000619 unimplemented Jun 29 18:55:02.195449 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v1 RDMSR 0x00000606 unimplemented Jun 29 18:55:02.207388 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000611 unimplemented Jun 29 18:55:02.567424 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000639 unimplemented Jun 29 18:55:02.567448 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000641 unimplemented Jun 29 18:55:02.583437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000619 unimplemented Jun 29 18:55:02.583460 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x0000064d unimplemented Jun 29 18:55:02.595389 [ 4504.375302] xenbr0: port 2(vif70.0) entered disabled state Jun 29 18:55:33.471399 [ 4504.486245] xenbr0: port 2(vif70.0) entered disabled state Jun 29 18:55:33.579405 [ 4504.486878] vif vif-70-0 vif70.0 (unregistering): left allmulticast mode Jun 29 18:55:33.591417 [ 4504.487090] vif vif-70-0 vif70.0 (unregistering): left promiscuous mode Jun 29 18:55:33.603394 [ 4504.487316] xenbr0: port 2(vif70.0) entered disabled state Jun 29 18:55:33.603416 [ 4530.247390] EXT4-fs (dm-2): unmounting filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158. Jun 29 18:55:59.343413 [ 4531.121781] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 29 18:56:00.219405 [ 4531.172156] EXT4-fs (dm-2): mounted filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158 r/w with ordered data mode. Quota mode: none. Jun 29 18:56:00.279377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:56:06.399394 [ 4538.906989] loop0: detected capacity change from 0 to 19531250 Jun 29 18:56:08.007385 [ 4539.361141] xenbr0: port 2(vif71.0) entered blocking state Jun 29 18:56:08.463420 [ 4539.361303] xenbr0: port 2(vif71.0) entered disabled state Jun 29 18:56:08.463443 [ 4539.361465] vif vif-71-0 vif71.0: entered allmulticast mode Jun 29 18:56:08.475409 [ 4539.361659] vif vif-71-0 vif71.0: entered promiscuous mode Jun 29 18:56:08.475431 (d71) mapping kernel into physical memory Jun 29 18:56:08.559373 (d71) about to get started... Jun 29 18:56:08.559391 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000034 unimplemented Jun 29 18:56:09.231406 (XEN) arch/x86/pv/emul-priv-op.c:1171:d71v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:56:09.675413 (XEN) arch/x86/pv/emul-priv-op.c:1171:d71v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 18:56:09.687411 (XEN) common/grant_table.c:1909:d71v1 Expanding d71 grant table from 1 to 2 frames Jun 29 18:56:10.023419 (XEN) common/grant_table.c:1909:d71v1 Expanding d71 grant table from 2 to 3 frames Jun 29 18:56:10.035415 [ 4540.944154] vif vif-71-0 vif71.0: Guest Rx ready Jun 29 18:56:10.035434 [ 4540.944532] xenbr0: port 2(vif71.0) entered blocking state Jun 29 18:56:10.047418 [ 4540.944716] xenbr0: port 2(vif71.0) entered forwarding state Jun 29 18:56:10.059411 [ 4540.946850] xen-blkback: backend/vbd/71/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 18:56:10.059440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v1 RDMSR 0x00000639 unimplemented Jun 29 18:56:12.339407 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v1 RDMSR 0x00000611 unimplemented Jun 29 18:56:12.339430 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v1 RDMSR 0x00000619 unimplemented Jun 29 18:56:12.351417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v1 RDMSR 0x00000606 unimplemented Jun 29 18:56:12.363377 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v1 RDMSR 0x00000639 unimplemented Jun 29 18:56:12.399419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v1 RDMSR 0x00000611 unimplemented Jun 29 18:56:12.411409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v1 RDMSR 0x00000619 unimplemented Jun 29 18:56:12.411432 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v1 RDMSR 0x00000606 unimplemented Jun 29 18:56:12.423394 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000611 unimplemented Jun 29 18:56:12.651418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000639 unimplemented Jun 29 18:56:12.663411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000641 unimplemented Jun 29 18:56:12.663434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000619 unimplemented Jun 29 18:56:12.675416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x0000064d unimplemented Jun 29 18:56:12.687364 [ 4573.153425] xenbr0: port 2(vif71.0) entered disabled state Jun 29 18:56:42.255374 [ 4573.210662] xenbr0: port 2(vif71.0) entered disabled state Jun 29 18:56:42.303395 [ 4573.211223] vif vif-71-0 vif71.0 (unregistering): left allmulticast mode Jun 29 18:56:42.315419 [ 4573.211443] vif vif-71-0 vif71.0 (unregistering): left promiscuous mode Jun 29 18:56:42.327411 [ 4573.211635] xenbr0: port 2(vif71.0) entered disabled state Jun 29 18:56:42.327433 [ 4573.895198] EXT4-fs (dm-2): unmounting filesystem 036ad6a0-047c-4b9d-8daf-faa2858d3158. Jun 29 18:56:42.999376 Jun 29 19:02:01.100100 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 29 19:02:01.115416 Jun 29 19:02:01.115661 Jun 29 19:02:02.099938 (XEN) '0' pressed -> dumping Dom0's registers Jun 29 19:02:02.115432 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 29 19:02:02.115452 (XEN) RIP: e033:[ ffff81d643aa>] Jun 29 19:02:02.127421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 29 19:02:02.127445 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jun 29 19:02:02.139427 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:02.163471 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 0000000000bb39e4 Jun 29 19:02:02.163499 (XEN) r9: 000004731b6edb00 r10: 000004739580db00 r11: 0000000000000246 Jun 29 19:02:02.163530 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 29 19:02:02.163544 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 29 19:02:02.175412 (XEN) cr3: 0000001052844000 cr2: 0000562d5a475534 Jun 29 19:02:02.187408 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 29 19:02:02.187430 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:02.199418 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 29 19:02:02.199438 (XEN) 0000000000000001 00000000804efa44 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:02.211415 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cf2a31df8557c800 Jun 29 19:02:02.223413 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 29 19:02:02.223434 (XEN) ffffffff8280c030 ffffffff81197284 0000000000000002 ffffffff81d6b567 Jun 29 19:02:02.235413 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 29 19:02:02.247418 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.247439 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 29 19:02:02.259414 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 29 19:02:02.271412 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.271433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.283410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.295410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.295431 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 29 19:02:02.307411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.319406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.319427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.331411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.343408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.343428 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 29 19:02:02.343440 (XEN) RIP: e033:[] Jun 29 19:02:02.355413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 29 19:02:02.355435 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d643aa Jun 29 19:02:02.367414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:02.379409 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 000000000025e93c Jun 29 19:02:02.379431 (XEN) r9: 00000479a9e65b00 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:02.391413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:02.403409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:02.403431 (XEN) cr3: 0000001052844000 cr2: 00007f2bb61249c0 Jun 29 19:02:02.415408 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 29 19:02:02.415429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:02.427413 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 29 19:02:02.427433 (XEN) 000000000000007a 00000479a9e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:02.439418 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 6aa2d7122cb7a400 Jun 29 19:02:02.451418 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.451439 (XEN) 0000000000000000 ffffffff81197284 0000000000000001 ffffffff810e1cc4 Jun 29 19:02:02.463425 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:02.475417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.475437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.487413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.499413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.499433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.511413 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 29 19:02:02.511433 (XEN) RIP: e033:[] Jun 29 19:02:02.523410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 29 19:02:02.523432 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d643aa Jun 29 19:02:02.535418 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:02.535440 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 00000000007f54fc Jun 29 19:02:02.547417 (XEN) r9: 0000000000000007 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:02.559413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:02.559435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:02.571416 (XEN) cr3: 0000000835f45000 cr2: 000055b7279d35d0 Jun 29 19:02:02.571436 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 29 19:02:02.583415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:02.595411 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 29 19:02:02.595431 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:02.607410 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 47b94ee6298f1800 Jun 29 19:02:02.607432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.619415 (XEN) 0000000000000000 ffffffff81197284 0000000000000002 ffffffff810e1cc4 Jun 29 19:02:02.631412 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:02.631433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.643413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.655421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.655442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.667413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.679409 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 29 19:02:02.679429 (XEN) RIP: e033:[] Jun 29 19:02:02.679441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 29 19:02:02.691421 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d643aa Jun 29 19:02:02.703408 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:02.703431 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 0000000000180fac Jun 29 19:02:02.715410 (XEN) r9: 00000479a9e65b00 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:02.727408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:02.727430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:02.739413 (XEN) cr3: 0000001052844000 cr2: 00007fefcebd0e84 Jun 29 19:02:02.739433 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 29 19:02:02.751414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:02.763418 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 29 19:02:02.763438 (XEN) 0000000000000072 00000479a9e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:02.775408 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 6f87e17bbcdba600 Jun 29 19:02:02.775439 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.787412 (XEN) 0000000000000000 ffffffff81197284 0000000000000003 ffffffff810e1cc4 Jun 29 19:02:02.799409 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:02.799430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.811410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.823409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.823430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.835413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.835432 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 29 19:02:02.847413 (XEN) RIP: e033:[] Jun 29 19:02:02.847432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 29 19:02:02.859409 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d643aa Jun 29 19:02:02.859431 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:02.871413 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 0000000000ab8544 Jun 29 19:02:02.883418 (XEN) r9: 00000479a9e65b00 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:02.883440 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:02.895412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:02.907409 (XEN) cr3: 0000000832d5d000 cr2: 00007ffe5d0d72a8 Jun 29 19:02:02.907429 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 29 19:02:02.919411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:02.919432 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 29 19:02:02.931415 (XEN) 0000000000000001 00000479a9e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:02.931436 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 95d46e05d7583e00 Jun 29 19:02:02.943414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.955423 (XEN) 0000000000000000 ffffffff81197284 0000000000000004 ffffffff810e1cc4 Jun 29 19:02:02.955445 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:02.967415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.979410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.979430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:02.991414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.003410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.003429 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 29 19:02:03.015410 (XEN) RIP: e033:[] Jun 29 19:02:03.015429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 29 19:02:03.027408 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d643aa Jun 29 19:02:03.027430 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:03.039413 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 0000000000153694 Jun 29 19:02:03.051409 (XEN) r9: 0000000000000007 r10: 000004733dc3eb00 r11: 0000000000000246 Jun 29 19:02:03.051431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:03.063422 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:03.063443 (XEN) cr3: 0000001052844000 cr2: 00007fd72da4a47f Jun 29 19:02:03.075414 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 29 19:02:03.087408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:03.087430 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 29 19:02:03.099421 (XEN) 0000000000000001 00000000804efa44 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:03.099443 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 8630878905739800 Jun 29 19:02:03.111413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.123422 (XEN) 0000000000000000 ffffffff81197284 0000000000000005 ffffffff810e1cc4 Jun 29 19:02:03.123444 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:03.135413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.147408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.147429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.159412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.171410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.171429 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 29 19:02:03.171442 (XEN) RIP: e033:[] Jun 29 19:02:03.183411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 29 19:02:03.183433 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d643aa Jun 29 19:02:03.195412 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:03.207414 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 00000000017945ac Jun 29 19:02:03.207436 (XEN) r9: 00000479a9e65b00 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:03.219413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:03.231409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:03.231431 (XEN) cr3: 0000001052844000 cr2: 00007fcefb661520 Jun 29 19:02:03.243411 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 29 19:02:03.243433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:03.255415 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 29 19:02:03.255436 (XEN) 00000004b74cfdce 00000479a9e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:03.267432 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 11bbb2ed199fd800 Jun 29 19:02:03.279411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.279432 (XEN) 0000000000000000 ffffffff81197284 0000000000000006 ffffffff810e1cc4 Jun 29 19:02:03.291414 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:03.303410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.303431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.315413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.327410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.327430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.339415 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 29 19:02:03.339435 (XEN) RIP: e033:[] Jun 29 19:02:03.351413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 29 19:02:03.351434 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d643aa Jun 29 19:02:03.363412 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:03.363434 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 00000000003eb00c Jun 29 19:02:03.375417 (XEN) r9: 00000479a9e65b00 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:03.387412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:03.387433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:03.399413 (XEN) cr3: 0000001052844000 cr2: 000056352d98f338 Jun 29 19:02:03.411416 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 29 19:02:03.411438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:03.423413 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 29 19:02:03.423434 (XEN) 0000000000000001 00000479a9e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:03.435422 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cd2b2922bda8bb00 Jun 29 19:02:03.447409 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.447430 (XEN) 0000000000000000 ffffffff81197284 0000000000000007 ffffffff810e1cc4 Jun 29 19:02:03.459413 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:03.471415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.471436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.483416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.495407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.495428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.507414 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 29 19:02:03.507433 (XEN) RIP: e033:[] Jun 29 19:02:03.507445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 29 19:02:03.519413 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d643aa Jun 29 19:02:03.531414 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:03.531436 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 0000000000c91cec Jun 29 19:02:03.543415 (XEN) r9: 00000479a9e65b00 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:03.555407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:03.555429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:03.567412 (XEN) cr3: 0000001052844000 cr2: 000055ae6054d534 Jun 29 19:02:03.567432 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 29 19:02:03.579413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:03.591407 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 29 19:02:03.591428 (XEN) 0000000000000034 00000479a9e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:03.603410 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 f06f71e8626d8800 Jun 29 19:02:03.603432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.615415 (XEN) 0000000000000000 ffffffff81197284 0000000000000008 ffffffff810e1cc4 Jun 29 19:02:03.627410 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:03.627430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.639411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.651411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.651432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.663414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.675416 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 29 19:02:03.675436 (XEN) RIP: e033:[] Jun 29 19:02:03.675448 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 29 19:02:03.687410 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d643aa Jun 29 19:02:03.687432 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:03.699415 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 00000000002ed024 Jun 29 19:02:03.711410 (XEN) r9: 00000479a9e65b00 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:03.711432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:03.723426 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:03.735408 (XEN) cr3: 0000001052844000 cr2: 0000558098a7b244 Jun 29 19:02:03.735429 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 29 19:02:03.747383 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:03.747404 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 29 19:02:03.759416 (XEN) 0000000000000001 00000479a9e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:03.771408 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 49e1dd3ad50fc100 Jun 29 19:02:03.771431 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.783409 (XEN) 0000000000000000 ffffffff81197284 0000000000000009 ffffffff810e1cc4 Jun 29 19:02:03.795408 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:03.795431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.807414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.807434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.819413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.831411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.831430 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 29 19:02:03.843416 (XEN) RIP: e033:[] Jun 29 19:02:03.843435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 29 19:02:03.855412 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d643aa Jun 29 19:02:03.855434 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:03.867413 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 000000000047f91c Jun 29 19:02:03.879419 (XEN) r9: 0000000000000007 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:03.879441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:03.891411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:03.903410 (XEN) cr3: 00000008366f1000 cr2: 00007fdb327a6170 Jun 29 19:02:03.903430 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 29 19:02:03.915411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:03.915432 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 29 19:02:03.927412 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:03.927433 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 75aa6bb735f75b00 Jun 29 19:02:03.939419 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.951407 (XEN) 0000000000000000 ffffffff81197284 000000000000000a ffffffff810e1cc4 Jun 29 19:02:03.951429 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:03.963386 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.975394 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.975405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.987398 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.999415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:03.999433 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 29 19:02:04.011408 (XEN) RIP: e033:[] Jun 29 19:02:04.011428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 29 19:02:04.011443 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d643aa Jun 29 19:02:04.023418 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:04.035416 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 000000000012c00c Jun 29 19:02:04.035446 (XEN) r9: 00000479a9e65b00 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:04.047424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:04.059423 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:04.059446 (XEN) cr3: 0000001052844000 cr2: 00007f3c9b7faa1c Jun 29 19:02:04.071424 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 29 19:02:04.071445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:04.083423 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 29 19:02:04.095428 (XEN) 0000000000000001 00000479a9e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:04.095450 (XEN) ffffffff81d6ae25 ffffffff811 Jun 29 19:02:04.100058 97023 0000000000000000 0593639a62f88100 Jun 29 19:02:04.107437 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.107458 Jun 29 19:02:04.107783 (XEN) 0000000000000000 ffffffff81197284 000000000000000b ffffffff810e1cc4 Jun 29 19:02:04.119431 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:04.131418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.131439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.143420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.155417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.155438 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.167412 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 29 19:02:04.167431 (XEN) RIP: e033:[] Jun 29 19:02:04.179410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 29 19:02:04.179432 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d643aa Jun 29 19:02:04.191417 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:04.203408 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 0000000000281104 Jun 29 19:02:04.203431 (XEN) r9: 0000000000000007 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:04.215412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:04.227414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:04.227436 (XEN) cr3: 0000001052844000 cr2: 00007fa537a71e84 Jun 29 19:02:04.239411 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 29 19:02:04.239433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:04.251412 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 29 19:02:04.251433 (XEN) 0000000000000001 0000000000000000 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:04.263415 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 fe888670bbd54100 Jun 29 19:02:04.275409 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.275430 (XEN) 0000000000000000 ffffffff81197284 000000000000000c ffffffff810e1cc4 Jun 29 19:02:04.287421 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:04.299410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.299430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.311410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.323408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.323429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.335409 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 29 19:02:04.335429 (XEN) RIP: e033:[] Jun 29 19:02:04.347416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 29 19:02:04.347439 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d643aa Jun 29 19:02:04.359410 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:04.359432 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 0000000000179dbc Jun 29 19:02:04.371413 (XEN) r9: 00000479a9e65b00 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:04.383414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:04.383435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:04.395413 (XEN) cr3: 0000001052844000 cr2: 000055e7dce5f534 Jun 29 19:02:04.395433 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 29 19:02:04.407416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:04.419411 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 29 19:02:04.419432 (XEN) 0000000000000001 00000479a9e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:04.431415 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 32cc6a4efbd5cf00 Jun 29 19:02:04.431437 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.443413 (XEN) 0000000000000000 ffffffff81197284 000000000000000d ffffffff810e1cc4 Jun 29 19:02:04.455411 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:04.455432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.467414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.479415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.479435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.491427 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.503407 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 29 19:02:04.503427 (XEN) RIP: e033:[] Jun 29 19:02:04.503439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 29 19:02:04.515416 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d643aa Jun 29 19:02:04.527408 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:04.527431 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 000000000024cc2c Jun 29 19:02:04.539411 (XEN) r9: 0000000000000007 r10: 000004733dc3eb00 r11: 0000000000000246 Jun 29 19:02:04.551410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:04.551431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:04.563412 (XEN) cr3: 0000001052844000 cr2: 00007f2428d7b170 Jun 29 19:02:04.563432 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 29 19:02:04.575415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:04.587407 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 29 19:02:04.587428 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:04.599408 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 c446d9030a9d3e00 Jun 29 19:02:04.599430 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.611416 (XEN) 0000000000000000 ffffffff81197284 000000000000000e ffffffff810e1cc4 Jun 29 19:02:04.623408 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:04.623429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.635412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.647411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.647431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.659419 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.659439 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 29 19:02:04.671416 (XEN) RIP: e033:[] Jun 29 19:02:04.671435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 29 19:02:04.683412 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d643aa Jun 29 19:02:04.683434 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:04.695413 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 0000000000122a0c Jun 29 19:02:04.707410 (XEN) r9: 00000479a9e65b00 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:04.707432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:04.719414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:04.731409 (XEN) cr3: 0000001052844000 cr2: 00007efe33cbd520 Jun 29 19:02:04.731429 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 29 19:02:04.743411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:04.743432 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 29 19:02:04.755413 (XEN) 0000000000000001 00000479a9e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:04.755434 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 957d89897653c700 Jun 29 19:02:04.767414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.779410 (XEN) 0000000000000000 ffffffff81197284 000000000000000f ffffffff810e1cc4 Jun 29 19:02:04.779432 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:04.791414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.803413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.803433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.815417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.827409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.827428 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 29 19:02:04.839409 (XEN) RIP: e033:[] Jun 29 19:02:04.839428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 29 19:02:04.851411 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d643aa Jun 29 19:02:04.851433 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:04.863414 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 000000000022d534 Jun 29 19:02:04.875416 (XEN) r9: 00000479a9e65b00 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:04.875438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:04.887412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:04.899414 (XEN) cr3: 0000001052844000 cr2: 00007fd5c5c483d8 Jun 29 19:02:04.899436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 29 19:02:04.911409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:04.911431 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 29 19:02:04.923410 (XEN) 0000000000000001 00000479a9e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:04.923432 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 dbb72289a9a3af00 Jun 29 19:02:04.935412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.947410 (XEN) 0000000000000000 ffffffff81197284 0000000000000010 ffffffff810e1cc4 Jun 29 19:02:04.947432 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:04.959411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.971419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.971448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.983415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.995409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:04.995428 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 29 19:02:04.995441 (XEN) RIP: e033:[] Jun 29 19:02:05.007416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 29 19:02:05.007438 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d643aa Jun 29 19:02:05.019418 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:05.031409 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 000000000016eadc Jun 29 19:02:05.031431 (XEN) r9: 00000479a9e65b00 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:05.043414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:05.055411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:05.055433 (XEN) cr3: 0000001052844000 cr2: 00007f3b4f633520 Jun 29 19:02:05.067412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 29 19:02:05.067434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:05.079414 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 29 19:02:05.079434 (XEN) 0000000000000043 00000479a9e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:05.091415 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 b7c6175ff511b100 Jun 29 19:02:05.103421 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:05.103442 (XEN) 0000000000000000 ffffffff81197284 0000000000000011 ffffffff810e1cc4 Jun 29 19:02:05.115417 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:05.127408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:05.127429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:05.139415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:05.151413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:05.151434 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:05.163452 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 29 19:02:05.163472 (XEN) RIP: e033:[] Jun 29 19:02:05.175408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 29 19:02:05.175430 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d643aa Jun 29 19:02:05.187411 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:05.199408 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000002c5324 Jun 29 19:02:05.199430 (XEN) r9: 00000479a9e65b00 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:05.211413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:05.223409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:05.223431 (XEN) cr3: 0000001052844000 cr2: 00007f717c613520 Jun 29 19:02:05.235408 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 29 19:02:05.235430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:05.247412 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 29 19:02:05.247432 (XEN) 0000000000000001 00000479a9e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:05.259414 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 6064d8a06339db00 Jun 29 19:02:05.271413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:05.271434 (XEN) 0000000000000000 ffffffff81197284 0000000000000012 ffffffff810e1cc4 Jun 29 19:02:05.283428 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:02:05.295407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:05.295428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:05.307419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:05.319409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:05.319430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:05.331409 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 29 19:02:05.331429 (XEN) RIP: e033:[] Jun 29 19:02:05.343412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 29 19:02:05.343435 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d643aa Jun 29 19:02:05.355413 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:02:05.355435 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 00000000001baffc Jun 29 19:02:05.367414 (XEN) r9: 00000479a9e65b00 r10: 00000479a9e65b00 r11: 0000000000000246 Jun 29 19:02:05.379410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:02:05.379431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:02:05.391413 (XEN) cr3: 0000001052844000 cr2: 00007effb9457a1c Jun 29 19:02:05.391433 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 29 19:02:05.403418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:02:05.415410 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 29 19:02:05.415431 (XEN) 0000000000000001 00000479a9e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:02:05.427410 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 caf29de010233a00 Jun 29 19:02:05.427432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:05.439414 (XEN) 0000000000000000 ffffffff81197284 0000000000000013 ffffffff810e1cc4 Jun 29 19:02:05.451422 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 4901506790465) Jun 29 19:02:05.451445 (XEN) heap[node=0][zone=0] -> 0 pages Jun 29 19:02:05.463412 (XEN) heap[node=0][zone=1] -> 0 pages Jun 29 19:02:05.463431 (XEN) heap[node=0][zone=2] -> 0 pages Jun 29 19:02:05.463442 (XEN) heap[node=0][zone=3] -> 0 pages Jun 29 19:02:05.475412 (XEN) heap[node=0][zone=4] -> 0 pages Jun 29 19:02:05.475430 (XEN) heap[node=0][zone=5] -> 0 pages Jun 29 19:02:05.475442 (XEN) heap[node=0][zone=6] -> 0 pages Jun 29 19:02:05.487414 (XEN) heap[node=0][zone=7] -> 0 pages Jun 29 19:02:05.487432 (XEN) heap[node=0][zone=8] -> 0 pages Jun 29 19:02:05.487443 (XEN) heap[node=0][zone=9] -> 0 pages Jun 29 19:02:05.499384 (XEN) heap[node=0][zone=10] -> 0 pages Jun 29 19:02:05.499403 (XEN) heap[node=0][zone=11] -> 0 pages Jun 29 19:02:05.499414 (XEN) heap[node=0][zone=12] -> 0 pages Jun 29 19:02:05.511422 (XEN) heap[node=0][zone=13] -> 0 pages Jun 29 19:02:05.511440 (XEN) heap[node=0][zone=14] -> 0 pages Jun 29 19:02:05.511451 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 29 19:02:05.523413 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 29 19:02:05.523432 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 29 19:02:05.535415 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 29 19:02:05.535435 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 29 19:02:05.535447 (XEN) heap[node=0][zone=20] -> 0 pages Jun 29 19:02:05.547407 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 29 19:02:05.547427 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 29 19:02:05.547439 (XEN) heap[node=0][zone=23] -> 4193574 pages Jun 29 19:02:05.559427 (XEN) heap[node=0][zone=24] -> 464272 pages Jun 29 19:02:05.559446 (XEN) heap[node=0][zone=25] -> 0 pages Jun 29 19:02:05.571408 (XEN) heap[node=0][zone=26] -> 0 pages Jun 29 19:02:05.571428 (XEN) heap[node=0][zone=27] -> 0 pages Jun 29 19:02:05.571440 (XEN) heap[node=0][zone=28] -> 0 pages Jun 29 19:02:05.583417 (XEN) heap[node=0][zone=29] -> 0 pages Jun 29 19:02:05.583438 (XEN) heap[node=0][zone=30] -> 0 pages Jun 29 19:02:05.583449 (XEN) heap[node=0][zone=31] -> 0 pages Jun 29 19:02:05.595409 (XEN) heap[node=0][zone=32] -> 0 pages Jun 29 19:02:05.595428 (XEN) heap[node=0][zone=33] -> 0 pages Jun 29 19:02:05.595440 (XEN) heap[node=0][zone=34] -> 0 pages Jun 29 19:02:05.607410 (XEN) heap[node=0][zone=35] -> 0 pages Jun 29 19:02:05.607429 (XEN) heap[node=0][zone=36] -> 0 pages Jun 29 19:02:05.607441 (XEN) heap[node=0][zone=37] -> 0 pages Jun 29 19:02:05.619408 (XEN) heap[node=0][zone=38] -> 0 pages Jun 29 19:02:05.619427 (XEN) heap[node=0][zone=39] -> 0 pages Jun 29 19:02:05.619438 (XEN) heap[node=0][zone=40] -> 0 pages Jun 29 19:02:05.631411 (XEN) heap[node=1][zone=0] -> 0 pages Jun 29 19:02:05.631430 (XEN) heap[node=1][zone=1] -> 0 pages Jun 29 19:02:05.631441 (XEN) heap[node=1][zone=2] -> 0 pages Jun 29 19:02:05.643410 (XEN) heap[node=1][zone=3] -> 0 pages Jun 29 19:02:05.643429 (XEN) heap[node=1][zone=4] -> 0 pages Jun 29 19:02:05.643440 (XEN) heap[node=1][zone=5] -> 0 pages Jun 29 19:02:05.655410 (XEN) heap[node=1][zone=6] -> 0 pages Jun 29 19:02:05.655429 (XEN) heap[node=1][zone=7] -> 0 pages Jun 29 19:02:05.655440 (XEN) heap[node=1][zone=8] -> 0 pages Jun 29 19:02:05.667410 (XEN) heap[node=1][zone=9] -> 0 pages Jun 29 19:02:05.667429 (XEN) heap[node=1][zone=10] -> 0 pages Jun 29 19:02:05.667441 (XEN) heap[node=1][zone=11] -> 0 pages Jun 29 19:02:05.679410 (XEN) heap[node=1][zone=12] -> 0 pages Jun 29 19:02:05.679429 (XEN) heap[node=1][zone=13] -> 0 pages Jun 29 19:02:05.679441 (XEN) heap[node=1][zone=14] -> 0 pages Jun 29 19:02:05.691412 (XEN) heap[node=1][zone=15] -> 0 pages Jun 29 19:02:05.691431 (XEN) heap[node=1][zone=16] -> 0 pages Jun 29 19:02:05.691442 (XEN) heap[node=1][zone=17] -> 0 pages Jun 29 19:02:05.703414 (XEN) heap[node=1][zone=18] -> 0 pages Jun 29 19:02:05.703433 (XEN) heap[node=1][zone=19] -> 0 pages Jun 29 19:02:05.703444 (XEN) heap[node=1][zone=20] -> 0 pages Jun 29 19:02:05.715418 (XEN) heap[node=1][zone=21] -> 0 pages Jun 29 19:02:05.715437 (XEN) heap[node=1][zone=22] -> 0 pages Jun 29 19:02:05.715449 (XEN) heap[node=1][zone=23] -> 0 pages Jun 29 19:02:05.727411 (XEN) heap[node=1][zone=24] -> 7863547 pages Jun 29 19:02:05.727431 (XEN) heap[node=1][zone=25] -> 289202 pages Jun 29 19:02:05.727443 (XEN) heap[node=1][zone=26] -> 0 pages Jun 29 19:02:05.739412 (XEN) heap[node=1][zone=27] -> 0 pages Jun 29 19:02:05.739430 (XEN) heap[node=1][zone=28] -> 0 pages Jun 29 19:02:05.751406 (XEN) heap[node=1][zone=29] -> 0 pages Jun 29 19:02:05.751426 (XEN) heap[node=1][zone=30] -> 0 pages Jun 29 19:02:05.751438 (XEN) heap[node=1][zone=31] -> 0 pages Jun 29 19:02:05.763408 (XEN) heap[node=1][zone=32] -> 0 pages Jun 29 19:02:05.763427 (XEN) heap[node=1][zone=33] -> 0 pages Jun 29 19:02:05.763439 (XEN) heap[node=1][zone=34] -> 0 pages Jun 29 19:02:05.775408 (XEN) heap[node=1][zone=35] -> 0 pages Jun 29 19:02:05.775428 (XEN) heap[node=1][zone=36] -> 0 pages Jun 29 19:02:05.775440 (XEN) heap[node=1][zone=37] -> 0 pages Jun 29 19:02:05.787411 (XEN) heap[node=1][zone=38] -> 0 pages Jun 29 19:02:05.787430 (XEN) heap[node=1][zone=39] -> 0 pages Jun 29 19:02:05.787442 (XEN) heap[node=1][zone=40] -> 0 pages Jun 29 19:02:05.799364 Jun 29 19:02:06.107223 (XEN) MSI information: Jun 29 19:02:06.123428 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 29 19:02:06.123455 (XE Jun 29 19:02:06.123776 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 29 19:02:06.135425 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:02:06.147426 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:02:06.159417 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:02:06.159451 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:02:06.171417 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:02:06.183417 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 29 19:02:06.195412 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 29 19:02:06.195437 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:02:06.207418 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 29 19:02:06.219412 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 29 19:02:06.219437 (XEN) MSI-X 84 vec=b9 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 29 19:02:06.231418 (XEN) MSI-X 85 vec=61 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 29 19:02:06.243416 (XEN) MSI-X 86 vec=69 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 29 19:02:06.255413 (XEN) MSI-X 87 vec=d0 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 29 19:02:06.255437 (XEN) MSI-X 88 vec=81 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 29 19:02:06.267422 (XEN) MSI-X 89 vec=e0 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 29 19:02:06.279415 (XEN) MSI-X 90 vec=29 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 29 19:02:06.291413 (XEN) MSI-X 91 vec=59 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 29 19:02:06.291438 (XEN) MSI-X 92 vec=89 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 29 19:02:06.303428 (XEN) MSI-X 93 vec=a7 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:02:06.315415 (XEN) MSI-X 94 vec=c8 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 29 19:02:06.327413 (XEN) MSI-X 95 vec=c1 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 29 19:02:06.327439 (XEN) MSI-X 96 vec=8c fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 29 19:02:06.339417 (XEN) MSI-X 97 vec=58 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 29 19:02:06.351414 (XEN) MSI-X 98 vec=87 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:02:06.351439 (XEN) MSI-X 99 vec=46 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 29 19:02:06.363417 (XEN) MSI-X 100 vec=7f fixed edge assert phys cpu dest=00000029 mask=1/ /0 Jun 29 19:02:06.375415 (XEN) MSI-X 101 vec=97 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:02:06.387410 (XEN) MSI-X 102 vec=49 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 29 19:02:06.387435 (XEN) MSI-X 103 vec=7e fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 29 19:02:06.399418 (XEN) MSI-X 104 vec=a1 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 29 19:02:06.411415 (XEN) MSI-X 105 vec=ef fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 29 19:02:06.423410 (XEN) MSI-X 106 vec=c4 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 29 19:02:06.423435 (XEN) MSI-X 107 vec=b1 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 29 19:02:06.435417 (XEN) MSI-X 108 vec=51 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 29 19:02:06.447414 (XEN) MSI-X 109 vec=3a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 29 19:02:06.447439 (XEN) MSI-X 110 vec=b2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 29 19:02:06.459423 (XEN) MSI-X 111 vec=8f fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 29 19:02:06.471418 (XEN) MSI-X 112 vec=46 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 29 19:02:06.483412 (XEN) MSI-X 113 vec=4e fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:02:06.483437 (XEN) MSI-X 114 vec=cf fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 29 19:02:06.495428 (XEN) MSI-X 115 vec=b3 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 29 19:02:06.507417 (XEN) MSI-X 116 vec=d8 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 29 19:02:06.519411 (XEN) MSI-X 117 vec=8c fixed edge assert phys cpu dest=0000000b mask=1/ /0 Jun 29 19:02:06.519436 (XEN) MSI-X 118 vec=e0 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 29 19:02:06.531445 (XEN) MSI-X 119 vec=aa fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 29 19:02:06.543413 (XEN) MSI-X 120 vec=d0 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 29 19:02:06.543426 (XEN) MSI-X 121 vec=c2 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 29 19:02:06.555414 (XEN) MSI-X 122 vec=26 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 29 19:02:06.567440 (XEN) MSI-X 123 vec=ad fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 29 19:02:06.579436 (XEN) MSI-X 124 vec=d8 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 29 19:02:06.579448 (XEN) MSI-X 125 vec=d9 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 29 19:02:06.591408 (XEN) MSI-X 126 vec=33 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 29 19:02:06.603400 (XEN) MSI-X 127 vec=d0 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 29 19:02:06.615396 (XEN) MSI-X 128 vec=ce fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 29 19:02:06.615416 (XEN) MSI-X 129 vec=be fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 29 19:02:06.627426 (XEN) MSI-X 130 vec=c5 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 29 19:02:06.639414 (XEN) MSI-X 131 vec=8f fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jun 29 19:02:06.639439 (XEN) MSI-X 132 vec=61 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 29 19:02:06.651418 (XEN) MSI-X 133 vec=9a fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 29 19:02:06.663417 (XEN) MSI-X 134 vec=d5 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 29 19:02:06.675414 (XEN) MSI-X 135 vec=76 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 29 19:02:06.675439 (XEN) MSI-X 136 vec=de fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 29 19:02:06.687425 (XEN) MSI-X 137 vec=41 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 29 19:02:06.699416 (XEN) MSI-X 138 vec=a4 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 29 19:02:06.711411 (XEN) MSI-X 139 vec=8f fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 29 19:02:06.711436 (XEN) MSI-X 140 vec=7a fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 29 19:02:06.723418 (XEN) MSI-X 141 vec=70 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 29 19:02:06.735417 (XEN) MSI-X 142 vec=4a fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 29 19:02:06.747406 (XEN) MSI-X 143 vec=b5 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:02:06.747431 (XEN) MSI-X 144 vec=2e fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 29 19:02:06.759417 (XEN) MSI-X 145 vec=c7 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 29 19:02:06.771424 (XEN) MSI-X 146 vec=e8 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 29 19:02:06.771449 (XEN) MSI-X 147 vec=4f fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 29 19:02:06.783420 (XEN) MSI-X 148 vec=c8 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 29 19:02:06.795416 (XEN) MSI-X 149 vec=6f fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 29 19:02:06.807413 (XEN) MSI-X 150 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:02:06.807438 (XEN) MSI-X 151 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:02:06.819418 (XEN) MSI-X 152 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:02:06.831425 (XEN) MSI-X 153 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:02:06.843415 (XEN) MSI-X 154 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:02:06.843440 (XEN) MSI-X 155 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:02:06.855416 (XEN) MSI-X 156 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:02:06.867418 (XEN) MSI-X 157 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:02:06.867442 (XEN) MSI-X 158 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:02:06.879405 Jun 29 19:02:08.103591 (XEN) ==== PCI devices ==== Jun 29 19:02:08.127435 (XEN) ==== segment 0000 ==== Jun 29 19:02:08.127453 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 29 19:02:08.127464 (XEN) 0000:ff:1f.0 - Jun 29 19:02:08.127785 d0 - node -1 Jun 29 19:02:08.139422 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 29 19:02:08.139441 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 29 19:02:08.139452 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 29 19:02:08.151421 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 29 19:02:08.151440 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 29 19:02:08.151451 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 29 19:02:08.151461 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 29 19:02:08.163419 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 29 19:02:08.163437 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 29 19:02:08.163447 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 29 19:02:08.175418 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 29 19:02:08.175437 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 29 19:02:08.175448 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 29 19:02:08.187417 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 29 19:02:08.187435 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 29 19:02:08.187446 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 29 19:02:08.187457 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 29 19:02:08.199415 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 29 19:02:08.199433 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 29 19:02:08.199443 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 29 19:02:08.211413 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 29 19:02:08.211431 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 29 19:02:08.211442 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 29 19:02:08.223418 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 29 19:02:08.223437 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 29 19:02:08.223448 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 29 19:02:08.223458 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 29 19:02:08.235456 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 29 19:02:08.235474 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 29 19:02:08.235484 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 29 19:02:08.247408 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 29 19:02:08.247426 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 29 19:02:08.247437 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 29 19:02:08.259413 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 29 19:02:08.259431 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 29 19:02:08.259443 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 29 19:02:08.259453 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 29 19:02:08.271416 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 29 19:02:08.271434 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 29 19:02:08.271445 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 29 19:02:08.283410 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 29 19:02:08.283428 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 29 19:02:08.283439 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 29 19:02:08.295410 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 29 19:02:08.295429 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 29 19:02:08.295440 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 29 19:02:08.295450 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 29 19:02:08.307414 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 29 19:02:08.307432 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 29 19:02:08.307443 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 29 19:02:08.319412 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 29 19:02:08.319440 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 29 19:02:08.319451 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 29 19:02:08.331408 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 29 19:02:08.331427 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 29 19:02:08.331438 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 29 19:02:08.331448 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 29 19:02:08.343413 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 29 19:02:08.343431 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 29 19:02:08.343442 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 29 19:02:08.355413 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 29 19:02:08.355431 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 29 19:02:08.355442 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 29 19:02:08.367419 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 29 19:02:08.367437 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 29 19:02:08.367448 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 29 19:02:08.367458 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 29 19:02:08.379414 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 29 19:02:08.379432 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 29 19:02:08.379443 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 29 19:02:08.391411 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 29 19:02:08.391429 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 29 19:02:08.391440 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 29 19:02:08.403412 (XEN) 0000:80:05.4 - d0 - node 1 Jun 29 19:02:08.403430 (XEN) 0000:80:05.2 - d0 - node 1 Jun 29 19:02:08.403441 (XEN) 0000:80:05.1 - d0 - node 1 Jun 29 19:02:08.403451 (XEN) 0000:80:05.0 - d0 - node 1 Jun 29 19:02:08.415417 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 29 19:02:08.415436 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 29 19:02:08.415447 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 29 19:02:08.427414 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 29 19:02:08.427432 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 29 19:02:08.427443 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 29 19:02:08.439413 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 29 19:02:08.439432 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 29 19:02:08.439443 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 29 19:02:08.451410 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 29 19:02:08.451429 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 29 19:02:08.451440 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 29 19:02:08.451450 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 29 19:02:08.463412 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 29 19:02:08.463430 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 29 19:02:08.463441 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 29 19:02:08.475409 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 29 19:02:08.475427 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 29 19:02:08.475438 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 29 19:02:08.487410 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 29 19:02:08.487428 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 29 19:02:08.487439 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 29 19:02:08.499411 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 29 19:02:08.499430 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 29 19:02:08.499441 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 29 19:02:08.499451 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 29 19:02:08.511411 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 29 19:02:08.511429 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 29 19:02:08.511440 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 29 19:02:08.523413 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 29 19:02:08.523431 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 29 19:02:08.523442 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 29 19:02:08.535409 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 29 19:02:08.535427 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 29 19:02:08.535438 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 29 19:02:08.535448 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 29 19:02:08.547411 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 29 19:02:08.547429 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 29 19:02:08.547440 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 29 19:02:08.559413 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 29 19:02:08.559431 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 29 19:02:08.559442 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 29 19:02:08.571417 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 29 19:02:08.571443 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 29 19:02:08.571455 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 29 19:02:08.583409 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 29 19:02:08.583428 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 29 19:02:08.583439 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 29 19:02:08.583449 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 29 19:02:08.595414 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 29 19:02:08.595432 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 29 19:02:08.595442 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 29 19:02:08.607412 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 29 19:02:08.607431 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 29 19:02:08.607442 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 29 19:02:08.619411 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 29 19:02:08.619430 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 29 19:02:08.619441 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 29 19:02:08.619451 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 29 19:02:08.631413 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 29 19:02:08.631431 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 29 19:02:08.631442 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 29 19:02:08.643410 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 29 19:02:08.643428 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 29 19:02:08.643439 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 29 19:02:08.655410 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 29 19:02:08.655429 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 29 19:02:08.655440 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 29 19:02:08.667408 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 29 19:02:08.667426 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 29 19:02:08.667438 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 29 19:02:08.667448 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 29 19:02:08.679411 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 29 19:02:08.679429 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 29 19:02:08.679440 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 29 19:02:08.691412 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 29 19:02:08.691430 (XEN) 0000:08:00.0 - d0 - node 0 Jun 29 19:02:08.691441 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 29 19:02:08.727408 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 29 19:02:08.727433 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 29 19:02:08.739414 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 29 19:02:08.739433 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 29 19:02:08.751409 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 29 19:02:08.751427 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 29 19:02:08.751440 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 29 19:02:08.763414 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 29 19:02:08.763432 (XEN) 0000:00:16.1 - d0 - node 0 Jun 29 19:02:08.763443 (XEN) 0000:00:16.0 - d0 - node 0 Jun 29 19:02:08.775420 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 29 19:02:08.775440 (XEN) 0000:00:11.0 - d0 - node 0 Jun 29 19:02:08.775451 (XEN) 0000:00:05.4 - d0 - node 0 Jun 29 19:02:08.787412 (XEN) 0000:00:05.2 - d0 - node 0 Jun 29 19:02:08.787430 (XEN) 0000:00:05.1 - d0 - node 0 Jun 29 19:02:08.787441 (XEN) 0000:00:05.0 - d0 - node 0 Jun 29 19:02:08.799412 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 29 19:02:08.799432 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 29 19:02:08.799445 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 29 19:02:08.811416 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 29 19:02:08.811435 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 29 19:02:08.823393 (XEN) 0000:00:00.0 - d0 - node 0 Jun 29 19:02:08.823411 Jun 29 19:02:10.112088 (XEN) Dumping timer queues: Jun 29 19:02:10.135443 (XEN) CPU00: Jun 29 19:02:10.135459 (XEN) ex= 119311us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973 Jun 29 19:02:10.135892 4000) Jun 29 19:02:10.147418 (XEN) ex= 320746us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 29 19:02:10.147446 (XEN) ex= 937627us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.159429 (XEN) ex= 15321649us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 29 19:02:10.171432 (XEN) ex= 3527440us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jun 29 19:02:10.183432 (XEN) ex= 43434393us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 29 19:02:10.195424 (XEN) CPU01: Jun 29 19:02:10.195440 (XEN) ex= 531200us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.207427 (XEN) CPU02: Jun 29 19:02:10.207443 (XEN) ex= 119311us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Jun 29 19:02:10.219422 (XEN) ex= 939109us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.231416 (XEN) ex= 2767445us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 29 19:02:10.243419 (XEN) ex= 3263398us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jun 29 19:02:10.255380 (XEN) CPU03: Jun 29 19:02:10.255396 (XEN) ex= 939109us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.267417 (XEN) CPU04: Jun 29 19:02:10.267432 (XEN) ex= 119311us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Jun 29 19:02:10.279419 (XEN) ex= 939074us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.291416 (XEN) ex= 119311us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Jun 29 19:02:10.303417 (XEN) ex= 1470408us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Jun 29 19:02:10.315417 (XEN) CPU05: Jun 29 19:02:10.315433 (XEN) ex= 939074us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.327416 (XEN) CPU06: Jun 29 19:02:10.327432 (XEN) ex= 734838us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.339414 (XEN) ex= 2231311us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Jun 29 19:02:10.351412 (XEN) ex= 1470403us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Jun 29 19:02:10.363413 (XEN) ex= 2366420us timer=ffff83083976b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976b000) Jun 29 19:02:10.375411 (XEN) CPU07: Jun 29 19:02:10.375427 (XEN) ex= 734838us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.387414 (XEN) CPU08: Jun 29 19:02:10.387430 (XEN) ex= 134972us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.399412 (XEN) ex= 3263386us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Jun 29 19:02:10.411418 (XEN) ex= 1470404us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Jun 29 19:02:10.423410 (XEN) ex= 3527396us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Jun 29 19:02:10.435410 (XEN) CPU09: Jun 29 19:02:10.435426 (XEN) ex= 936305us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.447410 (XEN) CPU10: Jun 29 19:02:10.447426 (XEN) ex= 590377us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Jun 29 19:02:10.459412 (XEN) ex= 936306us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.471421 (XEN) ex= 3263393us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Jun 29 19:02:10.483407 (XEN) CPU11: Jun 29 19:02:10.483423 (XEN) ex= 936306us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.483444 (XEN) CPU12: Jun 29 19:02:10.495409 (XEN) ex= 140560us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.495436 (XEN) ex= 1470407us timer=ffff830839764070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839764000) Jun 29 19:02:10.507424 (XEN) CPU13: Jun 29 19:02:10.519410 (XEN) ex= 173735us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.519437 (XEN) ex= 3527439us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Jun 29 19:02:10.531422 (XEN) CPU14: Jun 29 19:02:10.531437 (XEN) ex= 939074us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.543421 (XEN) ex= 3527436us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Jun 29 19:02:10.555426 (XEN) ex= 1342454us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Jun 29 19:02:10.567420 (XEN) CPU15: Jun 29 19:02:10.567436 (XEN) ex= 939074us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.579421 (XEN) CPU16: Jun 29 19:02:10.579436 (XEN) ex= 119311us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Jun 29 19:02:10.591392 (XEN) ex= 383411us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Jun 29 19:02:10.603424 (XEN) ex= 937613us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.615427 (XEN) ex= 2367363us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jun 29 19:02:10.627419 (XEN) CPU17: Jun 29 19:02:10.627435 (XEN) ex= 139457us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.639419 (XEN) CPU18: Jun 29 19:02:10.639434 (XEN) ex= 119311us timer=ffff830839775070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839775000) Jun 29 19:02:10.651422 (XEN) ex= 529770us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.663420 (XEN) ex= 2366400us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Jun 29 19:02:10.675419 (XEN) ex= 3263430us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jun 29 19:02:10.687417 (XEN) CPU19: Jun 29 19:02:10.687433 (XEN) ex= 1383us timer=ffff830839dc5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839dc5460) Jun 29 19:02:10.699426 (XEN) ex= 2273317us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Jun 29 19:02:10.711417 (XEN) ex= 381882us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.723416 (XEN) CPU20: Jun 29 19:02:10.723432 (XEN) ex= 139458us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.735416 (XEN) ex= 3263383us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Jun 29 19:02:10.747418 (XEN) ex= 319404us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Jun 29 19:02:10.759414 (XEN) ex= 3527392us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Jun 29 19:02:10.771417 (XEN) CPU21: Jun 29 19:02:10.771432 (XEN) ex= 139458us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.783413 (XEN) CPU22: Jun 29 19:02:10.783429 (XEN) ex= 119311us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Jun 29 19:02:10.795423 (XEN) ex= 939081us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.807415 (XEN) ex= 382463us timer=ffff830839771070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839771000) Jun 29 19:02:10.819419 (XEN) CPU23: Jun 29 19:02:10.819435 (XEN) ex= 939081us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.831414 (XEN) CPU24: Jun 29 19:02:10.831430 (XEN) ex= 119311us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Jun 29 19:02:10.843413 (XEN) ex= 937600us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.855414 (XEN) ex= 1342506us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Jun 29 19:02:10.867409 (XEN) ex= 3527438us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jun 29 19:02:10.879413 (XEN) CPU25: Jun 29 19:02:10.879429 (XEN) ex= 937600us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.891410 (XEN) CPU26: Jun 29 19:02:10.891426 (XEN) ex= 936307us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.903412 (XEN) ex= 2231311us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jun 29 19:02:10.915406 (XEN) ex= 3527440us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Jun 29 19:02:10.927408 (XEN) ex= 2366422us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Jun 29 19:02:10.939414 (XEN) CPU27: Jun 29 19:02:10.939431 (XEN) ex= 936307us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.939451 (XEN) CPU28: Jun 29 19:02:10.951413 (XEN) ex= 932188us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.951440 (XEN) ex= 3526425us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Jun 29 19:02:10.963424 (XEN) ex= 3263436us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Jun 29 19:02:10.975421 (XEN) CPU29: Jun 29 19:02:10.987409 (XEN) ex= 932188us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:10.987436 (XEN) CPU30: Jun 29 19:02:10.987445 (XEN) ex= 119311us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Jun 29 19:02:10.999426 (XEN) ex= 939098us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.011422 (XEN) CPU31: Jun 29 19:02:11.011437 (XEN) ex= 939098us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.023433 (XEN) CPU32: Jun 29 19:02:11.023448 (XEN) ex= 119311us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jun 29 19:02:11.035421 (XEN) ex= 937643us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.047418 (XEN) CPU33: Jun 29 19:02:11.047433 (XEN) ex= 937643us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.059418 (XEN) CPU34: Jun 29 19:02:11.059433 (XEN) ex= 119311us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Jun 29 19:02:11.071419 (XEN) ex= 137518us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.083416 (XEN) CPU35: Jun 29 19:02:11.083432 (XEN) ex= 937664us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.095421 (XEN) CPU36: Jun 29 19:02:11.095437 (XEN) ex= 942085us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.107423 (XEN) ex= 3518468us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Jun 29 19:02:11.119417 (XEN) ex= 3527424us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Jun 29 19:02:11.131424 (XEN) CPU37: Jun 29 19:02:11.131439 (XEN) ex= 942085us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.143414 (XEN) CPU38: Jun 29 19:02:11.143430 (XEN) ex= 318417us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Jun 29 19:02:11.155419 (XEN) ex= 937628us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.167415 (XEN) ex= 3263430us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Jun 29 19:02:11.179415 (XEN) CPU39: Jun 29 19:02:11.179431 (XEN) ex= 937628us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.191416 (XEN) CPU40: Jun 29 19:02:11.191432 (XEN) ex= 937614us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.203413 (XEN) ex= 3263432us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jun 29 19:02:11.215411 (XEN) CPU41: Jun 29 19:02:11.215427 (XEN) ex= 937614us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.227425 (XEN) CPU42: Jun 29 19:02:11.227440 (XEN) ex= 731798us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.239410 (XEN) ex= 3527420us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jun 29 19:02:11.251409 (XEN) CPU43: Jun 29 19:02:11.251425 (XEN) ex= 937614us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.263410 (XEN) CPU44: Jun 29 19:02:11.263426 (XEN) ex= 119311us timer=ffff83083977b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977b000) Jun 29 19:02:11.275411 (XEN) ex= 939065us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.287412 (XEN) CPU45: Jun 29 19:02:11.287428 (XEN) ex= 939065us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.299406 (XEN) CPU46: Jun 29 19:02:11.299423 (XEN) ex= 937615us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.299444 (XEN) ex= 3526421us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Jun 29 19:02:11.311423 (XEN) CPU47: Jun 29 19:02:11.323410 (XEN) ex= 937615us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.323437 (XEN) CPU48: Jun 29 19:02:11.335409 (XEN) ex= 446478us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Jun 29 19:02:11.347406 (XEN) ex= 934788us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.347434 (XEN) ex= 3527422us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Jun 29 19:02:11.359422 (XEN) CPU49: Jun 29 19:02:11.359437 (XEN) ex= 934788us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.371406 (XEN) CPU50: Jun 29 19:02:11.371422 (XEN) ex= 942078us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.383430 (XEN) ex= 4167418us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Jun 29 19:02:11.395419 (XEN) CPU51: Jun 29 19:02:11.395435 (XEN) ex= 942078us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.407419 (XEN) CPU52: Jun 29 19:02:11.407435 (XEN) ex= 119311us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Jun 29 19:02:11.419429 (XEN) ex= 940665us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.431425 (XEN) CPU53: Jun 29 19:02:11.431440 (XEN) ex= 940665us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.443417 (XEN) CPU54: Jun 29 19:02:11.443432 (XEN) ex= 940665us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.455417 (XEN) ex= 2767443us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jun 29 19:02:11.467422 (XEN) CPU55: Jun 29 19:02:11.467438 (XEN) ex= 940665us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:02:11.479390 Jun 29 19:02:12.159661 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 29 19:02:12.175434 (XEN) max state: unlimited Jun 29 19:02:12.175451 (XEN) ==cpu0== Jun 29 19:02:12.175461 (XEN) C1: type[C Jun 29 19:02:12.175782 1] latency[ 2] usage[ 882934] method[ FFH] duration[118458893899] Jun 29 19:02:12.187427 (XEN) C2: type[C1] latency[ 10] usage[ 586544] method[ FFH] duration[326892668020] Jun 29 19:02:12.199424 (XEN) C3: type[C2] latency[ 40] usage[ 312283] method[ FFH] duration[416276161664] Jun 29 19:02:12.211420 (XEN) *C4: type[C3] latency[133] usage[ 166127] method[ FFH] duration[3921445227459] Jun 29 19:02:12.211446 (XEN) C0: usage[ 1947888] duration[126489663443] Jun 29 19:02:12.223418 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:12.223440 (XEN) CC3[426949875152] CC6[3789559962116] CC7[0] Jun 29 19:02:12.235426 (XEN) ==cpu1== Jun 29 19:02:12.235442 (XEN) C1: type[C1] latency[ 2] usage[ 233076] method[ FFH] duration[40019136576] Jun 29 19:02:12.247421 (XEN) C2: type[C1] latency[ 10] usage[ 179370] method[ FFH] duration[112371113559] Jun 29 19:02:12.259408 (XEN) C3: type[C2] latency[ 40] usage[ 105193] method[ FFH] duration[180847529325] Jun 29 19:02:12.259434 (XEN) *C4: type[C3] latency[133] usage[ 110973] method[ FFH] duration[4554948776632] Jun 29 19:02:12.271420 (XEN) C0: usage[ 628612] duration[21376150201] Jun 29 19:02:12.283407 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:12.283430 (XEN) CC3[426949875152] CC6[3789559962116] CC7[0] Jun 29 19:02:12.295411 (XEN) ==cpu2== Jun 29 19:02:12.295428 (XEN) C1: type[C1] latency[ 2] usage[ 749074] method[ FFH] duration[115829636454] Jun 29 19:02:12.295448 (XEN) C2: type[C1] latency[ 10] usage[ 600239] method[ FFH] duration[329460040501] Jun 29 19:02:12.307425 (XEN) C3: type[C2] latency[ 40] usage[ 328501] method[ FFH] duration[421057147649] Jun 29 19:02:12.319421 (XEN) *C4: type[C3] latency[133] usage[ 168296] method[ FFH] duration[3931094224515] Jun 29 19:02:12.331459 (XEN) C0: usage[ 1846110] duration[112121732264] Jun 29 19:02:12.331479 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:12.343410 (XEN) CC3[422017541038] CC6[3822412027399] CC7[0] Jun 29 19:02:12.343430 (XEN) ==cpu3== Jun 29 19:02:12.343439 (XEN) C1: type[C1] latency[ 2] usage[ 158245] method[ FFH] duration[38544436027] Jun 29 19:02:12.355419 (XEN) C2: type[C1] latency[ 10] usage[ 146497] method[ FFH] duration[85134171847] Jun 29 19:02:12.367415 (XEN) C3: type[C2] latency[ 40] usage[ 78015] method[ FFH] duration[164178636655] Jun 29 19:02:12.379411 (XEN) *C4: type[C3] latency[133] usage[ 118964] method[ FFH] duration[4608078237739] Jun 29 19:02:12.379437 (XEN) C0: usage[ 501721] duration[13627431807] Jun 29 19:02:12.391412 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:12.391434 (XEN) CC3[422017541038] CC6[3822412027399] CC7[0] Jun 29 19:02:12.403414 (XEN) ==cpu4== Jun 29 19:02:12.403430 (XEN) C1: type[C1] latency[ 2] usage[ 695539] method[ FFH] duration[108503922224] Jun 29 19:02:12.415424 (XEN) C2: type[C1] latency[ 10] usage[ 590871] method[ FFH] duration[324679362269] Jun 29 19:02:12.427410 (XEN) C3: type[C2] latency[ 40] usage[ 331026] method[ FFH] duration[431294546917] Jun 29 19:02:12.427437 (XEN) *C4: type[C3] latency[133] usage[ 163738] method[ FFH] duration[3926805399398] Jun 29 19:02:12.439421 (XEN) C0: usage[ 1781174] duration[118279742229] Jun 29 19:02:12.451418 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:12.451440 (XEN) CC3[427145341383] CC6[3820497080191] CC7[0] Jun 29 19:02:12.463408 (XEN) ==cpu5== Jun 29 19:02:12.463424 (XEN) C1: type[C1] latency[ 2] usage[ 139838] method[ FFH] duration[34804141303] Jun 29 19:02:12.463444 (XEN) C2: type[C1] latency[ 10] usage[ 145416] method[ FFH] duration[89769652709] Jun 29 19:02:12.475421 (XEN) C3: type[C2] latency[ 40] usage[ 79819] method[ FFH] duration[164111328732] Jun 29 19:02:12.487418 (XEN) *C4: type[C3] latency[133] usage[ 122232] method[ FFH] duration[4606935588446] Jun 29 19:02:12.499414 (XEN) C0: usage[ 487305] duration[13942348235] Jun 29 19:02:12.499434 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:12.511412 (XEN) CC3[427145341383] CC6[3820497080191] CC7[0] Jun 29 19:02:12.511431 (XEN) ==cpu6== Jun 29 19:02:12.511441 (XEN) C1: type[C1] latency[ 2] usage[ 770904] method[ FFH] duration[110973122812] Jun 29 19:02:12.523432 (XEN) C2: type[C1] latency[ 10] usage[ 593705] method[ FFH] duration[323516001448] Jun 29 19:02:12.535423 (XEN) C3: type[C2] latency[ 40] usage[ 351947] method[ FFH] duration[438352660919] Jun 29 19:02:12.547413 (XEN) *C4: type[C3] latency[133] usage[ 170397] method[ FFH] duration[3904841587175] Jun 29 19:02:12.547439 (XEN) C0: usage[ 1886953] duration[131879746223] Jun 29 19:02:12.559413 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:12.559435 (XEN) CC3[432565313889] CC6[3802752228423] CC7[0] Jun 29 19:02:12.571417 (XEN) ==cpu7== Jun 29 19:02:12.571433 (XEN) C1: type[C1] latency[ 2] usage[ 182910] method[ FFH] duration[31906408294] Jun 29 19:02:12.583413 (XEN) C2: type[C1] latency[ 10] usage[ 123502] method[ FFH] duration[70814821298] Jun 29 19:02:12.595417 (XEN) C3: type[C2] latency[ 40] usage[ 66541] method[ FFH] duration[153214934149] Jun 29 19:02:12.595444 (XEN) *C4: type[C3] latency[133] usage[ 133685] method[ FFH] duration[4639427515565] Jun 29 19:02:12.607418 (XEN) C0: usage[ 506638] duration[14199524967] Jun 29 19:02:12.619407 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:12.619430 (XEN) CC3[432565313889] CC6[3802752228423] CC7[0] Jun 29 19:02:12.631410 (XEN) ==cpu8== Jun 29 19:02:12.631426 (XEN) C1: type[C1] latency[ 2] usage[ 940975] method[ FFH] duration[120896915250] Jun 29 19:02:12.631446 (XEN) C2: type[C1] latency[ 10] usage[ 614407] method[ FFH] duration[346079891102] Jun 29 19:02:12.643420 (XEN) C3: type[C2] latency[ 40] usage[ 358082] method[ FFH] duration[443612583730] Jun 29 19:02:12.655428 (XEN) *C4: type[C3] latency[133] usage[ 183432] method[ FFH] duration[3848356674750] Jun 29 19:02:12.667414 (XEN) C0: usage[ 2096896] duration[150617197922] Jun 29 19:02:12.667435 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:12.679413 (XEN) CC3[427562284966] CC6[3734383272444] CC7[0] Jun 29 19:02:12.679433 (XEN) ==cpu9== Jun 29 19:02:12.679442 (XEN) C1: type[C1] latency[ 2] usage[ 162206] method[ FFH] duration[29117836430] Jun 29 19:02:12.691419 (XEN) C2: type[C1] latency[ 10] usage[ 149611] method[ FFH] duration[113127243569] Jun 29 19:02:12.703415 (XEN) C3: type[C2] latency[ 40] usage[ 90856] method[ FFH] duration[151938579993] Jun 29 19:02:12.715412 (XEN) *C4: type[C3] latency[133] usage[ 134077] method[ FFH] duration[4592857318245] Jun 29 19:02:12.715438 (XEN) C0: usage[ 536750] duration[22522370914] Jun 29 19:02:12.727419 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:12.727442 (XEN) CC3[427562284966] CC6[3734383272444] CC7[0] Jun 29 19:02:12.739415 (XEN) ==cpu10== Jun 29 19:02:12.739431 (XEN) C1: type[C1] latency[ 2] usage[ 676686] method[ FFH] duration[108520016479] Jun 29 19:02:12.751412 (XEN) C2: type[C1] latency[ 10] usage[ 617036] method[ FFH] duration[335304306758] Jun 29 19:02:12.763410 (XEN) C3: type[C2] latency[ 40] usage[ 317991] method[ FFH] duration[410820142981] Jun 29 19:02:12.763436 (XEN) *C4: type[C3] latency[133] usage[ 171422] method[ FFH] duration[3930866897518] Jun 29 19:02:12.775419 (XEN) C0: usage[ 1783135] duration[124052043231] Jun 29 19:02:12.787409 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:12.787432 (XEN) CC3[405237862091] CC6[3809576868145] CC7[0] Jun 29 19:02:12.799409 (XEN) ==cpu11== Jun 29 19:02:12.799425 (XEN) C1: type[C1] latency[ 2] usage[ 169196] method[ FFH] duration[28875172190] Jun 29 19:02:12.799445 (XEN) C2: type[C1] latency[ 10] usage[ 148966] method[ FFH] duration[98588995906] Jun 29 19:02:12.811420 (XEN) C3: type[C2] latency[ 40] usage[ 81954] method[ FFH] duration[154972105673] Jun 29 19:02:12.823419 (XEN) *C4: type[C3] latency[133] usage[ 146090] method[ FFH] duration[4596306184353] Jun 29 19:02:12.835414 (XEN) C0: usage[ 546206] duration[30821033509] Jun 29 19:02:12.835434 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:12.847411 (XEN) CC3[405237862091] CC6[3809576868145] CC7[0] Jun 29 19:02:12.847431 (XEN) ==cpu12== Jun 29 19:02:12.847440 (XEN) C1: type[C1] latency[ 2] usage[ 681652] method[ FFH] duration[104355904834] Jun 29 19:02:12.859426 (XEN) C2: type[C1] latency[ 10] usage[ 591128] method[ FFH] duration[311871397390] Jun 29 19:02:12.871417 (XEN) C3: type[C2] latency[ 40] usage[ 314660] method[ FFH] duration[417986674927] Jun 29 19:02:12.883413 (XEN) *C4: type[C3] latency[133] usage[ 188025] method[ FFH] duration[3963393247585] Jun 29 19:02:12.883440 (XEN) C0: usage[ 1775465] duration[111956324991] Jun 29 19:02:12.895414 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:12.895436 (XEN) CC3[415695054810] CC6[3845693166282] CC7[0] Jun 29 19:02:12.907414 (XEN) ==cpu13== Jun 29 19:02:12.907430 (XEN) C1: type[C1] latency[ 2] usage[ 105047] method[ FFH] duration[23651627502] Jun 29 19:02:12.919422 (XEN) C2: type[C1] latency[ 10] usage[ 126893] method[ FFH] duration[74064989047] Jun 29 19:02:12.931466 (XEN) *C3: type[C2] latency[ 40] usage[ 68532] method[ FFH] duration[148035065535] Jun 29 19:02:12.931493 (XEN) C4: type[C3] latency[133] usage[ 146658] method[ FFH] duration[4640374738470] Jun 29 19:02:12.943483 (XEN) C0: usage[ 447130] duration[23437204113] Jun 29 19:02:12.955445 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:12.955467 (XEN) CC3[415695054810] CC6[3845693166282] CC7[0] Jun 29 19:02:12.967409 (XEN) ==cpu14== Jun 29 19:02:12.967426 (XEN) C1: type[C1] latency[ 2] usage[ 782357] method[ FFH] duration[105996447237] Jun 29 19:02:12.979409 (XEN) C2: type[C1] latency[ 10] usage[ 601075] method[ FFH] duration[336873295580] Jun 29 19:02:12.979436 (XEN) C3: type[C2] latency[ 40] usage[ 355827] method[ FFH] duration[460813838723] Jun 29 19:02:12.991416 (XEN) *C4: type[C3] latency[133] usage[ 189632] method[ FFH] duration[3887300177344] Jun 29 19:02:13.003414 (XEN) C0: usage[ 1928891] duration[118579934382] Jun 29 19:02:13.003434 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:13.015416 (XEN) CC3[460981693465] CC6[3759266370002] CC7[0] Jun 29 19:02:13.015435 (XEN) ==cpu15== Jun 29 19:02:13.015445 (XEN) C1: type[C1] latency[ 2] usage[ 141068] method[ FFH] duration[31454435869] Jun 29 19:02:13.027422 (XEN) C2: type[C1] latency[ 10] usage[ 146785] method[ FFH] duration[79182395087] Jun 29 19:02:13.039425 (XEN) C3: type[C2] latency[ 40] usage[ 69682] method[ FFH] duration[160270561092] Jun 29 19:02:13.051416 (XEN) *C4: type[C3] latency[133] usage[ 153290] method[ FFH] duration[4617458007081] Jun 29 19:02:13.051442 (XEN) C0: usage[ 510825] duration[21198383184] Jun 29 19:02:13.063422 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:13.075408 (XEN) CC3[460981693465] CC6[3759266370002] CC7[0] Jun 29 19:02:13.075429 (XEN) ==cpu16== Jun 29 19:02:13.075438 (XEN) C1: type[C1] latency[ 2] usage[ 859223] method[ FFH] duration[112635209875] Jun 29 19:02:13.087415 (XEN) C2: type[C1] latency[ 10] usage[ 622415] method[ FFH] duration[341863163285] Jun 29 19:02:13.099414 (XEN) C3: type[C2] latency[ 40] usage[ 362138] method[ FFH] duration[494744320840] Jun 29 19:02:13.099440 (XEN) *C4: type[C3] latency[133] usage[ 194687] method[ FFH] duration[3816771175200] Jun 29 19:02:13.111423 (XEN) C0: usage[ 2038463] duration[143549968957] Jun 29 19:02:13.123411 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:13.123433 (XEN) CC3[491861276812] CC6[3691409064932] CC7[0] Jun 29 19:02:13.135423 (XEN) ==cpu17== Jun 29 19:02:13.135439 (XEN) C1: type[C1] latency[ 2] usage[ 131563] method[ FFH] duration[32724979932] Jun 29 19:02:13.147410 (XEN) C2: type[C1] latency[ 10] usage[ 154396] method[ FFH] duration[102766349052] Jun 29 19:02:13.147437 (XEN) *C3: type[C2] latency[ 40] usage[ 109450] method[ FFH] duration[198864020578] Jun 29 19:02:13.159418 (XEN) C4: type[C3] latency[133] usage[ 158155] method[ FFH] duration[4559442435839] Jun 29 19:02:13.171415 (XEN) C0: usage[ 553564] duration[15766121324] Jun 29 19:02:13.171435 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:13.183414 (XEN) CC3[491861276812] CC6[3691409064932] CC7[0] Jun 29 19:02:13.183433 (XEN) ==cpu18== Jun 29 19:02:13.183443 (XEN) C1: type[C1] latency[ 2] usage[ 717553] method[ FFH] duration[104975649707] Jun 29 19:02:13.195421 (XEN) C2: type[C1] latency[ 10] usage[ 603462] method[ FFH] duration[334100582818] Jun 29 19:02:13.207421 (XEN) C3: type[C2] latency[ 40] usage[ 361359] method[ FFH] duration[456072913314] Jun 29 19:02:13.219414 (XEN) *C4: type[C3] latency[133] usage[ 197856] method[ FFH] duration[3890652093831] Jun 29 19:02:13.231418 (XEN) C0: usage[ 1880230] duration[123762728169] Jun 29 19:02:13.231439 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:13.243412 (XEN) CC3[456973273650] CC6[3735452045222] CC7[0] Jun 29 19:02:13.243431 (XEN) ==cpu19== Jun 29 19:02:13.243441 (XEN) C1: type[C1] latency[ 2] usage[ 165501] method[ FFH] duration[33159514330] Jun 29 19:02:13.255412 (XEN) C2: type[C1] latency[ 10] usage[ 180494] method[ FFH] duration[100482686197] Jun 29 19:02:13.267427 (XEN) C3: type[C2] latency[ 40] usage[ 112167] method[ FFH] duration[198825753776] Jun 29 19:02:13.267453 (XEN) C4: type[C3] latency[133] usage[ 174273] method[ FFH] duration[4540299025619] Jun 29 19:02:13.279420 (XEN) *C0: usage[ 632436] duration[36797048806] Jun 29 19:02:13.291412 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:13.291434 (XEN) CC3[456973273650] CC6[3735452045222] CC7[0] Jun 29 19:02:13.303409 (XEN) ==cpu20== Jun 29 19:02:13.303424 (XEN) C1: type[C1] latency[ 2] usage[ 813536] method[ FFH] duration[111212233064] Jun 29 19:02:13.315407 (XEN) C2: type[C1] latency[ 10] usage[ 628826] method[ FFH] duration[339117338489] Jun 29 19:02:13.315434 (XEN) C3: type[C2] latency[ 40] usage[ 329896] method[ FFH] duration[420873542395] Jun 29 19:02:13.327420 (XEN) *C4: type[C3] latency[133] usage[ 189050] method[ FFH] duration[3911681662160] Jun 29 19:02:13.339415 (XEN) C0: usage[ 1961308] duration[126679309103] Jun 29 19:02:13.339435 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:13.351422 (XEN) CC3[435042331765] CC6[3762952002343] CC7[0] Jun 29 19:02:13.351442 (XEN) ==cpu21== Jun 29 19:02:13.363408 (XEN) C1: type[C1] latency[ 2] usage[ 187455] method[ FFH] duration[38281334341] Jun 29 19:02:13.363435 (XEN) C2: type[C1] latency[ 10] usage[ 168947] method[ FFH] duration[112485640031] Jun 29 19:02:13.375417 (XEN) *C3: type[C2] latency[ 40] usage[ 109520] method[ FFH] duration[213045055328] Jun 29 19:02:13.387413 (XEN) C4: type[C3] latency[133] usage[ 163670] method[ FFH] duration[4520799119513] Jun 29 19:02:13.399423 (XEN) C0: usage[ 629592] duration[24953008088] Jun 29 19:02:13.399444 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:13.411472 (XEN) CC3[435042331765] CC6[3762952002343] CC7[0] Jun 29 19:02:13.411491 (XEN) ==cpu22== Jun 29 19:02:13.411501 (XEN) C1: type[C1] latency[ 2] usage[ 827793] method[ FFH] duration[117525341471] Jun 29 19:02:13.423484 (XEN) C2: type[C1] latency[ 10] usage[ 611911] method[ FFH] duration[336758183866] Jun 29 19:02:13.435462 (XEN) C3: type[C2] latency[ 40] usage[ 344472] method[ FFH] duration[432784162590] Jun 29 19:02:13.435489 (XEN) *C4: type[C3] latency[133] usage[ 191292] method[ FFH] duration[3902775931121] Jun 29 19:02:13.447423 (XEN) C0: usage[ 1975468] duration[119720600195] Jun 29 19:02:13.459414 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:13.459436 (XEN) CC3[435934796436] CC6[3772457579958] CC7[0] Jun 29 19:02:13.471421 (XEN) ==cpu23== Jun 29 19:02:13.471437 (XEN) C1: type[C1] latency[ 2] usage[ 231286] method[ FFH] duration[43677902311] Jun 29 19:02:13.483412 (XEN) C2: type[C1] latency[ 10] usage[ 240621] method[ FFH] duration[149297215480] Jun 29 19:02:13.483438 (XEN) C3: type[C2] latency[ 40] usage[ 162880] method[ FFH] duration[260496690890] Jun 29 19:02:13.495421 (XEN) *C4: type[C3] latency[133] usage[ 155515] method[ FFH] duration[4433457174478] Jun 29 19:02:13.507418 (XEN) C0: usage[ 790302] duration[22635323612] Jun 29 19:02:13.507437 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:13.519416 (XEN) CC3[435934796436] CC6[3772457579958] CC7[0] Jun 29 19:02:13.519434 (XEN) ==cpu24== Jun 29 19:02:13.519444 (XEN) C1: type[C1] latency[ 2] usage[ 859318] method[ FFH] duration[112599848373] Jun 29 19:02:13.531425 (XEN) C2: type[C1] latency[ 10] usage[ 624819] method[ FFH] duration[352711705179] Jun 29 19:02:13.543429 (XEN) C3: type[C2] latency[ 40] usage[ 351853] method[ FFH] duration[441411652049] Jun 29 19:02:13.555416 (XEN) *C4: type[C3] latency[133] usage[ 190525] method[ FFH] duration[3885161602288] Jun 29 19:02:13.555442 (XEN) C0: usage[ 2026515] duration[117679606767] Jun 29 19:02:13.567415 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:13.567436 (XEN) CC3[452676608796] CC6[3741578984396] CC7[0] Jun 29 19:02:13.579417 (XEN) ==cpu25== Jun 29 19:02:13.579433 (XEN) C1: type[C1] latency[ 2] usage[ 284685] method[ FFH] duration[56954237106] Jun 29 19:02:13.591419 (XEN) C2: type[C1] latency[ 10] usage[ 329052] method[ FFH] duration[187546912309] Jun 29 19:02:13.603411 (XEN) C3: type[C2] latency[ 40] usage[ 192661] method[ FFH] duration[308177943899] Jun 29 19:02:13.603438 (XEN) *C4: type[C3] latency[133] usage[ 163718] method[ FFH] duration[4336919455993] Jun 29 19:02:13.615421 (XEN) C0: usage[ 970116] duration[19965961464] Jun 29 19:02:13.615440 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:13.627421 (XEN) CC3[452676608796] CC6[3741578984396] CC7[0] Jun 29 19:02:13.627440 (XEN) ==cpu26== Jun 29 19:02:13.639414 (XEN) C1: type[C1] latency[ 2] usage[ 835681] method[ FFH] duration[119103907514] Jun 29 19:02:13.639441 (XEN) C2: type[C1] latency[ 10] usage[ 643082] method[ FFH] duration[350415850776] Jun 29 19:02:13.651422 (XEN) C3: type[C2] latency[ 40] usage[ 343531] method[ FFH] duration[456713218297] Jun 29 19:02:13.663427 (XEN) *C4: type[C3] latency[133] usage[ 205141] method[ FFH] duration[3877481546843] Jun 29 19:02:13.675426 (XEN) C0: usage[ 2027435] duration[105850044492] Jun 29 19:02:13.675447 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:13.687412 (XEN) CC3[469067985145] CC6[3706304090359] CC7[0] Jun 29 19:02:13.687432 (XEN) ==cpu27== Jun 29 19:02:13.687441 (XEN) C1: type[C1] latency[ 2] usage[ 521428] method[ FFH] duration[89365486774] Jun 29 19:02:13.699417 (XEN) C2: type[C1] latency[ 10] usage[ 441317] method[ FFH] duration[238688162123] Jun 29 19:02:13.711415 (XEN) C3: type[C2] latency[ 40] usage[ 201494] method[ FFH] duration[323300810091] Jun 29 19:02:13.711441 (XEN) *C4: type[C3] latency[133] usage[ 163735] method[ FFH] duration[4238940184087] Jun 29 19:02:13.723425 (XEN) C0: usage[ 1327974] duration[19270019808] Jun 29 19:02:13.735413 (XEN) PC2[1375923203665] PC3[308157617384] PC6[1399776440866] PC7[0] Jun 29 19:02:13.735435 (XEN) CC3[469067985145] CC6[3706304090359] CC7[0] Jun 29 19:02:13.747414 (XEN) ==cpu28== Jun 29 19:02:13.747430 (XEN) C1: type[C1] latency[ 2] usage[ 965644] method[ FFH] duration[125363885956] Jun 29 19:02:13.759490 (XEN) C2: type[C1] latency[ 10] usage[ 699950] method[ FFH] duration[363311772700] Jun 29 19:02:13.759516 (XEN) C3: type[C2] latency[ 40] usage[ 383068] method[ FFH] duration[481140968702] Jun 29 19:02:13.771429 (XEN) *C4: type[C3] latency[133] usage[ 195959] method[ FFH] duration[3797026878498] Jun 29 19:02:13.783421 (XEN) C0: usage[ 2244621] duration[142721214860] Jun 29 19:02:13.783441 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:13.795416 (XEN) CC3[477280366797] CC6[3668439175571] CC7[0] Jun 29 19:02:13.795436 (XEN) ==cpu29== Jun 29 19:02:13.795445 (XEN) C1: type[C1] latency[ 2] usage[ 593296] method[ FFH] duration[99864054131] Jun 29 19:02:13.807424 (XEN) C2: type[C1] latency[ 10] usage[ 460415] method[ FFH] duration[218171039099] Jun 29 19:02:13.819423 (XEN) C3: type[C2] latency[ 40] usage[ 191696] method[ FFH] duration[315335211193] Jun 29 19:02:13.831417 (XEN) *C4: type[C3] latency[133] usage[ 173987] method[ FFH] duration[4250232350868] Jun 29 19:02:13.831444 (XEN) C0: usage[ 1419394] duration[25962159133] Jun 29 19:02:13.843416 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:13.843438 (XEN) CC3[477280366797] CC6[3668439175571] CC7[0] Jun 29 19:02:13.855418 (XEN) ==cpu30== Jun 29 19:02:13.855434 (XEN) C1: type[C1] latency[ 2] usage[ 1251847] method[ FFH] duration[168743036135] Jun 29 19:02:13.867418 (XEN) C2: type[C1] latency[ 10] usage[ 669242] method[ FFH] duration[359722284573] Jun 29 19:02:13.879420 (XEN) C3: type[C2] latency[ 40] usage[ 365062] method[ FFH] duration[453456746839] Jun 29 19:02:13.879446 (XEN) *C4: type[C3] latency[133] usage[ 179371] method[ FFH] duration[3797116805818] Jun 29 19:02:13.891421 (XEN) C0: usage[ 2465522] duration[130526000342] Jun 29 19:02:13.903408 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:13.903430 (XEN) CC3[443482127043] CC6[3696606255759] CC7[0] Jun 29 19:02:13.915410 (XEN) ==cpu31== Jun 29 19:02:13.915426 (XEN) C1: type[C1] latency[ 2] usage[ 135878] method[ FFH] duration[27346484725] Jun 29 19:02:13.915446 (XEN) C2: type[C1] latency[ 10] usage[ 193520] method[ FFH] duration[104818614546] Jun 29 19:02:13.927422 (XEN) C3: type[C2] latency[ 40] usage[ 125337] method[ FFH] duration[188300699514] Jun 29 19:02:13.939416 (XEN) *C4: type[C3] latency[133] usage[ 96616] method[ FFH] duration[4563824951252] Jun 29 19:02:13.951416 (XEN) C0: usage[ 551351] duration[25274212160] Jun 29 19:02:13.951436 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:13.963423 (XEN) CC3[443482127043] CC6[3696606255759] CC7[0] Jun 29 19:02:13.963442 (XEN) ==cpu32== Jun 29 19:02:13.963459 (XEN) C1: type[C1] latency[ 2] usage[ 736162] method[ FFH] duration[115044138563] Jun 29 19:02:13.975422 (XEN) C2: type[C1] latency[ 10] usage[ 589238] method[ FFH] duration[342834333207] Jun 29 19:02:13.987395 (XEN) C3: type[C2] latency[ 40] usage[ 330763] method[ FFH] duration[472914211040] Jun 29 19:02:13.999398 (XEN) *C4: type[C3] latency[133] usage[ 174640] method[ FFH] duration[3862716621909] Jun 29 19:02:13.999412 (XEN) C0: usage[ 1830803] duration[116055720529] Jun 29 19:02:14.011401 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.011417 (XEN) CC3[450947176522] CC6[3791881661133] CC7[0] Jun 29 19:02:14.023421 (XEN) ==cpu33== Jun 29 19:02:14.023436 (XEN) C1: type[C1] latency[ 2] usage[ 89372] method[ FFH] duration[19646006319] Jun 29 19:02:14.035414 (XEN) C2: type[C1] latency[ 10] usage[ 115523] method[ FFH] duration[75110953304] Jun 29 19:02:14.035441 (XEN) C3: type[C2] latency[ 40] usage[ 94765] method[ FFH] duration[170945562800] Jun 29 19:02:14.047399 (XEN) *C4: type[C3] latency[133] usage[ 108155] method[ FFH] duration[4629929908298] Jun 29 19:02:14.059400 (XEN) C0: usage[ 407815] duration[13932682011] Jun 29 19:02:14.059413 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.071411 (XEN) CC3[450947176522] CC6[3791881661133] CC7[0] Jun 29 19:02:14.071430 (XEN) ==cpu34== Jun 29 19:02:14.071438 (XEN) C1: type[C1] latency[ 2] usage[ 873303] method[ FFH] duration[120267190871] Jun 29 19:02:14.083423 (XEN) C2: type[C1] latency[ 10] usage[ 594187] method[ FFH] duration[339172610239] Jun 29 19:02:14.095428 (XEN) C3: type[C2] latency[ 40] usage[ 342791] method[ FFH] duration[444794713215] Jun 29 19:02:14.107424 (XEN) *C4: type[C3] latency[133] usage[ 173903] method[ FFH] duration[3881035471527] Jun 29 19:02:14.107450 (XEN) C0: usage[ 1984184] duration[124295188738] Jun 29 19:02:14.119422 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.119444 (XEN) CC3[430586804431] CC6[3796019203481] CC7[0] Jun 29 19:02:14.131425 (XEN) ==cpu35== Jun 29 19:02:14.131441 (XEN) C1: type[C1] latency[ 2] usage[ 78242] method[ FFH] duration[17537703399] Jun 29 19:02:14.143429 (XEN) C2: type[C1] latency[ 10] usage[ 117807] method[ FFH] duration[72869315401] Jun 29 19:02:14.155421 (XEN) C3: type[C2] latency[ 40] usage[ 93439] method[ FFH] duration[169377597798] Jun 29 19:02:14.155447 (XEN) *C4: type[C3] latency[133] usage[ 112777] method[ FFH] duration[4635399417572] Jun 29 19:02:14.167540 (XEN) C0: usage[ 402265] duration[14381227921] Jun 29 19:02:14.167560 Jun 29 19:02:14.167999 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.179550 (XEN) CC3[430586804431] CC6[3796019203481] CC7[0] Jun 29 19:02:14.179906 Jun 29 19:02:14.191518 (XEN) ==cpu36== Jun 29 19:02:14.191542 (XEN) C1: type[C1] latency[ 2] usage[ 721296] method[ FFH] duration[112434924664] Jun 29 19:02:14.191563 (XEN) C2: type[C1] latency[ 10] usage[ 536188] method[ FFH] duration[320688318193] Jun 29 19:02:14.207557 (XEN) C3: type[C2] latency[ 40] usage[ 398744] method[ FFH] duration[504889681541] Jun 29 19:02:14.207583 (XEN) *C4: type[C3] latency[133] usage[ 158965] method[ FFH] duration[3876559817116] Jun 29 19:02:14.219550 (XEN) C0: usage[ 1815193] duration[94992580267] Jun 29 19:02:14.231527 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.231549 (XEN) CC3[485440782542] CC6[3791032743066] CC7[0] Jun 29 19:02:14.243538 (XEN) ==cpu37== Jun 29 19:02:14.243554 (XEN) C1: type[C1] latency[ 2] usage[ 56639] method[ FFH] duration[14507288110] Jun 29 19:02:14.243573 (XEN) C2: type[C1] latency[ 10] usage[ 112429] method[ FFH] duration[61757079149] Jun 29 19:02:14.255531 (XEN) C3: type[C2] latency[ 40] usage[ 73657] method[ FFH] duration[144959445480] Jun 29 19:02:14.267536 (XEN) *C4: type[C3] latency[133] usage[ 110147] method[ FFH] duration[4678010727944] Jun 29 19:02:14.279524 (XEN) C0: usage[ 352872] duration[10330867773] Jun 29 19:02:14.279545 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.291523 (XEN) CC3[485440782542] CC6[3791032743066] CC7[0] Jun 29 19:02:14.291543 (XEN) ==cpu38== Jun 29 19:02:14.291552 (XEN) C1: type[C1] latency[ 2] usage[ 848461] method[ FFH] duration[117320327596] Jun 29 19:02:14.303528 (XEN) C2: type[C1] latency[ 10] usage[ 548045] method[ FFH] duration[346174610159] Jun 29 19:02:14.315525 (XEN) C3: type[C2] latency[ 40] usage[ 406408] method[ FFH] duration[508200256307] Jun 29 19:02:14.315551 (XEN) *C4: type[C3] latency[133] usage[ 164024] method[ FFH] duration[3836163239422] Jun 29 19:02:14.327532 (XEN) C0: usage[ 1966938] duration[101707033316] Jun 29 19:02:14.339521 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.339543 (XEN) CC3[478563415803] CC6[3774158703567] CC7[0] Jun 29 19:02:14.351520 (XEN) ==cpu39== Jun 29 19:02:14.351537 (XEN) C1: type[C1] latency[ 2] usage[ 38319] method[ FFH] duration[8995207393] Jun 29 19:02:14.351556 (XEN) C2: type[C1] latency[ 10] usage[ 65206] method[ FFH] duration[36008314984] Jun 29 19:02:14.363531 (XEN) C3: type[C2] latency[ 40] usage[ 50238] method[ FFH] duration[105296124863] Jun 29 19:02:14.375527 (XEN) *C4: type[C3] latency[133] usage[ 116474] method[ FFH] duration[4748482863274] Jun 29 19:02:14.387521 (XEN) C0: usage[ 270237] duration[10783044578] Jun 29 19:02:14.387541 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.399521 (XEN) CC3[478563415803] CC6[3774158703567] CC7[0] Jun 29 19:02:14.399541 (XEN) ==cpu40== Jun 29 19:02:14.399551 (XEN) C1: type[C1] latency[ 2] usage[ 611802] method[ FFH] duration[105373860336] Jun 29 19:02:14.411527 (XEN) C2: type[C1] latency[ 10] usage[ 574089] method[ FFH] duration[348949530352] Jun 29 19:02:14.423528 (XEN) C3: type[C2] latency[ 40] usage[ 353391] method[ FFH] duration[459773193674] Jun 29 19:02:14.423555 (XEN) *C4: type[C3] latency[133] usage[ 168560] method[ FFH] duration[3893006972640] Jun 29 19:02:14.435531 (XEN) C0: usage[ 1707842] duration[102462057817] Jun 29 19:02:14.435551 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.447529 (XEN) CC3[443949190715] CC6[3821872386692] CC7[0] Jun 29 19:02:14.447549 (XEN) ==cpu41== Jun 29 19:02:14.459520 (XEN) C1: type[C1] latency[ 2] usage[ 37744] method[ FFH] duration[10011867337] Jun 29 19:02:14.459547 (XEN) C2: type[C1] latency[ 10] usage[ 50331] method[ FFH] duration[28399657351] Jun 29 19:02:14.471531 (XEN) C3: type[C2] latency[ 40] usage[ 43855] method[ FFH] duration[94705477323] Jun 29 19:02:14.483526 (XEN) *C4: type[C3] latency[133] usage[ 122105] method[ FFH] duration[4766320507107] Jun 29 19:02:14.483553 (XEN) C0: usage[ 254035] duration[10128191745] Jun 29 19:02:14.495527 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.495549 (XEN) CC3[443949190715] CC6[3821872386692] CC7[0] Jun 29 19:02:14.507527 (XEN) ==cpu42== Jun 29 19:02:14.507543 (XEN) C1: type[C1] latency[ 2] usage[ 795306] method[ FFH] duration[115295065671] Jun 29 19:02:14.519526 (XEN) C2: type[C1] latency[ 10] usage[ 556625] method[ FFH] duration[336516630752] Jun 29 19:02:14.519551 (XEN) C3: type[C2] latency[ 40] usage[ 325398] method[ FFH] duration[454766649420] Jun 29 19:02:14.531533 (XEN) *C4: type[C3] latency[133] usage[ 157476] method[ FFH] duration[3891196516065] Jun 29 19:02:14.543530 (XEN) C0: usage[ 1834805] duration[111790898631] Jun 29 19:02:14.543550 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.555526 (XEN) CC3[432901211975] CC6[3819830793756] CC7[0] Jun 29 19:02:14.555553 (XEN) ==cpu43== Jun 29 19:02:14.555563 (XEN) C1: type[C1] latency[ 2] usage[ 62756] method[ FFH] duration[14069256225] Jun 29 19:02:14.567536 (XEN) C2: type[C1] latency[ 10] usage[ 90944] method[ FFH] duration[47170225792] Jun 29 19:02:14.579530 (XEN) C3: type[C2] latency[ 40] usage[ 46106] method[ FFH] duration[97936229360] Jun 29 19:02:14.591525 (XEN) *C4: type[C3] latency[133] usage[ 122858] method[ FFH] duration[4737156553222] Jun 29 19:02:14.591552 (XEN) C0: usage[ 322664] duration[13233584957] Jun 29 19:02:14.603525 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.603547 (XEN) CC3[432901211975] CC6[3819830793756] CC7[0] Jun 29 19:02:14.615524 (XEN) ==cpu44== Jun 29 19:02:14.615540 (XEN) C1: type[C1] latency[ 2] usage[ 605771] method[ FFH] duration[107677460172] Jun 29 19:02:14.627524 (XEN) C2: type[C1] latency[ 10] usage[ 554742] method[ FFH] duration[307642581570] Jun 29 19:02:14.627550 (XEN) C3: type[C2] latency[ 40] usage[ 323950] method[ FFH] duration[455093426234] Jun 29 19:02:14.639532 (XEN) *C4: type[C3] latency[133] usage[ 154331] method[ FFH] duration[3949562104813] Jun 29 19:02:14.651526 (XEN) C0: usage[ 1638794] duration[89590342723] Jun 29 19:02:14.651546 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.663524 (XEN) CC3[439035975973] CC6[3848039225049] CC7[0] Jun 29 19:02:14.663543 (XEN) ==cpu45== Jun 29 19:02:14.663552 (XEN) C1: type[C1] latency[ 2] usage[ 95812] method[ FFH] duration[18517173140] Jun 29 19:02:14.675531 (XEN) C2: type[C1] latency[ 10] usage[ 118945] method[ FFH] duration[56032949917] Jun 29 19:02:14.687528 (XEN) C3: type[C2] latency[ 40] usage[ 50762] method[ FFH] duration[98335312858] Jun 29 19:02:14.699521 (XEN) *C4: type[C3] latency[133] usage[ 118515] method[ FFH] duration[4713692149591] Jun 29 19:02:14.699548 (XEN) C0: usage[ 384034] duration[22988466010] Jun 29 19:02:14.711522 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.711544 (XEN) CC3[439035975973] CC6[3848039225049] CC7[0] Jun 29 19:02:14.723523 (XEN) ==cpu46== Jun 29 19:02:14.723539 (XEN) C1: type[C1] latency[ 2] usage[ 616515] method[ FFH] duration[109935988055] Jun 29 19:02:14.735520 (XEN) C2: type[C1] latency[ 10] usage[ 594977] method[ FFH] duration[345311897764] Jun 29 19:02:14.735547 (XEN) C3: type[C2] latency[ 40] usage[ 342024] method[ FFH] duration[477548405649] Jun 29 19:02:14.747531 (XEN) *C4: type[C3] latency[133] usage[ 156894] method[ FFH] duration[3867461538238] Jun 29 19:02:14.759524 (XEN) C0: usage[ 1710410] duration[109308277878] Jun 29 19:02:14.759544 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.771528 (XEN) CC3[459097676506] CC6[3801435911778] CC7[0] Jun 29 19:02:14.771547 (XEN) ==cpu47== Jun 29 19:02:14.771556 (XEN) C1: type[C1] latency[ 2] usage[ 55885] method[ FFH] duration[14221530760] Jun 29 19:02:14.783532 (XEN) C2: type[C1] latency[ 10] usage[ 88833] method[ FFH] duration[41288704307] Jun 29 19:02:14.795540 (XEN) C3: type[C2] latency[ 40] usage[ 40880] method[ FFH] duration[97828755985] Jun 29 19:02:14.795565 (XEN) *C4: type[C3] latency[133] usage[ 119490] method[ FFH] duration[4746552776775] Jun 29 19:02:14.807427 (XEN) C0: usage[ 305088] duration[9674433279] Jun 29 19:02:14.819415 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.819438 (XEN) CC3[459097676506] CC6[3801435911778] CC7[0] Jun 29 19:02:14.831413 (XEN) ==cpu48== Jun 29 19:02:14.831430 (XEN) C1: type[C1] latency[ 2] usage[ 835582] method[ FFH] duration[127667092642] Jun 29 19:02:14.831449 (XEN) C2: type[C1] latency[ 10] usage[ 678227] method[ FFH] duration[335536258425] Jun 29 19:02:14.843425 (XEN) C3: type[C2] latency[ 40] usage[ 328547] method[ FFH] duration[449715318305] Jun 29 19:02:14.855423 (XEN) *C4: type[C3] latency[133] usage[ 159986] method[ FFH] duration[3831854775180] Jun 29 19:02:14.867422 (XEN) C0: usage[ 2002342] duration[164792813059] Jun 29 19:02:14.867443 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.879414 (XEN) CC3[423782891164] CC6[3766065356252] CC7[0] Jun 29 19:02:14.879435 (XEN) ==cpu49== Jun 29 19:02:14.879444 (XEN) C1: type[C1] latency[ 2] usage[ 55905] method[ FFH] duration[12657584451] Jun 29 19:02:14.891422 (XEN) C2: type[C1] latency[ 10] usage[ 90679] method[ FFH] duration[42637756921] Jun 29 19:02:14.903416 (XEN) C3: type[C2] latency[ 40] usage[ 41526] method[ FFH] duration[88242611624] Jun 29 19:02:14.903443 (XEN) *C4: type[C3] latency[133] usage[ 121070] method[ FFH] duration[4750340012773] Jun 29 19:02:14.915399 (XEN) C0: usage[ 309180] duration[15688380161] Jun 29 19:02:14.927425 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.927448 (XEN) CC3[423782891164] CC6[3766065356252] CC7[0] Jun 29 19:02:14.927460 (XEN) ==cpu50== Jun 29 19:02:14.939423 (XEN) C1: type[C1] latency[ 2] usage[ 582397] method[ FFH] duration[108465192064] Jun 29 19:02:14.939450 (XEN) C2: type[C1] latency[ 10] usage[ 540057] method[ FFH] duration[303144421375] Jun 29 19:02:14.951435 (XEN) C3: type[C2] latency[ 40] usage[ 306621] method[ FFH] duration[437715368812] Jun 29 19:02:14.963425 (XEN) *C4: type[C3] latency[133] usage[ 163117] method[ FFH] duration[3976595359822] Jun 29 19:02:14.975422 (XEN) C0: usage[ 1592192] duration[83646059785] Jun 29 19:02:14.975443 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:14.987413 (XEN) CC3[434578737194] CC6[3865139384462] CC7[0] Jun 29 19:02:14.987433 (XEN) ==cpu51== Jun 29 19:02:14.987443 (XEN) C1: type[C1] latency[ 2] usage[ 139115] method[ FFH] duration[18471740550] Jun 29 19:02:14.999428 (XEN) C2: type[C1] latency[ 10] usage[ 91855] method[ FFH] duration[50996462448] Jun 29 19:02:15.011410 (XEN) C3: type[C2] latency[ 40] usage[ 52628] method[ FFH] duration[92404940586] Jun 29 19:02:15.011436 (XEN) *C4: type[C3] latency[133] usage[ 111432] method[ FFH] duration[4730969881677] Jun 29 19:02:15.023422 (XEN) C0: usage[ 395030] duration[16723464762] Jun 29 19:02:15.023442 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:15.035420 (XEN) CC3[434578737194] CC6[3865139384462] CC7[0] Jun 29 19:02:15.035439 (XEN) ==cpu52== Jun 29 19:02:15.047414 (XEN) C1: type[C1] latency[ 2] usage[ 564730] method[ FFH] duration[110774578499] Jun 29 19:02:15.047441 (XEN) C2: type[C1] latency[ 10] usage[ 561317] method[ FFH] duration[334632169235] Jun 29 19:02:15.059421 (XEN) C3: type[C2] latency[ 40] usage[ 305966] method[ FFH] duration[435338635889] Jun 29 19:02:15.071418 (XEN) *C4: type[C3] latency[133] usage[ 145077] method[ FFH] duration[3957124823169] Jun 29 19:02:15.071445 (XEN) C0: usage[ 1577090] duration[71696339594] Jun 29 19:02:15.083419 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:15.083441 (XEN) CC3[414274223408] CC6[3902849971975] CC7[0] Jun 29 19:02:15.095417 (XEN) ==cpu53== Jun 29 19:02:15.095433 (XEN) C1: type[C1] latency[ 2] usage[ 52245] method[ FFH] duration[16956745625] Jun 29 19:02:15.107418 (XEN) C2: type[C1] latency[ 10] usage[ 65089] method[ FFH] duration[37389809246] Jun 29 19:02:15.107444 (XEN) C3: type[C2] latency[ 40] usage[ 46046] method[ FFH] duration[100670216638] Jun 29 19:02:15.119431 (XEN) *C4: type[C3] latency[133] usage[ 117512] method[ FFH] duration[4743730450926] Jun 29 19:02:15.131420 (XEN) C0: usage[ 280892] duration[10819412454] Jun 29 19:02:15.131440 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:15.143418 (XEN) CC3[414274223408] CC6[3902849971975] CC7[0] Jun 29 19:02:15.143438 (XEN) ==cpu54== Jun 29 19:02:15.143447 (XEN) C1: type[C1] latency[ 2] usage[ 566605] method[ FFH] duration[108796471895] Jun 29 19:02:15.155433 (XEN) C2: type[C1] latency[ 10] usage[ 489551] method[ FFH] duration[289387017948] Jun 29 19:02:15.167419 (XEN) C3: type[C2] latency[ 40] usage[ 267234] method[ FFH] duration[393945256875] Jun 29 19:02:15.179417 (XEN) *C4: type[C3] latency[133] usage[ 140455] method[ FFH] duration[4050405563390] Jun 29 19:02:15.179444 (XEN) C0: usage[ 1463845] duration[67032381593] Jun 29 19:02:15.191421 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:15.191443 (XEN) CC3[413271103637] CC6[3920286401720] CC7[0] Jun 29 19:02:15.203417 (XEN) ==cpu55== Jun 29 19:02:15.203433 (XEN) C1: type[C1] latency[ 2] usage[ 108263] method[ FFH] duration[21926830929] Jun 29 19:02:15.215414 (XEN) C2: type[C1] latency[ 10] usage[ 160204] method[ FFH] duration[106263225438] Jun 29 19:02:15.215440 (XEN) C3: type[C2] latency[ 40] usage[ 146251] method[ FFH] duration[218457015807] Jun 29 19:02:15.227426 (XEN) *C4: type[C3] latency[133] usage[ 108894] method[ FFH] duration[4549674236060] Jun 29 19:02:15.239422 (XEN) C0: usage[ 523612] duration[13245477470] Jun 29 19:02:15.239442 (XEN) PC2[1450254631169] PC3[262714718946] PC6[1452779907238] PC7[0] Jun 29 19:02:15.251417 (XEN) CC3[413271103637] CC6[3920286401720] CC7[0] Jun 29 19:02:15.251436 (XEN) 'd' pressed -> dumping registers Jun 29 19:02:15.263415 (XEN) Jun 29 19:02:15.263430 [ 4906.154326] c(XEN) *** Dumping CPU19 host state: *** Jun 29 19:02:15.263445 locksource: Long(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:15.275421 (XEN) CPU: 19 Jun 29 19:02:15.275437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:15.287426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:15.287447 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 29 19:02:15.299415 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 29 19:02:15.299437 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 29 19:02:15.311410 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000477a41907e7 Jun 29 19:02:15.323413 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 29 19:02:15.323435 (XEN) r15: 0000047790cfa680 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:15.335416 (XEN) cr3: 00000008708b0000 cr2: ffff8880087bb060 Jun 29 19:02:15.335436 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 29 19:02:15.347419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:15.347440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:15.359425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:15.371418 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 29 19:02:15.371438 (XEN) 0000047790e4cf55 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 29 19:02:15.383421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 29 19:02:15.383442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:15.395421 (XEN) ffff830839dbfee8 ffff82d040325669 ffff82d040325580 ffff8308396e2000 Jun 29 19:02:15.407416 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 29 19:02:15.407438 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:15.419416 (XEN) 0000000000000000 000000000000002c ffff8880058acec0 0000000000000246 Jun 29 19:02:15.431416 (XEN) 00000479a9e65b00 0000000000000007 0000000000200e74 0000000000000000 Jun 29 19:02:15.431438 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:15.443425 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:15.455412 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:15.455442 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 29 19:02:15.467428 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Jun 29 19:02:15.467450 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:15.479416 (XEN) Xen call trace: Jun 29 19:02:15.479433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:15.491416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:15.491440 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:15.503415 (XEN) Jun 29 19:02:15.503430 readout interva(XEN) *** Dumping CPU20 host state: *** Jun 29 19:02:15.503445 l, skipping watc(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:15.515419 (XEN) CPU: 20 Jun 29 19:02:15.515435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:15.527419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:15.527439 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 29 19:02:15.539416 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 29 19:02:15.539438 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 29 19:02:15.551421 (XEN) r9: ffff830839db1450 r10: ffff830839746070 r11: 0000047864c243cf Jun 29 19:02:15.563412 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 29 19:02:15.563435 (XEN) r15: 00000477d1411409 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:15.575420 (XEN) cr3: 0000001052844000 cr2: ffff8880087ba6a0 Jun 29 19:02:15.575439 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 29 19:02:15.587417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:15.599415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:15.599442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:15.611421 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 29 19:02:15.611441 (XEN) 00000477df3790e3 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 29 19:02:15.623417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 29 19:02:15.635415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:15.635438 (XEN) ffff830839da7ee8 ffff82d040325669 ffff82d040325580 ffff830839775000 Jun 29 19:02:15.647418 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 29 19:02:15.659411 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:15.659434 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 29 19:02:15.671415 (XEN) 00000479a9e65b00 0000000000000007 000000000025e9dc 0000000000000000 Jun 29 19:02:15.671436 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:15.683419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:15.695414 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:15.695436 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 29 19:02:15.707418 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 29 19:02:15.719412 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:15.719430 (XEN) Xen call trace: Jun 29 19:02:15.719440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:15.731417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:15.731440 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:15.743418 (XEN) Jun 29 19:02:15.743433 hdog check: cs_n(XEN) *** Dumping CPU21 host state: *** Jun 29 19:02:15.743447 sec: 1272264800 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:15.755428 (XEN) CPU: 21 Jun 29 19:02:15.755445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:15.767418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:15.767438 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 29 19:02:15.779421 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 29 19:02:15.791414 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 29 19:02:15.791436 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000000114bbab3d Jun 29 19:02:15.803416 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 29 19:02:15.803439 (XEN) r15: 00000477d1411403 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:15.815419 (XEN) cr3: 000000006ead3000 cr2: 00007f13fba7b9c0 Jun 29 19:02:15.815439 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 29 19:02:15.827421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:15.839414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:15.839441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:15.851420 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 29 19:02:15.851440 (XEN) 00000477ed9f7670 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 29 19:02:15.863422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 29 19:02:15.875412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:15.875434 (XEN) ffff830839d8fee8 ffff82d040325669 ffff82d040325580 ffff830839775000 Jun 29 19:02:15.887419 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 29 19:02:15.899415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:15.899436 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 29 19:02:15.911417 (XEN) 0000045172082b00 0000000000000007 000000000025df8c 0000000000000000 Jun 29 19:02:15.923412 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:15.923434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:15.935416 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:15.935438 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 29 19:02:15.947434 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:15.959417 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:15.959435 (XEN) Xen call trace: Jun 29 19:02:15.959445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:15.971417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:15.971440 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:15.983420 (XEN) Jun 29 19:02:15.983435 wd_nsec: 1272264(XEN) *** Dumping CPU22 host state: *** Jun 29 19:02:15.983449 563 Jun 29 19:02:15.995412 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:15.995423 (XEN) CPU: 22 Jun 29 19:02:15.995428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:16.007408 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:16.007421 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 29 19:02:16.019411 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 29 19:02:16.031424 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 29 19:02:16.031446 (XEN) r9: ffff830839d85390 r10: ffff830839d82220 r11: 00000478fb6f8bc8 Jun 29 19:02:16.043418 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 29 19:02:16.043447 (XEN) r15: 00000477fb6fbdb0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:16.055403 (XEN) cr3: 0000000835f45000 cr2: ffff8880087ba8e0 Jun 29 19:02:16.067397 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 29 19:02:16.067415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:16.079416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:16.079442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:16.091426 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 29 19:02:16.103425 (XEN) 00000477fc083f41 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 29 19:02:16.103447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 29 19:02:16.115416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:16.115438 (XEN) ffff830839d7fee8 ffff82d040325669 ffff82d040325580 ffff830839771000 Jun 29 19:02:16.127430 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 29 19:02:16.139425 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:16.139446 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 29 19:02:16.151429 (XEN) 00000479a9e65b00 0000000000000007 00000000007f55dc 0000000000000000 Jun 29 19:02:16.163430 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:16.163452 (XEN) 0000010000000000 fffffff Jun 29 19:02:16.167446 f81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:16.175431 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:16.175453 Jun 29 19:02:16.175786 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 29 19:02:16.187429 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 29 19:02:16.199425 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:16.199443 (XEN) Xen call trace: Jun 29 19:02:16.199453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:16.211431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:16.223417 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:16.223439 (XEN) Jun 29 19:02:16.223448 (XEN) 'e' pressed -> dumping event-channel info Jun 29 19:02:16.223460 (XEN) *** Dumping CPU23 host state: *** Jun 29 19:02:16.235419 (XEN) Event channel information for domain 0: Jun 29 19:02:16.235438 (XEN) Polling vCPUs: {} Jun 29 19:02:16.235448 (XEN) port [p/m/s] Jun 29 19:02:16.247419 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:16.247441 (XEN) CPU: 23 Jun 29 19:02:16.247451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:16.259421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:16.259441 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 29 19:02:16.271418 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 29 19:02:16.283416 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 29 19:02:16.283438 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 00000001178b92c9 Jun 29 19:02:16.295419 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 29 19:02:16.307414 (XEN) r15: 00000477d0880e72 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:16.307436 (XEN) cr3: 000000006ead3000 cr2: 00007fa48660a170 Jun 29 19:02:16.319414 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 29 19:02:16.319436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:16.331425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:16.343417 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:16.343440 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 29 19:02:16.355414 (XEN) 000004780a614b56 ffff82d04035390d ffff82d0405e7c00 ffff830839d67ea0 Jun 29 19:02:16.355436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 29 19:02:16.367416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:16.379410 (XEN) ffff830839d67ee8 ffff82d040325669 ffff82d040325580 ffff830839746000 Jun 29 19:02:16.379434 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 29 19:02:16.391416 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:16.391437 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 29 19:02:16.403418 (XEN) 0000000000007ff0 0000000000000001 00000000001223ec 0000000000000000 Jun 29 19:02:16.415415 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:16.415437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:16.427460 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:16.439418 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 29 19:02:16.439440 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:16.451417 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:16.451435 (XEN) Xen call trace: Jun 29 19:02:16.451445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:16.463421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:16.475412 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:16.475433 (XEN) Jun 29 19:02:16.475442 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU24 host state: *** Jun 29 19:02:16.487416 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:16.487440 (XEN) CPU: 24 Jun 29 19:02:16.487450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:16.499428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:16.511415 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 29 19:02:16.511437 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 29 19:02:16.523416 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 29 19:02:16.535416 (XEN) r9: ffff830839d6bdc0 r10: ffff830839d56220 r11: 00000478d094b16c Jun 29 19:02:16.535439 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 29 19:02:16.547416 (XEN) r15: 000004780c237056 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:16.547438 (XEN) cr3: 0000001052844000 cr2: ffff88800d3e3900 Jun 29 19:02:16.559416 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 29 19:02:16.559437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:16.571417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:16.583420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:16.583442 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 29 19:02:16.595425 (XEN) 000004780c23bf7c ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 29 19:02:16.595448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 29 19:02:16.607419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:16.619418 (XEN) ffff830839d4fee8 ffff82d040325669 ffff82d040325580 ffff8308396f3000 Jun 29 19:02:16.619440 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 29 19:02:16.631427 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:16.643413 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Jun 29 19:02:16.643435 (XEN) 00000479a9e65b00 0000000000000007 0000000000130ecc 0000000000000000 Jun 29 19:02:16.655419 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:16.655441 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:16.667420 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:16.679414 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 29 19:02:16.679436 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 29 19:02:16.691420 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:16.691438 (XEN) Xen call trace: Jun 29 19:02:16.703413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:16.703438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:16.715417 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:16.715438 (XEN) Jun 29 19:02:16.715447 v=0(XEN) *** Dumping CPU25 host state: *** Jun 29 19:02:16.727417 Jun 29 19:02:16.727431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:16.727446 (XEN) CPU: 25 Jun 29 19:02:16.727455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:16.739425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:16.751414 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 29 19:02:16.751437 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 29 19:02:16.763416 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 29 19:02:16.763438 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000000011d1c3e57 Jun 29 19:02:16.775421 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 29 19:02:16.787415 (XEN) r15: 00000478198e96ca cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:16.787438 (XEN) cr3: 000000006ead3000 cr2: ffff888003b5e720 Jun 29 19:02:16.799417 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 29 19:02:16.799438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:16.811418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:16.823416 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:16.823439 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 29 19:02:16.835418 (XEN) 0000047827e4f074 ffff82d04035390d ffff82d0405e7d00 ffff830839d3fea0 Jun 29 19:02:16.835440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 29 19:02:16.847418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:16.859415 (XEN) ffff830839d3fee8 ffff82d040325669 ffff82d040325580 ffff8308396e5000 Jun 29 19:02:16.859437 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 29 19:02:16.871418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:16.883415 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Jun 29 19:02:16.883437 (XEN) 00000479a9e65b00 00000479a9e65b00 00000000000ef404 0000000000000000 Jun 29 19:02:16.895415 (XEN) ffffffff81d643aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:16.895437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:16.907425 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:16.919422 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 29 19:02:16.919443 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:16.931429 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:16.931447 (XEN) Xen call trace: Jun 29 19:02:16.931457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:16.943424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:16.955416 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:16.955437 (XEN) Jun 29 19:02:16.955446 (XEN) 2 [0/1/(XEN) *** Dumping CPU26 host state: *** Jun 29 19:02:16.967424 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:16.967446 (XEN) CPU: 26 Jun 29 19:02:16.979411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:16.979438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:16.991415 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 29 19:02:16.991437 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 29 19:02:17.003418 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 29 19:02:17.015413 (XEN) r9: ffff830839d1a010 r10: ffff8308396e5070 r11: 0000047847be8226 Jun 29 19:02:17.015436 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 29 19:02:17.027415 (XEN) r15: 00000478240853e1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:17.027437 (XEN) cr3: 0000001052844000 cr2: ffff88800d3e33c0 Jun 29 19:02:17.039419 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 29 19:02:17.039440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:17.051419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:17.063391 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:17.063414 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 29 19:02:17.075421 (XEN) 0000047836273603 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 29 19:02:17.075443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 29 19:02:17.087422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:17.099423 (XEN) ffff830839d27ee8 ffff82d040325669 ffff82d040325580 ffff8308396e5000 Jun 29 19:02:17.099445 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 29 19:02:17.111422 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:17.123412 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Jun 29 19:02:17.123433 (XEN) 00000476ba678b00 0000000000000007 00000000000ef504 0000000000000000 Jun 29 19:02:17.135417 (XEN) ffffffff81d643aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:17.147413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:17.147435 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:17.159417 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 29 19:02:17.159439 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 29 19:02:17.171419 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:17.171437 (XEN) Xen call trace: Jun 29 19:02:17.183412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:17.183436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:17.195417 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:17.195439 (XEN) Jun 29 19:02:17.195447 ]: s=6 n=0 x=0(XEN) *** Dumping CPU27 host state: *** Jun 29 19:02:17.207417 Jun 29 19:02:17.207431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:17.207447 (XEN) CPU: 27 Jun 29 19:02:17.219418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:17.219452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:17.231418 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 29 19:02:17.231441 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 29 19:02:17.243419 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 29 19:02:17.255412 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000000011d1da08f Jun 29 19:02:17.255434 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 29 19:02:17.267419 (XEN) r15: 00000478198eba43 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:17.267441 (XEN) cr3: 000000006ead3000 cr2: 0000556addec1cf8 Jun 29 19:02:17.279418 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 29 19:02:17.279439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:17.291420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:17.303423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:17.303445 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 29 19:02:17.315419 (XEN) 00000478448634bf ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 29 19:02:17.315441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 29 19:02:17.327420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:17.339420 (XEN) ffff830839d0fee8 ffff82d040325669 ffff82d040325580 ffff830839d18000 Jun 29 19:02:17.339442 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d0fde0 Jun 29 19:02:17.351421 (XEN) ffff82d040329480 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:17.363414 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 29 19:02:17.363436 (XEN) 00000479a9e65b00 00000479a9e65b00 00000000001aaaec 0000000000000000 Jun 29 19:02:17.375417 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:17.387412 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:17.387434 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:17.399418 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 29 19:02:17.399439 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:17.411421 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:17.411439 (XEN) Xen call trace: Jun 29 19:02:17.423413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:17.423437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:17.435416 (XEN) [] F continue_running+0x5b/0x5d Jun 29 19:02:17.435437 (XEN) Jun 29 19:02:17.435445 (XEN) 3 [0/0/(XEN) *** Dumping CPU28 host state: *** Jun 29 19:02:17.447419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:17.447441 (XEN) CPU: 28 Jun 29 19:02:17.459418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:17.459444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:17.471417 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 29 19:02:17.471439 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 29 19:02:17.483418 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 29 19:02:17.495417 (XEN) r9: ffff830839d04df0 r10: ffff83083975d070 r11: 00000478835a00ae Jun 29 19:02:17.495440 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 29 19:02:17.507418 (XEN) r15: 0000047847bf4b40 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:17.519412 (XEN) cr3: 0000000835f45000 cr2: 000055c19cf76534 Jun 29 19:02:17.519440 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 29 19:02:17.531411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:17.531433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:17.543423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:17.555413 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 29 19:02:17.555433 (XEN) 0000047852d75e74 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Jun 29 19:02:17.567414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 29 19:02:17.567435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:17.579415 (XEN) ffff83107b80fee8 ffff82d040325669 ffff82d040325580 ffff8308396f6000 Jun 29 19:02:17.579438 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Jun 29 19:02:17.591423 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:17.603415 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 29 19:02:17.603437 (XEN) 00000476d14aeb00 00000476d14aeb00 000000000039154c 0000000000000000 Jun 29 19:02:17.615422 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:17.627417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:17.627438 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:17.639417 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Jun 29 19:02:17.651417 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 29 19:02:17.651439 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:17.663412 (XEN) Xen call trace: Jun 29 19:02:17.663430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:17.663447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:17.675420 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:17.675441 (XEN) Jun 29 19:02:17.675449 ]: s=6 n=0 x=0 Jun 29 19:02:17.687415 (XEN) *** Dumping CPU29 host state: *** Jun 29 19:02:17.687434 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:17.699417 (XEN) CPU: 29 Jun 29 19:02:17.699433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:17.711414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:17.711435 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 29 19:02:17.723414 (XEN) rdx: ffff83107b81ffff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 29 19:02:17.723437 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Jun 29 19:02:17.735415 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 0000000109333887 Jun 29 19:02:17.735437 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 29 19:02:17.747420 (XEN) r15: 0000047847bf4b1e cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:17.759415 (XEN) cr3: 000000006ead3000 cr2: ffff888007636198 Jun 29 19:02:17.759435 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 29 19:02:17.771415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:17.771436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:17.783422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:17.795415 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Jun 29 19:02:17.795436 (XEN) 00000478552a250c ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Jun 29 19:02:17.807424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 29 19:02:17.807445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:17.819427 (XEN) ffff83107b81fee8 ffff82d040325669 ffff82d040325580 ffff8308396d4000 Jun 29 19:02:17.831413 (XEN) ffff83107b81fef8 ffff83083ffd9000 000000000000001d ffff83107b81fe18 Jun 29 19:02:17.831435 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:17.843421 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 29 19:02:17.855413 (XEN) 00000423575bcb00 00000423575bcb00 000000000038a244 0000000000000000 Jun 29 19:02:17.855435 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:17.867421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:17.867443 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:17.879421 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 29 19:02:17.891414 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:17.891435 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:17.903414 (XEN) Xen call trace: Jun 29 19:02:17.903431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:17.915412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:17.915435 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:17.927414 (XEN) Jun 29 19:02:17.927429 - (XEN) *** Dumping CPU30 host state: *** Jun 29 19:02:17.927442 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:17.939424 (XEN) CPU: 30 Jun 29 19:02:17.939441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:17.951425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:17.951446 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 29 19:02:17.963425 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 29 19:02:17.963448 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 29 19:02:17.975418 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 00000479614cd643 Jun 29 19:02:17.975440 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 29 19:02:17.987419 (XEN) r15: 00000478614d17c0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:17.999429 (XEN) cr3: 0000000835f45000 cr2: 00007f0b287963d8 Jun 29 19:02:17.999439 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 29 19:02:18.011402 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:18.011415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:18.023416 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:18.035421 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 29 19:02:18.035442 (XEN) 000004786fa4f470 ffff83107b817fff 0000000000000000 ffff83107b817ea0 Jun 29 19:02:18.047409 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 29 19:02:18.047419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:18.059402 (XEN) ffff83107b817ee8 ffff82d040325669 ffff82d040325580 ffff8308396f6000 Jun 29 19:02:18.071404 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Jun 29 19:02:18.071422 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:18.083416 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 29 19:02:18.095414 (XEN) 00000479a9e65b00 00000476d14aeb00 000000000039155c 0000000000000000 Jun 29 19:02:18.095436 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:18.107425 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:18.107455 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:18.119392 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 29 19:02:18.131424 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 29 19:02:18.131446 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:18.143433 (XEN) Xen call trace: Jun 29 19:02:18.143449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:18.155418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:18.155441 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:18.167422 (XEN) Jun 29 19:02:18.167437 Jun 29 19:02:18.167444 (XEN) *** Dumping CPU31 host state: *** Jun 29 19:02:18.167456 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_ Jun 29 19:02:18.168073 64 debug=y Not tainted ]---- Jun 29 19:02:18.179434 (XEN) CPU: 31 Jun 29 19:02:18.179450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_id Jun 29 19:02:18.179804 le+0x359/0x432 Jun 29 19:02:18.191422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:18.191442 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 29 19:02:18.203429 (XEN) rdx: ffff83107b927fff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 29 19:02:18.203452 (XEN) rbp: ffff83107b927eb0 rsp: ffff83107b927e50 r8: 0000000000000001 Jun 29 19:02:18.215431 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 0000000112e286e9 Jun 29 19:02:18.227421 (XEN) r12: ffff83107b927ef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 29 19:02:18.227444 (XEN) r15: 00000478614b47ec cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:18.239421 (XEN) cr3: 000000006ead3000 cr2: ffff8880045155a0 Jun 29 19:02:18.239441 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 29 19:02:18.251428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:18.251449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:18.263436 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:18.275418 (XEN) Xen stack trace from rsp=ffff83107b927e50: Jun 29 19:02:18.275437 (XEN) 000004787dfb1f58 ffff82d04035390d ffff82d0405e8000 ffff83107b927ea0 Jun 29 19:02:18.287417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 29 19:02:18.299412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:18.299435 (XEN) ffff83107b927ee8 ffff82d040325669 ffff82d040325580 ffff8308396fd000 Jun 29 19:02:18.311416 (XEN) ffff83107b927ef8 ffff83083ffd9000 000000000000001f ffff83107b927e18 Jun 29 19:02:18.311438 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:18.323418 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 29 19:02:18.335413 (XEN) 0000000000007ff0 0000000000000001 00000000003f0414 0000000000000000 Jun 29 19:02:18.335434 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:18.347417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:18.359421 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:18.359443 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 29 19:02:18.371417 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:18.371438 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:18.383413 (XEN) Xen call trace: Jun 29 19:02:18.383431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:18.395415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:18.395438 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:18.407426 (XEN) Jun 29 19:02:18.407442 - (XEN) *** Dumping CPU32 host state: *** Jun 29 19:02:18.407455 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:18.419418 (XEN) CPU: 32 Jun 29 19:02:18.419434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:18.431417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:18.431437 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 29 19:02:18.443421 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 29 19:02:18.443444 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 29 19:02:18.455420 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 000004789ce60655 Jun 29 19:02:18.467415 (XEN) r12: ffff83107b83fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 29 19:02:18.467437 (XEN) r15: 000004787033741c cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:18.479416 (XEN) cr3: 000000006ead3000 cr2: ffff888009b2ba50 Jun 29 19:02:18.479436 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 29 19:02:18.491415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:18.491436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:18.503426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:18.515417 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 29 19:02:18.515437 (XEN) 000004788c550cc6 ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Jun 29 19:02:18.527420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 29 19:02:18.539416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:18.539438 (XEN) ffff83107b83fee8 ffff82d040325669 ffff82d040325580 ffff830839720000 Jun 29 19:02:18.551417 (XEN) ffff83107b83fef8 ffff83083ffd9000 0000000000000020 ffff83107b83fe18 Jun 29 19:02:18.551438 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:18.563422 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 29 19:02:18.575415 (XEN) 00000479a9e65b00 0000000000000007 000000000022c274 0000000000000000 Jun 29 19:02:18.575437 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:18.587417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:18.599413 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:18.599435 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 29 19:02:18.611418 (XEN) 00000037f96e9000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:18.611439 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:18.623419 (XEN) Xen call trace: Jun 29 19:02:18.623436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:18.635414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:18.635437 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:18.647418 (XEN) Jun 29 19:02:18.647433 Jun 29 19:02:18.647441 (XEN) *** Dumping CPU33 host state: *** Jun 29 19:02:18.647452 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:18.659420 (XEN) CPU: 33 Jun 29 19:02:18.659436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:18.671419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:18.671439 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 29 19:02:18.683416 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 29 19:02:18.683438 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Jun 29 19:02:18.695426 (XEN) r9: ffff830839cc1a10 r10: 00000000000000e1 r11: 0000039879aec832 Jun 29 19:02:18.707415 (XEN) r12: ffff83107b82fef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 29 19:02:18.707437 (XEN) r15: 00000478614b5460 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:18.719418 (XEN) cr3: 000000006ead3000 cr2: ffff88801a209d78 Jun 29 19:02:18.719438 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 29 19:02:18.731418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:18.743414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:18.743442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:18.755418 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Jun 29 19:02:18.755438 (XEN) 000004789aab2aca ffff82d04035390d ffff82d0405e8100 ffff83107b82fea0 Jun 29 19:02:18.767418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 29 19:02:18.779413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:18.779435 (XEN) ffff83107b82fee8 ffff82d040325669 ffff82d040325580 ffff830839761000 Jun 29 19:02:18.791417 (XEN) ffff83107b82fef8 ffff83083ffd9000 0000000000000021 ffff83107b82fe18 Jun 29 19:02:18.803414 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:18.803436 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 29 19:02:18.815389 (XEN) 000003e113665b00 0000000000000007 00000000003cd024 0000000000000000 Jun 29 19:02:18.815411 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:18.827419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:18.839413 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:18.839434 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 29 19:02:18.851418 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:18.863413 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:18.863431 (XEN) Xen call trace: Jun 29 19:02:18.863441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:18.875416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:18.875439 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:18.887417 (XEN) Jun 29 19:02:18.887432 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU34 host state: *** Jun 29 19:02:18.887447 Jun 29 19:02:18.887454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:18.899420 (XEN) CPU: 34 Jun 29 19:02:18.899436 (XEN) RIP: e008:[] align_timer+0/0x20 Jun 29 19:02:18.911414 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 29 19:02:18.911435 (XEN) rax: 000004789ce6cc64 rbx: 0000000001312d00 rcx: 0000000000000000 Jun 29 19:02:18.923414 (XEN) rdx: 0000000000000000 rsi: 0000000001312d00 rdi: 000004789ce6cc64 Jun 29 19:02:18.923436 (XEN) rbp: ffff83107b827e20 rsp: ffff83107b827dd8 r8: 0000000000000000 Jun 29 19:02:18.935420 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 000004789d8e288f Jun 29 19:02:18.935442 (XEN) r12: ffff830839cad460 r13: 000000000ac9bae5 r14: 0000000000000000 Jun 29 19:02:18.947419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:18.959416 (XEN) cr3: 0000000836631000 cr2: 00007f2428d7b170 Jun 29 19:02:18.959436 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 29 19:02:18.971416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:18.971437 (XEN) Xen code around (align_timer): Jun 29 19:02:18.983417 (XEN) a6 c0 0e 00 89 c6 eb ac <48> 89 f8 48 85 f6 74 17 48 8d 4c 37 ff 48 8d 47 Jun 29 19:02:18.983448 (XEN) Xen stack trace from rsp=ffff83107b827dd8: Jun 29 19:02:18.995421 (XEN) ffff82d040261848 001e886800000014 ffff82d0405e0460 ffff830833b333e0 Jun 29 19:02:19.007411 (XEN) ffff830839cad460 ffff830839cad420 0000000000000022 ffff830839cb4b50 Jun 29 19:02:19.007434 (XEN) 00000478921e265c ffff83107b827e40 ffff82d040261bdd ffff830839cb4c08 Jun 29 19:02:19.019416 (XEN) ffff83107b827ef8 ffff83107b827eb0 ffff82d0402926f2 000004789ce6b777 Jun 29 19:02:19.019439 (XEN) ffff83107b827fff 0000000000000000 ffff83107b827ea0 0000000000000000 Jun 29 19:02:19.031419 (XEN) 0000000000000000 0000000000000000 0000000000000022 0000000000007fff Jun 29 19:02:19.043415 (XEN) ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 ffff83107b827ee8 Jun 29 19:02:19.043438 (XEN) ffff82d040325669 ffff82d040325580 ffff830839730000 ffff83107b827ef8 Jun 29 19:02:19.055419 (XEN) ffff83083ffd9000 0000000000000022 ffff83107b827e18 ffff82d04032940a Jun 29 19:02:19.067413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:19.067434 (XEN) 0000000000000015 ffff888003b8de80 0000000000000246 0000047715f50b00 Jun 29 19:02:19.079417 (XEN) 0000000000000007 00000000002ad684 0000000000000000 ffffffff81d643aa Jun 29 19:02:19.079438 (XEN) 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 29 19:02:19.091418 (XEN) ffffffff81d643aa 000000000000e033 0000000000000246 ffffc900401abec8 Jun 29 19:02:19.103414 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jun 29 19:02:19.103435 (XEN) 000000000000beef 0000e01000000022 ffff830839cb2000 00000037f96cd000 Jun 29 19:02:19.115419 (XEN) 0000000000372660 0000000000000000 8000000839cb1002 0000000000000000 Jun 29 19:02:19.127414 (XEN) 0000000e00000000 Jun 29 19:02:19.127431 (XEN) Xen call trace: Jun 29 19:02:19.127441 (XEN) [] R align_timer+0/0x20 Jun 29 19:02:19.127454 (XEN) [] S drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer+0x6a/0x22b Jun 29 19:02:19.139423 (XEN) [] F cpufreq_dbs_timer_resume+0x80/0xac Jun 29 19:02:19.151417 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x38b/0x432 Jun 29 19:02:19.151441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:19.163420 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:19.163441 (XEN) Jun 29 19:02:19.163449 (XEN) 7 [0/0/(XEN) *** Dumping CPU35 host state: *** Jun 29 19:02:19.175420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:19.187416 (XEN) CPU: 35 Jun 29 19:02:19.187432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:19.187452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:19.199418 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 29 19:02:19.211415 (XEN) rdx: ffff83107b91ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 29 19:02:19.211438 (XEN) rbp: ffff83107b91feb0 rsp: ffff83107b91fe50 r8: 0000000000000001 Jun 29 19:02:19.223418 (XEN) r9: ffff830839ca7880 r10: 00000000000000e1 r11: 00000000fa2c5605 Jun 29 19:02:19.223440 (XEN) r12: ffff83107b91fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 29 19:02:19.235423 (XEN) r15: 00000478a90dd091 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:19.247412 (XEN) cr3: 000000006ead3000 cr2: 00007ffc7eebe000 Jun 29 19:02:19.247432 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 29 19:02:19.259412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:19.259433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:19.271423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:19.283415 (XEN) Xen stack trace from rsp=ffff83107b91fe50: Jun 29 19:02:19.283435 (XEN) 00000478b9e93139 ffff82d04035390d ffff82d0405e8200 ffff83107b91fea0 Jun 29 19:02:19.295422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 29 19:02:19.295443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:19.307418 (XEN) ffff83107b91fee8 ffff82d040325669 ffff82d040325580 ffff8308396fd000 Jun 29 19:02:19.319413 (XEN) ffff83107b91fef8 ffff83083ffd9000 0000000000000023 ffff83107b91fe18 Jun 29 19:02:19.319435 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:19.331416 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 29 19:02:19.331437 (XEN) 000003e729c36540 000003e729c36540 00000000003dd094 0000000000000000 Jun 29 19:02:19.343421 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:19.355415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:19.355437 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:19.367418 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Jun 29 19:02:19.379423 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:19.379444 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:19.391425 (XEN) Xen call trace: Jun 29 19:02:19.391443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:19.391460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:19.403419 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:19.415413 (XEN) Jun 29 19:02:19.415428 ]: s=5 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Jun 29 19:02:19.415442 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:19.427415 (XEN) CPU: 36 Jun 29 19:02:19.427431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:19.427451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:19.439418 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 29 19:02:19.451411 (XEN) rdx: ffff83107b90ffff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 29 19:02:19.451434 (XEN) rbp: ffff83107b90feb0 rsp: ffff83107b90fe50 r8: 0000000000000001 Jun 29 19:02:19.463416 (XEN) r9: ffff830839c997b0 r10: ffff830839749070 r11: 000004797146fb9d Jun 29 19:02:19.463439 (XEN) r12: ffff83107b90fef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 29 19:02:19.475419 (XEN) r15: 00000478ba69b0bb cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:19.487414 (XEN) cr3: 0000001052844000 cr2: ffff88801e73ac78 Jun 29 19:02:19.487434 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 29 19:02:19.499459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:19.499480 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:19.511421 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:19.523417 (XEN) Xen stack trace from rsp=ffff83107b90fe50: Jun 29 19:02:19.523437 (XEN) 00000478c84907e9 ffff83107b90ffff 0000000000000000 ffff83107b90fea0 Jun 29 19:02:19.535416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 29 19:02:19.535436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:19.547417 (XEN) ffff83107b90fee8 ffff82d040325669 ffff82d040325580 ffff830839749000 Jun 29 19:02:19.559414 (XEN) ffff83107b90fef8 ffff83083ffd9000 0000000000000024 ffff83107b90fe18 Jun 29 19:02:19.559436 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:19.571420 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 29 19:02:19.583413 (XEN) 00000479a9e65b00 0000000000000007 000000000024df5c 0000000000000000 Jun 29 19:02:19.583435 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:19.595423 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:19.595445 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:19.607419 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 29 19:02:19.619418 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 29 19:02:19.619439 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:19.631414 (XEN) Xen call trace: Jun 29 19:02:19.631431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:19.631448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:19.643420 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:19.655414 (XEN) Jun 29 19:02:19.655429 Jun 29 19:02:19.655436 (XEN) *** Dumping CPU37 host state: *** Jun 29 19:02:19.655448 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:19.667417 (XEN) CPU: 37 Jun 29 19:02:19.667433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:19.679413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:19.679433 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 29 19:02:19.691413 (XEN) rdx: ffff83107b907fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 29 19:02:19.691436 (XEN) rbp: ffff83107b907eb0 rsp: ffff83107b907e50 r8: 0000000000000001 Jun 29 19:02:19.703415 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 000000010c3e2015 Jun 29 19:02:19.703437 (XEN) r12: ffff83107b907ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 29 19:02:19.715421 (XEN) r15: 00000478a90dc395 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:19.727416 (XEN) cr3: 000000006ead3000 cr2: ffff8880075fb500 Jun 29 19:02:19.727435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 29 19:02:19.739416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:19.739437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:19.751423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:19.763420 (XEN) Xen stack trace from rsp=ffff83107b907e50: Jun 29 19:02:19.763440 (XEN) 00000478d69c326b ffff82d04035390d ffff82d0405e8300 ffff83107b907ea0 Jun 29 19:02:19.775417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 29 19:02:19.775438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:19.787420 (XEN) ffff83107b907ee8 ffff82d040325669 ffff82d040325580 ffff83083973b000 Jun 29 19:02:19.799413 (XEN) ffff83107b907ef8 ffff83083ffd9000 0000000000000025 ffff83107b907e18 Jun 29 19:02:19.799435 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:19.811421 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 29 19:02:19.823413 (XEN) 0000042f7c563b00 0000000000000007 00000000002c40d4 0000000000000000 Jun 29 19:02:19.823435 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:19.835417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:19.835438 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:19.847419 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Jun 29 19:02:19.859416 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:19.859437 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:19.871415 (XEN) Xen call trace: Jun 29 19:02:19.871432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:19.883413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:19.883444 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:19.895412 (XEN) Jun 29 19:02:19.895427 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Jun 29 19:02:19.895442 Jun 29 19:02:19.895449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:19.907415 (XEN) CPU: 38 Jun 29 19:02:19.907432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:19.919417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:19.919437 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 29 19:02:19.931412 (XEN) rdx: ffff83107b877fff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 29 19:02:19.931435 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Jun 29 19:02:19.943416 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 00000478fa913032 Jun 29 19:02:19.955410 (XEN) r12: ffff83107b877ef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 29 19:02:19.955433 (XEN) r15: 00000478c53f1065 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:19.967416 (XEN) cr3: 0000001052844000 cr2: ffff8880087baba0 Jun 29 19:02:19.967436 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 29 19:02:19.979416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:19.979437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:19.991425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:20.003399 (XEN) Xen stack trace from rsp=ffff83107b877e50: Jun 29 19:02:20.003409 (XEN) 00000478e4a9c476 ffff82d040257d08 ffff830839761000 ffff830839769e30 Jun 29 19:02:20.015402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 29 19:02:20.015415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:20.027417 (XEN) ffff83107b877ee8 ffff82d040325669 ffff82d040325580 ffff830839761000 Jun 29 19:02:20.039419 (XEN) ffff83107b877ef8 ffff83083ffd9000 0000000000000026 ffff83107b877e18 Jun 29 19:02:20.039441 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:20.051399 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 29 19:02:20.063400 (XEN) 00000479a9e65b00 00000479a9e65b00 00000000003eb1ec 0000000000000000 Jun 29 19:02:20.063414 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:20.075403 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:20.087413 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:20.087435 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 29 19:02:20.099424 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 29 19:02:20.099445 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:20.111420 (XEN) Xen call trace: Jun 29 19:02:20.111437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:20.127433 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:20.127456 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:20.127470 (XEN) Jun 29 19:02:20.127478 (XEN) 9 [0/0/(XEN) *** Dumping CPU39 host state: *** Jun 29 19:02:20.139426 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:20.139449 (XEN) CPU: 39 Jun 29 19:02:20.151424 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:20.151451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:20.163424 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 29 19:02:20.163446 (XEN) rdx Jun 29 19:02:20.172290 : ffff83107b86ffff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 29 19:02:20.175426 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r Jun 29 19:02:20.175824 8: 0000000000000001 Jun 29 19:02:20.187424 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 000003e8ce3457ad Jun 29 19:02:20.187446 (XEN) r12: ffff83107b86fef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 29 19:02:20.199429 (XEN) r15: 00000478e4fecfaf cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:20.211414 (XEN) cr3: 000000006ead3000 cr2: 000055b727a51009 Jun 29 19:02:20.211434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 29 19:02:20.223419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:20.223441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:20.235433 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:20.247427 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 29 19:02:20.247448 (XEN) 00000478f34f3dca ffff82d04035390d ffff82d0405e8400 ffff83107b86fea0 Jun 29 19:02:20.259420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 29 19:02:20.259441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:20.271416 (XEN) ffff83107b86fee8 ffff82d040325669 ffff82d040325580 ffff83083970b000 Jun 29 19:02:20.283412 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000027 ffff83107b86fe18 Jun 29 19:02:20.283435 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:20.295415 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Jun 29 19:02:20.295436 (XEN) 000003e74a20eb00 0000000000000007 00000000005e5864 0000000000000000 Jun 29 19:02:20.307419 (XEN) ffffffff81d643aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:20.319413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:20.319434 (XEN) ffffc90040203ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 29 19:02:20.331417 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 29 19:02:20.343413 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:20.343434 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:20.355414 (XEN) Xen call trace: Jun 29 19:02:20.355432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:20.355449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:20.367419 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:20.367441 (XEN) Jun 29 19:02:20.379412 ]: s=6 n=1 x=0(XEN) *** Dumping CPU40 host state: *** Jun 29 19:02:20.379433 Jun 29 19:02:20.379441 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:20.391415 (XEN) CPU: 40 Jun 29 19:02:20.391432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:20.391451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:20.403423 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 29 19:02:20.403445 (XEN) rdx: ffff83107b867fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 29 19:02:20.415419 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Jun 29 19:02:20.427417 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 00000479362cc48a Jun 29 19:02:20.427440 (XEN) r12: ffff83107b867ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 29 19:02:20.439419 (XEN) r15: 00000478fa920f3a cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:20.451413 (XEN) cr3: 0000001052844000 cr2: ffff88801e67c938 Jun 29 19:02:20.451434 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 29 19:02:20.463417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:20.463446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:20.475420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:20.487413 (XEN) Xen stack trace from rsp=ffff83107b867e50: Jun 29 19:02:20.487433 (XEN) 0000047901af16a9 ffff83107b867fff 0000000000000000 ffff83107b867ea0 Jun 29 19:02:20.499415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 29 19:02:20.499435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:20.511393 (XEN) ffff83107b867ee8 ffff82d040325669 ffff82d040325580 ffff8308396d4000 Jun 29 19:02:20.523454 (XEN) ffff83107b867ef8 ffff83083ffd9000 0000000000000028 ffff83107b867e18 Jun 29 19:02:20.523476 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:20.535418 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 29 19:02:20.535439 (XEN) 00000479a9e65b00 0000000000000007 00000000003904d4 0000000000000000 Jun 29 19:02:20.547419 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:20.559415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:20.559437 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:20.571415 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 29 19:02:20.583414 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 29 19:02:20.583436 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:20.595416 (XEN) Xen call trace: Jun 29 19:02:20.595433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:20.595450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:20.607421 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:20.607442 (XEN) Jun 29 19:02:20.619411 (XEN) 10 [0/0/(XEN) *** Dumping CPU41 host state: *** Jun 29 19:02:20.619432 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:20.631418 (XEN) CPU: 41 Jun 29 19:02:20.631435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:20.631455 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:20.643427 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 29 19:02:20.655413 (XEN) rdx: ffff83107b857fff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 29 19:02:20.655436 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Jun 29 19:02:20.667414 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 000000010ef98abc Jun 29 19:02:20.667436 (XEN) r12: ffff83107b857ef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 29 19:02:20.679420 (XEN) r15: 00000478fa920f51 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:20.691415 (XEN) cr3: 000000006ead3000 cr2: 0000559762a48000 Jun 29 19:02:20.691435 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 29 19:02:20.703415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:20.703436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:20.715428 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:20.727415 (XEN) Xen stack trace from rsp=ffff83107b857e50: Jun 29 19:02:20.727435 (XEN) 000004790fff5ce4 ffff83107b857fff 0000000000000000 ffff83107b857ea0 Jun 29 19:02:20.739415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 29 19:02:20.739436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:20.751420 (XEN) ffff83107b857ee8 ffff82d040325669 ffff82d040325580 ffff83083975d000 Jun 29 19:02:20.763414 (XEN) ffff83107b857ef8 ffff83083ffd9000 0000000000000029 ffff83107b857e18 Jun 29 19:02:20.763444 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:20.775414 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 29 19:02:20.787415 (XEN) 0000043a77c4cb00 0000000000000007 0000000000c90e6c 0000000000000000 Jun 29 19:02:20.787437 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:20.799417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:20.799439 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 29 19:02:20.811421 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 29 19:02:20.823414 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:20.823435 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:20.835416 (XEN) Xen call trace: Jun 29 19:02:20.835433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:20.835450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:20.847423 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:20.859415 (XEN) Jun 29 19:02:20.859430 ]: s=6 n=1 x=0(XEN) *** Dumping CPU42 host state: *** Jun 29 19:02:20.859444 Jun 29 19:02:20.859451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:20.871413 (XEN) CPU: 42 Jun 29 19:02:20.871429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:20.871449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:20.883418 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 29 19:02:20.895412 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 29 19:02:20.895435 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 29 19:02:20.907415 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 000004792311d6ff Jun 29 19:02:20.907437 (XEN) r12: ffff83107b84fef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 29 19:02:20.919418 (XEN) r15: 000004790963693a cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:20.931412 (XEN) cr3: 0000001052844000 cr2: ffff88800b1d83a8 Jun 29 19:02:20.931432 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 29 19:02:20.943420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:20.943441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:20.955424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:20.967415 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 29 19:02:20.967435 (XEN) 000004791e5f3558 ffff82d040257d08 ffff830839737000 ffff830839739560 Jun 29 19:02:20.979416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 29 19:02:20.979437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:20.991419 (XEN) ffff83107b84fee8 ffff82d040325669 ffff82d040325580 ffff830839737000 Jun 29 19:02:21.003415 (XEN) ffff83107b84fef8 ffff83083ffd9000 000000000000002a ffff83107b84fe18 Jun 29 19:02:21.003437 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:21.015413 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 29 19:02:21.027413 (XEN) 000004779b78bb00 0000000000000007 00000000001bb09c 0000000000000000 Jun 29 19:02:21.027434 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:21.039417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:21.039438 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:21.051420 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 29 19:02:21.063426 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 29 19:02:21.063448 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:21.075414 (XEN) Xen call trace: Jun 29 19:02:21.075431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:21.087413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:21.087436 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:21.099420 (XEN) Jun 29 19:02:21.099435 (XEN) 11 [0/0/ - (XEN) *** Dumping CPU43 host state: *** Jun 29 19:02:21.099450 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:21.111418 (XEN) CPU: 43 Jun 29 19:02:21.111434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:21.123421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:21.123441 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 29 19:02:21.135417 (XEN) rdx: ffff83107b847fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 29 19:02:21.135440 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 29 19:02:21.147419 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000000011654acd8 Jun 29 19:02:21.159413 (XEN) r12: ffff83107b847ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 29 19:02:21.159436 (XEN) r15: 000004792099d6e8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:21.171418 (XEN) cr3: 000000006ead3000 cr2: ffffffff82a26160 Jun 29 19:02:21.171437 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 29 19:02:21.183417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:21.183438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:21.195426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:21.207424 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 29 19:02:21.207444 (XEN) 00000479209a2e41 ffff83107b847fff 0000000000000000 ffff83107b847ea0 Jun 29 19:02:21.219421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 29 19:02:21.231414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:21.231437 (XEN) ffff83107b847ee8 ffff82d040325669 ffff82d040325580 ffff830839719000 Jun 29 19:02:21.243421 (XEN) ffff83107b847ef8 ffff83083ffd9000 000000000000002b ffff83107b847e18 Jun 29 19:02:21.243443 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:21.255419 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 29 19:02:21.267417 (XEN) 00000457cee85b00 0000000000000007 00000000006a36cc 0000000000000000 Jun 29 19:02:21.267439 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:21.279418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:21.291416 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:21.291438 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 29 19:02:21.303417 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:21.315412 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:21.315430 (XEN) Xen call trace: Jun 29 19:02:21.315441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:21.327418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:21.327441 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:21.339418 (XEN) Jun 29 19:02:21.339433 Jun 29 19:02:21.339440 (XEN) *** Dumping CPU44 host state: *** Jun 29 19:02:21.339452 (XEN) 12 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:21.351421 (XEN) CPU: 44 Jun 29 19:02:21.351444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:21.363421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:21.363441 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 29 19:02:21.375416 (XEN) rdx: ffff83107b8f7fff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 29 19:02:21.375439 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 29 19:02:21.387420 (XEN) r9: ffff830839c3ddc0 r10: 0000000000000014 r11: 0000047971c82eba Jun 29 19:02:21.399415 (XEN) r12: ffff83107b8f7ef8 r13: 000000000000002c r14: ffff830839c30390 Jun 29 19:02:21.399437 (XEN) r15: 00000479362d789e cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:21.411420 (XEN) cr3: 0000001052844000 cr2: 0000562d5a475534 Jun 29 19:02:21.411439 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 29 19:02:21.423417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:21.435413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:21.435440 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:21.447421 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 29 19:02:21.447441 (XEN) 000004793b23f556 ffff83107b8f7fff 0000000000000000 ffff83107b8f7ea0 Jun 29 19:02:21.459419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 29 19:02:21.471414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:21.471436 (XEN) ffff83107b8f7ee8 ffff82d040325669 ffff82d040325580 ffff83083977b000 Jun 29 19:02:21.483417 (XEN) ffff83107b8f7ef8 ffff83083ffd9000 000000000000002c ffff83107b8f7e18 Jun 29 19:02:21.495413 (XEN) ffff82d04032940a 0000000000000000 ffffffff8280c030 0000000000000000 Jun 29 19:02:21.495435 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 29 19:02:21.507417 (XEN) 000004781d2bdb00 000004781d2bdb00 0000000000bb3c4c 0000000000000000 Jun 29 19:02:21.507438 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:21.519422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:21.531413 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:21.531434 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 29 19:02:21.543421 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 29 19:02:21.555415 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:21.555433 (XEN) Xen call trace: Jun 29 19:02:21.555443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:21.567422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:21.567445 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:21.579421 (XEN) Jun 29 19:02:21.579436 - (XEN) *** Dumping CPU45 host state: *** Jun 29 19:02:21.579449 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:21.591420 (XEN) CPU: 45 Jun 29 19:02:21.591437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:21.603429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:21.603449 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 29 19:02:21.615418 (XEN) rdx: ffff83107b8effff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 29 19:02:21.615441 (XEN) rbp: ffff83107b8efeb0 rsp: ffff83107b8efe50 r8: 0000000000000001 Jun 29 19:02:21.627419 (XEN) r9: ffff830839c190a0 r10: 0000000000000019 r11: 00000000dc0f035f Jun 29 19:02:21.639416 (XEN) r12: ffff83107b8efef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 29 19:02:21.639438 (XEN) r15: 00000479362d790e cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:21.651427 (XEN) cr3: 000000006ead3000 cr2: ffff88800d201000 Jun 29 19:02:21.651447 (XEN) fsb: 0000000000000000 gsb: ffff88807d400000 gss: 0000000000000000 Jun 29 19:02:21.663418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:21.675413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:21.675440 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:21.687419 (XEN) Xen stack trace from rsp=ffff83107b8efe50: Jun 29 19:02:21.687439 (XEN) 00000479497d10a2 ffff83107b8effff 0000000000000000 ffff83107b8efea0 Jun 29 19:02:21.699420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 29 19:02:21.711418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:21.711440 (XEN) ffff83107b8efee8 ffff82d040325669 ffff82d040325580 ffff830834e22000 Jun 29 19:02:21.723419 (XEN) ffff83107b8efef8 ffff83083ffd9000 000000000000002d ffff83107b8efe18 Jun 29 19:02:21.735413 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:21.735434 (XEN) 0000000000000000 0000000000000000 ffffffff82a1aa40 0000000000000246 Jun 29 19:02:21.747419 (XEN) 0000000000007ff0 0000000000000001 00000000482d74d4 0000000000000000 Jun 29 19:02:21.747440 (XEN) ffffffff81a2a3aa 4000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:21.759418 (XEN) 0000010000000000 ffffffff81a2a3aa 000000000000e033 0000000000000246 Jun 29 19:02:21.771414 (XEN) ffffffff82a03db0 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:21.771436 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c24000 Jun 29 19:02:21.783417 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:21.795417 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:21.795435 (XEN) Xen call trace: Jun 29 19:02:21.795445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:21.807417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:21.807440 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:21.819425 (XEN) Jun 29 19:02:21.819441 v=0(XEN) *** Dumping CPU46 host state: *** Jun 29 19:02:21.819453 Jun 29 19:02:21.819460 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:21.831417 (XEN) CPU: 46 Jun 29 19:02:21.831433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:21.843419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:21.843439 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 29 19:02:21.855416 (XEN) rdx: ffff83107b8dffff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 29 19:02:21.855439 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 29 19:02:21.867420 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 000004796867edd7 Jun 29 19:02:21.879414 (XEN) r12: ffff83107b8dfef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 29 19:02:21.879436 (XEN) r15: 00000479362ddf06 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:21.891417 (XEN) cr3: 0000001052844000 cr2: ffff88800929f048 Jun 29 19:02:21.891437 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 29 19:02:21.903421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:21.915413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:21.915440 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:21.927422 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 29 19:02:21.927442 (XEN) 0000047957d41176 ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 29 19:02:21.939421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 29 19:02:21.951421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:21.951444 (XEN) ffff83107b8dfee8 ffff82d040325669 ffff82d040325580 ffff83083974c000 Jun 29 19:02:21.963431 (XEN) ffff83107b8dfef8 ffff83083ffd9000 000000000000002e ffff83107b8dfe18 Jun 29 19:02:21.975412 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:21.975434 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 29 19:02:21.987414 (XEN) 00000479a9e65b00 0000000000000007 0000000000179eac 0000000000000000 Jun 29 19:02:21.987435 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:21.999419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:22.015413 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:22.015425 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 29 19:02:22.027406 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 29 19:02:22.027423 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:22.039421 (XEN) Xen call trace: Jun 29 19:02:22.039438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:22.039456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:22.051424 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:22.051445 (XEN) Jun 29 19:02:22.063413 (XEN) 13 [0/0/(XEN) *** Dumping CPU47 host state: *** Jun 29 19:02:22.063435 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:22.075431 (XEN) CPU: 47 Jun 29 19:02:22.075447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:22.087426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:22.087448 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 29 19:02:22.099427 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 29 19:02:22.099450 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 29 19:02:22.111436 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 00000000f8a6c171 Jun 29 19:02:22.111458 (XEN) r12: ffff83107b8d7ef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 29 19:02:22.123430 (XEN) r15: 000004792ccd4006 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:22.135426 (XEN) cr3: 000000006ead3000 cr2: 00007fbd54df43d8 Jun 29 19:02:22.135446 (XEN) fsb: 0000000000000000 gsb: ffff88801ed000 Jun 29 19:02:22.139781 00 gss: 0000000000000000 Jun 29 19:02:22.147427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:22.147448 (XEN) Xen code around ff82d0402926c0> (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:22.159430 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:22.171425 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 29 19:02:22.171446 (XEN) 0000047966157eb3 ffff82d04035390d ffff82d0405e8800 ffff83107b8d7ea0 Jun 29 19:02:22.183421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 29 19:02:22.183442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:22.195427 (XEN) ffff83107b8d7ee8 ffff82d040325669 ffff82d040325580 ffff830839719000 Jun 29 19:02:22.207421 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 000000000000002f ffff83107b8d7e18 Jun 29 19:02:22.207442 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:22.219424 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 29 19:02:22.231413 (XEN) 0000000000007ff0 0000000000000001 000000000068cc8c 0000000000000000 Jun 29 19:02:22.231435 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:22.243433 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:22.243455 (XEN) ffffc900401e3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 29 19:02:22.255417 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 29 19:02:22.267421 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:22.267442 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:22.279414 (XEN) Xen call trace: Jun 29 19:02:22.279431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:22.291412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:22.291436 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:22.303412 (XEN) Jun 29 19:02:22.303427 ]: s=6 n=2 x=0(XEN) *** Dumping CPU48 host state: *** Jun 29 19:02:22.303442 Jun 29 19:02:22.303449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:22.315416 (XEN) CPU: 48 Jun 29 19:02:22.315432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:22.327413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:22.327434 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 29 19:02:22.339414 (XEN) rdx: ffff83107b8cffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 29 19:02:22.339437 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Jun 29 19:02:22.351416 (XEN) r9: ffff8308397f2010 r10: ffff8308397fa220 r11: 0000047a616c7003 Jun 29 19:02:22.351438 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 29 19:02:22.363420 (XEN) r15: 00000479616ca56a cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:22.375415 (XEN) cr3: 0000000834389000 cr2: ffff8880087bb0c0 Jun 29 19:02:22.375435 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 29 19:02:22.387417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:22.387438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:22.399422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:22.411415 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Jun 29 19:02:22.411436 (XEN) 0000047968690b25 ffff82d040257d08 ffff830839719000 ffff83083971eab0 Jun 29 19:02:22.423419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 29 19:02:22.423439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:22.435420 (XEN) ffff83107b8cfee8 ffff82d040325669 ffff82d040325580 ffff830839719000 Jun 29 19:02:22.447413 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000030 ffff83107b8cfe18 Jun 29 19:02:22.447435 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:22.459417 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 29 19:02:22.471414 (XEN) 00000479a9e65b00 0000000000000007 00000000006a40ec 0000000000000000 Jun 29 19:02:22.471436 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:22.483417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:22.483438 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:22.495422 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 29 19:02:22.507414 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 29 19:02:22.507435 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:22.519441 (XEN) Xen call trace: Jun 29 19:02:22.519459 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:22.531413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:22.531443 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:22.543422 (XEN) Jun 29 19:02:22.543437 (XEN) 14 [0/0/(XEN) *** Dumping CPU49 host state: *** Jun 29 19:02:22.543452 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:22.555417 (XEN) CPU: 49 Jun 29 19:02:22.555434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:22.567417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:22.567437 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 29 19:02:22.579418 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 29 19:02:22.579440 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 29 19:02:22.591418 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 0000038be6aca646 Jun 29 19:02:22.603411 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 29 19:02:22.603434 (XEN) r15: 000004797489d60f cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:22.615417 (XEN) cr3: 000000006ead3000 cr2: 00007f1c342b2e84 Jun 29 19:02:22.615437 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 29 19:02:22.627418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:22.627439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:22.639425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:22.651425 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 29 19:02:22.651445 (XEN) 0000047982c58a5b ffff82d04035390d ffff82d0405e8900 ffff83107b8bfea0 Jun 29 19:02:22.663416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 29 19:02:22.663437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:22.675421 (XEN) ffff83107b8bfee8 ffff82d040325669 ffff82d040325580 ffff830839757000 Jun 29 19:02:22.687416 (XEN) ffff83107b8bfef8 ffff83083ffd9000 0000000000000031 ffff83107b8bfe18 Jun 29 19:02:22.687438 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:22.699416 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 29 19:02:22.711414 (XEN) 00000394c8265b00 00000394c8265b00 000000000045dba4 0000000000000000 Jun 29 19:02:22.711436 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:22.723419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:22.735418 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:22.735440 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397f0000 Jun 29 19:02:22.747417 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:22.747438 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:22.759413 (XEN) Xen call trace: Jun 29 19:02:22.759431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:22.771414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:22.771438 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:22.783415 (XEN) Jun 29 19:02:22.783430 ]: s=6 n=2 x=0(XEN) *** Dumping CPU50 host state: *** Jun 29 19:02:22.783444 Jun 29 19:02:22.783451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:22.795417 (XEN) CPU: 50 Jun 29 19:02:22.795433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:22.807415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:22.807435 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 29 19:02:22.819417 (XEN) rdx: ffff83107b8b7fff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 29 19:02:22.819440 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Jun 29 19:02:22.831425 (XEN) r9: ffff8308397e5c90 r10: 0000000000000014 r11: 00000479bacda1c4 Jun 29 19:02:22.843413 (XEN) r12: ffff83107b8b7ef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 29 19:02:22.843436 (XEN) r15: 000004797f32eb36 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:22.855425 (XEN) cr3: 0000001052844000 cr2: 00007f3b36f159c0 Jun 29 19:02:22.855445 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 29 19:02:22.867418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:22.867440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:22.879427 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:22.891416 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Jun 29 19:02:22.891436 (XEN) 0000047991256b88 ffff83107b8b7fff 0000000000000000 ffff83107b8b7ea0 Jun 29 19:02:22.903417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 29 19:02:22.915412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:22.915435 (XEN) ffff83107b8b7ee8 ffff82d040325669 ffff82d040325580 ffff8308396db000 Jun 29 19:02:22.927417 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 0000000000000032 ffff83107b8b7e18 Jun 29 19:02:22.927439 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:22.939419 (XEN) 0000000000000000 000000000000002e ffff8880058aee40 0000000000000246 Jun 29 19:02:22.951416 (XEN) 00000479a9e65b00 0000000000000007 00000000001f7bd4 0000000000000000 Jun 29 19:02:22.951438 (XEN) ffffffff81d643aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:22.964149 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:22.975412 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:22.975434 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397df000 Jun 29 19:02:22.987423 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 29 19:02:22.987444 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:22.999415 (XEN) Xen call trace: Jun 29 19:02:22.999432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:23.011412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:23.011435 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:23.023416 (XEN) Jun 29 19:02:23.023431 (XEN) 15 [0/0/(XEN) *** Dumping CPU51 host state: *** Jun 29 19:02:23.023445 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:23.035418 (XEN) CPU: 51 Jun 29 19:02:23.035435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:23.047420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:23.047440 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 29 19:02:23.059423 (XEN) rdx: ffff83107b8affff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 29 19:02:23.059445 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Jun 29 19:02:23.071419 (XEN) r9: ffff8308397d8be0 r10: 00000000000000e1 r11: 00000000d4cf53ad Jun 29 19:02:23.083415 (XEN) r12: ffff83107b8afef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 29 19:02:23.083437 (XEN) r15: 000004797f32eba2 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:23.095421 (XEN) cr3: 000000006ead3000 cr2: ffff88800769e198 Jun 29 19:02:23.095441 (XEN) fsb: 0000000000000000 gsb: ffff88807d500000 gss: 0000000000000000 Jun 29 19:02:23.107426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:23.119414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:23.119441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:23.131426 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Jun 29 19:02:23.131447 (XEN) 000004799f759e5b ffff83107b8affff 0000000000000000 ffff83107b8afea0 Jun 29 19:02:23.143419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 29 19:02:23.155412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:23.155434 (XEN) ffff83107b8afee8 ffff82d040325669 ffff82d040325580 ffff83083655a000 Jun 29 19:02:23.167418 (XEN) ffff83107b8afef8 ffff83083ffd9000 0000000000000033 ffff83107b8afe18 Jun 29 19:02:23.167440 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:23.179419 (XEN) 0000000000000000 0000000000000001 ffff888007663300 0000000000000246 Jun 29 19:02:23.191415 (XEN) 0000000000000000 0000000000000001 0000000028d973a2 0000000000000000 Jun 29 19:02:23.191436 (XEN) ffffffff81a2a3aa 4000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:23.203417 (XEN) 0000010000000000 ffffffff81a2a3aa 000000000000e033 0000000000000246 Jun 29 19:02:23.215414 (XEN) ffffc90040093ed0 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:23.215435 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d6000 Jun 29 19:02:23.227418 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:23.239415 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:23.239433 (XEN) Xen call trace: Jun 29 19:02:23.239443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:23.251416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:23.251439 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:23.263424 (XEN) Jun 29 19:02:23.263439 ]: s=6 n=2 x=0(XEN) *** Dumping CPU52 host state: *** Jun 29 19:02:23.263453 Jun 29 19:02:23.263460 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:23.275419 (XEN) CPU: 52 Jun 29 19:02:23.275436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:23.287420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:23.287440 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 29 19:02:23.299416 (XEN) rdx: ffff83107b89ffff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 29 19:02:23.299439 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Jun 29 19:02:23.311421 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 00000479b0248e6e Jun 29 19:02:23.323414 (XEN) r12: ffff83107b89fef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 29 19:02:23.323437 (XEN) r15: 000004797f3352bd cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:23.335418 (XEN) cr3: 00000008366f1000 cr2: 00007fdb327a6170 Jun 29 19:02:23.335437 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 29 19:02:23.347418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:23.359414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:23.359440 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:23.371418 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Jun 29 19:02:23.371438 (XEN) 00000479add57684 ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Jun 29 19:02:23.383419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 29 19:02:23.395415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:23.395437 (XEN) ffff83107b89fee8 ffff82d040325669 ffff82d040325580 ffff830839757000 Jun 29 19:02:23.407416 (XEN) ffff83107b89fef8 ffff83083ffd9000 0000000000000034 ffff83107b89fe18 Jun 29 19:02:23.419412 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:23.419441 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 29 19:02:23.431416 (XEN) 00000479a9e65b00 0000000000000007 000000000047fa3c 0000000000000000 Jun 29 19:02:23.431438 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:23.443420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:23.455416 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:23.455438 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 29 19:02:23.467431 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 29 19:02:23.479413 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:23.479431 (XEN) Xen call trace: Jun 29 19:02:23.479441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:23.491417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:23.491439 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:23.503425 (XEN) Jun 29 19:02:23.503440 (XEN) 16 [0/0/ - (XEN) *** Dumping CPU53 host state: *** Jun 29 19:02:23.503454 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:23.515419 (XEN) CPU: 53 Jun 29 19:02:23.515435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:23.527424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:23.527444 (XEN) rax: ffff8308397b906c rbx: ffff8308397bed08 rcx: 0000000000000008 Jun 29 19:02:23.539419 (XEN) rdx: ffff83107b897fff rsi: ffff8308397bea48 rdi: ffff8308397bea40 Jun 29 19:02:23.551417 (XEN) rbp: ffff83107b897eb0 rsp: ffff83107b897e50 r8: 0000000000000001 Jun 29 19:02:23.551439 (XEN) r9: ffff8308397bea40 r10: 0000000000000014 r11: 00000000fe75cfff Jun 29 19:02:23.563416 (XEN) r12: ffff83107b897ef8 r13: 0000000000000035 r14: ffff8308397bec50 Jun 29 19:02:23.563438 (XEN) r15: 00000479b024c937 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:23.575429 (XEN) cr3: 000000006ead3000 cr2: ffff888009bc8d98 Jun 29 19:02:23.587413 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 29 19:02:23.587435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:23.599416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:23.599443 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:23.611420 (XEN) Xen stack trace from rsp=ffff83107b897e50: Jun 29 19:02:23.623414 (XEN) 00000479b0253865 ffff83107b897fff 0000000000000000 ffff83107b897ea0 Jun 29 19:02:23.623436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 29 19:02:23.635416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:23.635438 (XEN) ffff83107b897ee8 ffff82d040325669 ffff82d040325580 ffff830839726000 Jun 29 19:02:23.647429 (XEN) ffff83107b897ef8 ffff83083ffd9000 0000000000000035 ffff83107b897e18 Jun 29 19:02:23.659414 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:23.659435 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 29 19:02:23.671426 (XEN) 0000000000007ff0 0000000000000001 000000000024c604 0000000000000000 Jun 29 19:02:23.683413 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:23.683435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:23.695425 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 29 19:02:23.695446 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397bc000 Jun 29 19:02:23.707420 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:23.719415 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:23.719440 (XEN) Xen call trace: Jun 29 19:02:23.719451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:23.731423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:23.743415 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:23.743437 (XEN) Jun 29 19:02:23.743445 Jun 29 19:02:23.743452 (XEN) *** Dumping CPU54 host state: *** Jun 29 19:02:23.743463 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:23.755423 (XEN) CPU: 54 Jun 29 19:02:23.755439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:23.767419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:23.767439 (XEN) rax: ffff8308397ad06c rbx: ffff8308397b1c38 rcx: 0000000000000008 Jun 29 19:02:23.779421 (XEN) rdx: ffff83107b887fff rsi: ffff8308397b1978 rdi: ffff8308397b1970 Jun 29 19:02:23.791415 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Jun 29 19:02:23.791437 (XEN) r9: ffff8308397b1970 r10: 0000000000000014 r11: 00000479f7de5223 Jun 29 19:02:23.803418 (XEN) r12: ffff83107b887ef8 r13: 0000000000000036 r14: ffff8308397b1b80 Jun 29 19:02:23.815411 (XEN) r15: 00000479bc439df2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:23.815433 (XEN) cr3: 0000001052844000 cr2: ffff88800517fe90 Jun 29 19:02:23.827414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 29 19:02:23.827436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:23.839418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:23.851423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:23.851446 (XEN) Xen stack trace from rsp=ffff83107b887e50: Jun 29 19:02:23.863412 (XEN) 00000479ca9a4a56 ffff82d04035390d ffff82d0405e8b80 ffff83107b887ea0 Jun 29 19:02:23.863435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 29 19:02:23.875415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:23.887415 (XEN) ffff83107b887ee8 ffff82d040325669 ffff82d040325580 ffff83083973e000 Jun 29 19:02:23.887438 (XEN) ffff83107b887ef8 ffff83083ffd9000 0000000000000036 ffff83107b887e18 Jun 29 19:02:23.899415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:23.899436 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 29 19:02:23.911417 (XEN) 00000479a9e65b00 0000000000000007 000000000016ebfc 0000000000000000 Jun 29 19:02:23.923415 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:23.923436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:23.935419 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:23.947429 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ab000 Jun 29 19:02:23.947450 (XEN) 00000037f91cd000 0000000000372660 0000000000000000 80000008397aa002 Jun 29 19:02:23.959418 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:23.959436 (XEN) Xen call trace: Jun 29 19:02:23.959446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:23.971423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:23.983414 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:23.983436 (XEN) Jun 29 19:02:23.983444 - (XEN) *** Dumping CPU55 host state: *** Jun 29 19:02:23.995413 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:23.995438 (XEN) CPU: 55 Jun 29 19:02:23.995447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:24.007399 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:24.007427 (XEN) rax: ffff83083979d06c rbx: ffff8308397a4b78 rcx: 0000000000000008 Jun 29 19:02:24.019407 (XEN) rdx: ffff8310558fffff rsi: ffff8308397a48b8 rdi: ffff8308397a48b0 Jun 29 19:02:24.031410 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Jun 29 19:02:24.031428 (XEN) r9: ffff8308397a48b0 r10: 0000000000000014 r11: 0000039e1060cdbe Jun 29 19:02:24.043427 (XEN) r12: ffff8310558ffef8 r13: 0000000000000037 r14: ffff8308397a4ac0 Jun 29 19:02:24.055424 (XEN) r15: 00000479bc439dc6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:24.055446 (XEN) cr3: 000000006ead3000 cr2: ffff8880062e6580 Jun 29 19:02:24.067396 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 29 19:02:24.067407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:24.079407 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:24.091413 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:24.091434 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Jun 29 19:02:24.103416 (XEN) 00000479d8f36646 ffff82d04035390d ffff82d0405e8c00 ffff8310558ffea0 Jun 29 19:02:24.103438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 29 19:02:24.115425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:24.127389 (XEN) ffff8310558ffee8 ffff82d040325669 ffff82d040325580 ffff83083974c000 Jun 29 19:02:24.127411 (XEN) ffff8310558ffef8 ffff83083ffd9000 0000000000000037 ffff8310558ffe18 Jun 29 19:02:24.139393 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:24.139414 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 29 19:02:24.151430 (XEN) 000003e113665b00 0000000000000007 00000000001697cc 0000000000000000 Jun 29 19:02:24.163423 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:24.163445 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:24.175430 (XEN) ffffc9004016bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 29 19:02:24.187519 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a2000 Jun 29 19:02:24.187541 (XEN) 00000037f91bd000 000000 Jun 29 19:02:24.187742 00003526e0 0000000000000000 0000000000000000 Jun 29 19:02:24.199539 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:24.199557 (XEN) Xen call trace: Jun 29 19:02:24.199567 (XEN) [< Jun 29 19:02:24.199913 ffff82d0402926c0>] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:24.215576 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:24.215598 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:24.227545 (XEN) Jun 29 19:02:24.227560 v=0(XEN) *** Dumping CPU0 host state: *** Jun 29 19:02:24.227573 Jun 29 19:02:24.227580 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:24.239536 (XEN) CPU: 0 Jun 29 19:02:24.239552 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:24.251536 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:24.251556 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 29 19:02:24.263519 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 29 19:02:24.263541 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 29 19:02:24.275524 (XEN) r9: ffff83083ffc7de0 r10: ffff830839734070 r11: 00000480bbcba54c Jun 29 19:02:24.287519 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 29 19:02:24.287541 (XEN) r15: 00000479e124f5e7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:24.299526 (XEN) cr3: 0000000836635000 cr2: ffff888005a80de0 Jun 29 19:02:24.299554 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 29 19:02:24.311527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:24.311548 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:24.323531 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:24.335522 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 29 19:02:24.335542 (XEN) 00000479e74a5f0f ffff82d040257d08 ffff830839734000 ffff830839739b40 Jun 29 19:02:24.347526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:24.359519 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:24.359541 (XEN) ffff83083ffffee8 ffff82d040325669 ffff82d040325580 ffff830839734000 Jun 29 19:02:24.371524 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 29 19:02:24.371546 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:24.383525 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 29 19:02:24.395522 (XEN) 00000479a9e65b00 00000479a9e65b00 00000000003497bc 0000000000000000 Jun 29 19:02:24.395543 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:24.407526 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:24.419521 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:24.419543 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 29 19:02:24.431522 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839560002 Jun 29 19:02:24.431543 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:24.443536 (XEN) Xen call trace: Jun 29 19:02:24.443553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:24.455525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:24.455548 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:24.467524 (XEN) Jun 29 19:02:24.467539 (XEN) 18 [0/0/(XEN) *** Dumping CPU1 host state: *** Jun 29 19:02:24.467553 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:24.479526 (XEN) CPU: 1 Jun 29 19:02:24.479542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:24.491526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:24.491546 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 29 19:02:24.503526 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 29 19:02:24.503548 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 29 19:02:24.515527 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000001170a598d Jun 29 19:02:24.527529 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 29 19:02:24.527551 (XEN) r15: 00000479ebc026fb cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:24.539526 (XEN) cr3: 000000006ead3000 cr2: 000055a3e1037000 Jun 29 19:02:24.539546 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 29 19:02:24.551526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:24.563519 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:24.563547 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:24.575531 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 29 19:02:24.575551 (XEN) 00000479f588cb86 ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 29 19:02:24.587525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 29 19:02:24.599523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:24.599553 (XEN) ffff830839aefee8 ffff82d040325669 ffff82d040325580 ffff8308396c3000 Jun 29 19:02:24.611525 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 29 19:02:24.611547 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:24.623524 (XEN) 0000000000000000 0000000000000035 ffff8880058cde80 0000000000000246 Jun 29 19:02:24.635521 (XEN) 0000045aa783cb00 0000000000000007 000000000006e97c 0000000000000000 Jun 29 19:02:24.635543 (XEN) ffffffff81d643aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:24.647528 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:24.659521 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:24.659543 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 29 19:02:24.671527 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:24.683519 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:24.683537 (XEN) Xen call trace: Jun 29 19:02:24.683547 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:24.695526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:24.695549 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:24.707524 (XEN) Jun 29 19:02:24.707540 ]: s=6 n=3 x=0 Jun 29 19:02:24.707549 (XEN) *** Dumping CPU2 host state: *** Jun 29 19:02:24.707560 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:24.719530 (XEN) CPU: 2 Jun 29 19:02:24.719546 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:24.731529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:24.731549 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 29 19:02:24.743525 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 29 19:02:24.755522 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 29 19:02:24.755544 (XEN) r9: ffff83083ffba390 r10: ffff83083ffbe220 r11: 00000479f8b15412 Jun 29 19:02:24.767523 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 29 19:02:24.767545 (XEN) r15: 00000479e629f9f8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:24.779528 (XEN) cr3: 0000001052844000 cr2: ffff888004515760 Jun 29 19:02:24.779548 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 29 19:02:24.791525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:24.803522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:24.803549 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:24.815528 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 29 19:02:24.815548 (XEN) 00000479f7df0576 ffff82d040257d08 ffff830839700000 ffff830839702430 Jun 29 19:02:24.827529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 29 19:02:24.839521 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:24.839543 (XEN) ffff83083ffb7ee8 ffff82d040325669 ffff82d040325580 ffff830839700000 Jun 29 19:02:24.851527 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 29 19:02:24.863523 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:24.863545 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 29 19:02:24.875525 (XEN) 0000047871183b00 0000000000000007 00000000001d809c 0000000000000000 Jun 29 19:02:24.887522 (XEN) ffffffff81d643aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:24.887544 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:24.899532 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:24.899554 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 29 19:02:24.911527 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 29 19:02:24.923522 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:24.923540 (XEN) Xen call trace: Jun 29 19:02:24.923550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:24.935524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:24.935547 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:24.947535 (XEN) Jun 29 19:02:24.947550 - (XEN) *** Dumping CPU3 host state: *** Jun 29 19:02:24.947563 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:24.959528 (XEN) CPU: 3 Jun 29 19:02:24.959544 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:24.971531 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:24.971551 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 29 19:02:24.983524 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 29 19:02:24.995521 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 29 19:02:24.995544 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000001198bd496 Jun 29 19:02:25.007524 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 29 19:02:25.007546 (XEN) r15: 0000047a03fa5732 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:25.019528 (XEN) cr3: 000000006ead3000 cr2: 00007f5f811eb3d8 Jun 29 19:02:25.031519 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 29 19:02:25.031542 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:25.043522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:25.043549 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:25.055528 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 29 19:02:25.067521 (XEN) 0000047a12508a6f ffff82d04035390d ffff82d0405e7200 ffff83083ff9fea0 Jun 29 19:02:25.067543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 29 19:02:25.079524 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:25.079547 (XEN) ffff83083ff9fee8 ffff82d040325669 ffff82d040325580 ffff8308396c3000 Jun 29 19:02:25.091526 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 29 19:02:25.103524 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:25.103545 (XEN) 0000000000000000 0000000000000035 ffff8880058cde80 0000000000000246 Jun 29 19:02:25.115525 (XEN) 00000464aafdcb00 0000000000000007 000000000006ebac 0000000000000000 Jun 29 19:02:25.127521 (XEN) ffffffff81d643aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:25.127543 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:25.139522 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:25.139544 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 29 19:02:25.151526 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:25.163521 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:25.163539 (XEN) Xen call trace: Jun 29 19:02:25.163550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:25.175527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:25.175550 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:25.187528 (XEN) Jun 29 19:02:25.187543 Jun 29 19:02:25.187551 (XEN) *** Dumping CPU4 host state: *** Jun 29 19:02:25.187570 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:25.199538 (XEN) CPU: 4 Jun 29 19:02:25.199554 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:25.211531 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:25.211551 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 29 19:02:25.223527 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 29 19:02:25.235521 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 29 19:02:25.235544 (XEN) r9: ffff83083ffa8dc0 r10: ffff83083972a070 r11: 0000047b1ee7ac3b Jun 29 19:02:25.247525 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 29 19:02:25.259519 (XEN) r15: 0000047a1ee7e289 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:25.259543 (XEN) cr3: 0000001052844000 cr2: ffff88800d1236b8 Jun 29 19:02:25.271520 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 29 19:02:25.271542 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:25.283521 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:25.295528 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:25.295552 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 29 19:02:25.307522 (XEN) 0000047a20a49bc8 ffff82d040257d08 ffff8308396d0000 ffff8308396d6710 Jun 29 19:02:25.307545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 29 19:02:25.319522 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:25.319544 (XEN) ffff83083ff87ee8 ffff82d040325669 ffff82d040325580 ffff8308396d0000 Jun 29 19:02:25.331529 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 29 19:02:25.343521 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:25.343542 (XEN) 0000000000000000 0000000000000031 ffff8880058c9f80 0000000000000246 Jun 29 19:02:25.355528 (XEN) 00000479a9e65b00 00000479a9e65b00 0000000000188494 0000000000000000 Jun 29 19:02:25.367521 (XEN) ffffffff81d643aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:25.367543 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:25.379525 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:25.391517 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 29 19:02:25.391539 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 29 19:02:25.403524 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:25.403542 (XEN) Xen call trace: Jun 29 19:02:25.403552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:25.415527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:25.427520 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:25.427542 (XEN) Jun 29 19:02:25.427551 - (XEN) *** Dumping CPU5 host state: *** Jun 29 19:02:25.427562 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:25.439528 (XEN) CPU: 5 Jun 29 19:02:25.439544 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:25.451534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:25.451555 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 29 19:02:25.463530 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 29 19:02:25.475523 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 29 19:02:25.475545 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000011c161a10 Jun 29 19:02:25.487525 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 29 19:02:25.499528 (XEN) r15: 0000047a03fa3e26 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:25.499550 (XEN) cr3: 000000006ead3000 cr2: ffff888003b5eb00 Jun 29 19:02:25.511530 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 29 19:02:25.511552 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:25.523524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:25.535521 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:25.535544 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 29 19:02:25.547521 (XEN) 0000047a2efabd7a ffff82d04035390d ffff82d0405e7300 ffff830839bf7ea0 Jun 29 19:02:25.547544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 29 19:02:25.559424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:25.559446 (XEN) ffff830839bf7ee8 ffff82d040325669 ffff82d040325580 ffff8308396df000 Jun 29 19:02:25.571421 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 29 19:02:25.583415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:25.583437 (XEN) 0000000000000000 000000000000002d ffff8880058ade80 0000000000000246 Jun 29 19:02:25.595418 (XEN) 0000046eeb80cb00 0000000000000007 00000000000dcfcc 0000000000000000 Jun 29 19:02:25.607413 (XEN) ffffffff81d643aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:25.607435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:25.619419 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:25.631413 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 29 19:02:25.631434 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:25.643458 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:25.643476 (XEN) Xen call trace: Jun 29 19:02:25.643486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:25.655419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:25.667414 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:25.667436 (XEN) Jun 29 19:02:25.667444 Jun 29 19:02:25.667451 (XEN) *** Dumping CPU6 host state: *** Jun 29 19:02:25.667462 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:25.679430 (XEN) CPU: 6 Jun 29 19:02:25.679445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:25.691422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:25.691442 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 29 19:02:25.703421 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 29 19:02:25.715416 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 29 19:02:25.715438 (XEN) r9: ffff830839bd3010 r10: ffff83083976b070 r11: 0000047b0405d62c Jun 29 19:02:25.727421 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 29 19:02:25.739413 (XEN) r15: 0000047a3026ab72 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:25.739435 (XEN) cr3: 0000001052844000 cr2: 0000559f37b01200 Jun 29 19:02:25.751414 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 29 19:02:25.751436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:25.763417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:25.775414 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:25.775437 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 29 19:02:25.787416 (XEN) 0000047a3d4eb8d0 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 29 19:02:25.787446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 29 19:02:25.799415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:25.811413 (XEN) ffff830839bdfee8 ffff82d040325669 ffff82d040325580 ffff830839723000 Jun 29 19:02:25.811436 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 29 19:02:25.823418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:25.823439 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Jun 29 19:02:25.835421 (XEN) 00000479a9e65b00 0000000000000007 00000000001578bc 0000000000000000 Jun 29 19:02:25.847413 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:25.847435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:25.859419 (XEN) ffffc900401cbec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:25.871419 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 29 19:02:25.871440 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 29 19:02:25.883417 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:25.883435 (XEN) Xen call trace: Jun 29 19:02:25.883445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:25.895420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:25.907415 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:25.907437 (XEN) Jun 29 19:02:25.907445 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU7 host state: *** Jun 29 19:02:25.919417 Jun 29 19:02:25.919431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:25.919447 (XEN) CPU: 7 Jun 29 19:02:25.919455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:25.931424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:25.943418 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 29 19:02:25.943441 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 29 19:02:25.955416 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 29 19:02:25.955439 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000011e108097 Jun 29 19:02:25.967419 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 29 19:02:25.979415 (XEN) r15: 0000047a3f954859 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:25.979437 (XEN) cr3: 000000006ead3000 cr2: 00007fe25589b3d8 Jun 29 19:02:25.991413 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 29 19:02:25.991434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:26.003422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:26.015414 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:26.015425 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 29 19:02:26.027398 (XEN) 0000047a3f960778 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 29 19:02:26.027412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 29 19:02:26.039415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:26.051420 (XEN) ffff830839bc7ee8 ffff82d040325669 ffff82d040325580 ffff8308396bf000 Jun 29 19:02:26.051442 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 29 19:02:26.063406 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:26.063416 (XEN) 0000000000000000 0000000000000036 ffff8880058cee40 0000000000000246 Jun 29 19:02:26.075403 (XEN) 00000476cd7a5b00 0000000000000040 0000000000272bbc 0000000000000000 Jun 29 19:02:26.087408 (XEN) ffffffff81d643aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:26.087426 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:26.099416 (XEN) ffffc900402b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:26.111421 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 29 19:02:26.111443 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:26.123427 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:26.123445 (XEN) Xen call trace: Jun 29 19:02:26.123455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:26.135432 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:26.147426 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:26.147447 (XEN) Jun 29 19:02:26.147456 (XEN) 22 [0/0/(XEN) *** Dumping CPU8 host state: *** Jun 29 19:02:26.159425 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:26.159448 (XEN) CPU: 8 Jun 29 19:02:26.159457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:26.171435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:26.183426 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 29 19:02:26.183449 (XEN) rdx: ffff830839baffff rsi: Jun 29 19:02:26.187684 ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 29 19:02:26.195433 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 29 19:02:26.195455 (XEN) Jun 29 19:02:26.195837 r9: ffff830839bbddf0 r10: ffff8308396ec070 r11: 0000047b1ee859e9 Jun 29 19:02:26.207430 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 29 19:02:26.219429 (XEN) r15: 0000047a4baedaaa cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:26.219452 (XEN) cr3: 0000001052844000 cr2: ffff88800d1236b8 Jun 29 19:02:26.231424 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 29 19:02:26.231445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:26.243428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:26.255422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:26.255444 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 29 19:02:26.267417 (XEN) 0000047a59fbd669 ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 29 19:02:26.267439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 29 19:02:26.279418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:26.291415 (XEN) ffff830839bafee8 ffff82d040325669 ffff82d040325580 ffff83083975a000 Jun 29 19:02:26.291438 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 29 19:02:26.303418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:26.315418 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 29 19:02:26.315439 (XEN) 00000479a9e65b00 00000479a9e65b00 00000000002ed2d4 0000000000000000 Jun 29 19:02:26.327419 (XEN) ffffffff81d643aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:26.327441 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:26.339422 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:26.351414 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 29 19:02:26.351435 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 29 19:02:26.363418 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:26.363436 (XEN) Xen call trace: Jun 29 19:02:26.375421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:26.375446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:26.387417 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:26.387438 (XEN) Jun 29 19:02:26.387447 ]: s=5 n=4 x=0(XEN) *** Dumping CPU9 host state: *** Jun 29 19:02:26.399414 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:26.399437 (XEN) CPU: 9 Jun 29 19:02:26.399446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:26.411428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:26.423417 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 29 19:02:26.423439 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 29 19:02:26.435421 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 29 19:02:26.435443 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000000011d2e6085 Jun 29 19:02:26.447419 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 29 19:02:26.459421 (XEN) r15: 0000047a4badf888 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:26.459443 (XEN) cr3: 000000006ead3000 cr2: 00007fb4d963a9e0 Jun 29 19:02:26.471417 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 29 19:02:26.471439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:26.483418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:26.495423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:26.495445 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 29 19:02:26.507417 (XEN) 0000047a6857eab6 ffff82d04035390d ffff82d0405e7500 ffff830839b9fea0 Jun 29 19:02:26.507439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 29 19:02:26.519419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:26.531416 (XEN) ffff830839b9fee8 ffff82d040325669 ffff82d040325580 ffff830839ba5000 Jun 29 19:02:26.531438 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839b9fde0 Jun 29 19:02:26.543418 (XEN) ffff82d040329480 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:26.555412 (XEN) 0000000000000000 0000000000000028 ffff8880058a8fc0 0000000000000246 Jun 29 19:02:26.555434 (XEN) 00000479a9e65b00 0000000000000007 00000000002e416c 0000000000000000 Jun 29 19:02:26.567416 (XEN) ffffffff81d643aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:26.567438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:26.579420 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:26.591416 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 29 19:02:26.591438 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:26.603417 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:26.603435 (XEN) Xen call trace: Jun 29 19:02:26.615413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:26.615437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:26.627416 (XEN) [] F continue_running+0x5b/0x5d Jun 29 19:02:26.627437 (XEN) Jun 29 19:02:26.627445 Jun 29 19:02:26.627452 (XEN) *** Dumping CPU10 host state: *** Jun 29 19:02:26.639417 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:26.639442 (XEN) CPU: 10 Jun 29 19:02:26.651410 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:26.651437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:26.663415 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 29 19:02:26.663445 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 29 19:02:26.675419 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 29 19:02:26.687417 (XEN) r9: ffff830839b91c60 r10: ffff830839b8e220 r11: 0000047a89a6b236 Jun 29 19:02:26.687440 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 29 19:02:26.699415 (XEN) r15: 0000047a749dc79b cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:26.699437 (XEN) cr3: 0000001052844000 cr2: ffff88800d109580 Jun 29 19:02:26.711417 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 29 19:02:26.711438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:26.723423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:26.735420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:26.735442 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 29 19:02:26.747420 (XEN) 0000047a76a8f406 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 29 19:02:26.747442 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 29 19:02:26.759419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:26.771416 (XEN) ffff830839b87ee8 ffff82d040325669 ffff82d040325580 ffff83083976e000 Jun 29 19:02:26.771439 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 29 19:02:26.783419 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:26.795413 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 29 19:02:26.795435 (XEN) 00000479020d9b00 0000000000000001 000000000018118c 0000000000000000 Jun 29 19:02:26.807415 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:26.819412 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:26.819434 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:26.831419 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 29 19:02:26.831441 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 29 19:02:26.843420 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:26.843438 (XEN) Xen call trace: Jun 29 19:02:26.855412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:26.855436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:26.867417 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:26.867439 (XEN) Jun 29 19:02:26.867447 - (XEN) *** Dumping CPU11 host state: *** Jun 29 19:02:26.879419 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:26.879442 (XEN) CPU: 11 Jun 29 19:02:26.891414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:26.891440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:26.903416 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 29 19:02:26.903439 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 29 19:02:26.915419 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 29 19:02:26.927420 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000011aeb9dcc Jun 29 19:02:26.927443 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 29 19:02:26.939417 (XEN) r15: 0000047a7b30f588 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:26.939439 (XEN) cr3: 000000006ead3000 cr2: 000055b6f22a65b0 Jun 29 19:02:26.951387 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 29 19:02:26.963417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:26.963447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:26.975419 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:26.975441 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 29 19:02:26.987419 (XEN) 0000047a850211aa ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 29 19:02:26.999412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 29 19:02:26.999433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:27.011417 (XEN) ffff830839b6fee8 ffff82d040325669 ffff82d040325580 ffff8308396d0000 Jun 29 19:02:27.011439 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 29 19:02:27.023417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:27.035416 (XEN) 0000000000000000 0000000000000031 ffff8880058c9f80 0000000000000246 Jun 29 19:02:27.035437 (XEN) 0000046a862adb00 0000000000000004 0000000000187e54 0000000000000000 Jun 29 19:02:27.047415 (XEN) ffffffff81d643aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:27.059415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:27.059436 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:27.071418 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 29 19:02:27.071440 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:27.083426 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:27.083444 (XEN) Xen call trace: Jun 29 19:02:27.095415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:27.095439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:27.107417 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:27.107438 (XEN) Jun 29 19:02:27.107446 Jun 29 19:02:27.107453 (XEN) 24 [0/0/(XEN) *** Dumping CPU12 host state: *** Jun 29 19:02:27.119420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:27.131415 (XEN) CPU: 12 Jun 29 19:02:27.131431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:27.131451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:27.143420 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 29 19:02:27.143442 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 29 19:02:27.155420 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 29 19:02:27.167414 (XEN) r9: ffff830839b65ac0 r10: ffff830839767070 r11: 0000047ab6cc67d2 Jun 29 19:02:27.167436 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 29 19:02:27.179419 (XEN) r15: 0000047a7b31b19f cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:27.191413 (XEN) cr3: 0000001052844000 cr2: ffff88800a097560 Jun 29 19:02:27.191433 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 29 19:02:27.203413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:27.203434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:27.215424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:27.227415 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 29 19:02:27.227435 (XEN) 0000047a8749f2ed ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 29 19:02:27.239415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 29 19:02:27.239436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:27.251417 (XEN) ffff830839b57ee8 ffff82d040325669 ffff82d040325580 ffff830839767000 Jun 29 19:02:27.263416 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 29 19:02:27.263446 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:27.275415 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 29 19:02:27.275436 (XEN) 00000479a9e65b00 0000000000000007 0000000000153824 0000000000000000 Jun 29 19:02:27.287419 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:27.299416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:27.299438 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:27.311420 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 29 19:02:27.323414 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 29 19:02:27.323436 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:27.335414 (XEN) Xen call trace: Jun 29 19:02:27.335431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:27.335449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:27.347424 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:27.347445 (XEN) Jun 29 19:02:27.359411 ]: s=6 n=4 x=0(XEN) *** Dumping CPU13 host state: *** Jun 29 19:02:27.359432 Jun 29 19:02:27.359440 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:27.371414 (XEN) CPU: 13 Jun 29 19:02:27.371430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:27.371450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:27.383417 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 29 19:02:27.383439 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 29 19:02:27.395423 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 29 19:02:27.407414 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000047ab6cc6795 Jun 29 19:02:27.407436 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 29 19:02:27.419421 (XEN) r15: 0000047a935be04f cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:27.431413 (XEN) cr3: 0000001052844000 cr2: 0000559f37b01200 Jun 29 19:02:27.431433 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 29 19:02:27.443413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:27.443435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:27.455421 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:27.467421 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 29 19:02:27.467441 (XEN) 0000047aa1bb0115 ffff82d04035390d ffff82d0405e7700 ffff830839b47ea0 Jun 29 19:02:27.479415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 29 19:02:27.479436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:27.491418 (XEN) ffff830839b47ee8 ffff82d040325669 ffff82d040325580 ffff830839704000 Jun 29 19:02:27.503411 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 29 19:02:27.503434 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:27.515415 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 29 19:02:27.515436 (XEN) 00000479a9e65b00 0000000000000007 000000000075c954 0000000000000000 Jun 29 19:02:27.527420 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:27.539417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:27.539439 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:27.551417 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 29 19:02:27.563428 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Jun 29 19:02:27.563450 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:27.575414 (XEN) Xen call trace: Jun 29 19:02:27.575431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:27.575448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:27.587420 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:27.587441 (XEN) Jun 29 19:02:27.599418 (XEN) 25 [0/0/(XEN) *** Dumping CPU14 host state: *** Jun 29 19:02:27.599439 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:27.611418 (XEN) CPU: 14 Jun 29 19:02:27.611434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:27.623411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:27.623432 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 29 19:02:27.635414 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 29 19:02:27.635436 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 29 19:02:27.647416 (XEN) r9: ffff830839b39940 r10: ffff830839746070 r11: 0000047b317f71c4 Jun 29 19:02:27.647439 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 29 19:02:27.659419 (XEN) r15: 0000047a935d1978 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:02:27.671415 (XEN) cr3: 0000001052844000 cr2: 000055ae604d5060 Jun 29 19:02:27.671435 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 29 19:02:27.683415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:27.683436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:27.695424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:27.707419 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 29 19:02:27.707438 (XEN) 0000047ab00c1ab0 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 29 19:02:27.719416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 29 19:02:27.719436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:27.731419 (XEN) ffff830839b2fee8 ffff82d040325669 ffff82d040325580 ffff83083970f000 Jun 29 19:02:27.743415 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 29 19:02:27.743437 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:27.755418 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 29 19:02:27.767412 (XEN) 00000479a9e65b00 0000000000000007 00000000001aabbc 0000000000000000 Jun 29 19:02:27.767434 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:27.779416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:27.779438 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:27.791419 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 29 19:02:27.803415 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 29 19:02:27.803437 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:27.815414 (XEN) Xen call trace: Jun 29 19:02:27.815431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:27.827412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:27.827435 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:27.839421 (XEN) Jun 29 19:02:27.839436 ]: s=6 n=4 x=0(XEN) *** Dumping CPU15 host state: *** Jun 29 19:02:27.839450 Jun 29 19:02:27.839457 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:27.851415 (XEN) CPU: 15 Jun 29 19:02:27.851439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:27.863413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:27.863434 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 29 19:02:27.875413 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 29 19:02:27.875436 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 29 19:02:27.887415 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000000011d62937c Jun 29 19:02:27.887436 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 29 19:02:27.899421 (XEN) r15: 0000047ab6cbfc8c cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:27.911415 (XEN) cr3: 000000006ead3000 cr2: ffff8880045157e0 Jun 29 19:02:27.911434 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 29 19:02:27.923415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:27.923436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:27.935422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:27.947427 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 29 19:02:27.947447 (XEN) 0000047abe6b1508 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 29 19:02:27.959415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 29 19:02:27.959436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:27.971422 (XEN) ffff830839b17ee8 ffff82d040325669 ffff82d040325580 ffff8308396d8000 Jun 29 19:02:27.997605 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 29 19:02:27.997634 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:27.997664 (XEN) 0000000000000000 000000000000002f ffff8880058c8000 0000000000000246 Jun 29 19:02:28.007411 (XEN) 000004740f92db00 0000000000000007 00000000000b13f4 0000000000000000 Jun 29 19:02:28.007432 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:28.019471 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:28.019483 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:28.031495 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 29 19:02:28.043498 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:28.043518 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:28.055499 (XEN) Xen call trace: Jun 29 19:02:28.055517 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:28.067496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:28.067520 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:28.079488 (XEN) Jun 29 19:02:28.079503 (XEN) 26 [0/0/(XEN) *** Dumping CPU16 host state: *** Jun 29 19:02:28.079518 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:28.091503 (XEN) CPU: 16 Jun 29 19:02:28.091520 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:28.103515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:28.103535 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 29 19:02:28.115502 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 29 19:02:28.115525 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 29 19:02:28.127506 (XEN) r9: ffff830839b0c780 r10: ffff8308396e5070 r11: 0000047b317f711a Jun 29 19:02:28.139502 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 29 19:02:28.139524 (XEN) r15: 0000047abc539a17 cr0: 0000000 Jun 29 19:02:28.143703 080050033 cr4: 0000000000372660 Jun 29 19:02:28.151506 (XEN) cr3: 0000001052844000 cr2: ffff8880087bbfe0 Jun 29 19:02:28.151526 (XEN) fsb: 0000000000000000 gsb: f Jun 29 19:02:28.151880 fff88801f2c0000 gss: 0000000000000000 Jun 29 19:02:28.163507 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:28.163528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:28.175515 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:28.187507 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 29 19:02:28.187527 (XEN) 0000047accbc2967 ffff82d040257d08 ffff8308396c9000 ffff8308396d6f50 Jun 29 19:02:28.199510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 29 19:02:28.199530 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:28.211495 (XEN) ffff830839dffee8 ffff82d040325669 ffff82d040325580 ffff8308396c9000 Jun 29 19:02:28.223500 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 29 19:02:28.223522 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:28.235494 (XEN) 0000000000000000 0000000000000033 ffff8880058cbf00 0000000000000246 Jun 29 19:02:28.247490 (XEN) 00000479a9e65b00 0000000000000007 00000000000dfe7c 0000000000000000 Jun 29 19:02:28.247512 (XEN) ffffffff81d643aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:28.259492 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:28.271490 (XEN) ffffc9004029bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:28.271512 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 29 19:02:28.283492 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 29 19:02:28.283514 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:28.295491 (XEN) Xen call trace: Jun 29 19:02:28.295509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:28.307490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:28.307513 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:28.319497 (XEN) Jun 29 19:02:28.319512 ]: s=6 n=4 x=0(XEN) *** Dumping CPU17 host state: *** Jun 29 19:02:28.319526 Jun 29 19:02:28.319533 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:28.331496 (XEN) CPU: 17 Jun 29 19:02:28.331513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:28.343492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:28.343512 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 29 19:02:28.355491 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 29 19:02:28.355514 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 29 19:02:28.367493 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000000011d1da08e Jun 29 19:02:28.379490 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 29 19:02:28.379513 (XEN) r15: 0000047ab6ccedd9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:28.391502 (XEN) cr3: 000000006ead3000 cr2: ffff8880087bb780 Jun 29 19:02:28.391522 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 29 19:02:28.403491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:28.403513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:28.415500 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:28.427493 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 29 19:02:28.427513 (XEN) 0000047acef761ff ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 29 19:02:28.439501 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 29 19:02:28.451487 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:28.451510 (XEN) ffff830839de7ee8 ffff82d040325669 ffff82d040325580 ffff830839def000 Jun 29 19:02:28.463491 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839de7de0 Jun 29 19:02:28.463513 (XEN) ffff82d040329480 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:28.475495 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 29 19:02:28.487490 (XEN) 00000479a9e65b00 00000479a9e65b00 00000000009e4aac 0000000000000000 Jun 29 19:02:28.487512 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:28.499495 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:28.511487 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:28.511509 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 29 19:02:28.523496 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:28.523517 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:28.535491 (XEN) Xen call trace: Jun 29 19:02:28.535508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:28.547492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:28.547515 (XEN) [] F continue_running+0x5b/0x5d Jun 29 19:02:28.559491 (XEN) Jun 29 19:02:28.559506 (XEN) 27 [0/0/(XEN) *** Dumping CPU18 host state: *** Jun 29 19:02:28.559521 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:02:28.571494 (XEN) CPU: 18 Jun 29 19:02:28.571511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:28.583495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:02:28.583515 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 29 19:02:28.595492 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 29 19:02:28.595514 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 29 19:02:28.607495 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 0000047847bdc190 Jun 29 19:02:28.619495 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 29 19:02:28.619517 (XEN) r15: 0000047adb301a60 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:02:28.631494 (XEN) cr3: 000000006ead3000 cr2: 0000556320af8818 Jun 29 19:02:28.631514 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 29 19:02:28.643494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:02:28.655487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:02:28.655515 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:02:28.667492 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 29 19:02:28.667512 (XEN) 0000047ae96bd1fe ffff82d04035390d ffff82d0405e7980 ffff830839dd7ea0 Jun 29 19:02:28.679496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 29 19:02:28.691489 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:02:28.691512 (XEN) ffff830839dd7ee8 ffff82d040325669 ffff82d040325580 ffff830839753000 Jun 29 19:02:28.703496 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 29 19:02:28.703518 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:02:28.715542 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 29 19:02:28.727491 (XEN) 00000479a9e65b00 00000479a9e65b00 000000000012c1a4 0000000000000000 Jun 29 19:02:28.727513 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:02:28.739503 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:02:28.751491 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:02:28.751512 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 29 19:02:28.763493 (XEN) 00000037f97f9000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:02:28.775488 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:02:28.775507 (XEN) Xen call trace: Jun 29 19:02:28.775517 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:02:28.787493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:02:28.787516 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:02:28.799471 (XEN) Jun 29 19:02:28.799486 ]: s=5 n=5 x=0 v=0 Jun 29 19:02:28.799496 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 29 19:02:28.823475 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 29 19:02:28.823494 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 29 19:02:28.835490 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 29 19:02:28.835509 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 29 19:02:28.835520 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 29 19:02:28.847492 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 29 19:02:28.847511 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 29 19:02:28.859483 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 29 19:02:28.859503 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 29 19:02:28.859515 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 29 19:02:28.871488 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 29 19:02:28.871507 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 29 19:02:28.871518 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 29 19:02:28.883486 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 29 19:02:28.883505 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 29 19:02:28.883517 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 29 19:02:28.895488 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 29 19:02:28.895507 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 29 19:02:28.895518 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 29 19:02:28.907492 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 29 19:02:28.907511 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 29 19:02:28.907522 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 29 19:02:28.919490 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 29 19:02:28.919508 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 29 19:02:28.931491 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 29 19:02:28.931510 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 29 19:02:28.931521 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 29 19:02:28.943488 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 29 19:02:28.943507 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 29 19:02:28.943519 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 29 19:02:28.955487 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 29 19:02:28.955506 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 29 19:02:28.955518 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 29 19:02:28.967490 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 29 19:02:28.967509 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 29 19:02:28.979489 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 29 19:02:28.979508 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 29 19:02:28.979519 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 29 19:02:28.991490 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 29 19:02:28.991509 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 29 19:02:28.991521 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 29 19:02:29.003491 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 29 19:02:29.003510 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 29 19:02:29.015488 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 29 19:02:29.015509 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 29 19:02:29.015521 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 29 19:02:29.027487 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 29 19:02:29.027514 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 29 19:02:29.027526 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 29 19:02:29.039491 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 29 19:02:29.039510 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 29 19:02:29.039521 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 29 19:02:29.051491 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 29 19:02:29.051510 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 29 19:02:29.063487 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 29 19:02:29.063507 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 29 19:02:29.063518 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 29 19:02:29.075489 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 29 19:02:29.075508 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 29 19:02:29.075520 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 29 19:02:29.087491 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 29 19:02:29.087510 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 29 19:02:29.087522 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 29 19:02:29.099491 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 29 19:02:29.099511 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 29 19:02:29.111495 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 29 19:02:29.111514 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 29 19:02:29.111526 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 29 19:02:29.123489 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 29 19:02:29.123508 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 29 19:02:29.123520 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 29 19:02:29.135490 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 29 19:02:29.135509 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 29 19:02:29.135520 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 29 19:02:29.147491 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 29 19:02:29.147510 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 29 19:02:29.159489 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 29 19:02:29.159508 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 29 19:02:29.159520 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 29 19:02:29.171491 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 29 19:02:29.171510 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 29 19:02:29.171522 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 29 19:02:29.183491 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 29 19:02:29.183510 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 29 19:02:29.183522 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 29 19:02:29.195492 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 29 19:02:29.195511 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 29 19:02:29.207488 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 29 19:02:29.207507 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 29 19:02:29.207519 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 29 19:02:29.219490 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 29 19:02:29.219509 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 29 19:02:29.219520 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 29 19:02:29.231492 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 29 19:02:29.231512 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 29 19:02:29.243483 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 29 19:02:29.243503 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 29 19:02:29.243515 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 29 19:02:29.255493 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 29 19:02:29.255512 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 29 19:02:29.255524 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 29 19:02:29.267489 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 29 19:02:29.267508 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 29 19:02:29.267520 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 29 19:02:29.279489 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 29 19:02:29.279508 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 29 19:02:29.291486 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 29 19:02:29.291507 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 29 19:02:29.291526 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 29 19:02:29.303486 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 29 19:02:29.303505 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 29 19:02:29.303517 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 29 19:02:29.315488 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 29 19:02:29.315507 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 29 19:02:29.315519 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Jun 29 19:02:29.327491 (XEN) 144 [1/1/ - ]: s=6 n=3 x=0 Jun 29 19:02:29.327510 (XEN) 145 [1/1/ - ]: s=6 n=4 x=0 Jun 29 19:02:29.327521 (XEN) 146 [1/1/ - ]: s=6 n=5 x=0 Jun 29 19:02:29.339488 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Jun 29 19:02:29.339507 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 29 19:02:29.351482 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Jun 29 19:02:29.351502 (XEN) 150 [1/1/ - ]: s=6 n=9 x=0 Jun 29 19:02:29.351513 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 29 19:02:29.363487 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 29 19:02:29.363507 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 29 19:02:29.363518 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 29 19:02:29.375485 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 29 19:02:29.375504 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 29 19:02:29.375515 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jun 29 19:02:29.387487 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 29 19:02:29.387506 (XEN) 159 [1/1/ - ]: s=6 n=18 x=0 Jun 29 19:02:29.399484 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 29 19:02:29.399504 (XEN) 161 [1/1/ - ]: s=6 n=20 x=0 Jun 29 19:02:29.399515 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jun 29 19:02:29.411486 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 29 19:02:29.411505 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 29 19:02:29.411516 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 29 19:02:29.423488 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 29 19:02:29.423507 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 29 19:02:29.423518 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 29 19:02:29.435489 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 29 19:02:29.435508 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 29 19:02:29.447484 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 29 19:02:29.447503 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 29 19:02:29.447515 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 29 19:02:29.459486 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 29 19:02:29.459506 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 29 19:02:29.459517 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 29 19:02:29.471488 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 29 19:02:29.471507 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 29 19:02:29.483483 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 29 19:02:29.483503 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 29 19:02:29.483515 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 29 19:02:29.495486 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 29 19:02:29.495505 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 29 19:02:29.495517 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 29 19:02:29.507488 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 29 19:02:29.507506 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 29 19:02:29.519481 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 29 19:02:29.519501 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 29 19:02:29.519513 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 29 19:02:29.531487 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 29 19:02:29.531505 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 29 19:02:29.531517 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 29 19:02:29.543488 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 29 19:02:29.543506 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 29 19:02:29.543518 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 29 19:02:29.555488 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 29 19:02:29.555506 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 29 19:02:29.567486 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 29 19:02:29.567514 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 29 19:02:29.567527 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 29 19:02:29.579485 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 29 19:02:29.579504 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 29 19:02:29.579515 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 29 19:02:29.591488 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 29 19:02:29.591507 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 29 19:02:29.603485 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 29 19:02:29.603504 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 29 19:02:29.603516 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 29 19:02:29.615487 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 29 19:02:29.615506 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 29 19:02:29.615518 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 29 19:02:29.627489 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 29 19:02:29.627508 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 29 19:02:29.639486 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 29 19:02:29.639506 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 29 19:02:29.639518 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 29 19:02:29.651489 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 29 19:02:29.651508 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 29 19:02:29.651520 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 29 19:02:29.663491 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 29 19:02:29.663510 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 29 19:02:29.663521 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 29 19:02:29.675489 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 29 19:02:29.675508 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 29 19:02:29.687487 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 29 19:02:29.687506 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 29 19:02:29.687518 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 29 19:02:29.699488 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 29 19:02:29.699507 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 29 19:02:29.699519 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 29 19:02:29.711493 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 29 19:02:29.711512 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 29 19:02:29.723484 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 29 19:02:29.723504 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 29 19:02:29.723516 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 29 19:02:29.735487 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 29 19:02:29.735506 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 29 19:02:29.735518 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 29 19:02:29.747488 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 29 19:02:29.747507 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 29 19:02:29.747519 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 29 19:02:29.759488 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 29 19:02:29.759506 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 29 19:02:29.771487 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 29 19:02:29.771506 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 29 19:02:29.771518 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 29 19:02:29.783487 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 29 19:02:29.783506 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 29 19:02:29.783518 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 29 19:02:29.795489 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 29 19:02:29.795507 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 29 19:02:29.807486 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 29 19:02:29.807506 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 29 19:02:29.807517 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 29 19:02:29.819485 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 29 19:02:29.819504 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 29 19:02:29.819515 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 29 19:02:29.831488 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 29 19:02:29.831506 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 29 19:02:29.843493 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 29 19:02:29.843513 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 29 19:02:29.843525 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 29 19:02:29.855486 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 29 19:02:29.855505 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 29 19:02:29.855517 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 29 19:02:29.867489 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 29 19:02:29.867508 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 29 19:02:29.879484 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 29 19:02:29.879504 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 29 19:02:29.879517 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 29 19:02:29.891483 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 29 19:02:29.891502 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 29 19:02:29.891513 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 29 19:02:29.903495 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 29 19:02:29.903515 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 29 19:02:29.903526 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 29 19:02:29.915489 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 29 19:02:29.915507 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 29 19:02:29.927458 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 29 19:02:29.927477 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 29 19:02:29.927489 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 29 19:02:29.939487 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 29 19:02:29.939506 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 29 19:02:29.939517 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 29 19:02:29.951489 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 29 19:02:29.951507 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 29 19:02:29.963420 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 29 19:02:29.963439 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 29 19:02:29.963451 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 29 19:02:29.975410 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 29 19:02:29.975429 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 29 19:02:29.975441 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 29 19:02:29.987411 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 29 19:02:29.987430 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 29 19:02:29.999409 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 29 19:02:29.999428 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 29 19:02:29.999440 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 29 19:02:30.011411 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 29 19:02:30.011430 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 29 19:02:30.011441 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 29 19:02:30.023410 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 29 19:02:30.023419 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 29 19:02:30.035395 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 29 19:02:30.035406 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 29 19:02:30.035413 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 29 19:02:30.047397 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 29 19:02:30.047412 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 29 19:02:30.047421 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 29 19:02:30.059414 (XEN) 309 [0/1/ - ]: s=6 n=28 x=0 Jun 29 19:02:30.059432 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 29 19:02:30.059444 (XEN) 311 [0/1/ - ]: s=6 n=30 x=0 Jun 29 19:02:30.071416 (XEN) 312 [1/1/ - ]: s=6 n=31 x=0 Jun 29 19:02:30.071435 (XEN) 313 [1/1/ - ]: s=6 n=32 x=0 Jun 29 19:02:30.087428 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 29 19:02:30.087447 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Jun 29 19:02:30.087459 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 29 19:02:30.087470 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jun 29 19:02:30.099424 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 29 19:02:30.099443 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Jun 29 19:02:30.099455 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 29 19:02:30.111418 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Jun 29 19:02:30.111446 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 29 19:02:30.127428 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 29 19:02:30.127448 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jun 29 19:02:30.127459 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 29 19:02:30.127470 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 29 19:02:30.139420 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jun 29 19:02:30.139439 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 29 19:02:30.139450 (XEN) 329 [1/1/ - ]: s=6 n=48 x=0 Jun 29 19:02:30.155512 (XEN) 330 [1/1/ - ]: s=6 n=49 x=0 Jun 29 19:02:30.155531 (XEN) 331 [1/1/ - ]: s=6 n=50 x=0 Jun 29 19:02:30.155542 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 29 19:02:30.155749 Jun 29 19:02:30.167493 (XEN) 333 [1/1/ - ]: s=6 n=52 x=0 Jun 29 19:02:30.167520 (XEN) 334 [1/1/ - ]: s=6 n=53 x=0 Jun 29 19:02:30.167533 (XEN) 335 [0/1/ - ]: s= Jun 29 19:02:30.167868 6 n=54 x=0 Jun 29 19:02:30.179501 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Jun 29 19:02:30.179520 (XEN) 337 [0/0/ - ]: s=3 n=30 x=0 d=0 p=420 Jun 29 19:02:30.179533 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Jun 29 19:02:30.191506 (XEN) 339 [0/0/ - ]: s=4 n=29 x=0 p=9 i=9 Jun 29 19:02:30.191526 (XEN) 340 [0/0/ - ]: s=4 n=2 x=0 p=1319 i=74 Jun 29 19:02:30.203503 (XEN) 341 [0/0/ - ]: s=4 n=44 x=0 p=1318 i=75 Jun 29 19:02:30.203523 (XEN) 342 [0/0/ - ]: s=4 n=42 x=0 p=1317 i=76 Jun 29 19:02:30.215494 (XEN) 343 [0/0/ - ]: s=4 n=14 x=0 p=1316 i=77 Jun 29 19:02:30.215514 (XEN) 344 [0/0/ - ]: s=4 n=16 x=0 p=1315 i=78 Jun 29 19:02:30.227498 (XEN) 345 [0/0/ - ]: s=4 n=24 x=0 p=1314 i=79 Jun 29 19:02:30.227519 (XEN) 346 [0/0/ - ]: s=4 n=35 x=0 p=1313 i=80 Jun 29 19:02:30.227532 (XEN) 347 [0/0/ - ]: s=4 n=53 x=0 p=1312 i=81 Jun 29 19:02:30.239492 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Jun 29 19:02:30.239511 (XEN) 349 [0/0/ - ]: s=4 n=32 x=0 p=1311 i=82 Jun 29 19:02:30.251491 (XEN) 350 [0/0/ - ]: s=4 n=1 x=0 p=1310 i=83 Jun 29 19:02:30.251511 (XEN) 351 [0/0/ - ]: s=4 n=10 x=0 p=8 i=8 Jun 29 19:02:30.263487 (XEN) 352 [0/0/ - ]: s=4 n=26 x=0 p=18 i=18 Jun 29 19:02:30.263508 (XEN) 353 [0/0/ - ]: s=4 n=49 x=0 p=1300 i=93 Jun 29 19:02:30.275485 (XEN) 354 [0/0/ - ]: s=4 n=28 x=0 p=1299 i=94 Jun 29 19:02:30.275505 (XEN) 355 [0/0/ - ]: s=4 n=29 x=0 p=1298 i=95 Jun 29 19:02:30.287487 (XEN) 356 [0/0/ - ]: s=4 n=54 x=0 p=1297 i=96 Jun 29 19:02:30.287508 (XEN) 357 [0/0/ - ]: s=4 n=55 x=0 p=1296 i=97 Jun 29 19:02:30.287521 (XEN) 358 [0/0/ - ]: s=4 n=16 x=0 p=1295 i=98 Jun 29 19:02:30.299491 (XEN) 359 [0/0/ - ]: s=4 n=53 x=0 p=1294 i=99 Jun 29 19:02:30.299511 (XEN) 360 [0/0/ - ]: s=4 n=14 x=0 p=1293 i=100 Jun 29 19:02:30.311488 (XEN) 361 [0/0/ - ]: s=4 n=51 x=0 p=1292 i=101 Jun 29 19:02:30.311508 (XEN) 362 [0/0/ - ]: s=4 n=48 x=0 p=1291 i=102 Jun 29 19:02:30.323492 (XEN) 363 [0/0/ - ]: s=4 n=10 x=0 p=1290 i=103 Jun 29 19:02:30.323512 (XEN) 364 [0/0/ - ]: s=4 n=46 x=0 p=1289 i=104 Jun 29 19:02:30.335489 (XEN) 365 [0/0/ - ]: s=4 n=47 x=0 p=1288 i=105 Jun 29 19:02:30.335510 (XEN) 366 [0/0/ - ]: s=4 n=5 x=0 p=1287 i=106 Jun 29 19:02:30.347486 (XEN) 367 [0/0/ - ]: s=4 n=45 x=0 p=1286 i=107 Jun 29 19:02:30.347506 (XEN) 368 [0/0/ - ]: s=4 n=3 x=0 p=1285 i=108 Jun 29 19:02:30.359486 (XEN) 369 [0/0/ - ]: s=4 n=43 x=0 p=1284 i=109 Jun 29 19:02:30.359507 (XEN) 370 [0/0/ - ]: s=4 n=22 x=0 p=1283 i=110 Jun 29 19:02:30.371487 (XEN) 371 [0/0/ - ]: s=4 n=41 x=0 p=1282 i=111 Jun 29 19:02:30.371507 (XEN) 372 [0/0/ - ]: s=4 n=38 x=0 p=1281 i=112 Jun 29 19:02:30.383485 (XEN) 373 [0/0/ - ]: s=4 n=39 x=0 p=1280 i=113 Jun 29 19:02:30.383506 (XEN) 374 [0/0/ - ]: s=4 n=36 x=0 p=1279 i=114 Jun 29 19:02:30.395493 (XEN) 375 [0/0/ - ]: s=4 n=37 x=0 p=1278 i=115 Jun 29 19:02:30.395514 (XEN) 376 [0/0/ - ]: s=4 n=26 x=0 p=1277 i=116 Jun 29 19:02:30.395528 (XEN) 377 [0/0/ - ]: s=4 n=35 x=0 p=1276 i=117 Jun 29 19:02:30.407489 (XEN) 378 [0/0/ - ]: s=4 n=24 x=0 p=1275 i=118 Jun 29 19:02:30.407509 (XEN) 379 [0/0/ - ]: s=4 n=33 x=0 p=1274 i=119 Jun 29 19:02:30.419490 (XEN) 380 [0/0/ - ]: s=4 n=12 x=0 p=1273 i=120 Jun 29 19:02:30.419510 (XEN) 381 [0/0/ - ]: s=4 n=31 x=0 p=1272 i=121 Jun 29 19:02:30.431491 (XEN) 382 [0/0/ - ]: s=4 n=9 x=0 p=1271 i=122 Jun 29 19:02:30.431511 (XEN) 383 [0/0/ - ]: s=4 n=8 x=0 p=1270 i=123 Jun 29 19:02:30.443489 (XEN) 384 [0/0/ - ]: s=4 n=5 x=0 p=1269 i=124 Jun 29 19:02:30.443509 (XEN) 385 [0/0/ - ]: s=4 n=4 x=0 p=1268 i=125 Jun 29 19:02:30.455486 (XEN) 386 [0/0/ - ]: s=4 n=44 x=0 p=1267 i=126 Jun 29 19:02:30.455506 (XEN) 387 [0/0/ - ]: s=4 n=2 x=0 p=1266 i=127 Jun 29 19:02:30.467486 (XEN) 388 [0/0/ - ]: s=4 n=42 x=0 p=1265 i=128 Jun 29 19:02:30.467507 (XEN) 389 [0/0/ - ]: s=4 n=0 x=0 p=1264 i=129 Jun 29 19:02:30.479484 (XEN) 390 [0/0/ - ]: s=4 n=30 x=0 p=1263 i=130 Jun 29 19:02:30.479505 (XEN) 391 [0/0/ - ]: s=4 n=21 x=0 p=1262 i=131 Jun 29 19:02:30.491487 (XEN) 392 [0/0/ - ]: s=4 n=7 x=0 p=1261 i=132 Jun 29 19:02:30.491508 (XEN) 393 [0/0/ - ]: s=4 n=6 x=0 p=1260 i=133 Jun 29 19:02:30.491521 (XEN) 394 [0/0/ - ]: s=4 n=36 x=0 p=1259 i=134 Jun 29 19:02:30.503489 (XEN) 395 [0/0/ - ]: s=4 n=27 x=0 p=1258 i=135 Jun 29 19:02:30.503510 (XEN) 396 [0/0/ - ]: s=4 n=34 x=0 p=1257 i=136 Jun 29 19:02:30.515491 (XEN) 397 [0/0/ - ]: s=4 n=25 x=0 p=1256 i=137 Jun 29 19:02:30.515511 (XEN) 398 [0/0/ - ]: s=4 n=50 x=0 p=1255 i=138 Jun 29 19:02:30.527489 (XEN) 399 [0/0/ - ]: s=4 n=23 x=0 p=1254 i=139 Jun 29 19:02:30.527510 (XEN) 400 [0/0/ - ]: s=4 n=20 x=0 p=1253 i=140 Jun 29 19:02:30.539490 (XEN) 401 [0/0/ - ]: s=4 n=11 x=0 p=1252 i=141 Jun 29 19:02:30.539510 (XEN) 402 [0/0/ - ]: s=4 n=18 x=0 p=1251 i=142 Jun 29 19:02:30.551488 (XEN) 403 [0/0/ - ]: s=4 n=19 x=0 p=1250 i=143 Jun 29 19:02:30.551508 (XEN) 404 [0/0/ - ]: s=4 n=54 x=0 p=1249 i=144 Jun 29 19:02:30.563489 (XEN) 405 [0/0/ - ]: s=4 n=17 x=0 p=1248 i=145 Jun 29 19:02:30.563510 (XEN) 406 [0/0/ - ]: s=4 n=52 x=0 p=1247 i=146 Jun 29 19:02:30.575485 (XEN) 407 [0/0/ - ]: s=4 n=15 x=0 p=1246 i=147 Jun 29 19:02:30.575506 (XEN) 408 [0/0/ - ]: s=4 n=40 x=0 p=1245 i=148 Jun 29 19:02:30.587486 (XEN) 409 [0/0/ - ]: s=4 n=13 x=0 p=1244 i=149 Jun 29 19:02:30.587506 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Jun 29 19:02:30.599485 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Jun 29 19:02:30.599506 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Jun 29 19:02:30.599519 (XEN) 413 [0/0/ - ]: s=4 n=11 x=0 p=1306 i=87 Jun 29 19:02:30.611489 (XEN) 414 [0/0/ - ]: s=4 n=20 x=0 p=1305 i=88 Jun 29 19:02:30.611509 (XEN) 415 [0/0/ - ]: s=4 n=49 x=0 p=1304 i=89 Jun 29 19:02:30.623490 (XEN) 416 [0/0/ - ]: s=4 n=48 x=0 p=1303 i=90 Jun 29 19:02:30.623510 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Jun 29 19:02:30.635489 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Jun 29 19:02:30.635509 (XEN) 419 [0/0/ - ]: s=5 n=3 x=0 v=3 Jun 29 19:02:30.647489 (XEN) 420 [0/0/ - ]: s=3 n=32 x=0 d=0 p=337 Jun 29 19:02:30.647509 (XEN) TSC marked as reliable, warp = 0 (count=3) Jun 29 19:02:30.659479 (XEN) No domains have emulated TSC Jun 29 19:02:30.659498 (XEN) Synced stime skew: max=8090ns avg=7652ns samples=2 current=8090ns Jun 29 19:02:30.659514 (XEN) Synced cycles skew: max=16106 avg=15230 samples=2 current=16106 Jun 29 19:02:30.671474 Jun 29 19:02:32.155611 (XEN) 'u' pressed -> dumping numa info (now = 4929558158345) Jun 29 19:02:32.171443 (XEN) NODE0 start->0 size->8912896 free->8239917 Jun 29 19:02:32.171464 ( Jun 29 19:02:32.171774 XEN) NODE1 start->8912896 size->8388608 free->8152749 Jun 29 19:02:32.183424 (XEN) CPU0...27 -> NODE0 Jun 29 19:02:32.183441 (XEN) CPU28...55 -> NODE1 Jun 29 19:02:32.183451 (XEN) Memory location of each domain: Jun 29 19:02:32.195417 (XEN) d0 (total: 131072): Jun 29 19:02:32.195434 (XEN) Node 0: 50968 Jun 29 19:02:32.195444 (XEN) Node 1: 80104 Jun 29 19:02:32.195453 Jun 29 19:02:34.155635 (XEN) *********** VMCS Areas ************** Jun 29 19:02:34.179419 (XEN) ************************************** Jun 29 19:02:34.179437 Jun 29 19:02:34.179702 Jun 29 19:02:36.199872 (XEN) number of MP IRQ sources: 15. Jun 29 19:02:36.219427 (XEN) number of IO-APIC #1 registers: 24. Jun 29 19:02:36.219447 (XEN) number of IO-APIC #2 registe Jun 29 19:02:36.219781 rs: 24. Jun 29 19:02:36.231429 (XEN) number of IO-APIC #3 registers: 24. Jun 29 19:02:36.231449 (XEN) testing the IO APIC....................... Jun 29 19:02:36.231461 (XEN) IO APIC #1...... Jun 29 19:02:36.243417 (XEN) .... register #00: 01000000 Jun 29 19:02:36.243435 (XEN) ....... : physical APIC id: 01 Jun 29 19:02:36.243447 (XEN) ....... : Delivery Type: 0 Jun 29 19:02:36.243457 (XEN) ....... : LTS : 0 Jun 29 19:02:36.255420 (XEN) .... register #01: 00170020 Jun 29 19:02:36.255438 (XEN) ....... : max redirection entries: 0017 Jun 29 19:02:36.267423 (XEN) ....... : PRQ implemented: 0 Jun 29 19:02:36.267442 (XEN) ....... : IO APIC version: 0020 Jun 29 19:02:36.267454 (XEN) .... IRQ redirection table: Jun 29 19:02:36.267465 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 29 19:02:36.279426 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.279445 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 29 19:02:36.291413 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 29 19:02:36.291431 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 29 19:02:36.303416 (XEN) 04 15 0 0 0 0 0 0 0 F1 Jun 29 19:02:36.303435 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 29 19:02:36.303447 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 29 19:02:36.315413 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 29 19:02:36.315432 (XEN) 08 1a 0 0 0 0 0 0 0 E1 Jun 29 19:02:36.327409 (XEN) 09 38 0 1 0 0 0 0 0 C0 Jun 29 19:02:36.327428 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 29 19:02:36.339407 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 29 19:02:36.339426 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 29 19:02:36.339438 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 29 19:02:36.351411 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 29 19:02:36.351429 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 29 19:02:36.363409 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 29 19:02:36.363428 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 29 19:02:36.363439 (XEN) 12 3a 0 1 0 1 0 0 0 32 Jun 29 19:02:36.375412 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 29 19:02:36.375431 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.387410 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.387428 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.399410 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.399429 (XEN) IO APIC #2...... Jun 29 19:02:36.399439 (XEN) .... register #00: 02000000 Jun 29 19:02:36.411410 (XEN) ....... : physical APIC id: 02 Jun 29 19:02:36.411429 (XEN) ....... : Delivery Type: 0 Jun 29 19:02:36.411441 (XEN) ....... : LTS : 0 Jun 29 19:02:36.423406 (XEN) .... register #01: 00170020 Jun 29 19:02:36.423425 (XEN) ....... : max redirection entries: 0017 Jun 29 19:02:36.423447 (XEN) ....... : PRQ implemented: 0 Jun 29 19:02:36.435413 (XEN) ....... : IO APIC version: 0020 Jun 29 19:02:36.435433 (XEN) .... register #02: 00000000 Jun 29 19:02:36.435444 (XEN) ....... : arbitration: 00 Jun 29 19:02:36.447406 (XEN) .... register #03: 00000001 Jun 29 19:02:36.447424 (XEN) ....... : Boot DT : 1 Jun 29 19:02:36.447435 (XEN) .... IRQ redirection table: Jun 29 19:02:36.447446 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 29 19:02:36.459427 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.459445 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.471410 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 29 19:02:36.471429 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.483406 (XEN) 04 00 1 1 0 1 0 0 0 E4 Jun 29 19:02:36.483425 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.483437 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.495413 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.495431 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 29 19:02:36.507411 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.507430 (XEN) 0a 00 1 1 0 1 0 0 0 3A Jun 29 19:02:36.519407 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.519426 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.519437 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.531410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.531429 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.543409 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 29 19:02:36.543428 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.555407 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.555426 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.555438 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.567411 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.567430 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.579409 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.579427 (XEN) IO APIC #3...... Jun 29 19:02:36.579438 (XEN) .... register #00: 03000000 Jun 29 19:02:36.591408 (XEN) ....... : physical APIC id: 03 Jun 29 19:02:36.591427 (XEN) ....... : Delivery Type: 0 Jun 29 19:02:36.591439 (XEN) ....... : LTS : 0 Jun 29 19:02:36.603407 (XEN) .... register #01: 00170020 Jun 29 19:02:36.603426 (XEN) ....... : max redirection entries: 0017 Jun 29 19:02:36.603439 (XEN) ....... : PRQ implemented: 0 Jun 29 19:02:36.615409 (XEN) ....... : IO APIC version: 0020 Jun 29 19:02:36.615429 (XEN) .... register #02: 00000000 Jun 29 19:02:36.615440 (XEN) ....... : arbitration: 00 Jun 29 19:02:36.627409 (XEN) .... register #03: 00000001 Jun 29 19:02:36.627427 (XEN) ....... : Boot DT : 1 Jun 29 19:02:36.627438 (XEN) .... IRQ redirection table: Jun 29 19:02:36.627449 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 29 19:02:36.639416 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.639434 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.651408 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.651427 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.663408 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.663427 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.663438 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.675411 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.675430 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 29 19:02:36.687410 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.687428 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.699408 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.699427 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.699446 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.711412 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.711431 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.723412 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.723431 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.735411 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.735430 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.735441 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.747414 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.747433 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.759413 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 29 19:02:36.759432 (XEN) Using vector-based indexing Jun 29 19:02:36.759444 (XEN) IRQ to pin mappings: Jun 29 19:02:36.771415 (XEN) IRQ240 -> 0:2 Jun 29 19:02:36.771432 (XEN) IRQ64 -> 0:1 Jun 29 19:02:36.771442 (XEN) IRQ72 -> 0:3 Jun 29 19:02:36.771450 (XEN) IRQ241 -> 0:4 Jun 29 19:02:36.771459 (XEN) IRQ80 -> 0:5 Jun 29 19:02:36.771467 (XEN) IRQ88 -> 0:6 Jun 29 19:02:36.783410 (XEN) IRQ96 -> 0:7 Jun 29 19:02:36.783427 (XEN) IRQ225 -> 0:8 Jun 29 19:02:36.783437 (XEN) IRQ192 -> 0:9 Jun 29 19:02:36.783446 (XEN) IRQ120 -> 0:10 Jun 29 19:02:36.783454 (XEN) IRQ136 -> 0:11 Jun 29 19:02:36.783463 (XEN) IRQ144 -> 0:12 Jun 29 19:02:36.795414 (XEN) IRQ152 -> 0:13 Jun 29 19:02:36.795431 (XEN) IRQ160 -> 0:14 Jun 29 19:02:36.795440 (XEN) IRQ168 -> 0:15 Jun 29 19:02:36.795449 (XEN) IRQ113 -> 0:16 Jun 29 19:02:36.795457 (XEN) IRQ201 -> 0:17 Jun 29 19:02:36.807411 (XEN) IRQ50 -> 0:18 Jun 29 19:02:36.807428 (XEN) IRQ137 -> 0:19 Jun 29 19:02:36.807438 (XEN) IRQ208 -> 1:2 Jun 29 19:02:36.807447 (XEN) IRQ228 -> 1:4 Jun 29 19:02:36.807455 (XEN) IRQ49 -> 1:8 Jun 29 19:02:36.807464 (XEN) IRQ58 -> 1:10 Jun 29 19:02:36.819404 (XEN) IRQ89 -> 1:16 Jun 29 19:02:36.819420 (XEN) IRQ161 -> 2:8 Jun 29 19:02:36.819430 (XEN) .................................... done. Jun 29 19:02:36.819441 Jun 29 19:02:48.163738 (XEN) 'q' pressed -> dumping domain info (now = 4945565796146) Jun 29 19:02:48.179427 (XEN) General information for domain 0: Jun 29 19:02:48.179446 (XEN) Jun 29 19:02:48.179770 refcnt=3 dying=0 pause_count=0 Jun 29 19:02:48.191420 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4-8,10,12-16,18,20-23,25-26,28,30,32,34,36,38,40,42,44,46,49-50,52,54} max_pages=131072 Jun 29 19:02:48.203431 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 29 19:02:48.215413 (XEN) Rangesets belonging to domain 0: Jun 29 19:02:48.215432 (XEN) Interrupts { 1-71, 74-158 } Jun 29 19:02:48.215444 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 29 19:02:48.227425 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 29 19:02:48.251415 (XEN) log-dirty { } Jun 29 19:02:48.251432 (XEN) Memory pages belonging to domain 0: Jun 29 19:02:48.251444 (XEN) DomPage list too long to display Jun 29 19:02:48.263413 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 29 19:02:48.275408 (XEN) XenPage 000000000083977c: caf=c000000000000002, taf=e400000000000002 Jun 29 19:02:48.275430 (XEN) NODE affinity for domain 0: [0-1] Jun 29 19:02:48.287407 (XEN) VCPU information and callbacks for domain 0: Jun 29 19:02:48.287428 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.287441 (XEN) VCPU0: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 29 19:02:48.299417 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.299435 (XEN) No periodic timer Jun 29 19:02:48.311413 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.311442 (XEN) VCPU1: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:48.323412 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.323431 (XEN) No periodic timer Jun 29 19:02:48.323441 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.335409 (XEN) VCPU2: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:48.335432 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.347410 (XEN) No periodic timer Jun 29 19:02:48.347427 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.347441 (XEN) VCPU3: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 29 19:02:48.359415 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.359434 (XEN) No periodic timer Jun 29 19:02:48.359444 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.371413 (XEN) VCPU4: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jun 29 19:02:48.383409 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.383428 (XEN) No periodic timer Jun 29 19:02:48.383438 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.395407 (XEN) VCPU5: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 29 19:02:48.395431 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.407410 (XEN) No periodic timer Jun 29 19:02:48.407428 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.407441 (XEN) VCPU6: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 29 19:02:48.419412 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.419430 (XEN) No periodic timer Jun 29 19:02:48.419440 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.431413 (XEN) VCPU7: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 29 19:02:48.443410 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.443429 (XEN) No periodic timer Jun 29 19:02:48.443439 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.455413 (XEN) VCPU8: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 29 19:02:48.455438 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.467415 (XEN) No periodic timer Jun 29 19:02:48.467432 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.467445 (XEN) VCPU9: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Jun 29 19:02:48.479411 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.479430 (XEN) No periodic timer Jun 29 19:02:48.479440 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.491414 (XEN) VCPU10: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 29 19:02:48.503414 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.503433 (XEN) No periodic timer Jun 29 19:02:48.503443 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.515407 (XEN) VCPU11: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:48.515430 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.527407 (XEN) No periodic timer Jun 29 19:02:48.527425 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.527439 (XEN) VCPU12: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:48.539413 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.539432 (XEN) No periodic timer Jun 29 19:02:48.539442 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.551415 (XEN) VCPU13: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:48.551437 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.563412 (XEN) No periodic timer Jun 29 19:02:48.563429 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.563442 (XEN) VCPU14: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 29 19:02:48.575418 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.575436 (XEN) No periodic timer Jun 29 19:02:48.587420 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.587441 (XEN) VCPU15: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jun 29 19:02:48.599423 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.599441 (XEN) No periodic timer Jun 29 19:02:48.599452 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.611409 (XEN) VCPU16: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 29 19:02:48.611435 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.623411 (XEN) No periodic timer Jun 29 19:02:48.623429 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.623442 (XEN) VCPU17: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 29 19:02:48.635419 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.635438 (XEN) No periodic timer Jun 29 19:02:48.647410 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.647430 (XEN) VCPU18: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 29 19:02:48.659417 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.659435 (XEN) No periodic timer Jun 29 19:02:48.659445 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.671414 (XEN) VCPU19: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 29 19:02:48.671439 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.683411 (XEN) No periodic timer Jun 29 19:02:48.683428 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.683441 (XEN) VCPU20: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 29 19:02:48.695420 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.695439 (XEN) No periodic timer Jun 29 19:02:48.707409 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.707429 (XEN) VCPU21: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 29 19:02:48.719414 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.719433 (XEN) No periodic timer Jun 29 19:02:48.719443 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.731417 (XEN) VCPU22: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 29 19:02:48.743406 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.743425 (XEN) No periodic timer Jun 29 19:02:48.743436 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.755407 (XEN) VCPU23: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 29 19:02:48.755433 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.767410 (XEN) No periodic timer Jun 29 19:02:48.767427 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.767441 (XEN) VCPU24: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 29 19:02:48.779415 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.779433 (XEN) No periodic timer Jun 29 19:02:48.779443 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.791413 (XEN) VCPU25: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:48.791436 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.803413 (XEN) No periodic timer Jun 29 19:02:48.803430 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.803443 (XEN) VCPU26: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 29 19:02:48.815419 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.827408 (XEN) No periodic timer Jun 29 19:02:48.827426 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.827440 (XEN) VCPU27: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:48.839414 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.839432 (XEN) No periodic timer Jun 29 19:02:48.839442 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.851415 (XEN) VCPU28: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Jun 29 19:02:48.851440 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.863413 (XEN) No periodic timer Jun 29 19:02:48.863430 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.863443 (XEN) VCPU29: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:48.875416 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.875443 (XEN) No periodic timer Jun 29 19:02:48.875454 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.887422 (XEN) VCPU30: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:48.887445 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.899414 (XEN) No periodic timer Jun 29 19:02:48.899431 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.899444 (XEN) VCPU31: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:48.911423 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.911442 (XEN) No periodic timer Jun 29 19:02:48.923413 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.923434 (XEN) VCPU32: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:48.935411 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.935430 (XEN) No periodic timer Jun 29 19:02:48.935440 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.935453 (XEN) VCPU33: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Jun 29 19:02:48.947421 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.947439 (XEN) No periodic timer Jun 29 19:02:48.959412 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.959432 (XEN) VCPU34: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 29 19:02:48.971424 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.971443 (XEN) No periodic timer Jun 29 19:02:48.971453 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.983417 (XEN) VCPU35: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:48.983440 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:48.995412 (XEN) No periodic timer Jun 29 19:02:48.995429 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 29 19:02:48.995442 (XEN) VCPU36: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 29 19:02:49.007418 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.007436 (XEN) No periodic timer Jun 29 19:02:49.007447 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.019415 (XEN) VCPU37: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 29 19:02:49.031413 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.031432 (XEN) No periodic timer Jun 29 19:02:49.031442 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.031455 (XEN) VCPU38: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:49.043423 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.043442 (XEN) No periodic timer Jun 29 19:02:49.055411 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.055431 (XEN) VCPU39: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 29 19:02:49.067415 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.067433 (XEN) No periodic timer Jun 29 19:02:49.067444 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.079415 (XEN) VCPU40: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:49.079437 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.091410 (XEN) No periodic timer Jun 29 19:02:49.091428 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.091442 (XEN) VCPU41: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:49.103412 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.103431 (XEN) No periodic timer Jun 29 19:02:49.103441 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.115415 (XEN) VCPU42: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 29 19:02:49.115440 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.127416 (XEN) No periodic timer Jun 29 19:02:49.127434 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.127447 (XEN) VCPU43: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 29 19:02:49.139420 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.139438 (XEN) No periodic timer Jun 29 19:02:49.151410 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.151439 (XEN) VCPU44: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 29 19:02:49.163415 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.163433 (XEN) No periodic timer Jun 29 19:02:49.163443 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.175409 (XEN) VCPU45: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 29 19:02:49.175435 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.187417 (XEN) No periodic timer Jun 29 19:02:49.187434 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.187448 (XEN) VCPU46: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 29 19:02:49.199419 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.199437 (XEN) No periodic timer Jun 29 19:02:49.199447 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.211418 (XEN) VCPU47: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:49.211440 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.223419 (XEN) No periodic timer Jun 29 19:02:49.223436 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.223449 (XEN) VCPU48: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:49.235419 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.235438 (XEN) No periodic timer Jun 29 19:02:49.247414 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.247435 (XEN) VCPU49: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:49.259413 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.259432 (XEN) No periodic timer Jun 29 19:02:49.259442 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.271414 (XEN) VCPU50: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 29 19:02:49.271438 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.283413 (XEN) No periodic timer Jun 29 19:02:49.283430 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.283443 (XEN) VCPU51: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 29 19:02:49.295422 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.295440 (XEN) No periodic timer Jun 29 19:02:49.295450 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.307420 (XEN) VCPU52: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:49.307442 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.319416 (XEN) No periodic timer Jun 29 19:02:49.319433 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.319446 (XEN) VCPU53: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:49.331415 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.331434 (XEN) No periodic timer Jun 29 19:02:49.343408 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.343429 (XEN) VCPU54: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:49.355410 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.355429 (XEN) No periodic timer Jun 29 19:02:49.355439 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 29 19:02:49.367408 (XEN) VCPU55: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:02:49.367430 (XEN) pause_count=0 pause_flags=1 Jun 29 19:02:49.379413 (XEN) No periodic timer Jun 29 19:02:49.379430 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 29 19:02:49.379443 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 29 19:02:49.379454 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 29 19:02:49.391412 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 29 19:02:49.391431 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 29 19:02:49.403411 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 29 19:02:49.403430 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 29 19:02:49.403442 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 29 19:02:49.415417 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 29 19:02:49.415436 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 29 19:02:49.415448 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 29 19:02:49.427420 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 29 19:02:49.427440 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 29 19:02:49.439409 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 29 19:02:49.439429 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 29 19:02:49.439441 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 29 19:02:49.451417 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 29 19:02:49.451436 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 29 19:02:49.463406 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 29 19:02:49.463426 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 29 19:02:49.463439 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 29 19:02:49.475411 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 29 19:02:49.475430 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 29 19:02:49.475442 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 29 19:02:49.487412 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 29 19:02:49.487432 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 29 19:02:49.499413 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 29 19:02:49.499433 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 29 19:02:49.499445 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 29 19:02:49.511415 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 29 19:02:49.511435 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 29 19:02:49.511447 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 29 19:02:49.523415 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 29 19:02:49.523434 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 29 19:02:49.535410 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 29 19:02:49.535430 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 29 19:02:49.535442 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 29 19:02:49.547412 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 29 19:02:49.547431 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 29 19:02:49.559423 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 29 19:02:49.559442 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 29 19:02:49.559454 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 29 19:02:49.571410 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 29 19:02:49.571430 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 29 19:02:49.571442 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 29 19:02:49.583412 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 29 19:02:49.583431 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 29 19:02:49.595408 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 29 19:02:49.595428 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 29 19:02:49.595440 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 29 19:02:49.607412 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 29 19:02:49.607431 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 29 19:02:49.619410 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 29 19:02:49.619431 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 29 19:02:49.619443 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 29 19:02:49.631392 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 29 19:02:49.631411 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:02:58.859390 Jun 29 19:03:00.162986 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 29 19:03:00.179418 Jun 29 19:03:00.179433 himrod0 login: Jun 29 19:03:00.179720 [ 5056.601873] xenbr0: port 2(vif72.0) entered blocking state Jun 29 19:04:45.711498 [ 5056.602085] xenbr0: port 2(vif72.0) entered disabled state Jun 29 19:04:45.711522 [ 5056.602286] vif vif-72-0 vif72.0: entered allmulticast mode Jun 29 19:04:45.723494 [ 5056.602484] vif vif-72-0 vif72.0: entered promiscuous mode Jun 29 19:04:45.735367 (d72) mapping kernel into physical memory Jun 29 19:04:45.759395 (d72) about to get started... Jun 29 19:04:45.759413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d72v0 RDMSR 0x00000034 unimplemented Jun 29 19:04:46.455395 (XEN) arch/x86/pv/emul-priv-op.c:1171:d72v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:04:46.875428 (XEN) arch/x86/pv/emul-priv-op.c:1171:d72v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:04:46.887385 (XEN) common/grant_table.c:1909:d72v1 Expanding d72 grant table from 1 to 2 frames Jun 29 19:04:47.163416 (XEN) common/grant_table.c:1909:d72v1 Expanding d72 grant table from 2 to 3 frames Jun 29 19:04:47.175406 [ 5058.069396] vif vif-72-0 vif72.0: Guest Rx ready Jun 29 19:04:47.175427 [ 5058.069721] xenbr0: port 2(vif72.0) entered blocking state Jun 29 19:04:47.187366 [ 5058.069907] xenbr0: port 2(vif72.0) entered forwarding state Jun 29 19:04:47.187388 [ 5100.940104] xen-blkback: backend/vbd/72/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:05:30.051490 (XEN) common/grant_table.c:1909:d72v0 Expanding d72 grant table from 3 to 4 frames Jun 29 19:05:46.251441 (XEN) common/grant_table.c:1909:d72v1 Expanding d72 grant table from 4 to 5 frames Jun 29 19:05:49.863485 (XEN) common/grant_table.c:1909:d72v0 Expanding d72 grant table from 5 to 6 frames Jun 29 19:09:04.403486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:09:39.767473 (XEN) d72 L1TF-vulnerable L1e efffe7ffffc3bc02 - Shadowing Jun 29 19:13:46.047482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:16:21.199394 [ 5834.134888] xenbr0: port 2(vif72.0) entered disabled state Jun 29 19:17:43.259400 [ 5837.834194] xenbr0: port 2(vif72.0) entered disabled state Jun 29 19:17:46.955414 [ 5837.834808] vif vif-72-0 vif72.0 (unregistering): left allmulticast mode Jun 29 19:17:46.967419 [ 5837.835038] vif vif-72-0 vif72.0 (unregistering): left promiscuous mode Jun 29 19:17:46.979393 [ 5837.835229] xenbr0: port 2(vif72.0) entered disabled state Jun 29 19:17:46.979416 [ 5858.248027] xenbr0: port 2(vif73.0) entered blocking state Jun 29 19:18:07.371524 [ 5858.248267] xenbr0: port 2(vif73.0) entered disabled state Jun 29 19:18:07.383522 [ 5858.248505] vif vif-73-0 vif73.0: entered allmulticast mode Jun 29 19:18:07.383544 [ 5858.248791] vif vif-73-0 vif73.0: entered promiscuous mode Jun 29 19:18:07.395486 (d73) mapping kernel into physical memory Jun 29 19:18:07.479496 (d73) about to get started... Jun 29 19:18:07.491477 (XEN) arch/x86/pv/emul-priv-op.c:1013:d73v0 RDMSR 0x00000034 unimplemented Jun 29 19:18:08.139518 (XEN) arch/x86/pv/emul-priv-op.c:1171:d73v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:18:08.571430 (XEN) arch/x86/pv/emul-priv-op.c:1171:d73v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:18:08.583399 [ 5859.794753] xen-blkback: backend/vbd/73/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:18:08.931414 (XEN) common/grant_table.c:1909:d73v0 Expanding d73 grant table from 1 to 2 frames Jun 29 19:18:08.931441 (XEN) common/grant_table.c:1909:d73v0 Expanding d73 grant table from 2 to 3 frames Jun 29 19:18:08.943418 [ 5859.816198] vif vif-73-0 vif73.0: Guest Rx ready Jun 29 19:18:08.943439 [ 5859.816569] xenbr0: port 2(vif73.0) entered blocking state Jun 29 19:18:08.955414 [ 5859.816754] xenbr0: port 2(vif73.0) entered forwarding state Jun 29 19:18:08.955437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d73v1 RDMSR 0x00000639 unimplemented Jun 29 19:18:11.019418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d73v1 RDMSR 0x00000611 unimplemented Jun 29 19:18:11.031410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d73v1 RDMSR 0x00000619 unimplemented Jun 29 19:18:11.031435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d73v1 RDMSR 0x00000606 unimplemented Jun 29 19:18:11.043379 (XEN) arch/x86/pv/emul-priv-op.c:1013:d73v0 RDMSR 0x00000611 unimplemented Jun 29 19:18:11.367421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d73v0 RDMSR 0x00000639 unimplemented Jun 29 19:18:11.379416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d73v0 RDMSR 0x00000641 unimplemented Jun 29 19:18:11.391409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d73v0 RDMSR 0x00000619 unimplemented Jun 29 19:18:11.391433 (XEN) arch/x86/pv/emul-priv-op.c:1013:d73v0 RDMSR 0x0000064d unimplemented Jun 29 19:18:11.403388 [ 5911.352047] xenbr0: port 2(vif73.0) entered disabled state Jun 29 19:19:00.475400 [ 5911.402236] xenbr0: port 2(vif73.0) entered disabled state Jun 29 19:19:00.535410 [ 5911.402869] vif vif-73-0 vif73.0 (unregistering): left allmulticast mode Jun 29 19:19:00.535436 [ 5911.403095] vif vif-73-0 vif73.0 (unregistering): left promiscuous mode Jun 29 19:19:00.547401 [ 5911.403295] xenbr0: port 2(vif73.0) entered disabled state Jun 29 19:19:00.547424 [ 5938.328861] xenbr0: port 2(vif74.0) entered blocking state Jun 29 19:19:27.451401 [ 5938.329093] xenbr0: port 2(vif74.0) entered disabled state Jun 29 19:19:27.463418 [ 5938.329339] vif vif-74-0 vif74.0: entered allmulticast mode Jun 29 19:19:27.463440 [ 5938.329625] vif vif-74-0 vif74.0: entered promiscuous mode Jun 29 19:19:27.475394 (XEN) common/grant_table.c:1909:d74v0 Expanding d74 grant table from 1 to 3 frames Jun 29 19:19:27.523412 [ 5938.405631] xen-blkback: backend/vbd/74/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:19:27.535410 [ 5938.441463] vif vif-74-0 vif74.0: Guest Rx ready Jun 29 19:19:27.571415 [ 5938.441938] xenbr0: port 2(vif74.0) entered blocking state Jun 29 19:19:27.571437 [ 5938.442128] xenbr0: port 2(vif74.0) entered forwarding state Jun 29 19:19:27.583384 [ 5979.310109] xenbr0: port 3(vif75.0) entered blocking state Jun 29 19:20:08.443417 [ 5979.310342] xenbr0: port 3(vif75.0) entered disabled state Jun 29 19:20:08.443443 [ 5979.310583] vif vif-75-0 vif75.0: entered allmulticast mode Jun 29 19:20:08.455396 [ 5979.310888] vif vif-75-0 vif75.0: entered promiscuous mode Jun 29 19:20:08.455419 (XEN) common/grant_table.c:1909:d75v0 Expanding d75 grant table from 1 to 3 frames Jun 29 19:20:08.527394 [ 5979.402430] xen-blkback: backend/vbd/75/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:20:08.539390 [ 5979.419072] xenbr0: port 2(vif74.0) entered disabled state Jun 29 19:20:08.551373 [ 5979.468729] xenbr0: port 2(vif74.0) entered disabled state Jun 29 19:20:08.599416 [ 5979.469708] vif vif-74-0 vif74.0 (unregistering): left allmulticast mode Jun 29 19:20:08.599439 [ 5979.470058] vif vif-74-0 vif74.0 (unregistering): left promiscuous mode Jun 29 19:20:08.611419 [ 5979.470269] xenbr0: port 2(vif74.0) entered disabled state Jun 29 19:20:08.623371 [ 5979.510073] vif vif-75-0 vif75.0: Guest Rx ready Jun 29 19:20:08.635405 [ 5979.510465] xenbr0: port 3(vif75.0) entered blocking state Jun 29 19:20:08.647399 [ 5979.510692] xenbr0: port 3(vif75.0) entered forwarding state Jun 29 19:20:08.647422 [ 6005.085748] xenbr0: port 3(vif75.0) entered disabled state Jun 29 19:20:34.219377 [ 6005.143160] xenbr0: port 3(vif75.0) entered disabled state Jun 29 19:20:34.267399 [ 6005.143665] vif vif-75-0 vif75.0 (unregistering): left allmulticast mode Jun 29 19:20:34.279419 [ 6005.143901] vif vif-75-0 vif75.0 (unregistering): left promiscuous mode Jun 29 19:20:34.291409 [ 6005.144100] xenbr0: port 3(vif75.0) entered disabled state Jun 29 19:20:34.291432 [ 6032.107957] xenbr0: port 2(vif76.0) entered blocking state Jun 29 19:21:01.243415 [ 6032.108204] xenbr0: port 2(vif76.0) entered disabled state Jun 29 19:21:01.243439 [ 6032.108441] vif vif-76-0 vif76.0: entered allmulticast mode Jun 29 19:21:01.255391 [ 6032.108872] vif vif-76-0 vif76.0: entered promiscuous mode Jun 29 19:21:01.255413 (XEN) common/grant_table.c:1909:d76v0 Expanding d76 grant table from 1 to 3 frames Jun 29 19:21:01.303417 [ 6032.182674] xen-blkback: backend/vbd/76/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:21:01.315402 [ 6032.217262] vif vif-76-0 vif76.0: Guest Rx ready Jun 29 19:21:01.351412 [ 6032.217620] xenbr0: port 2(vif76.0) entered blocking state Jun 29 19:21:01.351435 [ 6032.217833] xenbr0: port 2(vif76.0) entered forwarding state Jun 29 19:21:01.363367 [ 6073.715238] xenbr0: port 3(vif77.0) entered blocking state Jun 29 19:21:42.847420 [ 6073.715471] xenbr0: port 3(vif77.0) entered disabled state Jun 29 19:21:42.847452 [ 6073.715712] vif vif-77-0 vif77.0: entered allmulticast mode Jun 29 19:21:42.859412 [ 6073.716023] vif vif-77-0 vif77.0: entered promiscuous mode Jun 29 19:21:42.859433 (XEN) common/grant_table.c:1909:d77v0 Expanding d77 grant table from 1 to 3 frames Jun 29 19:21:42.931406 [ 6073.805455] xen-blkback: backend/vbd/77/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:21:42.943382 [ 6073.825526] xenbr0: port 2(vif76.0) entered disabled state Jun 29 19:21:42.955396 [ 6073.894139] xenbr0: port 2(vif76.0) entered disabled state Jun 29 19:21:43.027414 [ 6073.894733] vif vif-76-0 vif76.0 (unregistering): left allmulticast mode Jun 29 19:21:43.027437 [ 6073.894981] vif vif-76-0 vif76.0 (unregistering): left promiscuous mode Jun 29 19:21:43.039425 [ 6073.895180] xenbr0: port 2(vif76.0) entered disabled state Jun 29 19:21:43.051376 [ 6073.934085] vif vif-77-0 vif77.0: Guest Rx ready Jun 29 19:21:43.063413 [ 6073.934458] xenbr0: port 3(vif77.0) entered blocking state Jun 29 19:21:43.075389 [ 6073.934670] xenbr0: port 3(vif77.0) entered forwarding state Jun 29 19:21:43.075412 [ 6088.436310] xenbr0: port 2(vif78.0) entered blocking state Jun 29 19:21:57.571414 [ 6088.436484] xenbr0: port 2(vif78.0) entered disabled state Jun 29 19:21:57.571436 [ 6088.436645] vif vif-78-0 vif78.0: entered allmulticast mode Jun 29 19:21:57.583401 [ 6088.436868] vif vif-78-0 vif78.0: entered promiscuous mode Jun 29 19:21:57.583422 (XEN) common/grant_table.c:1909:d78v0 Expanding d78 grant table from 1 to 3 frames Jun 29 19:21:57.619411 [ 6088.501041] xen-blkback: backend/vbd/78/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:21:57.631422 [ 6088.518404] xenbr0: port 3(vif77.0) entered disabled state Jun 29 19:21:57.643395 [ 6088.585464] xenbr0: port 3(vif77.0) entered disabled state Jun 29 19:21:57.715415 [ 6088.586058] vif vif-77-0 vif77.0 (unregistering): left allmulticast mode Jun 29 19:21:57.727412 [ 6088.586256] vif vif-77-0 vif77.0 (unregistering): left promiscuous mode Jun 29 19:21:57.727435 [ 6088.586462] xenbr0: port 3(vif77.0) entered disabled state Jun 29 19:21:57.739383 [ 6088.628744] vif vif-78-0 vif78.0: Guest Rx ready Jun 29 19:21:57.763410 [ 6088.629146] xenbr0: port 2(vif78.0) entered blocking state Jun 29 19:21:57.763432 [ 6088.629336] xenbr0: port 2(vif78.0) entered forwarding state Jun 29 19:21:57.775369 [ 6102.842854] xenbr0: port 3(vif79.0) entered blocking state Jun 29 19:22:11.971413 [ 6102.843031] xenbr0: port 3(vif79.0) entered disabled state Jun 29 19:22:11.983414 [ 6102.843189] vif vif-79-0 vif79.0: entered allmulticast mode Jun 29 19:22:11.983435 [ 6102.843393] vif vif-79-0 vif79.0: entered promiscuous mode Jun 29 19:22:11.995379 (XEN) common/grant_table.c:1909:d79v0 Expanding d79 grant table from 1 to 3 frames Jun 29 19:22:12.031418 [ 6102.910400] xen-blkback: backend/vbd/79/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:22:12.043408 [ 6102.928805] xenbr0: port 2(vif78.0) entered disabled state Jun 29 19:22:12.055403 [ 6102.989249] xenbr0: port 2(vif78.0) entered disabled state Jun 29 19:22:12.115399 [ 6102.989803] vif vif-78-0 vif78.0 (unregistering): left allmulticast mode Jun 29 19:22:12.127418 [ 6102.990018] vif vif-78-0 vif78.0 (unregistering): left promiscuous mode Jun 29 19:22:12.139399 [ 6102.990236] xenbr0: port 2(vif78.0) entered disabled state Jun 29 19:22:12.139421 [ 6103.032936] vif vif-79-0 vif79.0: Guest Rx ready Jun 29 19:22:12.163416 [ 6103.033325] xenbr0: port 3(vif79.0) entered blocking state Jun 29 19:22:12.175391 [ 6103.033513] xenbr0: port 3(vif79.0) entered forwarding state Jun 29 19:22:12.175413 [ 6117.328678] xenbr0: port 2(vif80.0) entered blocking state Jun 29 19:22:26.455403 [ 6117.328870] xenbr0: port 2(vif80.0) entered disabled state Jun 29 19:22:26.467418 [ 6117.329037] vif vif-80-0 vif80.0: entered allmulticast mode Jun 29 19:22:26.467439 [ 6117.329248] vif vif-80-0 vif80.0: entered promiscuous mode Jun 29 19:22:26.479393 (XEN) common/grant_table.c:1909:d80v0 Expanding d80 grant table from 1 to 3 frames Jun 29 19:22:26.515417 [ 6117.397870] xen-blkback: backend/vbd/80/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:22:26.539377 [ 6117.416650] xenbr0: port 3(vif79.0) entered disabled state Jun 29 19:22:26.551371 [ 6117.493165] xenbr0: port 3(vif79.0) entered disabled state Jun 29 19:22:26.623416 [ 6117.493728] vif vif-79-0 vif79.0 (unregistering): left allmulticast mode Jun 29 19:22:26.635413 [ 6117.493963] vif vif-79-0 vif79.0 (unregistering): left promiscuous mode Jun 29 19:22:26.635436 [ 6117.494162] xenbr0: port 3(vif79.0) entered disabled state Jun 29 19:22:26.647383 [ 6117.531998] vif vif-80-0 vif80.0: Guest Rx ready Jun 29 19:22:26.659403 [ 6117.532381] xenbr0: port 2(vif80.0) entered blocking state Jun 29 19:22:26.671406 [ 6117.532633] xenbr0: port 2(vif80.0) entered forwarding state Jun 29 19:22:26.671428 [ 6131.868641] xenbr0: port 3(vif81.0) entered blocking state Jun 29 19:22:40.999417 [ 6131.868896] xenbr0: port 3(vif81.0) entered disabled state Jun 29 19:22:41.011411 [ 6131.869123] vif vif-81-0 vif81.0: entered allmulticast mode Jun 29 19:22:41.011433 [ 6131.869414] vif vif-81-0 vif81.0: entered promiscuous mode Jun 29 19:22:41.023368 (XEN) common/grant_table.c:1909:d81v0 Expanding d81 grant table from 1 to 3 frames Jun 29 19:22:41.083408 [ 6131.959980] xen-blkback: backend/vbd/81/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:22:41.095401 [ 6131.979556] xenbr0: port 2(vif80.0) entered disabled state Jun 29 19:22:41.107395 [ 6132.089164] xenbr0: port 2(vif80.0) entered disabled state Jun 29 19:22:41.215395 [ 6132.090176] vif vif-80-0 vif80.0 (unregistering): left allmulticast mode Jun 29 19:22:41.227422 [ 6132.090385] vif vif-80-0 vif80.0 (unregistering): left promiscuous mode Jun 29 19:22:41.239401 [ 6132.090574] xenbr0: port 2(vif80.0) entered disabled state Jun 29 19:22:41.239423 [ 6132.126871] vif vif-81-0 vif81.0: Guest Rx ready Jun 29 19:22:41.263409 [ 6132.127232] xenbr0: port 3(vif81.0) entered blocking state Jun 29 19:22:41.263431 [ 6132.127427] xenbr0: port 3(vif81.0) entered forwarding state Jun 29 19:22:41.275401 [ 6132.128166] NOHZ tick-stop error: local softirq work is pending, handler #08!!! Jun 29 19:22:41.275427 [ 6146.185688] xenbr0: port 2(vif82.0) entered blocking state Jun 29 19:22:55.323414 [ 6146.185892] xenbr0: port 2(vif82.0) entered disabled state Jun 29 19:22:55.323439 [ 6146.186096] vif vif-82-0 vif82.0: entered allmulticast mode Jun 29 19:22:55.335393 [ 6146.186299] vif vif-82-0 vif82.0: entered promiscuous mode Jun 29 19:22:55.335415 (XEN) common/grant_table.c:1909:d82v0 Expanding d82 grant table from 1 to 3 frames Jun 29 19:22:55.395409 [ 6146.276542] xen-blkback: backend/vbd/82/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:22:55.407423 [ 6146.295325] xenbr0: port 3(vif81.0) entered disabled state Jun 29 19:22:55.431368 [ 6146.365147] xenbr0: port 3(vif81.0) entered disabled state Jun 29 19:22:55.491394 [ 6146.365708] vif vif-81-0 vif81.0 (unregistering): left allmulticast mode Jun 29 19:22:55.503422 [ 6146.365960] vif vif-81-0 vif81.0 (unregistering): left promiscuous mode Jun 29 19:22:55.515405 [ 6146.366151] xenbr0: port 3(vif81.0) entered disabled state Jun 29 19:22:55.515426 [ 6146.405789] vif vif-82-0 vif82.0: Guest Rx ready Jun 29 19:22:55.539415 [ 6146.406136] xenbr0: port 2(vif82.0) entered blocking state Jun 29 19:22:55.539436 [ 6146.406347] xenbr0: port 2(vif82.0) entered forwarding state Jun 29 19:22:55.551380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:23:03.099398 [ 6160.399433] xenbr0: port 3(vif83.0) entered blocking state Jun 29 19:23:09.535425 [ 6160.399668] xenbr0: port 3(vif83.0) entered disabled state Jun 29 19:23:09.535451 [ 6160.399949] vif vif-83-0 vif83.0: entered allmulticast mode Jun 29 19:23:09.547403 [ 6160.400237] vif vif-83-0 vif83.0: entered promiscuous mode Jun 29 19:23:09.547435 (XEN) common/grant_table.c:1909:d83v0 Expanding d83 grant table from 1 to 3 frames Jun 29 19:23:09.607406 [ 6160.489542] xen-blkback: backend/vbd/83/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:23:09.631380 [ 6160.507549] xenbr0: port 2(vif82.0) entered disabled state Jun 29 19:23:09.643375 [ 6160.577453] xenbr0: port 2(vif82.0) entered disabled state Jun 29 19:23:09.715411 [ 6160.578226] vif vif-82-0 vif82.0 (unregistering): left allmulticast mode Jun 29 19:23:09.715435 [ 6160.578461] vif vif-82-0 vif82.0 (unregistering): left promiscuous mode Jun 29 19:23:09.727408 [ 6160.578658] xenbr0: port 2(vif82.0) entered disabled state Jun 29 19:23:09.727430 [ 6160.616920] vif vif-83-0 vif83.0: Guest Rx ready Jun 29 19:23:09.751414 [ 6160.617312] xenbr0: port 3(vif83.0) entered blocking state Jun 29 19:23:09.751436 [ 6160.617528] xenbr0: port 3(vif83.0) entered forwarding state Jun 29 19:23:09.763379 [ 6174.788353] xenbr0: port 2(vif84.0) entered blocking state Jun 29 19:23:23.923417 [ 6174.788602] xenbr0: port 2(vif84.0) entered disabled state Jun 29 19:23:23.923441 [ 6174.788858] vif vif-84-0 vif84.0: entered allmulticast mode Jun 29 19:23:23.935411 [ 6174.789148] vif vif-84-0 vif84.0: entered promiscuous mode Jun 29 19:23:23.935432 (XEN) common/grant_table.c:1909:d84v0 Expanding d84 grant table from 1 to 3 frames Jun 29 19:23:24.007403 [ 6174.881856] xen-blkback: backend/vbd/84/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:23:24.019402 [ 6174.901053] xenbr0: port 3(vif83.0) entered disabled state Jun 29 19:23:24.031395 [ 6174.966542] xenbr0: port 3(vif83.0) entered disabled state Jun 29 19:23:24.103415 [ 6174.967210] vif vif-83-0 vif83.0 (unregistering): left allmulticast mode Jun 29 19:23:24.103438 [ 6174.967418] vif vif-83-0 vif83.0 (unregistering): left promiscuous mode Jun 29 19:23:24.115415 [ 6174.967606] xenbr0: port 3(vif83.0) entered disabled state Jun 29 19:23:24.115436 [ 6175.007422] vif vif-84-0 vif84.0: Guest Rx ready Jun 29 19:23:24.139458 [ 6175.007808] xenbr0: port 2(vif84.0) entered blocking state Jun 29 19:23:24.151388 [ 6175.009470] xenbr0: port 2(vif84.0) entered forwarding state Jun 29 19:23:24.151411 [ 6188.869892] xenbr0: port 3(vif85.0) entered blocking state Jun 29 19:23:37.999408 [ 6188.870126] xenbr0: port 3(vif85.0) entered disabled state Jun 29 19:23:38.011419 [ 6188.870369] vif vif-85-0 vif85.0: entered allmulticast mode Jun 29 19:23:38.011440 [ 6188.870657] vif vif-85-0 vif85.0: entered promiscuous mode Jun 29 19:23:38.023388 (XEN) common/grant_table.c:1909:d85v0 Expanding d85 grant table from 1 to 3 frames Jun 29 19:23:38.083407 [ 6188.962462] xen-blkback: backend/vbd/85/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:23:38.095428 [ 6188.977882] xenbr0: port 2(vif84.0) entered disabled state Jun 29 19:23:38.107395 [ 6189.047088] xenbr0: port 2(vif84.0) entered disabled state Jun 29 19:23:38.179418 [ 6189.047862] vif vif-84-0 vif84.0 (unregistering): left allmulticast mode Jun 29 19:23:38.191415 [ 6189.048099] vif vif-84-0 vif84.0 (unregistering): left promiscuous mode Jun 29 19:23:38.191439 [ 6189.048322] xenbr0: port 2(vif84.0) entered disabled state Jun 29 19:23:38.203387 [ 6189.089770] vif vif-85-0 vif85.0: Guest Rx ready Jun 29 19:23:38.227411 [ 6189.090183] xenbr0: port 3(vif85.0) entered blocking state Jun 29 19:23:38.227434 [ 6189.090373] xenbr0: port 3(vif85.0) entered forwarding state Jun 29 19:23:38.239366 [ 6203.063302] xenbr0: port 2(vif86.0) entered blocking state Jun 29 19:23:52.199496 [ 6203.063474] xenbr0: port 2(vif86.0) entered disabled state Jun 29 19:23:52.199519 [ 6203.063643] vif vif-86-0 vif86.0: entered allmulticast mode Jun 29 19:23:52.211485 [ 6203.063859] vif vif-86-0 vif86.0: entered promiscuous mode Jun 29 19:23:52.211507 (XEN) common/grant_table.c:1909:d86v0 Expanding d86 grant table from 1 to 3 frames Jun 29 19:23:52.259480 [ 6203.132434] xen-blkback: backend/vbd/86/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:23:52.271474 [ 6203.150805] xenbr0: port 3(vif85.0) entered disabled state Jun 29 19:23:52.283472 [ 6203.197191] xenbr0: port 3(vif85.0) entered disabled state Jun 29 19:23:52.331492 [ 6203.197773] vif vif-85-0 vif85.0 (unregistering): left allmulticast mode Jun 29 19:23:52.343489 [ 6203.197978] vif vif-85-0 vif85.0 (unregistering): left promiscuous mode Jun 29 19:23:52.343513 [ 6203.198176] xenbr0: port 3(vif85.0) entered disabled state Jun 29 19:23:52.355477 [ 6203.227707] vif vif-86-0 vif86.0: Guest Rx ready Jun 29 19:23:52.355498 [ 6203.228541] xenbr0: port 2(vif86.0) entered blocking state Jun 29 19:23:52.367492 [ 6203.228739] xenbr0: port 2(vif86.0) entered forwarding state Jun 29 19:23:52.367514 [ 6217.655812] xenbr0: port 3(vif87.0) entered blocking state Jun 29 19:24:06.791500 [ 6217.656051] xenbr0: port 3(vif87.0) entered disabled state Jun 29 19:24:06.791522 [ 6217.656293] vif vif-87-0 vif87.0: entered allmulticast mode Jun 29 19:24:06.803487 [ 6217.656587] vif vif-87-0 vif87.0: entered promiscuous mode Jun 29 19:24:06.803508 (XEN) common/grant_table.c:1909:d87v0 Expanding d87 grant table from 1 to 3 frames Jun 29 19:24:06.875479 [ 6217.747115] xen-blkback: backend/vbd/87/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:24:06.887459 [ 6217.767242] xenbr0: port 2(vif86.0) entered disabled state Jun 29 19:24:06.899472 [ 6217.822180] xenbr0: port 2(vif86.0) entered disabled state Jun 29 19:24:06.959498 [ 6217.823284] vif vif-86-0 vif86.0 (unregistering): left allmulticast mode Jun 29 19:24:06.959522 [ 6217.823502] vif vif-86-0 vif86.0 (unregistering): left promiscuous mode Jun 29 19:24:06.971500 [ 6217.823718] xenbr0: port 2(vif86.0) entered disabled state Jun 29 19:24:06.983483 [ 6217.852687] vif vif-87-0 vif87.0: Guest Rx ready Jun 29 19:24:06.983505 [ 6217.853101] xenbr0: port 3(vif87.0) entered blocking state Jun 29 19:24:06.995412 [ 6217.853291] xenbr0: port 3(vif87.0) entered forwarding state Jun 29 19:24:06.995434 [ 6231.867146] xenbr0: port 2(vif88.0) entered blocking state Jun 29 19:24:20.999496 [ 6231.867320] xenbr0: port 2(vif88.0) entered disabled state Jun 29 19:24:21.026364 [ 6231.867480] vif vif-88-0 vif88.0: entered allmulticast mode Jun 29 19:24:21.026394 [ 6231.867677] vif vif-88-0 vif88.0: entered promiscuous mode Jun 29 19:24:21.026425 (XEN) common/grant_table.c:1909:d88v0 Expanding d88 grant table from 1 to 3 frames Jun 29 19:24:21.071486 [ 6231.950732] xen-blkback: backend/vbd/88/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:24:21.083498 [ 6231.971413] xenbr0: port 3(vif87.0) entered disabled state Jun 29 19:24:21.107458 [ 6232.089164] xenbr0: port 3(vif87.0) entered disabled state Jun 29 19:24:21.227489 [ 6232.089726] vif vif-87-0 vif87.0 (unregistering): left allmulticast mode Jun 29 19:24:21.227513 [ 6232.089981] vif vif-87-0 vif87.0 (unregistering): left promiscuous mode Jun 29 19:24:21.239493 [ 6232.090193] xenbr0: port 3(vif87.0) entered disabled state Jun 29 19:24:21.239516 [ 6232.119712] vif vif-88-0 vif88.0: Guest Rx ready Jun 29 19:24:21.251483 [ 6232.120090] xenbr0: port 2(vif88.0) entered blocking state Jun 29 19:24:21.263474 [ 6232.120300] xenbr0: port 2(vif88.0) entered forwarding state Jun 29 19:24:21.263496 [ 6246.170247] xenbr0: port 3(vif89.0) entered blocking state Jun 29 19:24:35.303392 [ 6246.170419] xenbr0: port 3(vif89.0) entered disabled state Jun 29 19:24:35.315414 [ 6246.170599] vif vif-89-0 vif89.0: entered allmulticast mode Jun 29 19:24:35.315436 [ 6246.170811] vif vif-89-0 vif89.0: entered promiscuous mode Jun 29 19:24:35.327369 (XEN) common/grant_table.c:1909:d89v0 Expanding d89 grant table from 1 to 3 frames Jun 29 19:24:35.375411 [ 6246.251406] xen-blkback: backend/vbd/89/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:24:35.387415 [ 6246.271521] xenbr0: port 2(vif88.0) entered disabled state Jun 29 19:24:35.411361 [ 6246.339141] xenbr0: port 2(vif88.0) entered disabled state Jun 29 19:24:35.471419 [ 6246.339916] vif vif-88-0 vif88.0 (unregistering): left allmulticast mode Jun 29 19:24:35.483417 [ 6246.340138] vif vif-88-0 vif88.0 (unregistering): left promiscuous mode Jun 29 19:24:35.483440 [ 6246.340327] xenbr0: port 2(vif88.0) entered disabled state Jun 29 19:24:35.495395 [ 6246.371711] vif vif-89-0 vif89.0: Guest Rx ready Jun 29 19:24:35.507414 [ 6246.372501] xenbr0: port 3(vif89.0) entered blocking state Jun 29 19:24:35.507436 [ 6246.372699] xenbr0: port 3(vif89.0) entered forwarding state Jun 29 19:24:35.519382 [ 6260.480151] xenbr0: port 2(vif90.0) entered blocking state Jun 29 19:24:49.619414 [ 6260.480324] xenbr0: port 2(vif90.0) entered disabled state Jun 29 19:24:49.619436 [ 6260.480482] vif vif-90-0 vif90.0: entered allmulticast mode Jun 29 19:24:49.631397 [ 6260.480674] vif vif-90-0 vif90.0: entered promiscuous mode Jun 29 19:24:49.631418 (XEN) common/grant_table.c:1909:d90v0 Expanding d90 grant table from 1 to 3 frames Jun 29 19:24:49.679402 [ 6260.551954] xen-blkback: backend/vbd/90/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:24:49.691392 [ 6260.572036] xenbr0: port 3(vif89.0) entered disabled state Jun 29 19:24:49.703400 [ 6260.656189] xenbr0: port 3(vif89.0) entered disabled state Jun 29 19:24:49.787405 [ 6260.656892] vif vif-89-0 vif89.0 (unregistering): left allmulticast mode Jun 29 19:24:49.799420 [ 6260.657105] vif vif-89-0 vif89.0 (unregistering): left promiscuous mode Jun 29 19:24:49.811390 [ 6260.657292] xenbr0: port 3(vif89.0) entered disabled state Jun 29 19:24:49.811412 [ 6260.689159] vif vif-90-0 vif90.0: Guest Rx ready Jun 29 19:24:49.823418 [ 6260.689511] xenbr0: port 2(vif90.0) entered blocking state Jun 29 19:24:49.823438 [ 6260.689698] xenbr0: port 2(vif90.0) entered forwarding state Jun 29 19:24:49.835396 [ 6274.764101] xenbr0: port 3(vif91.0) entered blocking state Jun 29 19:25:03.899427 [ 6274.764339] xenbr0: port 3(vif91.0) entered disabled state Jun 29 19:25:03.899453 [ 6274.764590] vif vif-91-0 vif91.0: entered allmulticast mode Jun 29 19:25:03.911417 [ 6274.764909] vif vif-91-0 vif91.0: entered promiscuous mode Jun 29 19:25:03.923368 (XEN) common/grant_table.c:1909:d91v0 Expanding d91 grant table from 1 to 3 frames Jun 29 19:25:03.983412 [ 6274.855621] xen-blkback: backend/vbd/91/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:25:03.995397 [ 6274.873847] xenbr0: port 2(vif90.0) entered disabled state Jun 29 19:25:04.007397 [ 6274.954649] xenbr0: port 2(vif90.0) entered disabled state Jun 29 19:25:04.091416 [ 6274.955288] vif vif-90-0 vif90.0 (unregistering): left allmulticast mode Jun 29 19:25:04.091440 [ 6274.955489] vif vif-90-0 vif90.0 (unregistering): left promiscuous mode Jun 29 19:25:04.103420 [ 6274.955677] xenbr0: port 2(vif90.0) entered disabled state Jun 29 19:25:04.115393 [ 6274.986818] vif vif-91-0 vif91.0: Guest Rx ready Jun 29 19:25:04.115414 [ 6274.987659] xenbr0: port 3(vif91.0) entered blocking state Jun 29 19:25:04.127418 [ 6274.987894] xenbr0: port 3(vif91.0) entered forwarding state Jun 29 19:25:04.139357 [ 6288.945277] xenbr0: port 2(vif92.0) entered blocking state Jun 29 19:25:18.083416 [ 6288.945482] xenbr0: port 2(vif92.0) entered disabled state Jun 29 19:25:18.083439 [ 6288.945663] vif vif-92-0 vif92.0: entered allmulticast mode Jun 29 19:25:18.095408 [ 6288.945923] vif vif-92-0 vif92.0: entered promiscuous mode Jun 29 19:25:18.095430 (XEN) common/grant_table.c:1909:d92v0 Expanding d92 grant table from 1 to 3 frames Jun 29 19:25:18.155410 [ 6289.031165] xen-blkback: backend/vbd/92/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:25:18.167415 [ 6289.050578] xenbr0: port 3(vif91.0) entered disabled state Jun 29 19:25:18.191359 [ 6289.129182] xenbr0: port 3(vif91.0) entered disabled state Jun 29 19:25:18.263414 [ 6289.129871] vif vif-91-0 vif91.0 (unregistering): left allmulticast mode Jun 29 19:25:18.275414 [ 6289.130093] vif vif-91-0 vif91.0 (unregistering): left promiscuous mode Jun 29 19:25:18.275447 [ 6289.130305] xenbr0: port 3(vif91.0) entered disabled state Jun 29 19:25:18.287384 [ 6289.168846] vif vif-92-0 vif92.0: Guest Rx ready Jun 29 19:25:18.299400 [ 6289.169309] xenbr0: port 2(vif92.0) entered blocking state Jun 29 19:25:18.311412 [ 6289.169509] xenbr0: port 2(vif92.0) entered forwarding state Jun 29 19:25:18.311433 [ 6303.547171] xenbr0: port 3(vif93.0) entered blocking state Jun 29 19:25:32.679408 [ 6303.547339] xenbr0: port 3(vif93.0) entered disabled state Jun 29 19:25:32.691419 [ 6303.547497] vif vif-93-0 vif93.0: entered allmulticast mode Jun 29 19:25:32.691441 [ 6303.547684] vif vif-93-0 vif93.0: entered promiscuous mode Jun 29 19:25:32.703384 (XEN) common/grant_table.c:1909:d93v0 Expanding d93 grant table from 1 to 3 frames Jun 29 19:25:32.739415 [ 6303.612068] xen-blkback: backend/vbd/93/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:25:32.751399 [ 6303.631214] xenbr0: port 2(vif92.0) entered disabled state Jun 29 19:25:32.763368 [ 6303.703065] xenbr0: port 2(vif92.0) entered disabled state Jun 29 19:25:32.835408 [ 6303.703665] vif vif-92-0 vif92.0 (unregistering): left allmulticast mode Jun 29 19:25:32.847416 [ 6303.703897] vif vif-92-0 vif92.0 (unregistering): left promiscuous mode Jun 29 19:25:32.859387 [ 6303.704104] xenbr0: port 2(vif92.0) entered disabled state Jun 29 19:25:32.859409 [ 6303.739838] vif vif-93-0 vif93.0: Guest Rx ready Jun 29 19:25:32.871404 [ 6303.740269] xenbr0: port 3(vif93.0) entered blocking state Jun 29 19:25:32.883406 [ 6303.740468] xenbr0: port 3(vif93.0) entered forwarding state Jun 29 19:25:32.883428 [ 6318.074483] xenbr0: port 2(vif94.0) entered blocking state Jun 29 19:25:47.215420 [ 6318.074715] xenbr0: port 2(vif94.0) entered disabled state Jun 29 19:25:47.215443 [ 6318.074961] vif vif-94-0 vif94.0: entered allmulticast mode Jun 29 19:25:47.227401 [ 6318.075246] vif vif-94-0 vif94.0: entered promiscuous mode Jun 29 19:25:47.227423 (XEN) common/grant_table.c:1909:d94v0 Expanding d94 grant table from 1 to 3 frames Jun 29 19:25:47.299399 [ 6318.166282] xen-blkback: backend/vbd/94/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:25:47.311375 [ 6318.186037] xenbr0: port 3(vif93.0) entered disabled state Jun 29 19:25:47.323383 [ 6318.263228] xenbr0: port 3(vif93.0) entered disabled state Jun 29 19:25:47.395404 [ 6318.263774] vif vif-93-0 vif93.0 (unregistering): left allmulticast mode Jun 29 19:25:47.407422 [ 6318.263974] vif vif-93-0 vif93.0 (unregistering): left promiscuous mode Jun 29 19:25:47.419392 [ 6318.264163] xenbr0: port 3(vif93.0) entered disabled state Jun 29 19:25:47.419414 [ 6318.307995] vif vif-94-0 vif94.0: Guest Rx ready Jun 29 19:25:47.443421 [ 6318.308614] NOHZ tick-stop error: local softirq work is pending, handler #08!!! Jun 29 19:25:47.455416 [ 6318.308787] xenbr0: port 2(vif94.0) entered blocking state Jun 29 19:25:47.455438 [ 6318.309043] xenbr0: port 2(vif94.0) entered forwarding state Jun 29 19:25:47.467382 [ 6332.413508] xenbr0: port 3(vif95.0) entered blocking state Jun 29 19:26:01.547386 [ 6332.413771] xenbr0: port 3(vif95.0) entered disabled state Jun 29 19:26:01.559427 [ 6332.413991] vif vif-95-0 vif95.0: entered allmulticast mode Jun 29 19:26:01.559450 [ 6332.414286] vif vif-95-0 vif95.0: entered promiscuous mode Jun 29 19:26:01.571379 (XEN) common/grant_table.c:1909:d95v0 Expanding d95 grant table from 1 to 3 frames Jun 29 19:26:01.631405 [ 6332.503155] xen-blkback: backend/vbd/95/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:26:01.643403 [ 6332.518444] xenbr0: port 2(vif94.0) entered disabled state Jun 29 19:26:01.655389 [ 6332.598119] xenbr0: port 2(vif94.0) entered disabled state Jun 29 19:26:01.739411 [ 6332.599214] vif vif-94-0 vif94.0 (unregistering): left allmulticast mode Jun 29 19:26:01.739435 [ 6332.599438] vif vif-94-0 vif94.0 (unregistering): left promiscuous mode Jun 29 19:26:01.751410 [ 6332.599639] xenbr0: port 2(vif94.0) entered disabled state Jun 29 19:26:01.751441 [ 6332.638947] vif vif-95-0 vif95.0: Guest Rx ready Jun 29 19:26:01.775416 [ 6332.639748] xenbr0: port 3(vif95.0) entered blocking state Jun 29 19:26:01.775438 [ 6332.639948] xenbr0: port 3(vif95.0) entered forwarding state Jun 29 19:26:01.787396 [ 6346.601900] xenbr0: port 2(vif96.0) entered blocking state Jun 29 19:26:15.735487 [ 6346.602073] xenbr0: port 2(vif96.0) entered disabled state Jun 29 19:26:15.747490 [ 6346.602234] vif vif-96-0 vif96.0: entered allmulticast mode Jun 29 19:26:15.747511 [ 6346.602431] vif vif-96-0 vif96.0: entered promiscuous mode Jun 29 19:26:15.759456 (XEN) common/grant_table.c:1909:d96v0 Expanding d96 grant table from 1 to 3 frames Jun 29 19:26:15.807422 [ 6346.681442] xen-blkback: backend/vbd/96/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:26:15.819409 [ 6346.697468] xenbr0: port 3(vif95.0) entered disabled state Jun 29 19:26:15.831393 [ 6346.768268] xenbr0: port 3(vif95.0) entered disabled state Jun 29 19:26:15.903417 [ 6346.769088] vif vif-95-0 vif95.0 (unregistering): left allmulticast mode Jun 29 19:26:15.915414 [ 6346.769315] vif vif-95-0 vif95.0 (unregistering): left promiscuous mode Jun 29 19:26:15.915437 [ 6346.769539] xenbr0: port 3(vif95.0) entered disabled state Jun 29 19:26:15.927390 [ 6346.802917] vif vif-96-0 vif96.0: Guest Rx ready Jun 29 19:26:15.939416 [ 6346.803268] xenbr0: port 2(vif96.0) entered blocking state Jun 29 19:26:15.939438 [ 6346.803459] xenbr0: port 2(vif96.0) entered forwarding state Jun 29 19:26:15.951392 [ 6363.527363] xenbr0: port 2(vif96.0) entered disabled state Jun 29 19:26:32.667376 [ 6363.621162] xenbr0: port 2(vif96.0) entered disabled state Jun 29 19:26:32.763411 [ 6363.621733] vif vif-96-0 vif96.0 (unregistering): left allmulticast mode Jun 29 19:26:32.763435 [ 6363.621933] vif vif-96-0 vif96.0 (unregistering): left promiscuous mode Jun 29 19:26:32.775410 [ 6363.622120] xenbr0: port 2(vif96.0) entered disabled state Jun 29 19:26:32.775432 [ 6397.459466] xenbr0: port 2(vif97.0) entered blocking state Jun 29 19:27:06.595409 [ 6397.459728] xenbr0: port 2(vif97.0) entered disabled state Jun 29 19:27:06.607396 [ 6397.459952] vif vif-97-0 vif97.0: entered allmulticast mode Jun 29 19:27:06.607410 [ 6397.460259] vif vif-97-0 vif97.0: entered promiscuous mode Jun 29 19:27:06.619383 (d97) mapping kernel into physical memory Jun 29 19:27:06.715391 (d97) about to get started... Jun 29 19:27:06.715410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v1 RDMSR 0x00000034 unimplemented Jun 29 19:27:07.375406 (XEN) arch/x86/pv/emul-priv-op.c:1171:d97v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:27:07.843418 (XEN) arch/x86/pv/emul-priv-op.c:1171:d97v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:27:07.855367 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 1 to 2 frames Jun 29 19:27:08.191423 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 2 to 3 frames Jun 29 19:27:08.203408 [ 6399.073291] vif vif-97-0 vif97.0: Guest Rx ready Jun 29 19:27:08.215423 [ 6399.074204] xenbr0: port 2(vif97.0) entered blocking state Jun 29 19:27:08.215446 [ 6399.074391] xenbr0: port 2(vif97.0) entered forwarding state Jun 29 19:27:08.227411 [ 6399.075587] xen-blkback: backend/vbd/97/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:27:08.239359 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v0 RDMSR 0x00000639 unimplemented Jun 29 19:27:10.327414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v0 RDMSR 0x00000611 unimplemented Jun 29 19:27:10.327439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v0 RDMSR 0x00000619 unimplemented Jun 29 19:27:10.339419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v0 RDMSR 0x00000606 unimplemented Jun 29 19:27:10.351368 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v0 RDMSR 0x00000611 unimplemented Jun 29 19:27:10.639421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v0 RDMSR 0x00000639 unimplemented Jun 29 19:27:10.651426 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v0 RDMSR 0x00000641 unimplemented Jun 29 19:27:10.651450 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v0 RDMSR 0x00000619 unimplemented Jun 29 19:27:10.663424 (XEN) arch/x86/pv/emul-priv-op.c:1013:d97v0 RDMSR 0x0000064d unimplemented Jun 29 19:27:10.675370 [ 6432.837911] xenbr0: port 2(vif97.0) entered disabled state Jun 29 19:27:41.971400 [ 6432.946117] xenbr0: port 2(vif97.0) entered disabled state Jun 29 19:27:42.079404 [ 6432.946783] vif vif-97-0 vif97.0 (unregistering): left allmulticast mode Jun 29 19:27:42.091420 [ 6432.947015] vif vif-97-0 vif97.0 (unregistering): left promiscuous mode Jun 29 19:27:42.103402 [ 6432.947205] xenbr0: port 2(vif97.0) entered disabled state Jun 29 19:27:42.103424 [ 6466.123814] xenbr0: port 2(vif98.0) entered blocking state Jun 29 19:28:15.263423 [ 6466.123990] xenbr0: port 2(vif98.0) entered disabled state Jun 29 19:28:15.263447 [ 6466.124150] vif vif-98-0 vif98.0: entered allmulticast mode Jun 29 19:28:15.275420 [ 6466.124345] vif vif-98-0 vif98.0: entered promiscuous mode Jun 29 19:28:15.287365 (d98) mapping kernel into physical memory Jun 29 19:28:15.371385 (d98) about to get started... Jun 29 19:28:15.371403 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v0 RDMSR 0x00000034 unimplemented Jun 29 19:28:16.011381 (XEN) arch/x86/pv/emul-priv-op.c:1171:d98v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:28:16.467423 (XEN) arch/x86/pv/emul-priv-op.c:1171:d98v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:28:16.479383 [ 6467.683272] xen-blkback: backend/vbd/98/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:28:16.827422 (XEN) common/grant_table.c:1909:d98v0 Expanding d98 grant table from 1 to 2 frames Jun 29 19:28:16.839414 (XEN) common/grant_table.c:1909:d98v0 Expanding d98 grant table from 2 to 3 frames Jun 29 19:28:16.839439 [ 6467.704462] vif vif-98-0 vif98.0: Guest Rx ready Jun 29 19:28:16.851414 [ 6467.704866] xenbr0: port 2(vif98.0) entered blocking state Jun 29 19:28:16.851436 [ 6467.705065] xenbr0: port 2(vif98.0) entered forwarding state Jun 29 19:28:16.863384 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v1 RDMSR 0x00000639 unimplemented Jun 29 19:28:18.927415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v1 RDMSR 0x00000611 unimplemented Jun 29 19:28:18.939420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v1 RDMSR 0x00000619 unimplemented Jun 29 19:28:18.951395 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v1 RDMSR 0x00000606 unimplemented Jun 29 19:28:18.951419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v0 RDMSR 0x00000611 unimplemented Jun 29 19:28:19.359411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v0 RDMSR 0x00000639 unimplemented Jun 29 19:28:19.359435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v0 RDMSR 0x00000641 unimplemented Jun 29 19:28:19.371426 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v0 RDMSR 0x00000619 unimplemented Jun 29 19:28:19.383396 (XEN) arch/x86/pv/emul-priv-op.c:1013:d98v0 RDMSR 0x0000064d unimplemented Jun 29 19:28:19.383421 [ 6501.179803] xenbr0: port 2(vif98.0) entered disabled state Jun 29 19:28:50.315475 [ 6501.288151] xenbr0: port 2(vif98.0) entered disabled state Jun 29 19:28:50.423479 [ 6501.289002] vif vif-98-0 vif98.0 (unregistering): left allmulticast mode Jun 29 19:28:50.435494 [ 6501.289203] vif vif-98-0 vif98.0 (unregistering): left promiscuous mode Jun 29 19:28:50.447473 [ 6501.289393] xenbr0: port 2(vif98.0) entered disabled state Jun 29 19:28:50.447496 [ 6534.093239] xenbr0: port 2(vif99.0) entered blocking state Jun 29 19:29:23.239490 [ 6534.093415] xenbr0: port 2(vif99.0) entered disabled state Jun 29 19:29:23.239516 [ 6534.093589] vif vif-99-0 vif99.0: entered allmulticast mode Jun 29 19:29:23.251470 [ 6534.093888] vif vif-99-0 vif99.0: entered promiscuous mode Jun 29 19:29:23.251492 (d99) mapping kernel into physical memory Jun 29 19:29:23.335473 (d99) about to get started... Jun 29 19:29:23.335491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000034 unimplemented Jun 29 19:29:24.031446 (XEN) arch/x86/pv/emul-priv-op.c:1171:d99v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:29:24.463501 (XEN) arch/x86/pv/emul-priv-op.c:1171:d99v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:29:24.475478 [ 6535.667486] xen-blkback: backend/vbd/99/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:29:24.811500 (XEN) common/grant_table.c:1909:d99v1 Expanding d99 grant table from 1 to 2 frames Jun 29 19:29:24.823427 (XEN) common/grant_table.c:1909:d99v1 Expanding d99 grant table from 2 to 3 frames Jun 29 19:29:24.823452 [ 6535.691222] vif vif-99-0 vif99.0: Guest Rx ready Jun 29 19:29:24.835417 [ 6535.691556] xenbr0: port 2(vif99.0) entered blocking state Jun 29 19:29:24.835439 [ 6535.691763] xenbr0: port 2(vif99.0) entered forwarding state Jun 29 19:29:24.847394 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v1 RDMSR 0x00000639 unimplemented Jun 29 19:29:26.803413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v1 RDMSR 0x00000611 unimplemented Jun 29 19:29:26.815417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v1 RDMSR 0x00000619 unimplemented Jun 29 19:29:26.815440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v1 RDMSR 0x00000606 unimplemented Jun 29 19:29:26.827399 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v1 RDMSR 0x00000639 unimplemented Jun 29 19:29:26.851402 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v1 RDMSR 0x00000611 unimplemented Jun 29 19:29:26.863420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v1 RDMSR 0x00000619 unimplemented Jun 29 19:29:26.875409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v1 RDMSR 0x00000606 unimplemented Jun 29 19:29:26.875433 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000611 unimplemented Jun 29 19:29:27.127421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000639 unimplemented Jun 29 19:29:27.127445 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000641 unimplemented Jun 29 19:29:27.139415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x00000619 unimplemented Jun 29 19:29:27.151401 (XEN) arch/x86/pv/emul-priv-op.c:1013:d99v0 RDMSR 0x0000064d unimplemented Jun 29 19:29:27.151425 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:29:43.671392 [ 6569.222561] xenbr0: port 2(vif99.0) entered disabled state Jun 29 19:29:58.359401 [ 6569.326282] xenbr0: port 2(vif99.0) entered disabled state Jun 29 19:29:58.467421 [ 6569.326781] vif vif-99-0 vif99.0 (unregistering): left allmulticast mode Jun 29 19:29:58.479413 [ 6569.326980] vif vif-99-0 vif99.0 (unregistering): left promiscuous mode Jun 29 19:29:58.479437 [ 6569.327168] xenbr0: port 2(vif99.0) entered disabled state Jun 29 19:29:58.491379 [ 6602.137579] xenbr0: port 2(vif100.0) entered blocking state Jun 29 19:30:31.283416 [ 6602.137833] xenbr0: port 2(vif100.0) entered disabled state Jun 29 19:30:31.283441 [ 6602.138052] vif vif-100-0 vif100.0: entered allmulticast mode Jun 29 19:30:31.295407 [ 6602.138336] vif vif-100-0 vif100.0: entered promiscuous mode Jun 29 19:30:31.295429 (d100) mapping kernel into physical memory Jun 29 19:30:31.391386 (d100) about to get started... Jun 29 19:30:31.403379 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v0 RDMSR 0x00000034 unimplemented Jun 29 19:30:32.051399 (XEN) arch/x86/pv/emul-priv-op.c:1171:d100v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:30:32.507417 (XEN) arch/x86/pv/emul-priv-op.c:1171:d100v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:30:32.519368 [ 6603.693819] xen-blkback: backend/vbd/100/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:30:32.843426 (XEN) common/grant_table.c:1909:d100v1 Expanding d100 grant table from 1 to 2 frames Jun 29 19:30:32.843456 (XEN) common/grant_table.c:1909:d100v1 Expanding d100 grant table from 2 to 3 frames Jun 29 19:30:32.855423 [ 6603.714363] vif vif-100-0 vif100.0: Guest Rx ready Jun 29 19:30:32.867413 [ 6603.714712] xenbr0: port 2(vif100.0) entered blocking state Jun 29 19:30:32.867435 [ 6603.714900] xenbr0: port 2(vif100.0) entered forwarding state Jun 29 19:30:32.879380 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v0 RDMSR 0x00000639 unimplemented Jun 29 19:30:34.907415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v0 RDMSR 0x00000611 unimplemented Jun 29 19:30:34.907439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v0 RDMSR 0x00000619 unimplemented Jun 29 19:30:34.919420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v0 RDMSR 0x00000606 unimplemented Jun 29 19:30:34.931371 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v1 RDMSR 0x00000639 unimplemented Jun 29 19:30:34.967416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v1 RDMSR 0x00000611 unimplemented Jun 29 19:30:34.967439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v1 RDMSR 0x00000619 unimplemented Jun 29 19:30:34.979421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v1 RDMSR 0x00000606 unimplemented Jun 29 19:30:34.991375 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v0 RDMSR 0x00000611 unimplemented Jun 29 19:30:35.267416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v0 RDMSR 0x00000639 unimplemented Jun 29 19:30:35.279422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v0 RDMSR 0x00000641 unimplemented Jun 29 19:30:35.279445 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v0 RDMSR 0x00000619 unimplemented Jun 29 19:30:35.291419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d100v0 RDMSR 0x0000064d unimplemented Jun 29 19:30:35.303367 [ 6637.380805] xenbr0: port 2(vif100.0) entered disabled state Jun 29 19:31:06.527375 [ 6637.486467] xenbr0: port 2(vif100.0) entered disabled state Jun 29 19:31:06.623401 [ 6637.487055] vif vif-100-0 vif100.0 (unregistering): left allmulticast mode Jun 29 19:31:06.635423 [ 6637.487284] vif vif-100-0 vif100.0 (unregistering): left promiscuous mode Jun 29 19:31:06.647405 [ 6637.487490] xenbr0: port 2(vif100.0) entered disabled state Jun 29 19:31:06.647428 [ 6670.582477] xenbr0: port 2(vif101.0) entered blocking state Jun 29 19:31:39.731490 [ 6670.582668] xenbr0: port 2(vif101.0) entered disabled state Jun 29 19:31:39.731513 [ 6670.582842] vif vif-101-0 vif101.0: entered allmulticast mode Jun 29 19:31:39.743482 [ 6670.583044] vif vif-101-0 vif101.0: entered promiscuous mode Jun 29 19:31:39.743504 (d101) mapping kernel into physical memory Jun 29 19:31:39.839458 (d101) about to get started... Jun 29 19:31:39.839476 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v1 RDMSR 0x00000034 unimplemented Jun 29 19:31:40.499447 (XEN) arch/x86/pv/emul-priv-op.c:1171:d101v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:31:40.931495 (XEN) arch/x86/pv/emul-priv-op.c:1171:d101v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:31:40.943468 (XEN) common/grant_table.c:1909:d101v1 Expanding d101 grant table from 1 to 2 frames Jun 29 19:31:41.279501 (XEN) common/grant_table.c:1909:d101v1 Expanding d101 grant table from 2 to 3 frames Jun 29 19:31:41.291493 [ 6672.135826] xen-blkback: backend/vbd/101/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:31:41.303494 [ 6672.157358] vif vif-101-0 vif101.0: Guest Rx ready Jun 29 19:31:41.303514 [ 6672.157707] xenbr0: port 2(vif101.0) entered blocking state Jun 29 19:31:41.315483 [ 6672.157894] xenbr0: port 2(vif101.0) entered forwarding state Jun 29 19:31:41.315506 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000639 unimplemented Jun 29 19:31:43.335495 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000611 unimplemented Jun 29 19:31:43.335519 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000619 unimplemented Jun 29 19:31:43.347495 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000606 unimplemented Jun 29 19:31:43.359452 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000611 unimplemented Jun 29 19:31:43.743495 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000639 unimplemented Jun 29 19:31:43.755484 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000641 unimplemented Jun 29 19:31:43.755509 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x00000619 unimplemented Jun 29 19:31:43.767487 (XEN) arch/x86/pv/emul-priv-op.c:1013:d101v0 RDMSR 0x0000064d unimplemented Jun 29 19:31:43.767520 [ 6705.966163] xenbr0: port 2(vif101.0) entered disabled state Jun 29 19:32:15.111471 [ 6706.074290] xenbr0: port 2(vif101.0) entered disabled state Jun 29 19:32:15.219498 [ 6706.075128] vif vif-101-0 vif101.0 (unregistering): left allmulticast mode Jun 29 19:32:15.231487 [ 6706.075373] vif vif-101-0 vif101.0 (unregistering): left promiscuous mode Jun 29 19:32:15.231511 [ 6706.075588] xenbr0: port 2(vif101.0) entered disabled state Jun 29 19:32:15.243452 [ 6738.848260] xenbr0: port 2(vif102.0) entered blocking state Jun 29 19:32:47.987407 [ 6738.848433] xenbr0: port 2(vif102.0) entered disabled state Jun 29 19:32:47.999418 [ 6738.848594] vif vif-102-0 vif102.0: entered allmulticast mode Jun 29 19:32:48.011393 [ 6738.848825] vif vif-102-0 vif102.0: entered promiscuous mode Jun 29 19:32:48.011416 (d102) mapping kernel into physical memory Jun 29 19:32:48.083386 (d102) about to get started... Jun 29 19:32:48.083405 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000034 unimplemented Jun 29 19:32:48.719400 (XEN) arch/x86/pv/emul-priv-op.c:1171:d102v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:32:49.187424 (XEN) arch/x86/pv/emul-priv-op.c:1171:d102v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:32:49.210417 [ 6740.393289] xen-blkback: backend/vbd/102/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:32:49.547418 (XEN) common/grant_table.c:1909:d102v0 Expanding d102 grant table from 1 to 2 frames Jun 29 19:32:49.547444 (XEN) common/grant_table.c:1909:d102v0 Expanding d102 grant table from 2 to 3 frames Jun 29 19:32:49.559434 [ 6740.417244] vif vif-102-0 vif102.0: Guest Rx ready Jun 29 19:32:49.571411 [ 6740.417595] xenbr0: port 2(vif102.0) entered blocking state Jun 29 19:32:49.571434 [ 6740.417805] xenbr0: port 2(vif102.0) entered forwarding state Jun 29 19:32:49.583366 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000639 unimplemented Jun 29 19:32:51.719417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000611 unimplemented Jun 29 19:32:51.731417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000619 unimplemented Jun 29 19:32:51.743401 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000606 unimplemented Jun 29 19:32:51.743425 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000611 unimplemented Jun 29 19:32:52.115410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000639 unimplemented Jun 29 19:32:52.115434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000641 unimplemented Jun 29 19:32:52.127421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x00000619 unimplemented Jun 29 19:32:52.139391 (XEN) arch/x86/pv/emul-priv-op.c:1013:d102v0 RDMSR 0x0000064d unimplemented Jun 29 19:32:52.139416 [ 6773.884850] xenbr0: port 2(vif102.0) entered disabled state Jun 29 19:33:23.031390 [ 6773.988525] xenbr0: port 2(vif102.0) entered disabled state Jun 29 19:33:23.139411 [ 6773.989085] vif vif-102-0 vif102.0 (unregistering): left allmulticast mode Jun 29 19:33:23.139435 [ 6773.989289] vif vif-102-0 vif102.0 (unregistering): left promiscuous mode Jun 29 19:33:23.151414 [ 6773.989478] xenbr0: port 2(vif102.0) entered disabled state Jun 29 19:33:23.151437 [ 6806.745757] xenbr0: port 2(vif103.0) entered blocking state Jun 29 19:33:55.887509 [ 6806.745935] xenbr0: port 2(vif103.0) entered disabled state Jun 29 19:33:55.899525 [ 6806.746104] vif vif-103-0 vif103.0: entered allmulticast mode Jun 29 19:33:55.899547 [ 6806.746317] vif vif-103-0 vif103.0: entered promiscuous mode Jun 29 19:33:55.911504 (d103) mapping kernel into physical memory Jun 29 19:33:55.995501 (d103) about to get started... Jun 29 19:33:56.007470 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v1 RDMSR 0x00000034 unimplemented Jun 29 19:33:56.655508 (XEN) arch/x86/pv/emul-priv-op.c:1171:d103v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:33:57.111530 (XEN) arch/x86/pv/emul-priv-op.c:1171:d103v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:33:57.123521 (XEN) common/grant_table.c:1909:d103v0 Expanding d103 grant table from 1 to 2 frames Jun 29 19:33:57.459518 (XEN) common/grant_table.c:1909:d103v0 Expanding d103 grant table from 2 to 3 frames Jun 29 19:33:57.459543 [ 6808.327818] vif vif-103-0 vif103.0: Guest Rx ready Jun 29 19:33:57.471516 [ 6808.328707] xenbr0: port 2(vif103.0) entered blocking state Jun 29 19:33:57.483520 [ 6808.328895] xenbr0: port 2(vif103.0) entered forwarding state Jun 29 19:33:57.483542 [ 6808.329992] xen-blkback: backend/vbd/103/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:33:57.495511 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000639 unimplemented Jun 29 19:33:59.427524 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000611 unimplemented Jun 29 19:33:59.439517 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000619 unimplemented Jun 29 19:33:59.439540 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000606 unimplemented Jun 29 19:33:59.451507 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000639 unimplemented Jun 29 19:33:59.499517 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000611 unimplemented Jun 29 19:33:59.499540 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000619 unimplemented Jun 29 19:33:59.511522 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000606 unimplemented Jun 29 19:33:59.523463 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000611 unimplemented Jun 29 19:33:59.823517 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000639 unimplemented Jun 29 19:33:59.823540 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000641 unimplemented Jun 29 19:33:59.835526 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x00000619 unimplemented Jun 29 19:33:59.847507 (XEN) arch/x86/pv/emul-priv-op.c:1013:d103v0 RDMSR 0x0000064d unimplemented Jun 29 19:33:59.847530 [ 6843.195207] xenbr0: port 2(vif103.0) entered disabled state Jun 29 19:34:32.347480 [ 6843.273019] xenbr0: port 2(vif103.0) entered disabled state Jun 29 19:34:32.419527 [ 6843.274029] vif vif-103-0 vif103.0 (unregistering): left allmulticast mode Jun 29 19:34:32.431520 [ 6843.274249] vif vif-103-0 vif103.0 (unregistering): left promiscuous mode Jun 29 19:34:32.431545 [ 6843.274457] xenbr0: port 2(vif103.0) entered disabled state Jun 29 19:34:32.443501 [ 6877.468586] xenbr0: port 2(vif104.0) entered blocking state Jun 29 19:35:06.611407 [ 6877.468802] xenbr0: port 2(vif104.0) entered disabled state Jun 29 19:35:06.623417 [ 6877.468966] vif vif-104-0 vif104.0: entered allmulticast mode Jun 29 19:35:06.635392 [ 6877.469173] vif vif-104-0 vif104.0: entered promiscuous mode Jun 29 19:35:06.635416 (d104) mapping kernel into physical memory Jun 29 19:35:06.707380 (d104) about to get started... Jun 29 19:35:06.707399 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v1 RDMSR 0x00000034 unimplemented Jun 29 19:35:07.355400 (XEN) arch/x86/pv/emul-priv-op.c:1171:d104v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:35:07.835422 (XEN) arch/x86/pv/emul-priv-op.c:1171:d104v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:35:07.847381 (XEN) common/grant_table.c:1909:d104v1 Expanding d104 grant table from 1 to 2 frames Jun 29 19:35:08.171422 (XEN) common/grant_table.c:1909:d104v1 Expanding d104 grant table from 2 to 3 frames Jun 29 19:35:08.183418 [ 6879.038003] vif vif-104-0 vif104.0: Guest Rx ready Jun 29 19:35:08.183439 [ 6879.038391] xenbr0: port 2(vif104.0) entered blocking state Jun 29 19:35:08.195418 [ 6879.038575] xenbr0: port 2(vif104.0) entered forwarding state Jun 29 19:35:08.195441 [ 6879.040714] xen-blkback: backend/vbd/104/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:35:08.207406 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v1 RDMSR 0x00000639 unimplemented Jun 29 19:35:10.211415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v1 RDMSR 0x00000611 unimplemented Jun 29 19:35:10.223416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v1 RDMSR 0x00000619 unimplemented Jun 29 19:35:10.235399 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v1 RDMSR 0x00000606 unimplemented Jun 29 19:35:10.235424 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x00000639 unimplemented Jun 29 19:35:10.283420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x00000611 unimplemented Jun 29 19:35:10.295412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x00000619 unimplemented Jun 29 19:35:10.295435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x00000606 unimplemented Jun 29 19:35:10.307390 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x00000611 unimplemented Jun 29 19:35:10.619421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x00000639 unimplemented Jun 29 19:35:10.631415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x00000641 unimplemented Jun 29 19:35:10.631438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x00000619 unimplemented Jun 29 19:35:10.643416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d104v0 RDMSR 0x0000064d unimplemented Jun 29 19:35:10.655368 [ 6915.614918] xenbr0: port 2(vif104.0) entered disabled state Jun 29 19:35:44.763396 [ 6915.714145] xenbr0: port 2(vif104.0) entered disabled state Jun 29 19:35:44.859404 [ 6915.714835] vif vif-104-0 vif104.0 (unregistering): left allmulticast mode Jun 29 19:35:44.871417 [ 6915.715061] vif vif-104-0 vif104.0 (unregistering): left promiscuous mode Jun 29 19:35:44.883392 [ 6915.715276] xenbr0: port 2(vif104.0) entered disabled state Jun 29 19:35:44.883415 [ 6948.540944] xenbr0: port 2(vif105.0) entered blocking state Jun 29 19:36:17.687413 [ 6948.541120] xenbr0: port 2(vif105.0) entered disabled state Jun 29 19:36:17.699415 [ 6948.541288] vif vif-105-0 vif105.0: entered allmulticast mode Jun 29 19:36:17.699437 [ 6948.541515] vif vif-105-0 vif105.0: entered promiscuous mode Jun 29 19:36:17.711382 (d105) mapping kernel into physical memory Jun 29 19:36:17.783397 (d105) about to get started... Jun 29 19:36:17.783415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000034 unimplemented Jun 29 19:36:18.431396 (XEN) arch/x86/pv/emul-priv-op.c:1171:d105v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:36:18.875425 (XEN) arch/x86/pv/emul-priv-op.c:1171:d105v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:36:18.887403 [ 6950.088981] xen-blkback: backend/vbd/105/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:36:19.247415 (XEN) common/grant_table.c:1909:d105v1 Expanding d105 grant table from 1 to 2 frames Jun 29 19:36:19.247441 (XEN) common/grant_table.c:1909:d105v1 Expanding d105 grant table from 2 to 3 frames Jun 29 19:36:19.259419 [ 6950.107843] vif vif-105-0 vif105.0: Guest Rx ready Jun 29 19:36:19.271415 [ 6950.108217] xenbr0: port 2(vif105.0) entered blocking state Jun 29 19:36:19.271438 [ 6950.108406] xenbr0: port 2(vif105.0) entered forwarding state Jun 29 19:36:19.283368 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v1 RDMSR 0x00000639 unimplemented Jun 29 19:36:21.251422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v1 RDMSR 0x00000611 unimplemented Jun 29 19:36:21.265003 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v1 RDMSR 0x00000619 unimplemented Jun 29 19:36:21.265032 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v1 RDMSR 0x00000606 unimplemented Jun 29 19:36:21.275391 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000639 unimplemented Jun 29 19:36:21.311406 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000611 unimplemented Jun 29 19:36:21.323420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000619 unimplemented Jun 29 19:36:21.335407 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000606 unimplemented Jun 29 19:36:21.335430 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000611 unimplemented Jun 29 19:36:21.695408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000639 unimplemented Jun 29 19:36:21.707421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000641 unimplemented Jun 29 19:36:21.719415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x00000619 unimplemented Jun 29 19:36:21.719447 (XEN) arch/x86/pv/emul-priv-op.c:1013:d105v0 RDMSR 0x0000064d unimplemented Jun 29 19:36:21.731394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:36:25.007392 [ 6983.534274] xenbr0: port 2(vif105.0) entered disabled state Jun 29 19:36:52.679394 [ 6983.644077] xenbr0: port 2(vif105.0) entered disabled state Jun 29 19:36:52.799411 [ 6983.644696] vif vif-105-0 vif105.0 (unregistering): left allmulticast mode Jun 29 19:36:52.799436 [ 6983.644912] vif vif-105-0 vif105.0 (unregistering): left promiscuous mode Jun 29 19:36:52.811415 [ 6983.645119] xenbr0: port 2(vif105.0) entered disabled state Jun 29 19:36:52.811438 [ 7016.521499] xenbr0: port 2(vif106.0) entered blocking state Jun 29 19:37:25.671424 [ 7016.521691] xenbr0: port 2(vif106.0) entered disabled state Jun 29 19:37:25.683417 [ 7016.521854] vif vif-106-0 vif106.0: entered allmulticast mode Jun 29 19:37:25.683439 [ 7016.522056] vif vif-106-0 vif106.0: entered promiscuous mode Jun 29 19:37:25.695373 (d106) mapping kernel into physical memory Jun 29 19:37:25.767401 (d106) about to get started... Jun 29 19:37:25.767420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v1 RDMSR 0x00000034 unimplemented Jun 29 19:37:26.439401 (XEN) arch/x86/pv/emul-priv-op.c:1171:d106v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:37:26.895424 (XEN) arch/x86/pv/emul-priv-op.c:1171:d106v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:37:26.907403 [ 7018.067519] xen-blkback: backend/vbd/106/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:37:27.219428 (XEN) common/grant_table.c:1909:d106v1 Expanding d106 grant table from 1 to 2 frames Jun 29 19:37:27.231422 (XEN) common/grant_table.c:1909:d106v1 Expanding d106 grant table from 2 to 3 frames Jun 29 19:37:27.243418 [ 7018.089115] vif vif-106-0 vif106.0: Guest Rx ready Jun 29 19:37:27.243438 [ 7018.089472] xenbr0: port 2(vif106.0) entered blocking state Jun 29 19:37:27.255406 [ 7018.089682] xenbr0: port 2(vif106.0) entered forwarding state Jun 29 19:37:27.255428 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000639 unimplemented Jun 29 19:37:29.271421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000611 unimplemented Jun 29 19:37:29.283415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000619 unimplemented Jun 29 19:37:29.283439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000606 unimplemented Jun 29 19:37:29.295393 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000611 unimplemented Jun 29 19:37:29.607419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000639 unimplemented Jun 29 19:37:29.619417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000641 unimplemented Jun 29 19:37:29.631412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x00000619 unimplemented Jun 29 19:37:29.631436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d106v0 RDMSR 0x0000064d unimplemented Jun 29 19:37:29.643387 [ 7052.705036] xenbr0: port 2(vif106.0) entered disabled state Jun 29 19:38:01.851398 [ 7052.822999] xenbr0: port 2(vif106.0) entered disabled state Jun 29 19:38:01.971404 [ 7052.824098] vif vif-106-0 vif106.0 (unregistering): left allmulticast mode Jun 29 19:38:01.983418 [ 7052.824319] vif vif-106-0 vif106.0 (unregistering): left promiscuous mode Jun 29 19:38:01.995393 [ 7052.824512] xenbr0: port 2(vif106.0) entered disabled state Jun 29 19:38:01.995416 [ 7086.220771] xenbr0: port 2(vif107.0) entered blocking state Jun 29 19:38:35.367405 [ 7086.220944] xenbr0: port 2(vif107.0) entered disabled state Jun 29 19:38:35.379418 [ 7086.221104] vif vif-107-0 vif107.0: entered allmulticast mode Jun 29 19:38:35.391390 [ 7086.221305] vif vif-107-0 vif107.0: entered promiscuous mode Jun 29 19:38:35.391412 (d107) mapping kernel into physical memory Jun 29 19:38:35.463397 (d107) about to get started... Jun 29 19:38:35.463415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v0 RDMSR 0x00000034 unimplemented Jun 29 19:38:36.111358 (XEN) arch/x86/pv/emul-priv-op.c:1171:d107v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:38:36.579427 (XEN) arch/x86/pv/emul-priv-op.c:1171:d107v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 29 19:38:36.591366 [ 7087.795194] xen-blkback: backend/vbd/107/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 29 19:38:36.951417 (XEN) common/grant_table.c:1909:d107v1 Expanding d107 grant table from 1 to 2 frames Jun 29 19:38:36.963416 (XEN) common/grant_table.c:1909:d107v1 Expanding d107 grant table from 2 to 3 frames Jun 29 19:38:36.975410 [ 7087.815210] vif vif-107-0 vif107.0: Guest Rx ready Jun 29 19:38:36.975432 [ 7087.815536] xenbr0: port 2(vif107.0) entered blocking state Jun 29 19:38:36.987384 [ 7087.815742] xenbr0: port 2(vif107.0) entered forwarding state Jun 29 19:38:36.987407 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v0 RDMSR 0x00000639 unimplemented Jun 29 19:38:39.039420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v0 RDMSR 0x00000611 unimplemented Jun 29 19:38:39.067262 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v0 RDMSR 0x00000619 unimplemented Jun 29 19:38:39.067292 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v0 RDMSR 0x00000606 unimplemented Jun 29 19:38:39.067324 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v0 RDMSR 0x00000639 unimplemented Jun 29 19:38:39.099421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v0 RDMSR 0x00000611 unimplemented Jun 29 19:38:39.111413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v0 RDMSR 0x00000619 unimplemented Jun 29 19:38:39.111436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v0 RDMSR 0x00000606 unimplemented Jun 29 19:38:39.123389 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v0 RDMSR 0x00000611 unimplemented Jun 29 19:38:39.411418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v0 RDMSR 0x00000639 unimplemented Jun 29 19:38:39.423412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v0 RDMSR 0x00000641 unimplemented Jun 29 19:38:39.423436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v0 RDMSR 0x00000619 unimplemented Jun 29 19:38:39.439421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v0 RDMSR 0x0000064d unimplemented Jun 29 19:38:39.439444 [ 7126.433652] xenbr0: port 2(vif107.0) entered disabled state Jun 29 19:39:15.587397 [ 7126.505876] xenbr0: port 2(vif107.0) entered disabled state Jun 29 19:39:15.659421 [ 7126.506764] vif vif-107-0 vif107.0 (unregistering): left allmulticast mode Jun 29 19:39:15.671412 [ 7126.506992] vif vif-107-0 vif107.0 (unregistering): left promiscuous mode Jun 29 19:39:15.671437 [ 7126.507215] xenbr0: port 2(vif107.0) entered disabled state Jun 29 19:39:15.683378 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:43:05.323400 Jun 29 19:44:34.255712 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 29 19:44:34.271415 Jun 29 19:44:34.271664 Jun 29 19:44:35.212269 (XEN) '0' pressed -> dumping Dom0's registers Jun 29 19:44:35.227428 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 29 19:44:35.227447 (XEN) RIP: e033:[ ffff81d643aa>] Jun 29 19:44:35.239426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 29 19:44:35.239449 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jun 29 19:44:35.251419 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:35.263410 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 00000000011a4f34 Jun 29 19:44:35.263433 (XEN) r9: 0000000000000004 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:35.275413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 29 19:44:35.275435 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 29 19:44:35.287424 (XEN) cr3: 0000000835f45000 cr2: 00007f8eb22bc9c0 Jun 29 19:44:35.299426 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 29 19:44:35.299457 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:35.311412 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 29 19:44:35.311432 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:35.323413 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cf2a31df8557c800 Jun 29 19:44:35.335411 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 29 19:44:35.335433 (XEN) ffffffff8280c030 ffffffff81197284 0000000000000002 ffffffff81d6b567 Jun 29 19:44:35.347413 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 29 19:44:35.359403 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.359424 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 29 19:44:35.371412 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 29 19:44:35.383411 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.383432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.395409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.407407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.407428 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 29 19:44:35.419414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.431406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.431427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.443411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.455407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.455427 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 29 19:44:35.455440 (XEN) RIP: e033:[] Jun 29 19:44:35.467417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 29 19:44:35.467439 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d643aa Jun 29 19:44:35.479412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:35.491408 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 0000000000398c14 Jun 29 19:44:35.491430 (XEN) r9: 000006c5b91cdb00 r10: 000006c5b91cdb00 r11: 0000000000000246 Jun 29 19:44:35.503414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:35.515412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:35.515433 (XEN) cr3: 0000001052844000 cr2: 00007f0344f669c0 Jun 29 19:44:35.527408 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 29 19:44:35.527430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:35.539413 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 29 19:44:35.539433 (XEN) 0000000000000001 000006c5b91cdb00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:35.551415 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 6aa2d7122cb7a400 Jun 29 19:44:35.563415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.563436 (XEN) 0000000000000000 ffffffff81197284 0000000000000001 ffffffff810e1cc4 Jun 29 19:44:35.575415 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:35.587408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.587429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.599412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.611412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.611432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.623417 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 29 19:44:35.623437 (XEN) RIP: e033:[] Jun 29 19:44:35.635410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 29 19:44:35.635432 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d643aa Jun 29 19:44:35.647415 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:35.647437 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000d4e88c Jun 29 19:44:35.659418 (XEN) r9: 000006dc03e65b00 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:35.671410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:35.671430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:35.683414 (XEN) cr3: 0000001052844000 cr2: 00007f2c99d66e84 Jun 29 19:44:35.683434 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 29 19:44:35.695414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:35.707413 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 29 19:44:35.707433 (XEN) 0000000000000001 000006dc03e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:35.719414 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 47b94ee6298f1800 Jun 29 19:44:35.719436 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.731414 (XEN) 0000000000000000 ffffffff81197284 0000000000000002 ffffffff810e1cc4 Jun 29 19:44:35.743411 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:35.743432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.755421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.767417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.767437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.779414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.791409 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 29 19:44:35.791428 (XEN) RIP: e033:[] Jun 29 19:44:35.791440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 29 19:44:35.803417 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d643aa Jun 29 19:44:35.815407 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:35.815429 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 00000000002038cc Jun 29 19:44:35.827413 (XEN) r9: 000006dc03e65b00 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:35.839412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:35.839433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:35.851414 (XEN) cr3: 0000001052844000 cr2: 000055e85cbd22f8 Jun 29 19:44:35.851433 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 29 19:44:35.863415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:35.875411 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 29 19:44:35.875431 (XEN) 000000000000003d 000006dc03e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:35.887415 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 6f87e17bbcdba600 Jun 29 19:44:35.887437 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.899417 (XEN) 0000000000000000 ffffffff81197284 0000000000000003 ffffffff810e1cc4 Jun 29 19:44:35.911408 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:35.911429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.923410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.935410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.935438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.947467 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:35.947486 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 29 19:44:35.959412 (XEN) RIP: e033:[] Jun 29 19:44:35.959431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 29 19:44:35.971422 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d643aa Jun 29 19:44:35.971444 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:35.983417 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 0000000000dd9a8c Jun 29 19:44:35.995412 (XEN) r9: 000006dc03e65b00 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:35.995434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:36.007411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:36.019410 (XEN) cr3: 0000000834389000 cr2: 0000564b92377f18 Jun 29 19:44:36.019430 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 29 19:44:36.031412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:36.031434 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 29 19:44:36.043415 (XEN) 0000000000000001 000006dc03e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:36.043436 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 95d46e05d7583e00 Jun 29 19:44:36.055415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.067412 (XEN) 0000000000000000 ffffffff81197284 0000000000000004 ffffffff810e1cc4 Jun 29 19:44:36.067434 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:36.079411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.091411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.091431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.103418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.115409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.115428 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 29 19:44:36.127407 (XEN) RIP: e033:[] Jun 29 19:44:36.127426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 29 19:44:36.139409 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d643aa Jun 29 19:44:36.139431 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:36.151413 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000001e92cc Jun 29 19:44:36.151435 (XEN) r9: 000006dc03e65b00 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:36.163415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:36.175420 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:36.175441 (XEN) cr3: 0000001052844000 cr2: 00007fbcf02d0520 Jun 29 19:44:36.187413 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 29 19:44:36.199411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:36.199432 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 29 19:44:36.211409 (XEN) 0000000000000001 000006dc03e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:36.211431 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 8630878905739800 Jun 29 19:44:36.223418 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.235411 (XEN) 0000000000000000 ffffffff81197284 0000000000000005 ffffffff810e1cc4 Jun 29 19:44:36.235433 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:36.247420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.259409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.259429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.271411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.283407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.283426 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 29 19:44:36.283439 (XEN) RIP: e033:[] Jun 29 19:44:36.295421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 29 19:44:36.295443 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d643aa Jun 29 19:44:36.307420 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:36.319413 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 0000000001aea60c Jun 29 19:44:36.319435 (XEN) r9: 000006dc03e65b00 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:36.331413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:36.343411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:36.343432 (XEN) cr3: 0000001052844000 cr2: 00007f2c99daa0e0 Jun 29 19:44:36.355414 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 29 19:44:36.355435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:36.367412 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 29 19:44:36.367432 (XEN) 0000000000000001 000006dc03e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:36.379423 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 11bbb2ed199fd800 Jun 29 19:44:36.391412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.391432 (XEN) 0000000000000000 ffffffff81197284 0000000000000006 ffffffff810e1cc4 Jun 29 19:44:36.403413 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:36.415411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.415432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.427416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.439408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.439429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.451411 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 29 19:44:36.451430 (XEN) RIP: e033:[] Jun 29 19:44:36.463413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 29 19:44:36.463435 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d643aa Jun 29 19:44:36.475411 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:36.475433 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 0000000000561fcc Jun 29 19:44:36.487416 (XEN) r9: 0000000000000007 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:36.499411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:36.499432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:36.511414 (XEN) cr3: 0000001052844000 cr2: 00007f08070f447f Jun 29 19:44:36.523411 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 29 19:44:36.523433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:36.535410 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 29 19:44:36.535430 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:36.547414 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cd2b2922bda8bb00 Jun 29 19:44:36.559409 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.559437 (XEN) 0000000000000000 ffffffff81197284 0000000000000007 ffffffff810e1cc4 Jun 29 19:44:36.571383 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:36.583414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.583435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.595412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.607410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.607431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.619420 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 29 19:44:36.619440 (XEN) RIP: e033:[] Jun 29 19:44:36.619451 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 29 19:44:36.631420 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d643aa Jun 29 19:44:36.643411 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:36.643433 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 0000000000e7d5b4 Jun 29 19:44:36.655414 (XEN) r9: 0000000000000007 r10: 000006c5b91cdb00 r11: 0000000000000246 Jun 29 19:44:36.667408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:36.667429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:36.679412 (XEN) cr3: 0000000833bd9000 cr2: 00007f679a0bd3d8 Jun 29 19:44:36.679432 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 29 19:44:36.691413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:36.703408 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 29 19:44:36.703429 (XEN) 0000000000000049 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:36.715384 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 f06f71e8626d8800 Jun 29 19:44:36.715406 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.727414 (XEN) 0000000000000000 ffffffff81197284 0000000000000008 ffffffff810e1cc4 Jun 29 19:44:36.739410 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:36.739431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.751412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.763412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.763432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.775412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.775431 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 29 19:44:36.787423 (XEN) RIP: e033:[] Jun 29 19:44:36.787442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 29 19:44:36.799412 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d643aa Jun 29 19:44:36.799433 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:36.811418 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000036888c Jun 29 19:44:36.823408 (XEN) r9: 000006c68ebc5b00 r10: 000006c68ebc5b00 r11: 0000000000000246 Jun 29 19:44:36.823431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:36.835414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:36.847410 (XEN) cr3: 0000001052844000 cr2: 00007f08071773d8 Jun 29 19:44:36.847430 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 29 19:44:36.859411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:36.859432 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 29 19:44:36.871416 (XEN) 0000000000000001 000006c68ebc5b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:36.871445 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 49e1dd3ad50fc100 Jun 29 19:44:36.883417 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.895409 (XEN) 0000000000000000 ffffffff81197284 0000000000000009 ffffffff810e1cc4 Jun 29 19:44:36.895431 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:36.907418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.919410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.919430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.931415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.943412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:36.943431 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 29 19:44:36.955413 (XEN) RIP: e033:[] Jun 29 19:44:36.955432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 29 19:44:36.967411 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d643aa Jun 29 19:44:36.967433 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:36.979411 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 000000000065f83c Jun 29 19:44:36.991417 (XEN) r9: 000006dc03e65b00 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:36.991439 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:37.003411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:37.003433 (XEN) cr3: 0000001052844000 cr2: 00007f065c472c10 Jun 29 19:44:37.015414 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 29 19:44:37.027409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:37.027430 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 29 19:44:37.039409 (XEN) 0000000000000001 000006dc03e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:37.039431 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 75aa6bb735f75b00 Jun 29 19:44:37.051414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.063409 (XEN) 0000000000000000 ffffffff81197284 000000000000000a ffffffff810e1cc4 Jun 29 19:44:37.063431 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:37.075413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.087393 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.087404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.099399 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.111401 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.111417 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 29 19:44:37.111427 (XEN) RIP: e033:[] Jun 29 19:44:37.123419 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 29 19:44:37.123441 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d643aa Jun 29 19:44:37.135422 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:37.147529 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000001c3e7c Jun 29 19:44:37.147551 (XEN) r9: 0000000000000007 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:37.159536 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:37.171530 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:37.171551 (XEN) cr3: 0000001052844000 cr2: 00005561b448b534 Jun 29 19:44:37.183536 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 29 19:44:37.183557 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:37.195539 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 29 19:44:37.195559 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:37.207535 (XEN) ffffffff81d6ae25 ffffffff81197023 0 Jun 29 19:44:37.217702 000000000000000 0593639a62f88100 Jun 29 19:44:37.219525 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.219546 (XEN) Jun 29 19:44:37.219879 0000000000000000 ffffffff81197284 000000000000000b ffffffff810e1cc4 Jun 29 19:44:37.231554 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:37.243528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.243549 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.255539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.267522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.267542 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.279525 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 29 19:44:37.279545 (XEN) RIP: e033:[] Jun 29 19:44:37.291518 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 29 19:44:37.291540 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d643aa Jun 29 19:44:37.303521 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:37.315519 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 000000000041a0bc Jun 29 19:44:37.315541 (XEN) r9: 000006dc03e65b00 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:37.327520 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:37.327541 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:37.339524 (XEN) cr3: 0000001052844000 cr2: 000055b7279ca91c Jun 29 19:44:37.351517 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 29 19:44:37.351538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:37.363520 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 29 19:44:37.363541 (XEN) 0000000000000001 000006dc03e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:37.375520 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 fe888670bbd54100 Jun 29 19:44:37.387531 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.387551 (XEN) 0000000000000000 ffffffff81197284 000000000000000c ffffffff810e1cc4 Jun 29 19:44:37.399499 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:37.411483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.411504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.423488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.435485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.435506 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.447492 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 29 19:44:37.447511 (XEN) RIP: e033:[] Jun 29 19:44:37.447523 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 29 19:44:37.459493 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d643aa Jun 29 19:44:37.471485 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:37.471507 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 00000000001f79f4 Jun 29 19:44:37.483491 (XEN) r9: 000006dc03e65b00 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:37.495486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:37.495515 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:37.507490 (XEN) cr3: 0000001052844000 cr2: 00007f08cde598d0 Jun 29 19:44:37.507510 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 29 19:44:37.519491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:37.531489 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 29 19:44:37.531509 (XEN) 0000000000000001 000006dc03e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:37.543486 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 32cc6a4efbd5cf00 Jun 29 19:44:37.543508 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.555491 (XEN) 0000000000000000 ffffffff81197284 000000000000000d ffffffff810e1cc4 Jun 29 19:44:37.567487 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:37.567508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.579488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.591490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.591511 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.603494 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.615485 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 29 19:44:37.615505 (XEN) RIP: e033:[] Jun 29 19:44:37.615517 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 29 19:44:37.627492 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d643aa Jun 29 19:44:37.639485 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:37.639508 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 000000000032aebc Jun 29 19:44:37.651489 (XEN) r9: 000006dc03e65b00 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:37.651511 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:37.663491 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:37.675488 (XEN) cr3: 0000001052844000 cr2: 0000558a1629be08 Jun 29 19:44:37.675508 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 29 19:44:37.687489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:37.687510 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 29 19:44:37.699489 (XEN) 0000000000000001 000006dc03e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:37.711485 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 c446d9030a9d3e00 Jun 29 19:44:37.711507 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.723490 (XEN) 0000000000000000 ffffffff81197284 000000000000000e ffffffff810e1cc4 Jun 29 19:44:37.735484 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:37.735505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.747490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.759485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.759506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.771488 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.771508 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 29 19:44:37.783487 (XEN) RIP: e033:[] Jun 29 19:44:37.783506 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 29 19:44:37.795494 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d643aa Jun 29 19:44:37.795516 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:37.807499 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 0000000000194134 Jun 29 19:44:37.819491 (XEN) r9: 000006dc03e65b00 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:37.819514 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:37.831486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:37.843486 (XEN) cr3: 0000001052844000 cr2: 00005653a2d912f8 Jun 29 19:44:37.843506 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 29 19:44:37.855488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:37.855509 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 29 19:44:37.867488 (XEN) 0000000000000073 000006dc03e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:37.867510 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 957d89897653c700 Jun 29 19:44:37.879492 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.891487 (XEN) 0000000000000000 ffffffff81197284 000000000000000f ffffffff810e1cc4 Jun 29 19:44:37.891508 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:37.903490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.915489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.915509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.927489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.939487 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:37.939507 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 29 19:44:37.951486 (XEN) RIP: e033:[] Jun 29 19:44:37.951505 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 29 19:44:37.963501 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d643aa Jun 29 19:44:37.963523 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:37.975489 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000002fa914 Jun 29 19:44:37.975511 (XEN) r9: 000006dc03e65b00 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:37.987493 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:37.999483 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:37.999504 (XEN) cr3: 0000001052844000 cr2: 00007f679a0bd3d8 Jun 29 19:44:38.011489 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 29 19:44:38.023486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:38.023508 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 29 19:44:38.035486 (XEN) 0000000000000001 000006dc03e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:38.035508 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 dbb72289a9a3af00 Jun 29 19:44:38.047489 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.059485 (XEN) 0000000000000000 ffffffff81197284 0000000000000010 ffffffff810e1cc4 Jun 29 19:44:38.059507 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:38.071489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.083485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.083506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.095488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.107487 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.107507 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 29 19:44:38.107519 (XEN) RIP: e033:[] Jun 29 19:44:38.119488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 29 19:44:38.119518 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d643aa Jun 29 19:44:38.131490 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:38.143486 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 00000000001a7d9c Jun 29 19:44:38.143508 (XEN) r9: 000006dc03e65b00 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:38.155493 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:38.167486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:38.167507 (XEN) cr3: 0000001052844000 cr2: 00007f080714a740 Jun 29 19:44:38.179489 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 29 19:44:38.179510 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:38.191488 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 29 19:44:38.191508 (XEN) 0000000000000001 00000000804efa44 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:38.203493 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 b7c6175ff511b100 Jun 29 19:44:38.215495 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.215516 (XEN) 0000000000000000 ffffffff81197284 0000000000000011 ffffffff810e1cc4 Jun 29 19:44:38.227495 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:38.239486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.239506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.251489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.263486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.263507 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.275489 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 29 19:44:38.275509 (XEN) RIP: e033:[] Jun 29 19:44:38.287484 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 29 19:44:38.287506 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d643aa Jun 29 19:44:38.299488 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:38.299510 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000003e4e54 Jun 29 19:44:38.311493 (XEN) r9: 000006dc03e65b00 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:38.323398 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:38.323419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:38.335427 (XEN) cr3: 0000001052844000 cr2: 00007ff25e53fae0 Jun 29 19:44:38.347409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 29 19:44:38.347431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:38.359412 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 29 19:44:38.359432 (XEN) 0000000000000001 00000000804efa44 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:38.371416 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 6064d8a06339db00 Jun 29 19:44:38.383407 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.383428 (XEN) 0000000000000000 ffffffff81197284 0000000000000012 ffffffff810e1cc4 Jun 29 19:44:38.395414 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 29 19:44:38.407411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.407431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.419416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.431408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.431429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.443419 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 29 19:44:38.443438 (XEN) RIP: e033:[] Jun 29 19:44:38.443451 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 29 19:44:38.455417 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d643aa Jun 29 19:44:38.467412 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 29 19:44:38.467434 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 00000000002066ec Jun 29 19:44:38.479411 (XEN) r9: 000006dc03e65b00 r10: 000006dc03e65b00 r11: 0000000000000246 Jun 29 19:44:38.491416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 29 19:44:38.491437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 29 19:44:38.503415 (XEN) cr3: 0000001052844000 cr2: 000055b727a09708 Jun 29 19:44:38.503435 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 29 19:44:38.515412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 29 19:44:38.527411 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 29 19:44:38.527432 (XEN) 0000000000000001 000006dc03e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 29 19:44:38.539412 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 caf29de010233a00 Jun 29 19:44:38.539434 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:38.551417 (XEN) 0000000000000000 ffffffff81197284 0000000000000013 ffffffff810e1cc4 Jun 29 19:44:38.563411 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 7454564305474) Jun 29 19:44:38.563434 (XEN) heap[node=0][zone=0] -> 0 pages Jun 29 19:44:38.575414 (XEN) heap[node=0][zone=1] -> 0 pages Jun 29 19:44:38.575433 (XEN) heap[node=0][zone=2] -> 0 pages Jun 29 19:44:38.575444 (XEN) heap[node=0][zone=3] -> 0 pages Jun 29 19:44:38.587412 (XEN) heap[node=0][zone=4] -> 0 pages Jun 29 19:44:38.587431 (XEN) heap[node=0][zone=5] -> 0 pages Jun 29 19:44:38.587442 (XEN) heap[node=0][zone=6] -> 0 pages Jun 29 19:44:38.599411 (XEN) heap[node=0][zone=7] -> 0 pages Jun 29 19:44:38.599430 (XEN) heap[node=0][zone=8] -> 0 pages Jun 29 19:44:38.599441 (XEN) heap[node=0][zone=9] -> 0 pages Jun 29 19:44:38.611409 (XEN) heap[node=0][zone=10] -> 0 pages Jun 29 19:44:38.611428 (XEN) heap[node=0][zone=11] -> 0 pages Jun 29 19:44:38.611439 (XEN) heap[node=0][zone=12] -> 0 pages Jun 29 19:44:38.623418 (XEN) heap[node=0][zone=13] -> 0 pages Jun 29 19:44:38.623436 (XEN) heap[node=0][zone=14] -> 0 pages Jun 29 19:44:38.623447 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 29 19:44:38.635412 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 29 19:44:38.635431 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 29 19:44:38.647409 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 29 19:44:38.647430 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 29 19:44:38.647443 (XEN) heap[node=0][zone=20] -> 0 pages Jun 29 19:44:38.659409 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 29 19:44:38.659429 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 29 19:44:38.659441 (XEN) heap[node=0][zone=23] -> 4193223 pages Jun 29 19:44:38.671412 (XEN) heap[node=0][zone=24] -> 464448 pages Jun 29 19:44:38.671431 (XEN) heap[node=0][zone=25] -> 0 pages Jun 29 19:44:38.683413 (XEN) heap[node=0][zone=26] -> 0 pages Jun 29 19:44:38.683433 (XEN) heap[node=0][zone=27] -> 0 pages Jun 29 19:44:38.683445 (XEN) heap[node=0][zone=28] -> 0 pages Jun 29 19:44:38.695408 (XEN) heap[node=0][zone=29] -> 0 pages Jun 29 19:44:38.695426 (XEN) heap[node=0][zone=30] -> 0 pages Jun 29 19:44:38.695438 (XEN) heap[node=0][zone=31] -> 0 pages Jun 29 19:44:38.707407 (XEN) heap[node=0][zone=32] -> 0 pages Jun 29 19:44:38.707426 (XEN) heap[node=0][zone=33] -> 0 pages Jun 29 19:44:38.707437 (XEN) heap[node=0][zone=34] -> 0 pages Jun 29 19:44:38.719410 (XEN) heap[node=0][zone=35] -> 0 pages Jun 29 19:44:38.719429 (XEN) heap[node=0][zone=36] -> 0 pages Jun 29 19:44:38.719441 (XEN) heap[node=0][zone=37] -> 0 pages Jun 29 19:44:38.731417 (XEN) heap[node=0][zone=38] -> 0 pages Jun 29 19:44:38.731437 (XEN) heap[node=0][zone=39] -> 0 pages Jun 29 19:44:38.731449 (XEN) heap[node=0][zone=40] -> 0 pages Jun 29 19:44:38.743410 (XEN) heap[node=1][zone=0] -> 0 pages Jun 29 19:44:38.743429 (XEN) heap[node=1][zone=1] -> 0 pages Jun 29 19:44:38.743441 (XEN) heap[node=1][zone=2] -> 0 pages Jun 29 19:44:38.755410 (XEN) heap[node=1][zone=3] -> 0 pages Jun 29 19:44:38.755429 (XEN) heap[node=1][zone=4] -> 0 pages Jun 29 19:44:38.755440 (XEN) heap[node=1][zone=5] -> 0 pages Jun 29 19:44:38.767409 (XEN) heap[node=1][zone=6] -> 0 pages Jun 29 19:44:38.767428 (XEN) heap[node=1][zone=7] -> 0 pages Jun 29 19:44:38.767439 (XEN) heap[node=1][zone=8] -> 0 pages Jun 29 19:44:38.779409 (XEN) heap[node=1][zone=9] -> 0 pages Jun 29 19:44:38.779428 (XEN) heap[node=1][zone=10] -> 0 pages Jun 29 19:44:38.779439 (XEN) heap[node=1][zone=11] -> 0 pages Jun 29 19:44:38.791409 (XEN) heap[node=1][zone=12] -> 0 pages Jun 29 19:44:38.791428 (XEN) heap[node=1][zone=13] -> 0 pages Jun 29 19:44:38.791439 (XEN) heap[node=1][zone=14] -> 0 pages Jun 29 19:44:38.803409 (XEN) heap[node=1][zone=15] -> 0 pages Jun 29 19:44:38.803428 (XEN) heap[node=1][zone=16] -> 0 pages Jun 29 19:44:38.803439 (XEN) heap[node=1][zone=17] -> 0 pages Jun 29 19:44:38.815411 (XEN) heap[node=1][zone=18] -> 0 pages Jun 29 19:44:38.815430 (XEN) heap[node=1][zone=19] -> 0 pages Jun 29 19:44:38.815441 (XEN) heap[node=1][zone=20] -> 0 pages Jun 29 19:44:38.827418 (XEN) heap[node=1][zone=21] -> 0 pages Jun 29 19:44:38.827437 (XEN) heap[node=1][zone=22] -> 0 pages Jun 29 19:44:38.827448 (XEN) heap[node=1][zone=23] -> 0 pages Jun 29 19:44:38.839414 (XEN) heap[node=1][zone=24] -> 7863263 pages Jun 29 19:44:38.839433 (XEN) heap[node=1][zone=25] -> 289651 pages Jun 29 19:44:38.839445 (XEN) heap[node=1][zone=26] -> 0 pages Jun 29 19:44:38.851410 (XEN) heap[node=1][zone=27] -> 0 pages Jun 29 19:44:38.851429 (XEN) heap[node=1][zone=28] -> 0 pages Jun 29 19:44:38.851440 (XEN) heap[node=1][zone=29] -> 0 pages Jun 29 19:44:38.863415 (XEN) heap[node=1][zone=30] -> 0 pages Jun 29 19:44:38.863433 (XEN) heap[node=1][zone=31] -> 0 pages Jun 29 19:44:38.863444 (XEN) heap[node=1][zone=32] -> 0 pages Jun 29 19:44:38.875415 (XEN) heap[node=1][zone=33] -> 0 pages Jun 29 19:44:38.875434 (XEN) heap[node=1][zone=34] -> 0 pages Jun 29 19:44:38.875445 (XEN) heap[node=1][zone=35] -> 0 pages Jun 29 19:44:38.887413 (XEN) heap[node=1][zone=36] -> 0 pages Jun 29 19:44:38.887432 (XEN) heap[node=1][zone=37] -> 0 pages Jun 29 19:44:38.887443 (XEN) heap[node=1][zone=38] -> 0 pages Jun 29 19:44:38.899412 (XEN) heap[node=1][zone=39] -> 0 pages Jun 29 19:44:38.899430 (XEN) heap[node=1][zone=40] -> 0 pages Jun 29 19:44:38.899442 Jun 29 19:44:39.225225 (XEN) MSI information: Jun 29 19:44:39.248127 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 29 19:44:39.248158 (XE Jun 29 19:44:39.248188 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 29 19:44:39.259433 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:44:39.271422 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:44:39.283421 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:44:39.283446 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:44:39.295426 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:44:39.307422 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 29 19:44:39.319419 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 29 19:44:39.319443 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:44:39.331419 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 29 19:44:39.343423 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 29 19:44:39.343447 (XEN) MSI-X 84 vec=b9 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 29 19:44:39.355418 (XEN) MSI-X 85 vec=5e fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 29 19:44:39.367417 (XEN) MSI-X 86 vec=8d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 29 19:44:39.379412 (XEN) MSI-X 87 vec=ae fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 29 19:44:39.379437 (XEN) MSI-X 88 vec=b6 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 29 19:44:39.391418 (XEN) MSI-X 89 vec=a6 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 29 19:44:39.403419 (XEN) MSI-X 90 vec=8e fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 29 19:44:39.415417 (XEN) MSI-X 91 vec=b4 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 29 19:44:39.415442 (XEN) MSI-X 92 vec=9e fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 29 19:44:39.427418 (XEN) MSI-X 93 vec=a7 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:44:39.439420 (XEN) MSI-X 94 vec=b5 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 29 19:44:39.451410 (XEN) MSI-X 95 vec=3e fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 29 19:44:39.451435 (XEN) MSI-X 96 vec=cb fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 29 19:44:39.463416 (XEN) MSI-X 97 vec=e8 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 29 19:44:39.475414 (XEN) MSI-X 98 vec=62 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 29 19:44:39.475439 (XEN) MSI-X 99 vec=4a fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 29 19:44:39.487419 (XEN) MSI-X 100 vec=b3 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 29 19:44:39.499420 (XEN) MSI-X 101 vec=94 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 29 19:44:39.511412 (XEN) MSI-X 102 vec=72 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 29 19:44:39.511437 (XEN) MSI-X 103 vec=42 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 29 19:44:39.523420 (XEN) MSI-X 104 vec=5c fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 29 19:44:39.535420 (XEN) MSI-X 105 vec=aa fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 29 19:44:39.547410 (XEN) MSI-X 106 vec=bd fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:44:39.547435 (XEN) MSI-X 107 vec=a6 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 29 19:44:39.559418 (XEN) MSI-X 108 vec=bc fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 29 19:44:39.571414 (XEN) MSI-X 109 vec=40 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 29 19:44:39.571439 (XEN) MSI-X 110 vec=dd fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 29 19:44:39.583417 (XEN) MSI-X 111 vec=74 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 29 19:44:39.595420 (XEN) MSI-X 112 vec=8a fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 29 19:44:39.607419 (XEN) MSI-X 113 vec=bd fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 29 19:44:39.607444 (XEN) MSI-X 114 vec=da fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 29 19:44:39.619417 (XEN) MSI-X 115 vec=d8 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 29 19:44:39.631415 (XEN) MSI-X 116 vec=23 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 29 19:44:39.643422 (XEN) MSI-X 117 vec=9e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 29 19:44:39.643446 (XEN) MSI-X 118 vec=77 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 29 19:44:39.655419 (XEN) MSI-X 119 vec=68 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 29 19:44:39.667420 (XEN) MSI-X 120 vec=c2 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 29 19:44:39.667445 (XEN) MSI-X 121 vec=c2 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 29 19:44:39.679420 (XEN) MSI-X 122 vec=3a fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 29 19:44:39.691418 (XEN) MSI-X 123 vec=4b fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 29 19:44:39.703412 (XEN) MSI-X 124 vec=52 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 29 19:44:39.703436 (XEN) MSI-X 125 vec=ac fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 29 19:44:39.715417 (XEN) MSI-X 126 vec=3d fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 29 19:44:39.727417 (XEN) MSI-X 127 vec=be fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 29 19:44:39.739415 (XEN) MSI-X 128 vec=2c fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 29 19:44:39.739439 (XEN) MSI-X 129 vec=31 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 29 19:44:39.751416 (XEN) MSI-X 130 vec=b5 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 29 19:44:39.763416 (XEN) MSI-X 131 vec=e2 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 29 19:44:39.775407 (XEN) MSI-X 132 vec=7d fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 29 19:44:39.775432 (XEN) MSI-X 133 vec=ca fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 29 19:44:39.787417 (XEN) MSI-X 134 vec=49 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 29 19:44:39.799414 (XEN) MSI-X 135 vec=76 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 29 19:44:39.799439 (XEN) MSI-X 136 vec=62 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 29 19:44:39.811419 (XEN) MSI-X 137 vec=b4 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 29 19:44:39.823415 (XEN) MSI-X 138 vec=36 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 29 19:44:39.835413 (XEN) MSI-X 139 vec=cb fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 29 19:44:39.835438 (XEN) MSI-X 140 vec=ef fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 29 19:44:39.847424 (XEN) MSI-X 141 vec=d7 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 29 19:44:39.859415 (XEN) MSI-X 142 vec=ba fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 29 19:44:39.871408 (XEN) MSI-X 143 vec=3a fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 29 19:44:39.871433 (XEN) MSI-X 144 vec=c2 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 29 19:44:39.883415 (XEN) MSI-X 145 vec=34 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 29 19:44:39.895413 (XEN) MSI-X 146 vec=bc fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 29 19:44:39.895438 (XEN) MSI-X 147 vec=a3 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 29 19:44:39.907419 (XEN) MSI-X 148 vec=28 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 29 19:44:39.919416 (XEN) MSI-X 149 vec=39 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 29 19:44:39.931412 (XEN) MSI-X 150 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:44:39.931437 (XEN) MSI-X 151 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:44:39.943418 (XEN) MSI-X 152 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:44:39.955420 (XEN) MSI-X 153 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:44:39.967411 (XEN) MSI-X 154 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:44:39.967436 (XEN) MSI-X 155 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:44:39.979423 (XEN) MSI-X 156 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:44:39.991415 (XEN) MSI-X 157 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:44:39.991448 (XEN) MSI-X 158 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 29 19:44:40.003409 Jun 29 19:44:41.221319 (XEN) ==== PCI devices ==== Jun 29 19:44:41.239502 (XEN) ==== segment 0000 ==== Jun 29 19:44:41.239520 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 29 19:44:41.239531 (XEN) 0000:ff:1f.0 Jun 29 19:44:41.239852 - d0 - node -1 Jun 29 19:44:41.251495 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 29 19:44:41.251514 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 29 19:44:41.251525 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 29 19:44:41.263427 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 29 19:44:41.263446 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 29 19:44:41.263456 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 29 19:44:41.263466 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 29 19:44:41.275418 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 29 19:44:41.275436 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 29 19:44:41.275446 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 29 19:44:41.287418 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 29 19:44:41.287436 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 29 19:44:41.287447 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 29 19:44:41.299420 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 29 19:44:41.299438 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 29 19:44:41.299449 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 29 19:44:41.311407 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 29 19:44:41.311425 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 29 19:44:41.311436 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 29 19:44:41.311446 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 29 19:44:41.323410 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 29 19:44:41.323427 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 29 19:44:41.323438 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 29 19:44:41.335411 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 29 19:44:41.335429 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 29 19:44:41.335440 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 29 19:44:41.347409 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 29 19:44:41.347427 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 29 19:44:41.347438 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 29 19:44:41.347448 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 29 19:44:41.359413 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 29 19:44:41.359430 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 29 19:44:41.359441 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 29 19:44:41.371412 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 29 19:44:41.371430 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 29 19:44:41.371440 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 29 19:44:41.383413 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 29 19:44:41.383431 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 29 19:44:41.383442 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 29 19:44:41.395412 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 29 19:44:41.395430 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 29 19:44:41.395441 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 29 19:44:41.395451 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 29 19:44:41.407409 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 29 19:44:41.407426 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 29 19:44:41.407437 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 29 19:44:41.419416 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 29 19:44:41.419434 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 29 19:44:41.419444 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 29 19:44:41.431410 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 29 19:44:41.431428 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 29 19:44:41.431439 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 29 19:44:41.443406 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 29 19:44:41.443424 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 29 19:44:41.443435 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 29 19:44:41.443445 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 29 19:44:41.455414 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 29 19:44:41.455432 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 29 19:44:41.455442 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 29 19:44:41.467412 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 29 19:44:41.467430 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 29 19:44:41.467450 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 29 19:44:41.479414 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 29 19:44:41.479433 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 29 19:44:41.479444 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 29 19:44:41.479454 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 29 19:44:41.491413 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 29 19:44:41.491430 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 29 19:44:41.491441 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 29 19:44:41.503409 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 29 19:44:41.503427 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 29 19:44:41.503437 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 29 19:44:41.515410 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 29 19:44:41.515428 (XEN) 0000:80:05.4 - d0 - node 1 Jun 29 19:44:41.515438 (XEN) 0000:80:05.2 - d0 - node 1 Jun 29 19:44:41.527413 (XEN) 0000:80:05.1 - d0 - node 1 Jun 29 19:44:41.527431 (XEN) 0000:80:05.0 - d0 - node 1 Jun 29 19:44:41.527442 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 29 19:44:41.539408 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 29 19:44:41.539426 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 29 19:44:41.539437 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 29 19:44:41.551407 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 29 19:44:41.551426 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 29 19:44:41.551437 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 29 19:44:41.551447 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 29 19:44:41.563415 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 29 19:44:41.563433 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 29 19:44:41.563444 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 29 19:44:41.575413 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 29 19:44:41.575431 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 29 19:44:41.575442 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 29 19:44:41.587409 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 29 19:44:41.587427 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 29 19:44:41.587438 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 29 19:44:41.587448 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 29 19:44:41.599412 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 29 19:44:41.599430 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 29 19:44:41.599440 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 29 19:44:41.611410 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 29 19:44:41.611428 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 29 19:44:41.611439 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 29 19:44:41.623415 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 29 19:44:41.623433 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 29 19:44:41.623444 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 29 19:44:41.635411 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 29 19:44:41.635429 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 29 19:44:41.635440 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 29 19:44:41.635450 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 29 19:44:41.647414 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 29 19:44:41.647432 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 29 19:44:41.647442 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 29 19:44:41.659412 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 29 19:44:41.659430 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 29 19:44:41.659440 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 29 19:44:41.671407 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 29 19:44:41.671425 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 29 19:44:41.671436 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 29 19:44:41.671446 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 29 19:44:41.683411 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 29 19:44:41.683428 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 29 19:44:41.683439 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 29 19:44:41.695408 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 29 19:44:41.695426 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 29 19:44:41.695436 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 29 19:44:41.707411 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 29 19:44:41.707429 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 29 19:44:41.707440 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 29 19:44:41.719411 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 29 19:44:41.719430 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 29 19:44:41.719440 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 29 19:44:41.719458 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 29 19:44:41.731412 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 29 19:44:41.731430 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 29 19:44:41.731441 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 29 19:44:41.743412 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 29 19:44:41.743430 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 29 19:44:41.743441 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 29 19:44:41.755409 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 29 19:44:41.755427 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 29 19:44:41.755438 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 29 19:44:41.767406 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 29 19:44:41.767424 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 29 19:44:41.767435 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 29 19:44:41.767445 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 29 19:44:41.779412 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 29 19:44:41.779429 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 29 19:44:41.779440 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 29 19:44:41.791410 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 29 19:44:41.791428 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 29 19:44:41.791439 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 29 19:44:41.803408 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 29 19:44:41.803426 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 29 19:44:41.803437 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 29 19:44:41.803447 (XEN) 0000:08:00.0 - d0 - node 0 Jun 29 19:44:41.815412 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 29 19:44:41.839420 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 29 19:44:41.851414 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 29 19:44:41.851436 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 29 19:44:41.863416 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 29 19:44:41.863434 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 29 19:44:41.863445 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 29 19:44:41.875415 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 29 19:44:41.875434 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 29 19:44:41.887416 (XEN) 0000:00:16.1 - d0 - node 0 Jun 29 19:44:41.887434 (XEN) 0000:00:16.0 - d0 - node 0 Jun 29 19:44:41.887445 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 29 19:44:41.899408 (XEN) 0000:00:11.0 - d0 - node 0 Jun 29 19:44:41.899426 (XEN) 0000:00:05.4 - d0 - node 0 Jun 29 19:44:41.899437 (XEN) 0000:00:05.2 - d0 - node 0 Jun 29 19:44:41.911413 (XEN) 0000:00:05.1 - d0 - node 0 Jun 29 19:44:41.911431 (XEN) 0000:00:05.0 - d0 - node 0 Jun 29 19:44:41.911442 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 29 19:44:41.923408 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 29 19:44:41.923427 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 29 19:44:41.923439 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 29 19:44:41.935411 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 29 19:44:41.935430 (XEN) 0000:00:00.0 - d0 - node 0 Jun 29 19:44:41.947359 Jun 29 19:44:43.224977 (XEN) Dumping timer queues: Jun 29 19:44:43.243431 (XEN) CPU00: Jun 29 19:44:43.243447 (XEN) ex= 156361us timer=ffff830839720070 cb=common/sched/core. Jun 29 19:44:43.243778 c#vcpu_singleshot_timer_fn(ffff830839720000) Jun 29 19:44:43.255429 (XEN) ex= 401203us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 29 19:44:43.267432 (XEN) ex= 3868338us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jun 29 19:44:43.279416 (XEN) ex= 828024us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.291420 (XEN) ex= 2141315us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jun 29 19:44:43.303427 (XEN) ex= 40088578us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 29 19:44:43.303454 (XEN) ex= 6501044us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 29 19:44:43.315432 (XEN) ex= 3531361us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Jun 29 19:44:43.327423 (XEN) CPU01: Jun 29 19:44:43.339411 (XEN) ex= 234371us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.339438 (XEN) CPU02: Jun 29 19:44:43.339447 (XEN) ex= 29405us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.351419 (XEN) ex= 4068363us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Jun 29 19:44:43.363425 (XEN) ex= 3869312us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Jun 29 19:44:43.375421 (XEN) CPU03: Jun 29 19:44:43.375437 (XEN) ex= 628460us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.387419 (XEN) CPU04: Jun 29 19:44:43.387434 (XEN) ex= 629857us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.399423 (XEN) ex= 3868338us timer=ffff830839764070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839764000) Jun 29 19:44:43.411423 (XEN) ex= 3045351us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Jun 29 19:44:43.423421 (XEN) ex= 4068362us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Jun 29 19:44:43.435419 (XEN) CPU05: Jun 29 19:44:43.435434 (XEN) ex= 629857us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.447417 (XEN) CPU06: Jun 29 19:44:43.447433 (XEN) ex= 31590us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.459419 (XEN) ex= 4068324us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Jun 29 19:44:43.471418 (XEN) ex= 3531360us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jun 29 19:44:43.483417 (XEN) CPU07: Jun 29 19:44:43.483432 (XEN) ex= 21230us timer=ffff83083977b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977b000) Jun 29 19:44:43.495425 (XEN) ex= 628936us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.507415 (XEN) CPU08: Jun 29 19:44:43.507430 (XEN) ex= 628936us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.519427 (XEN) ex= 3868331us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Jun 29 19:44:43.531427 (XEN) ex= 2141351us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Jun 29 19:44:43.543418 (XEN) CPU09: Jun 29 19:44:43.543433 (XEN) ex= 628936us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.555421 (XEN) CPU10: Jun 29 19:44:43.555436 (XEN) ex= 21230us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Jun 29 19:44:43.567417 (XEN) ex= 786900us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.579415 (XEN) ex= 2141352us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jun 29 19:44:43.591414 (XEN) CPU11: Jun 29 19:44:43.591430 (XEN) ex= 627545us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.603417 (XEN) ex= 4068360us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Jun 29 19:44:43.615411 (XEN) CPU12: Jun 29 19:44:43.615426 (XEN) ex= 628461us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.627421 (XEN) ex= 3869318us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Jun 29 19:44:43.639417 (XEN) ex= 3531361us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jun 29 19:44:43.651411 (XEN) CPU13: Jun 29 19:44:43.651427 (XEN) ex= 628461us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.663409 (XEN) ex= 1181290us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Jun 29 19:44:43.675408 (XEN) CPU14: Jun 29 19:44:43.675424 (XEN) ex= 750004us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.687414 (XEN) ex= 3531367us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Jun 29 19:44:43.699408 (XEN) ex= 2908319us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Jun 29 19:44:43.711408 (XEN) ex= 3868348us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jun 29 19:44:43.723416 (XEN) CPU15: Jun 29 19:44:43.723432 (XEN) ex= 612440us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Jun 29 19:44:43.735408 (XEN) ex= 626807us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.735435 (XEN) CPU16: Jun 29 19:44:43.747410 (XEN) ex= 230547us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.747436 (XEN) ex= 3531369us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Jun 29 19:44:43.759423 (XEN) CPU17: Jun 29 19:44:43.771416 (XEN) ex= 625516us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.771442 (XEN) ex= 3869302us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Jun 29 19:44:43.783422 (XEN) CPU18: Jun 29 19:44:43.783437 (XEN) ex= 21230us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Jun 29 19:44:43.795427 (XEN) ex= 233380us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.807421 (XEN) ex= 4068379us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Jun 29 19:44:43.819422 (XEN) ex= 1820323us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Jun 29 19:44:43.831429 (XEN) CPU19: Jun 29 19:44:43.831444 (XEN) ex= 3830us timer=ffff830839dc5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839dc5460) Jun 29 19:44:43.843421 (XEN) ex= 3531370us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jun 29 19:44:43.855424 (XEN) ex= 715269us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.867422 (XEN) CPU20: Jun 29 19:44:43.867437 (XEN) ex= 628462us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.879421 (XEN) ex= 3868403us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Jun 29 19:44:43.891422 (XEN) CPU21: Jun 29 19:44:43.891437 (XEN) ex= 628462us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.903420 (XEN) ex= 1821297us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Jun 29 19:44:43.915419 (XEN) CPU22: Jun 29 19:44:43.915434 (XEN) ex= 625517us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.927426 (XEN) ex= 2908318us timer=ffff830839775070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839775000) Jun 29 19:44:43.939416 (XEN) ex= 3868398us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jun 29 19:44:43.951428 (XEN) CPU23: Jun 29 19:44:43.951443 (XEN) ex= 625517us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.963417 (XEN) CPU24: Jun 29 19:44:43.963432 (XEN) ex= 625517us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:43.975421 (XEN) ex= 3531369us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Jun 29 19:44:43.987421 (XEN) ex= 4285292us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jun 29 19:44:43.999417 (XEN) CPU25: Jun 29 19:44:43.999432 (XEN) ex= 625517us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.011422 (XEN) CPU26: Jun 29 19:44:44.011437 (XEN) ex= 21230us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Jun 29 19:44:44.023418 (XEN) ex= 622410us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.035413 (XEN) ex= 860389us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Jun 29 19:44:44.047415 (XEN) CPU27: Jun 29 19:44:44.047431 (XEN) ex= 622410us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.059417 (XEN) ex= 3868335us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Jun 29 19:44:44.071410 (XEN) CPU28: Jun 29 19:44:44.071425 (XEN) ex= 234369us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.083413 (XEN) ex= 2205306us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Jun 29 19:44:44.095410 (XEN) CPU29: Jun 29 19:44:44.095426 (XEN) ex= 234369us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.107414 (XEN) CPU30: Jun 29 19:44:44.107429 (XEN) ex= 631925us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.119409 (XEN) ex= 3531396us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Jun 29 19:44:44.131417 (XEN) CPU31: Jun 29 19:44:44.131433 (XEN) ex= 631925us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.143408 (XEN) CPU32: Jun 29 19:44:44.143424 (XEN) ex= 21230us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Jun 29 19:44:44.155420 (XEN) ex= 631925us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.155446 (XEN) CPU33: Jun 29 19:44:44.167408 (XEN) ex= 631925us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.167434 (XEN) CPU34: Jun 29 19:44:44.179413 (XEN) ex= 21230us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 29 19:44:44.191406 (XEN) ex= 631925us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.191433 (XEN) CPU35: Jun 29 19:44:44.203408 (XEN) ex= 631925us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.203435 (XEN) CPU36: Jun 29 19:44:44.203444 (XEN) ex= 597230us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jun 29 19:44:44.215427 (XEN) ex= 829445us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.227422 (XEN) CPU37: Jun 29 19:44:44.227437 (XEN) ex= 630600us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.239419 (XEN) CPU38: Jun 29 19:44:44.239435 (XEN) ex= 629854us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.251424 (XEN) ex= 4068371us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Jun 29 19:44:44.273291 (XEN) ex= 3531390us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Jun 29 19:44:44.275423 (XEN) CPU39: Jun 29 19:44:44.275438 (XEN) ex= 629854us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.287419 (XEN) CPU40: Jun 29 19:44:44.287434 (XEN) ex= 21230us timer=ffff830839771070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839771000) Jun 29 19:44:44.299419 (XEN) ex= 629855us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.311418 (XEN) ex= 3531391us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Jun 29 19:44:44.323423 (XEN) CPU41: Jun 29 19:44:44.323438 (XEN) ex= 629855us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.335426 (XEN) CPU42: Jun 29 19:44:44.335441 (XEN) ex= 597230us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Jun 29 19:44:44.347421 (XEN) ex= 628460us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.359414 (XEN) CPU43: Jun 29 19:44:44.359430 (XEN) ex= 826837us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.371421 (XEN) CPU44: Jun 29 19:44:44.371436 (XEN) ex= 21230us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Jun 29 19:44:44.383422 (XEN) ex= 631924us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.395413 (XEN) CPU45: Jun 29 19:44:44.395429 (XEN) ex= 631924us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.407413 (XEN) CPU46: Jun 29 19:44:44.407429 (XEN) ex= 26330us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.419415 (XEN) ex= 3531359us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Jun 29 19:44:44.431414 (XEN) CPU47: Jun 29 19:44:44.431430 (XEN) ex= 623788us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.443414 (XEN) CPU48: Jun 29 19:44:44.443430 (XEN) ex= 621101us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.455411 (XEN) ex= 3869300us timer=ffff83083976b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976b000) Jun 29 19:44:44.467412 (XEN) CPU49: Jun 29 19:44:44.467428 (XEN) ex= 824549us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.479409 (XEN) CPU50: Jun 29 19:44:44.479425 (XEN) ex= 832405us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.491408 (XEN) CPU51: Jun 29 19:44:44.491424 (XEN) ex= 832405us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.503408 (XEN) ex= 3531359us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Jun 29 19:44:44.515411 (XEN) CPU52: Jun 29 19:44:44.515427 (XEN) ex= 628930us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.515447 (XEN) ex= 3531398us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Jun 29 19:44:44.527427 (XEN) ex= 1181295us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Jun 29 19:44:44.539423 (XEN) CPU53: Jun 29 19:44:44.551409 (XEN) ex= 235561us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.551435 (XEN) CPU54: Jun 29 19:44:44.563414 (XEN) ex= 156410us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Jun 29 19:44:44.575411 (XEN) ex= 628461us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.575445 (XEN) CPU55: Jun 29 19:44:44.575455 (XEN) ex= 628461us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 29 19:44:44.587411 Jun 29 19:44:45.224914 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 29 19:44:45.247424 (XEN) max state: unlimited Jun 29 19:44:45.247442 (XEN) ==cpu0== Jun 29 19:44:45.247451 (XEN) C1: type[C Jun 29 19:44:45.247770 1] latency[ 2] usage[ 1212224] method[ FFH] duration[169315041158] Jun 29 19:44:45.263444 (XEN) C2: type[C1] latency[ 10] usage[ 871859] method[ FFH] duration[512603839185] Jun 29 19:44:45.275527 (XEN) C3: type[C2] latency[ 40] usage[ 487455] method[ FFH] duration[601065736723] Jun 29 19:44:45.275553 (XEN) *C4: type[C3] latency[133] usage[ 255203] method[ FFH] duration[6005665994920] Jun 29 19:44:45.287538 (XEN) C0: usage[ 2826741] duration[173929547949] Jun 29 19:44:45.299529 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:45.299551 (XEN) CC3[609519481231] CC6[5825016557618] CC7[0] Jun 29 19:44:45.311515 (XEN) ==cpu1== Jun 29 19:44:45.311531 (XEN) C1: type[C1] latency[ 2] usage[ 297771] method[ FFH] duration[53980058710] Jun 29 19:44:45.311551 (XEN) C2: type[C1] latency[ 10] usage[ 246409] method[ FFH] duration[161423842938] Jun 29 19:44:45.323531 (XEN) C3: type[C2] latency[ 40] usage[ 151637] method[ FFH] duration[263236030341] Jun 29 19:44:45.335524 (XEN) *C4: type[C3] latency[133] usage[ 177143] method[ FFH] duration[6955488960440] Jun 29 19:44:45.347521 (XEN) C0: usage[ 872960] duration[28451358655] Jun 29 19:44:45.347541 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:45.359519 (XEN) CC3[609519481231] CC6[5825016557618] CC7[0] Jun 29 19:44:45.359539 (XEN) ==cpu2== Jun 29 19:44:45.359548 (XEN) C1: type[C1] latency[ 2] usage[ 1124539] method[ FFH] duration[170967983589] Jun 29 19:44:45.371527 (XEN) C2: type[C1] latency[ 10] usage[ 904083] method[ FFH] duration[532199891638] Jun 29 19:44:45.383524 (XEN) C3: type[C2] latency[ 40] usage[ 515651] method[ FFH] duration[602615578560] Jun 29 19:44:45.395521 (XEN) C4: type[C3] latency[133] usage[ 251652] method[ FFH] duration[5981000720614] Jun 29 19:44:45.395547 (XEN) *C0: usage[ 2795926] duration[175796139394] Jun 29 19:44:45.407522 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:45.407543 (XEN) CC3[601651402113] CC6[5821327497776] CC7[0] Jun 29 19:44:45.419522 (XEN) ==cpu3== Jun 29 19:44:45.419538 (XEN) C1: type[C1] latency[ 2] usage[ 218719] method[ FFH] duration[51021185763] Jun 29 19:44:45.431525 (XEN) C2: type[C1] latency[ 10] usage[ 205745] method[ FFH] duration[134138324130] Jun 29 19:44:45.443514 (XEN) C3: type[C2] latency[ 40] usage[ 119738] method[ FFH] duration[252465795300] Jun 29 19:44:45.443541 (XEN) *C4: type[C3] latency[133] usage[ 191587] method[ FFH] duration[7004445723990] Jun 29 19:44:45.455523 (XEN) C0: usage[ 735789] duration[20509395949] Jun 29 19:44:45.467413 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:45.467435 (XEN) CC3[601651402113] CC6[5821327497776] CC7[0] Jun 29 19:44:45.479407 (XEN) ==cpu4== Jun 29 19:44:45.479423 (XEN) C1: type[C1] latency[ 2] usage[ 1089942] method[ FFH] duration[161462384582] Jun 29 19:44:45.479443 (XEN) C2: type[C1] latency[ 10] usage[ 893747] method[ FFH] duration[511157727402] Jun 29 19:44:45.491420 (XEN) C3: type[C2] latency[ 40] usage[ 509200] method[ FFH] duration[615966158573] Jun 29 19:44:45.503417 (XEN) *C4: type[C3] latency[133] usage[ 248303] method[ FFH] duration[5984989582888] Jun 29 19:44:45.515415 (XEN) C0: usage[ 2741192] duration[189004627629] Jun 29 19:44:45.515435 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:45.527413 (XEN) CC3[609920295473] CC6[5821967996236] CC7[0] Jun 29 19:44:45.527442 (XEN) ==cpu5== Jun 29 19:44:45.527451 (XEN) C1: type[C1] latency[ 2] usage[ 195404] method[ FFH] duration[49706097635] Jun 29 19:44:45.539420 (XEN) C2: type[C1] latency[ 10] usage[ 202125] method[ FFH] duration[136008302533] Jun 29 19:44:45.551414 (XEN) C3: type[C2] latency[ 40] usage[ 119943] method[ FFH] duration[253911140536] Jun 29 19:44:45.563414 (XEN) *C4: type[C3] latency[133] usage[ 196935] method[ FFH] duration[7000691718265] Jun 29 19:44:45.563440 (XEN) C0: usage[ 714407] duration[22263306855] Jun 29 19:44:45.575415 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:45.575437 (XEN) CC3[609920295473] CC6[5821967996236] CC7[0] Jun 29 19:44:45.587416 (XEN) ==cpu6== Jun 29 19:44:45.587432 (XEN) C1: type[C1] latency[ 2] usage[ 1102796] method[ FFH] duration[159627078435] Jun 29 19:44:45.599415 (XEN) C2: type[C1] latency[ 10] usage[ 879507] method[ FFH] duration[521632564411] Jun 29 19:44:45.611408 (XEN) C3: type[C2] latency[ 40] usage[ 533636] method[ FFH] duration[628761195097] Jun 29 19:44:45.611435 (XEN) *C4: type[C3] latency[133] usage[ 258074] method[ FFH] duration[5973661853592] Jun 29 19:44:45.623424 (XEN) C0: usage[ 2774013] duration[178897930852] Jun 29 19:44:45.635410 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:45.635432 (XEN) CC3[616033998632] CC6[5827546366786] CC7[0] Jun 29 19:44:45.647411 (XEN) ==cpu7== Jun 29 19:44:45.647427 (XEN) C1: type[C1] latency[ 2] usage[ 240186] method[ FFH] duration[45223581049] Jun 29 19:44:45.647447 (XEN) C2: type[C1] latency[ 10] usage[ 177743] method[ FFH] duration[115067748838] Jun 29 19:44:45.659422 (XEN) C3: type[C2] latency[ 40] usage[ 103996] method[ FFH] duration[212360742708] Jun 29 19:44:45.671416 (XEN) *C4: type[C3] latency[133] usage[ 206245] method[ FFH] duration[7068740315202] Jun 29 19:44:45.683414 (XEN) C0: usage[ 728170] duration[21188319797] Jun 29 19:44:45.683434 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:45.695414 (XEN) CC3[616033998632] CC6[5827546366786] CC7[0] Jun 29 19:44:45.695433 (XEN) ==cpu8== Jun 29 19:44:45.695442 (XEN) C1: type[C1] latency[ 2] usage[ 1231664] method[ FFH] duration[168227849582] Jun 29 19:44:45.707420 (XEN) C2: type[C1] latency[ 10] usage[ 882674] method[ FFH] duration[533218897711] Jun 29 19:44:45.719420 (XEN) C3: type[C2] latency[ 40] usage[ 532335] method[ FFH] duration[627120664928] Jun 29 19:44:45.731411 (XEN) *C4: type[C3] latency[133] usage[ 273444] method[ FFH] duration[5941275965567] Jun 29 19:44:45.731437 (XEN) C0: usage[ 2920117] duration[192737388137] Jun 29 19:44:45.743416 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:45.755407 (XEN) CC3[605812743293] CC6[5782230681651] CC7[0] Jun 29 19:44:45.755428 (XEN) ==cpu9== Jun 29 19:44:45.755438 (XEN) C1: type[C1] latency[ 2] usage[ 216377] method[ FFH] duration[41089648365] Jun 29 19:44:45.767417 (XEN) C2: type[C1] latency[ 10] usage[ 197198] method[ FFH] duration[146389731371] Jun 29 19:44:45.779414 (XEN) C3: type[C2] latency[ 40] usage[ 119793] method[ FFH] duration[209833124561] Jun 29 19:44:45.779440 (XEN) *C4: type[C3] latency[133] usage[ 211910] method[ FFH] duration[7035937916862] Jun 29 19:44:45.791420 (XEN) C0: usage[ 745278] duration[29330431942] Jun 29 19:44:45.803415 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:45.803437 (XEN) CC3[605812743293] CC6[5782230681651] CC7[0] Jun 29 19:44:45.815413 (XEN) ==cpu10== Jun 29 19:44:45.815429 (XEN) C1: type[C1] latency[ 2] usage[ 990725] method[ FFH] duration[156632514689] Jun 29 19:44:45.827410 (XEN) C2: type[C1] latency[ 10] usage[ 909950] method[ FFH] duration[531181730720] Jun 29 19:44:45.827437 (XEN) C3: type[C2] latency[ 40] usage[ 498149] method[ FFH] duration[592315957688] Jun 29 19:44:45.839418 (XEN) *C4: type[C3] latency[133] usage[ 262918] method[ FFH] duration[6000775615301] Jun 29 19:44:45.851425 (XEN) C0: usage[ 2661742] duration[181675091497] Jun 29 19:44:45.851446 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:45.863412 (XEN) CC3[593466999153] CC6[5818449105300] CC7[0] Jun 29 19:44:45.863432 (XEN) ==cpu11== Jun 29 19:44:45.863441 (XEN) C1: type[C1] latency[ 2] usage[ 213891] method[ FFH] duration[38553662717] Jun 29 19:44:45.875420 (XEN) C2: type[C1] latency[ 10] usage[ 198627] method[ FFH] duration[139556887944] Jun 29 19:44:45.887417 (XEN) C3: type[C2] latency[ 40] usage[ 126470] method[ FFH] duration[239913081463] Jun 29 19:44:45.899412 (XEN) *C4: type[C3] latency[133] usage[ 231159] method[ FFH] duration[7005857361938] Jun 29 19:44:45.899438 (XEN) C0: usage[ 770147] duration[38700003554] Jun 29 19:44:45.911416 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:45.923408 (XEN) CC3[593466999153] CC6[5818449105300] CC7[0] Jun 29 19:44:45.923428 (XEN) ==cpu12== Jun 29 19:44:45.923437 (XEN) C1: type[C1] latency[ 2] usage[ 977234] method[ FFH] duration[152159384300] Jun 29 19:44:45.935414 (XEN) C2: type[C1] latency[ 10] usage[ 863304] method[ FFH] duration[504906721391] Jun 29 19:44:45.947413 (XEN) C3: type[C2] latency[ 40] usage[ 491007] method[ FFH] duration[606153739883] Jun 29 19:44:45.947439 (XEN) *C4: type[C3] latency[133] usage[ 283307] method[ FFH] duration[6039894822899] Jun 29 19:44:45.959420 (XEN) C0: usage[ 2614852] duration[159466386527] Jun 29 19:44:45.971412 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:45.971434 (XEN) CC3[603835800312] CC6[5869402776394] CC7[0] Jun 29 19:44:45.983412 (XEN) ==cpu13== Jun 29 19:44:45.983428 (XEN) C1: type[C1] latency[ 2] usage[ 149346] method[ FFH] duration[35181179077] Jun 29 19:44:45.995423 (XEN) C2: type[C1] latency[ 10] usage[ 173715] method[ FFH] duration[110056918848] Jun 29 19:44:45.995450 (XEN) C3: type[C2] latency[ 40] usage[ 108372] method[ FFH] duration[238447481299] Jun 29 19:44:46.007422 (XEN) *C4: type[C3] latency[133] usage[ 233834] method[ FFH] duration[7048930636365] Jun 29 19:44:46.019417 (XEN) C0: usage[ 665267] duration[29964930500] Jun 29 19:44:46.019437 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:46.031414 (XEN) CC3[603835800312] CC6[5869402776394] CC7[0] Jun 29 19:44:46.031433 (XEN) ==cpu14== Jun 29 19:44:46.031443 (XEN) C1: type[C1] latency[ 2] usage[ 1169673] method[ FFH] duration[159985755092] Jun 29 19:44:46.043421 (XEN) C2: type[C1] latency[ 10] usage[ 927668] method[ FFH] duration[536923879398] Jun 29 19:44:46.055414 (XEN) C3: type[C2] latency[ 40] usage[ 551651] method[ FFH] duration[669373784526] Jun 29 19:44:46.067416 (XEN) *C4: type[C3] latency[133] usage[ 283759] method[ FFH] duration[5888912741201] Jun 29 19:44:46.079410 (XEN) C0: usage[ 2932751] duration[207385051183] Jun 29 19:44:46.079431 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:46.091406 (XEN) CC3[667896532585] CC6[5704381693479] CC7[0] Jun 29 19:44:46.091426 (XEN) ==cpu15== Jun 29 19:44:46.091435 (XEN) C1: type[C1] latency[ 2] usage[ 206067] method[ FFH] duration[47171595101] Jun 29 19:44:46.103416 (XEN) C2: type[C1] latency[ 10] usage[ 214273] method[ FFH] duration[135454397439] Jun 29 19:44:46.115414 (XEN) C3: type[C2] latency[ 40] usage[ 121930] method[ FFH] duration[260286410422] Jun 29 19:44:46.115439 (XEN) *C4: type[C3] latency[133] usage[ 241012] method[ FFH] duration[6991587938161] Jun 29 19:44:46.127420 (XEN) C0: usage[ 783282] duration[28080956905] Jun 29 19:44:46.139410 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:46.139432 (XEN) CC3[667896532585] CC6[5704381693479] CC7[0] Jun 29 19:44:46.151409 (XEN) ==cpu16== Jun 29 19:44:46.151425 (XEN) C1: type[C1] latency[ 2] usage[ 1264314] method[ FFH] duration[169479834426] Jun 29 19:44:46.163422 (XEN) C2: type[C1] latency[ 10] usage[ 948848] method[ FFH] duration[557224328028] Jun 29 19:44:46.163449 (XEN) C3: type[C2] latency[ 40] usage[ 557077] method[ FFH] duration[704033943036] Jun 29 19:44:46.175418 (XEN) *C4: type[C3] latency[133] usage[ 286099] method[ FFH] duration[5801081899736] Jun 29 19:44:46.187458 (XEN) C0: usage[ 3056338] duration[230761357163] Jun 29 19:44:46.187478 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:46.199412 (XEN) CC3[704942811206] CC6[5608809610140] CC7[0] Jun 29 19:44:46.199432 (XEN) ==cpu17== Jun 29 19:44:46.211410 (XEN) C1: type[C1] latency[ 2] usage[ 214630] method[ FFH] duration[51849311193] Jun 29 19:44:46.211436 (XEN) C2: type[C1] latency[ 10] usage[ 233268] method[ FFH] duration[158392409821] Jun 29 19:44:46.223418 (XEN) C3: type[C2] latency[ 40] usage[ 164720] method[ FFH] duration[305911186298] Jun 29 19:44:46.235419 (XEN) C4: type[C3] latency[133] usage[ 252150] method[ FFH] duration[6920293835222] Jun 29 19:44:46.247409 (XEN) *C0: usage[ 864769] duration[26134711595] Jun 29 19:44:46.247430 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:46.259410 (XEN) CC3[704942811206] CC6[5608809610140] CC7[0] Jun 29 19:44:46.259429 (XEN) ==cpu18== Jun 29 19:44:46.259439 (XEN) C1: type[C1] latency[ 2] usage[ 1042005] method[ FFH] duration[156954606354] Jun 29 19:44:46.271422 (XEN) C2: type[C1] latency[ 10] usage[ 894556] method[ FFH] duration[523083227529] Jun 29 19:44:46.283411 (XEN) C3: type[C2] latency[ 40] usage[ 540948] method[ FFH] duration[663798061303] Jun 29 19:44:46.283437 (XEN) *C4: type[C3] latency[133] usage[ 299255] method[ FFH] duration[5923349954090] Jun 29 19:44:46.295423 (XEN) C0: usage[ 2776764] duration[195395665299] Jun 29 19:44:46.307418 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:46.307440 (XEN) CC3[663913505926] CC6[5684791646876] CC7[0] Jun 29 19:44:46.319410 (XEN) ==cpu19== Jun 29 19:44:46.319426 (XEN) C1: type[C1] latency[ 2] usage[ 234013] method[ FFH] duration[50888876008] Jun 29 19:44:46.331414 (XEN) C2: type[C1] latency[ 10] usage[ 259826] method[ FFH] duration[168360888691] Jun 29 19:44:46.331440 (XEN) C3: type[C2] latency[ 40] usage[ 177756] method[ FFH] duration[297712672750] Jun 29 19:44:46.343421 (XEN) C4: type[C3] latency[133] usage[ 276859] method[ FFH] duration[6889253376456] Jun 29 19:44:46.355419 (XEN) *C0: usage[ 948455] duration[56365758626] Jun 29 19:44:46.355439 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:46.367415 (XEN) CC3[663913505926] CC6[5684791646876] CC7[0] Jun 29 19:44:46.367434 (XEN) ==cpu20== Jun 29 19:44:46.379406 (XEN) C1: type[C1] latency[ 2] usage[ 1218514] method[ FFH] duration[165997465762] Jun 29 19:44:46.379433 (XEN) C2: type[C1] latency[ 10] usage[ 934923] method[ FFH] duration[530939131875] Jun 29 19:44:46.391421 (XEN) C3: type[C2] latency[ 40] usage[ 505801] method[ FFH] duration[607908697296] Jun 29 19:44:46.403419 (XEN) *C4: type[C3] latency[133] usage[ 278166] method[ FFH] duration[5964302831231] Jun 29 19:44:46.415410 (XEN) C0: usage[ 2937404] duration[193433513070] Jun 29 19:44:46.415430 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:46.427411 (XEN) CC3[619650682181] CC6[5765504699824] CC7[0] Jun 29 19:44:46.427431 (XEN) ==cpu21== Jun 29 19:44:46.427441 (XEN) C1: type[C1] latency[ 2] usage[ 260095] method[ FFH] duration[55796046064] Jun 29 19:44:46.439415 (XEN) C2: type[C1] latency[ 10] usage[ 228715] method[ FFH] duration[152690329781] Jun 29 19:44:46.451417 (XEN) C3: type[C2] latency[ 40] usage[ 151585] method[ FFH] duration[313602040738] Jun 29 19:44:46.463407 (XEN) *C4: type[C3] latency[133] usage[ 266528] method[ FFH] duration[6907395144856] Jun 29 19:44:46.463442 (XEN) C0: usage[ 906923] duration[33098138912] Jun 29 19:44:46.475423 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:46.475444 (XEN) CC3[619650682181] CC6[5765504699824] CC7[0] Jun 29 19:44:46.487411 (XEN) ==cpu22== Jun 29 19:44:46.487427 (XEN) C1: type[C1] latency[ 2] usage[ 1277550] method[ FFH] duration[177796605613] Jun 29 19:44:46.499416 (XEN) C2: type[C1] latency[ 10] usage[ 971693] method[ FFH] duration[552814113217] Jun 29 19:44:46.499442 (XEN) C3: type[C2] latency[ 40] usage[ 545493] method[ FFH] duration[635566165802] Jun 29 19:44:46.511420 (XEN) *C4: type[C3] latency[133] usage[ 287520] method[ FFH] duration[5862221151473] Jun 29 19:44:46.523418 (XEN) C0: usage[ 3082256] duration[234183721030] Jun 29 19:44:46.523438 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:46.535415 (XEN) CC3[634458115802] CC6[5667294407058] CC7[0] Jun 29 19:44:46.535435 (XEN) ==cpu23== Jun 29 19:44:46.547407 (XEN) C1: type[C1] latency[ 2] usage[ 335597] method[ FFH] duration[68522039418] Jun 29 19:44:46.547434 (XEN) C2: type[C1] latency[ 10] usage[ 365092] method[ FFH] duration[240923443892] Jun 29 19:44:46.559422 (XEN) C3: type[C2] latency[ 40] usage[ 258268] method[ FFH] duration[404810019291] Jun 29 19:44:46.571415 (XEN) *C4: type[C3] latency[133] usage[ 259822] method[ FFH] duration[6711852444538] Jun 29 19:44:46.583386 (XEN) C0: usage[ 1218779] duration[36473871050] Jun 29 19:44:46.583406 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:46.595414 (XEN) CC3[634458115802] CC6[5667294407058] CC7[0] Jun 29 19:44:46.595434 (XEN) ==cpu24== Jun 29 19:44:46.595443 (XEN) C1: type[C1] latency[ 2] usage[ 1194268] method[ FFH] duration[164045426602] Jun 29 19:44:46.607420 (XEN) C2: type[C1] latency[ 10] usage[ 921231] method[ FFH] duration[544167904246] Jun 29 19:44:46.619420 (XEN) C3: type[C2] latency[ 40] usage[ 531906] method[ FFH] duration[642493561353] Jun 29 19:44:46.631417 (XEN) *C4: type[C3] latency[133] usage[ 293319] method[ FFH] duration[5929020225492] Jun 29 19:44:46.631443 (XEN) C0: usage[ 2940724] duration[182854756944] Jun 29 19:44:46.643413 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:46.643435 (XEN) CC3[659295104876] CC6[5712746571415] CC7[0] Jun 29 19:44:46.655415 (XEN) ==cpu25== Jun 29 19:44:46.655431 (XEN) C1: type[C1] latency[ 2] usage[ 393938] method[ FFH] duration[83244807413] Jun 29 19:44:46.667414 (XEN) C2: type[C1] latency[ 10] usage[ 462421] method[ FFH] duration[277863413689] Jun 29 19:44:46.667439 (XEN) C3: type[C2] latency[ 40] usage[ 284903] method[ FFH] duration[478419962603] Jun 29 19:44:46.679424 (XEN) *C4: type[C3] latency[133] usage[ 275664] method[ FFH] duration[6593688515993] Jun 29 19:44:46.691418 (XEN) C0: usage[ 1416926] duration[29365275063] Jun 29 19:44:46.691438 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:46.703415 (XEN) CC3[659295104876] CC6[5712746571415] CC7[0] Jun 29 19:44:46.715409 (XEN) ==cpu26== Jun 29 19:44:46.715426 (XEN) C1: type[C1] latency[ 2] usage[ 1346808] method[ FFH] duration[181715586403] Jun 29 19:44:46.715446 (XEN) C2: type[C1] latency[ 10] usage[ 1013815] method[ FFH] duration[571954034735] Jun 29 19:44:46.727420 (XEN) C3: type[C2] latency[ 40] usage[ 547580] method[ FFH] duration[666731900629] Jun 29 19:44:46.739416 (XEN) *C4: type[C3] latency[133] usage[ 311170] method[ FFH] duration[5826611263979] Jun 29 19:44:46.751414 (XEN) C0: usage[ 3219373] duration[215569255084] Jun 29 19:44:46.751434 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:46.763412 (XEN) CC3[669782528973] CC6[5593811491945] CC7[0] Jun 29 19:44:46.763431 (XEN) ==cpu27== Jun 29 19:44:46.763441 (XEN) C1: type[C1] latency[ 2] usage[ 739619] method[ FFH] duration[129185725312] Jun 29 19:44:46.775424 (XEN) C2: type[C1] latency[ 10] usage[ 632733] method[ FFH] duration[354712252794] Jun 29 19:44:46.787426 (XEN) C3: type[C2] latency[ 40] usage[ 311749] method[ FFH] duration[503172940920] Jun 29 19:44:46.799411 (XEN) *C4: type[C3] latency[133] usage[ 278900] method[ FFH] duration[6445882702856] Jun 29 19:44:46.799438 (XEN) C0: usage[ 1963001] duration[29628504310] Jun 29 19:44:46.811413 (XEN) PC2[1842064276523] PC3[468329507833] PC6[2269583595582] PC7[0] Jun 29 19:44:46.811434 (XEN) CC3[669782528973] CC6[5593811491945] CC7[0] Jun 29 19:44:46.823413 (XEN) ==cpu28== Jun 29 19:44:46.823429 (XEN) C1: type[C1] latency[ 2] usage[ 1309802] method[ FFH] duration[174907661631] Jun 29 19:44:46.835413 (XEN) C2: type[C1] latency[ 10] usage[ 1015023] method[ FFH] duration[571760474470] Jun 29 19:44:46.847408 (XEN) C3: type[C2] latency[ 40] usage[ 572500] method[ FFH] duration[683393612615] Jun 29 19:44:46.847435 (XEN) *C4: type[C3] latency[133] usage[ 311324] method[ FFH] duration[5843002444966] Jun 29 19:44:46.859421 (XEN) C0: usage[ 3208649] duration[189517988645] Jun 29 19:44:46.871409 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:46.871431 (XEN) CC3[688463944344] CC6[5651409270698] CC7[0] Jun 29 19:44:46.883411 (XEN) ==cpu29== Jun 29 19:44:46.883428 (XEN) C1: type[C1] latency[ 2] usage[ 826032] method[ FFH] duration[138511894461] Jun 29 19:44:46.883447 (XEN) C2: type[C1] latency[ 10] usage[ 648466] method[ FFH] duration[320053931939] Jun 29 19:44:46.895420 (XEN) C3: type[C2] latency[ 40] usage[ 295091] method[ FFH] duration[506972420881] Jun 29 19:44:46.907420 (XEN) *C4: type[C3] latency[133] usage[ 289127] method[ FFH] duration[6462470612709] Jun 29 19:44:46.919415 (XEN) C0: usage[ 2058716] duration[34573412617] Jun 29 19:44:46.919434 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:46.931412 (XEN) CC3[688463944344] CC6[5651409270698] CC7[0] Jun 29 19:44:46.931431 (XEN) ==cpu30== Jun 29 19:44:46.931440 (XEN) C1: type[C1] latency[ 2] usage[ 1737558] method[ FFH] duration[241311273539] Jun 29 19:44:46.943421 (XEN) C2: type[C1] latency[ 10] usage[ 983400] method[ FFH] duration[563225774849] Jun 29 19:44:46.955427 (XEN) C3: type[C2] latency[ 40] usage[ 538108] method[ FFH] duration[647817567015] Jun 29 19:44:46.967418 (XEN) *C4: type[C3] latency[133] usage[ 279257] method[ FFH] duration[5832453954107] Jun 29 19:44:46.967444 (XEN) C0: usage[ 3538323] duration[177773761271] Jun 29 19:44:46.979413 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:46.991414 (XEN) CC3[632705835242] CC6[5697644172526] CC7[0] Jun 29 19:44:46.991435 (XEN) ==cpu31== Jun 29 19:44:46.991444 (XEN) C1: type[C1] latency[ 2] usage[ 164401] method[ FFH] duration[33207672213] Jun 29 19:44:47.003419 (XEN) C2: type[C1] latency[ 10] usage[ 254767] method[ FFH] duration[139666305700] Jun 29 19:44:47.015412 (XEN) C3: type[C2] latency[ 40] usage[ 174708] method[ FFH] duration[265350272441] Jun 29 19:44:47.015438 (XEN) *C4: type[C3] latency[133] usage[ 151687] method[ FFH] duration[6990719876482] Jun 29 19:44:47.027418 (XEN) C0: usage[ 745563] duration[33638299398] Jun 29 19:44:47.039410 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.039432 (XEN) CC3[632705835242] CC6[5697644172526] CC7[0] Jun 29 19:44:47.051408 (XEN) ==cpu32== Jun 29 19:44:47.051424 (XEN) C1: type[C1] latency[ 2] usage[ 1014514] method[ FFH] duration[161107185519] Jun 29 19:44:47.063407 (XEN) C2: type[C1] latency[ 10] usage[ 851530] method[ FFH] duration[528421196730] Jun 29 19:44:47.063434 (XEN) C3: type[C2] latency[ 40] usage[ 504681] method[ FFH] duration[677047313726] Jun 29 19:44:47.075418 (XEN) *C4: type[C3] latency[133] usage[ 254342] method[ FFH] duration[5943359475246] Jun 29 19:44:47.087418 (XEN) C0: usage[ 2625067] duration[152647314242] Jun 29 19:44:47.087438 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.099429 (XEN) CC3[647740500711] CC6[5840688600303] CC7[0] Jun 29 19:44:47.099439 (XEN) ==cpu33== Jun 29 19:44:47.099444 (XEN) C1: type[C1] latency[ 2] usage[ 104734] method[ FFH] duration[22631193596] Jun 29 19:44:47.111416 (XEN) C2: type[C1] latency[ 10] usage[ 150706] method[ FFH] duration[103456634028] Jun 29 19:44:47.123411 (XEN) C3: type[C2] latency[ 40] usage[ 134545] method[ FFH] duration[233374727289] Jun 29 19:44:47.135424 (XEN) *C4: type[C3] latency[133] usage[ 161122] method[ FFH] duration[7083844413867] Jun 29 19:44:47.135450 (XEN) C0: usage[ 551107] duration[19275611451] Jun 29 19:44:47.147408 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.159397 (XEN) CC3[647740500711] CC6[5840688600303] CC7[0] Jun 29 19:44:47.159408 (XEN) ==cpu34== Jun 29 19:44:47.159413 (XEN) C1: type[C1] latency[ 2] usage[ 1169968] method[ FFH] duration[168702135140] Jun 29 19:44:47.171396 (XEN) C2: type[C1] latency[ 10] usage[ 865080] method[ FFH] duration[522381338276] Jun 29 19:44:47.183412 (XEN) C3: type[C2] latency[ 40] usage[ 513149] method[ FFH] duration[651008633818] Jun 29 19:44:47.183438 (XEN) C4: type[C3] latency[133] usage[ 257132] method[ FFH] duration[5949796954973] Jun 29 19:44:47.195396 (XEN) *C0: usage[ 2805330] duration[170693586986] Jun 29 19:44:47.207420 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.207441 (XEN) CC3[631765958082] CC6[5833310454807] CC7[0] Jun 29 19:44:47.219407 (XEN) ==cpu35== Jun 29 19:44:47.219423 (XEN) C1: type[C1] latency[ 2] usage[ 83784] method[ FFH] duration[18967612642] Jun 29 19:44:47.231414 (XEN) C2: type[C1] latency[ 10] usage[ 141650] method[ FFH] duration[92411180137] Jun 29 19:44:47.231441 (XEN) C3: type[C2] latency[ 40] usage[ 120925] method[ FFH] duration[230697823412] Jun 29 19:44:47.243433 (XEN) *C4: type[C3] latency[133] usage[ 168981] method[ FFH] duration[7101922432672] Jun 29 19:44:47.255425 (XEN) C0: usage[ 515340] duration[18583657608] Jun 29 19:44:47.255445 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.267417 (XEN) CC3[631765958082] CC6[5833310454807] CC7[0] Jun 29 19:44:47.267436 (XEN) ==cpu36== Jun 29 19:44:47.267445 (XE Jun 29 19:44:47.272344 N) C1: type[C1] latency[ 2] usage[ 1028008] method[ FFH] duration[157551755013] Jun 29 19:44:47.279437 (XEN) C2: type[C1] latency[ Jun 29 19:44:47.279786 10] usage[ 790819] method[ FFH] duration[490991754929] Jun 29 19:44:47.291426 (XEN) C3: type[C2] latency[ 40] usage[ 566946] method[ FFH] duration[714311254645] Jun 29 19:44:47.307440 (XEN) *C4: type[C3] latency[133] usage[ 243038] method[ FFH] duration[5961976675196] Jun 29 19:44:47.307465 (XEN) C0: usage[ 2628811] duration[137751324671] Jun 29 19:44:47.319433 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.319455 (XEN) CC3[692157581683] CC6[5831228746847] CC7[0] Jun 29 19:44:47.331419 (XEN) ==cpu37== Jun 29 19:44:47.331435 (XEN) C1: type[C1] latency[ 2] usage[ 68660] method[ FFH] duration[17386436589] Jun 29 19:44:47.331455 (XEN) C2: type[C1] latency[ 10] usage[ 133711] method[ FFH] duration[83661640452] Jun 29 19:44:47.343431 (XEN) C3: type[C2] latency[ 40] usage[ 99301] method[ FFH] duration[198032583929] Jun 29 19:44:47.355419 (XEN) *C4: type[C3] latency[133] usage[ 167807] method[ FFH] duration[7146900235287] Jun 29 19:44:47.367414 (XEN) C0: usage[ 469479] duration[16601928595] Jun 29 19:44:47.367435 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.379415 (XEN) CC3[692157581683] CC6[5831228746847] CC7[0] Jun 29 19:44:47.379435 (XEN) ==cpu38== Jun 29 19:44:47.379444 (XEN) C1: type[C1] latency[ 2] usage[ 1153208] method[ FFH] duration[164556845825] Jun 29 19:44:47.391431 (XEN) C2: type[C1] latency[ 10] usage[ 824704] method[ FFH] duration[533304553142] Jun 29 19:44:47.403412 (XEN) C3: type[C2] latency[ 40] usage[ 587658] method[ FFH] duration[729113983478] Jun 29 19:44:47.403439 (XEN) C4: type[C3] latency[133] usage[ 256098] method[ FFH] duration[5891514588069] Jun 29 19:44:47.415424 (XEN) *C0: usage[ 2821669] duration[144092918743] Jun 29 19:44:47.415443 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.427426 (XEN) CC3[691463519393] CC6[5796593751450] CC7[0] Jun 29 19:44:47.427445 (XEN) ==cpu39== Jun 29 19:44:47.439414 (XEN) C1: type[C1] latency[ 2] usage[ 40604] method[ FFH] duration[9643335445] Jun 29 19:44:47.439440 (XEN) C2: type[C1] latency[ 10] usage[ 72439] method[ FFH] duration[44386942517] Jun 29 19:44:47.451428 (XEN) C3: type[C2] latency[ 40] usage[ 66004] method[ FFH] duration[144838940207] Jun 29 19:44:47.463419 (XEN) *C4: type[C3] latency[133] usage[ 175992] method[ FFH] duration[7248525726037] Jun 29 19:44:47.463444 (XEN) C0: usage[ 355039] duration[15188016209] Jun 29 19:44:47.475420 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.475441 (XEN) CC3[691463519393] CC6[5796593751450] CC7[0] Jun 29 19:44:47.487418 (XEN) ==cpu40== Jun 29 19:44:47.487434 (XEN) C1: type[C1] latency[ 2] usage[ 936224] method[ FFH] duration[154838667132] Jun 29 19:44:47.499417 (XEN) C2: type[C1] latency[ 10] usage[ 836701] method[ FFH] duration[532372313493] Jun 29 19:44:47.499443 (XEN) C3: type[C2] latency[ 40] usage[ 522201] method[ FFH] duration[654170462874] Jun 29 19:44:47.511426 (XEN) *C4: type[C3] latency[133] usage[ 246713] method[ FFH] duration[5976734538201] Jun 29 19:44:47.523421 (XEN) C0: usage[ 2541839] duration[144467037847] Jun 29 19:44:47.523441 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.535420 (XEN) CC3[630186117307] CC6[5879895079272] CC7[0] Jun 29 19:44:47.535440 (XEN) ==cpu41== Jun 29 19:44:47.535449 (XEN) C1: type[C1] latency[ 2] usage[ 45265] method[ FFH] duration[11556855463] Jun 29 19:44:47.547423 (XEN) C2: type[C1] latency[ 10] usage[ 56353] method[ FFH] duration[32311189858] Jun 29 19:44:47.559424 (XEN) C3: type[C2] latency[ 40] usage[ 49784] method[ FFH] duration[125965294068] Jun 29 19:44:47.571419 (XEN) *C4: type[C3] latency[133] usage[ 181562] method[ FFH] duration[7278649398585] Jun 29 19:44:47.571445 (XEN) C0: usage[ 332964] duration[14100339613] Jun 29 19:44:47.583418 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.583440 (XEN) CC3[630186117307] CC6[5879895079272] CC7[0] Jun 29 19:44:47.595414 (XEN) ==cpu42== Jun 29 19:44:47.595430 (XEN) C1: type[C1] latency[ 2] usage[ 1008536] method[ FFH] duration[158894102774] Jun 29 19:44:47.607421 (XEN) C2: type[C1] latency[ 10] usage[ 773700] method[ FFH] duration[499635098263] Jun 29 19:44:47.607446 (XEN) C3: type[C2] latency[ 40] usage[ 476366] method[ FFH] duration[637735496953] Jun 29 19:44:47.619426 (XEN) *C4: type[C3] latency[133] usage[ 230844] method[ FFH] duration[6023086966734] Jun 29 19:44:47.631427 (XEN) C0: usage[ 2489446] duration[143231472459] Jun 29 19:44:47.631447 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.643418 (XEN) CC3[626381650679] CC6[5840465564955] CC7[0] Jun 29 19:44:47.643437 (XEN) ==cpu43== Jun 29 19:44:47.643446 (XEN) C1: type[C1] latency[ 2] usage[ 173950] method[ FFH] duration[24246011369] Jun 29 19:44:47.655427 (XEN) C2: type[C1] latency[ 10] usage[ 166094] method[ FFH] duration[92296373932] Jun 29 19:44:47.667421 (XEN) C3: type[C2] latency[ 40] usage[ 92927] method[ FFH] duration[151260917827] Jun 29 19:44:47.679413 (XEN) *C4: type[C3] latency[133] usage[ 179969] method[ FFH] duration[7152210636922] Jun 29 19:44:47.679440 (XEN) C0: usage[ 612940] duration[42569258574] Jun 29 19:44:47.691423 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.691446 (XEN) CC3[626381650679] CC6[5840465564955] CC7[0] Jun 29 19:44:47.703386 (XEN) ==cpu44== Jun 29 19:44:47.703401 (XEN) C1: type[C1] latency[ 2] usage[ 846351] method[ FFH] duration[151704597358] Jun 29 19:44:47.715414 (XEN) C2: type[C1] latency[ 10] usage[ 812293] method[ FFH] duration[483454527115] Jun 29 19:44:47.715440 (XEN) C3: type[C2] latency[ 40] usage[ 492103] method[ FFH] duration[657883575476] Jun 29 19:44:47.727424 (XEN) *C4: type[C3] latency[133] usage[ 231997] method[ FFH] duration[6042966970367] Jun 29 19:44:47.739419 (XEN) C0: usage[ 2382744] duration[126573595627] Jun 29 19:44:47.739440 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.751415 (XEN) CC3[635385405367] CC6[5914859445613] CC7[0] Jun 29 19:44:47.751434 (XEN) ==cpu45== Jun 29 19:44:47.751443 (XEN) C1: type[C1] latency[ 2] usage[ 96559] method[ FFH] duration[18565241430] Jun 29 19:44:47.763426 (XEN) C2: type[C1] latency[ 10] usage[ 120015] method[ FFH] duration[58416834871] Jun 29 19:44:47.775419 (XEN) C3: type[C2] latency[ 40] usage[ 56075] method[ FFH] duration[131386521161] Jun 29 19:44:47.775444 (XEN) *C4: type[C3] latency[133] usage[ 177926] method[ FFH] duration[7227268217799] Jun 29 19:44:47.787426 (XEN) C0: usage[ 450575] duration[26946540290] Jun 29 19:44:47.799413 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.799435 (XEN) CC3[635385405367] CC6[5914859445613] CC7[0] Jun 29 19:44:47.811416 (XEN) ==cpu46== Jun 29 19:44:47.811432 (XEN) C1: type[C1] latency[ 2] usage[ 1068529] method[ FFH] duration[169602713026] Jun 29 19:44:47.811452 (XEN) C2: type[C1] latency[ 10] usage[ 961099] method[ FFH] duration[539741258720] Jun 29 19:44:47.823429 (XEN) C3: type[C2] latency[ 40] usage[ 536299] method[ FFH] duration[701327166571] Jun 29 19:44:47.835425 (XEN) *C4: type[C3] latency[133] usage[ 242163] method[ FFH] duration[5821098859410] Jun 29 19:44:47.847415 (XEN) C0: usage[ 2808090] duration[230813422727] Jun 29 19:44:47.847436 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.859415 (XEN) CC3[663298367551] CC6[5736876265542] CC7[0] Jun 29 19:44:47.859435 (XEN) ==cpu47== Jun 29 19:44:47.859444 (XEN) C1: type[C1] latency[ 2] usage[ 56219] method[ FFH] duration[14315517837] Jun 29 19:44:47.871422 (XEN) C2: type[C1] latency[ 10] usage[ 90260] method[ FFH] duration[43217073512] Jun 29 19:44:47.883417 (XEN) C3: type[C2] latency[ 40] usage[ 47530] method[ FFH] duration[119982596497] Jun 29 19:44:47.883443 (XEN) *C4: type[C3] latency[133] usage[ 184201] method[ FFH] duration[7271642149446] Jun 29 19:44:47.895422 (XEN) C0: usage[ 378210] duration[13426197434] Jun 29 19:44:47.907413 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.907435 (XEN) CC3[663298367551] CC6[5736876265542] CC7[0] Jun 29 19:44:47.919413 (XEN) ==cpu48== Jun 29 19:44:47.919429 (XEN) C1: type[C1] latency[ 2] usage[ 1243570] method[ FFH] duration[188332724186] Jun 29 19:44:47.919449 (XEN) C2: type[C1] latency[ 10] usage[ 1030550] method[ FFH] duration[542453321031] Jun 29 19:44:47.931424 (XEN) C3: type[C2] latency[ 40] usage[ 536711] method[ FFH] duration[687931827378] Jun 29 19:44:47.943421 (XEN) *C4: type[C3] latency[133] usage[ 245195] method[ FFH] duration[5750933407169] Jun 29 19:44:47.955416 (XEN) C0: usage[ 3056026] duration[292932327717] Jun 29 19:44:47.955436 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:47.967418 (XEN) CC3[647664420343] CC6[5660699591849] CC7[0] Jun 29 19:44:47.967438 (XEN) ==cpu49== Jun 29 19:44:47.967447 (XEN) C1: type[C1] latency[ 2] usage[ 57166] method[ FFH] duration[12967724910] Jun 29 19:44:47.979421 (XEN) C2: type[C1] latency[ 10] usage[ 92817] method[ FFH] duration[44294346930] Jun 29 19:44:47.991421 (XEN) C3: type[C2] latency[ 40] usage[ 46629] method[ FFH] duration[111328933535] Jun 29 19:44:47.991448 (XEN) *C4: type[C3] latency[133] usage[ 185933] method[ FFH] duration[7274452177887] Jun 29 19:44:48.003425 (XEN) C0: usage[ 382545] duration[19540493896] Jun 29 19:44:48.003445 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:48.015422 (XEN) CC3[647664420343] CC6[5660699591849] CC7[0] Jun 29 19:44:48.015441 (XEN) ==cpu50== Jun 29 19:44:48.027414 (XEN) C1: type[C1] latency[ 2] usage[ 855747] method[ FFH] duration[157428032407] Jun 29 19:44:48.027441 (XEN) C2: type[C1] latency[ 10] usage[ 788166] method[ FFH] duration[478899240858] Jun 29 19:44:48.039424 (XEN) C3: type[C2] latency[ 40] usage[ 464489] method[ FFH] duration[627195484701] Jun 29 19:44:48.051528 (XEN) *C4: type[C3] latency[133] usage[ 233120] method[ FFH] duration[6070979755806] Jun 29 19:44:48.051554 (XEN) C0: usage[ 2341522] duration[128081222384] Jun 29 19:44:48.063529 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:48.063550 (XEN) CC3[611127487738] CC6[5942142214784] CC7[0] Jun 29 19:44:48.075527 (XEN) ==cpu51== Jun 29 19:44:48.075543 (XEN) C1: type[C1] latency[ 2] usage[ 139273] method[ FFH] duration[19093552861] Jun 29 19:44:48.087526 (XEN) C2: type[C1] latency[ 10] usage[ 93723] method[ FFH] duration[52486449422] Jun 29 19:44:48.087552 (XEN) C3: type[C2] latency[ 40] usage[ 57470] method[ FFH] duration[111084767080] Jun 29 19:44:48.099531 (XEN) *C4: type[C3] latency[133] usage[ 169738] method[ FFH] duration[7258970998789] Jun 29 19:44:48.111530 (XEN) C0: usage[ 460204] duration[20948024600] Jun 29 19:44:48.111550 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:48.123528 (XEN) CC3[611127487738] CC6[5942142214784] CC7[0] Jun 29 19:44:48.123548 (XEN) ==cpu52== Jun 29 19:44:48.123557 (XEN) C1: type[C1] latency[ 2] usage[ 810334] method[ FFH] duration[157741912276] Jun 29 19:44:48.135533 (XEN) C2: type[C1] latency[ 10] usage[ 804856] method[ FFH] duration[520715909274] Jun 29 19:44:48.147532 (XEN) C3: type[C2] latency[ 40] usage[ 485946] method[ FFH] duration[662030835069] Jun 29 19:44:48.159523 (XEN) *C4: type[C3] latency[133] usage[ 222551] method[ FFH] duration[6019055174112] Jun 29 19:44:48.159549 (XEN) C0: usage[ 2323687] duration[103040019022] Jun 29 19:44:48.171526 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:48.171548 (XEN) CC3[632227214882] CC6[5936608379586] CC7[0] Jun 29 19:44:48.183525 (XEN) ==cpu53== Jun 29 19:44:48.183541 (XEN) C1: type[C1] latency[ 2] usage[ 60531] method[ FFH] duration[19418065972] Jun 29 19:44:48.195526 (XEN) C2: type[C1] latency[ 10] usage[ 72499] method[ FFH] duration[41407087422] Jun 29 19:44:48.195552 (XEN) C3: type[C2] latency[ 40] usage[ 53267] method[ FFH] duration[131063728474] Jun 29 19:44:48.207531 (XEN) *C4: type[C3] latency[133] usage[ 179216] method[ FFH] duration[7255428938524] Jun 29 19:44:48.219528 (XEN) C0: usage[ 365513] duration[15266087868] Jun 29 19:44:48.219548 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:48.231526 (XEN) CC3[632227214882] CC6[5936608379586] CC7[0] Jun 29 19:44:48.231546 (XEN) ==cpu54== Jun 29 19:44:48.231555 (XEN) C1: type[C1] latency[ 2] usage[ 826720] method[ FFH] duration[158964373873] Jun 29 19:44:48.243534 (XEN) C2: type[C1] latency[ 10] usage[ 767064] method[ FFH] duration[482653840006] Jun 29 19:44:48.255527 (XEN) C3: type[C2] latency[ 40] usage[ 454662] method[ FFH] duration[619765195390] Jun 29 19:44:48.267522 (XEN) *C4: type[C3] latency[133] usage[ 216796] method[ FFH] duration[6077927900252] Jun 29 19:44:48.267548 (XEN) C0: usage[ 2265242] duration[123272656823] Jun 29 19:44:48.279525 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:48.279554 (XEN) CC3[625884705198] CC6[5925180547523] CC7[0] Jun 29 19:44:48.291523 (XEN) ==cpu55== Jun 29 19:44:48.291539 (XEN) C1: type[C1] latency[ 2] usage[ 111982] method[ FFH] duration[23028162800] Jun 29 19:44:48.303519 (XEN) C2: type[C1] latency[ 10] usage[ 192886] method[ FFH] duration[129319103342] Jun 29 19:44:48.303545 (XEN) C3: type[C2] latency[ 40] usage[ 186853] method[ FFH] duration[294149914260] Jun 29 19:44:48.315533 (XEN) *C4: type[C3] latency[133] usage[ 174164] method[ FFH] duration[6998312682263] Jun 29 19:44:48.327527 (XEN) C0: usage[ 665885] duration[17774163616] Jun 29 19:44:48.327546 (XEN) PC2[2075595594199] PC3[391112910457] PC6[2357631489024] PC7[0] Jun 29 19:44:48.339526 (XEN) CC3[625884705198] CC6[5925180547523] CC7[0] Jun 29 19:44:48.339546 (XEN) 'd' pressed -> dumping registers Jun 29 19:44:48.339558 (XEN) Jun 29 19:44:48.351520 (XEN) *** Dumping CPU19 host state: *** Jun 29 19:44:48.351539 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:48.351554 (XEN) CPU: 19 Jun 29 19:44:48.363521 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:48.363547 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:48.375526 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 29 19:44:48.375548 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 29 19:44:48.387530 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 29 19:44:48.399521 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000006ca260e6cd1 Jun 29 19:44:48.399543 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 29 19:44:48.411525 (XEN) r15: 000006c9fe281fef cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:48.411547 (XEN) cr3: 0000001052844000 cr2: 00007fab2a31f780 Jun 29 19:44:48.423527 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 29 19:44:48.435521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:48.435543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:48.447527 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:48.459529 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 29 19:44:48.459549 (XEN) 000006c9fe4038d4 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 29 19:44:48.471521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 29 19:44:48.471542 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:48.483525 (XEN) ffff830839dbfee8 ffff82d040325669 ffff82d040325580 ffff830839707000 Jun 29 19:44:48.483547 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 29 19:44:48.495528 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:48.507524 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Jun 29 19:44:48.507545 (XEN) 000006dc03e65b00 0000000000000007 000000000027e014 0000000000000000 Jun 29 19:44:48.519526 (XEN) ffffffff81d643aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:48.531526 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:48.531547 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:48.543525 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 29 19:44:48.543546 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Jun 29 19:44:48.555526 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:48.555544 (XEN) Xen call trace: Jun 29 19:44:48.567523 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:48.567547 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:48.579535 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:48.579557 (XEN) Jun 29 19:44:48.579565 (XEN) *** Dumping CPU20 host state: *** Jun 29 19:44:48.591525 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:48.591547 (XEN) CPU: 20 Jun 29 19:44:48.591556 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:48.603532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:48.615523 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 29 19:44:48.615545 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 29 19:44:48.627526 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 29 19:44:48.627548 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 000006cb3d4b35d2 Jun 29 19:44:48.639530 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 29 19:44:48.651538 (XEN) r15: 000006ca3d4b7b4e cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:48.651560 (XEN) cr3: 0000001052844000 cr2: 00007ffe5d0d5e60 Jun 29 19:44:48.663414 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 29 19:44:48.663435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:48.675422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:48.687424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:48.687446 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 29 19:44:48.699417 (XEN) 000006ca4babfe2b ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 29 19:44:48.699439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 29 19:44:48.711417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:48.723420 (XEN) ffff830839da7ee8 ffff82d040325669 ffff82d040325580 ffff830839746000 Jun 29 19:44:48.723442 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 29 19:44:48.735419 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:48.747414 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 29 19:44:48.747435 (XEN) 000006dc03e65b00 0000000000000007 0000000000194214 0000000000000000 Jun 29 19:44:48.759418 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:48.759439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:48.771424 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:48.783417 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 29 19:44:48.783439 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 29 19:44:48.795418 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:48.795435 (XEN) Xen call trace: Jun 29 19:44:48.807421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:48.807446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:48.819417 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:48.819438 (XEN) Jun 29 19:44:48.819446 (XEN) *** Dumping CPU21 host state: *** Jun 29 19:44:48.831416 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:48.831438 (XEN) CPU: 21 Jun 29 19:44:48.831447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:48.843426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:48.855411 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 29 19:44:48.855433 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 29 19:44:48.867420 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 29 19:44:48.867441 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000001b25e6725 Jun 29 19:44:48.879426 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 29 19:44:48.891415 (XEN) r15: 000006ca3d2beb16 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:48.891437 (XEN) cr3: 000000006ead3000 cr2: 00007f0f387193d8 Jun 29 19:44:48.903413 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 29 19:44:48.903435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:48.915421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:48.927417 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:48.927439 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 29 19:44:48.939416 (XEN) 000006ca59e48ad4 ffff82d04035390d ffff82d0405e7b00 ffff830839d8fea0 Jun 29 19:44:48.939438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 29 19:44:48.951416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:48.963412 (XEN) ffff830839d8fee8 ffff82d040325669 ffff82d040325580 ffff83083971c000 Jun 29 19:44:48.963434 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 29 19:44:48.975417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:48.975438 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 29 19:44:48.987419 (XEN) 000006c7fcf25b00 000006dc03e65b00 0000000000128194 0000000000000000 Jun 29 19:44:48.999416 (XEN) ffffffff81d643aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:48.999438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:49.011418 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:49.023418 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 29 19:44:49.023439 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:49.035417 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:49.035435 (XEN) Xen call trace: Jun 29 19:44:49.035445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:49.047421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:49.059413 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:49.059434 (XEN) Jun 29 19:44:49.059443 (XEN) *** Dumping CPU22 host state: *** Jun 29 19:44:49.071417 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:49.071439 (XEN) CPU: 22 Jun 29 19:44:49.071449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:49.083422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:49.083442 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 29 19:44:49.095396 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 29 19:44:49.107433 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 29 19:44:49.107455 (XEN) r9: ffff830839d85390 r10: ffff8308396c9070 r11: 000006ca78c68cdf Jun 29 19:44:49.119424 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 29 19:44:49.131424 (XEN) r15: 000006ca3d4b809a cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:49.131447 (XEN) cr3: 0000001052844000 cr2: ffff8880087ba520 Jun 29 19:44:49.143421 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 29 19:44:49.143443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:49.155418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:49.167413 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:49.167436 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 29 19:44:49.179431 (XEN) 000006ca681dc643 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 29 19:44:49.179453 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 29 19:44:49.191428 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:49.191450 (XEN) ffff830839d7fee8 ffff82d040325669 ffff82d040325580 ffff8308396c9000 Jun 29 19:44:49.203430 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 29 19:44:49.215426 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:49.215446 (XEN) 0000000000000000 0000000000000033 ffff8880058cbf00 0000000000000246 Jun 29 19:44:49.227410 (XEN) 000006c8ed45cb00 0000000000000007 0000000000120b6c 00 Jun 29 19:44:49.230169 00000000000000 Jun 29 19:44:49.239429 (XEN) ffffffff81d643aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:49.239451 (XEN) 0000010000000000 ffff Jun 29 19:44:49.239799 ffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:49.251435 (XEN) ffffc9004029bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:49.267444 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 29 19:44:49.267467 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 29 19:44:49.281834 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:49.281877 (XEN) Xen call trace: Jun 29 19:44:49.281888 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:49.291433 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:49.291456 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:49.303416 (XEN) Jun 29 19:44:49.303431 (XEN) 'e' pressed -> dumping event-channel info Jun 29 19:44:49.303445 (XEN) *** Dumping CPU23 host state: *** Jun 29 19:44:49.303456 (XEN) Event channel information for domain 0: Jun 29 19:44:49.315419 (XEN) Polling vCPUs: {} Jun 29 19:44:49.315436 (XEN) port [p/m/s] Jun 29 19:44:49.315446 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:49.327417 (XEN) CPU: 23 Jun 29 19:44:49.327433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:49.339418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:49.339438 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 29 19:44:49.351418 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 29 19:44:49.351440 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 29 19:44:49.363422 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 00000001b1b9331b Jun 29 19:44:49.375412 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 29 19:44:49.375435 (XEN) r15: 000006ca74d9cef3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:49.387416 (XEN) cr3: 000000006ead3000 cr2: ffff8880087bbe20 Jun 29 19:44:49.387436 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 29 19:44:49.399417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:49.399438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:49.411425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:49.423418 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 29 19:44:49.423438 (XEN) 000006ca76567ffc ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 29 19:44:49.435424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 29 19:44:49.447412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:49.447434 (XEN) ffff830839d67ee8 ffff82d040325669 ffff82d040325580 ffff830839d70000 Jun 29 19:44:49.459427 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d67de0 Jun 29 19:44:49.459449 (XEN) ffff82d040329480 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:49.471418 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 29 19:44:49.483414 (XEN) 000006dc03e65b00 000006dc03e65b00 0000000000f53d54 0000000000000000 Jun 29 19:44:49.483435 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:49.495418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:49.507413 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:49.507435 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 29 19:44:49.519417 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:49.519438 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:49.531415 (XEN) Xen call trace: Jun 29 19:44:49.531432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:49.543417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:49.543440 (XEN) [] F continue_running+0x5b/0x5d Jun 29 19:44:49.555420 (XEN) Jun 29 19:44:49.555434 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU24 host state: *** Jun 29 19:44:49.555449 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:49.567423 (XEN) CPU: 24 Jun 29 19:44:49.567439 (XEN) RIP: e008:[] set_timer+0xe4/0x159 Jun 29 19:44:49.579421 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 29 19:44:49.579441 (XEN) rax: ffff830839d5506c rbx: ffff830839d55420 rcx: 0000000000000008 Jun 29 19:44:49.591415 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 29 19:44:49.591438 (XEN) rbp: ffff830839d4fe20 rsp: ffff830839d4fe08 r8: ffff830839d55420 Jun 29 19:44:49.603425 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 00000001b29e2a08 Jun 29 19:44:49.615414 (XEN) r12: 0000000000000200 r13: 000006ca78cf1e00 r14: ffff830839d59390 Jun 29 19:44:49.615436 (XEN) r15: 000006ca78a8eaa7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:49.627417 (XEN) cr3: 0000000836631000 cr2: 00007fe3421a1652 Jun 29 19:44:49.627437 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 29 19:44:49.639428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:49.639448 (XEN) Xen code around (set_timer+0xe4/0x159): Jun 29 19:44:49.651421 (XEN) fd ff ff 4c 09 24 24 9d 51 ff ff ff 48 89 df e8 db f9 ff ff 85 c0 75 Jun 29 19:44:49.663416 (XEN) Xen stack trace from rsp=ffff830839d4fe08: Jun 29 19:44:49.663436 (XEN) ffff830839d55460 ffff830839d55420 0000000000000018 ffff830839d4fe40 Jun 29 19:44:49.675419 (XEN) ffff82d040261c07 ffff830839d59448 ffff830839d4fef8 ffff830839d4feb0 Jun 29 19:44:49.675441 (XEN) ffff82d0402926f2 000006ca78c7584c ffff830839d4ffff 0000000000000000 Jun 29 19:44:49.687420 (XEN) ffff830839d4fea0 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:49.699418 (XEN) 0000000000000018 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 29 19:44:49.699440 (XEN) ffff82d0405f8500 ffff830839d4fee8 ffff82d040325669 ffff82d040325580 Jun 29 19:44:49.711418 (XEN) ffff830839730000 ffff830839d4fef8 ffff83083ffd9000 0000000000000018 Jun 29 19:44:49.711439 (XEN) ffff830839d4fe18 ffff82d04032940a 0000000000000000 0000000000000000 Jun 29 19:44:49.723420 (XEN) 0000000000000000 0000000000000000 0000000000000015 ffff888003b8de80 Jun 29 19:44:49.735414 (XEN) 0000000000000246 000006dc03e65b00 000006c8f1165b00 000000000048d764 Jun 29 19:44:49.735436 (XEN) 0000000000000000 ffffffff81d643aa 0000000000000015 deadbeefdeadf00d Jun 29 19:44:49.747422 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81d643aa 000000000000e033 Jun 29 19:44:49.759422 (XEN) 0000000000000246 ffffc900401abec8 000000000000e02b 000000000000beef Jun 29 19:44:49.759444 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000018 Jun 29 19:44:49.771417 (XEN) ffff830839d5a000 00000037f9775000 0000000000372660 0000000000000000 Jun 29 19:44:49.783412 (XEN) 8000000839d51002 0000000000000000 0000000e00000000 Jun 29 19:44:49.783433 (XEN) Xen call trace: Jun 29 19:44:49.783443 (XEN) [] R set_timer+0xe4/0x159 Jun 29 19:44:49.795415 (XEN) [] F cpufreq_dbs_timer_resume+0xaa/0xac Jun 29 19:44:49.795437 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x38b/0x432 Jun 29 19:44:49.807416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:49.807439 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:49.819419 (XEN) Jun 29 19:44:49.819434 v=0(XEN) *** Dumping CPU25 host state: *** Jun 29 19:44:49.819447 Jun 29 19:44:49.819454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:49.831417 (XEN) CPU: 25 Jun 29 19:44:49.831433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:49.843427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:49.843447 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 29 19:44:49.855419 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 29 19:44:49.855441 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 29 19:44:49.867420 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000001b1b7d67f Jun 29 19:44:49.879414 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 29 19:44:49.879436 (XEN) r15: 000006ca907d8439 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:49.891423 (XEN) cr3: 000000006ead3000 cr2: ffff88800d3e3480 Jun 29 19:44:49.891443 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 29 19:44:49.903419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:49.915412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:49.915439 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:49.927419 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 29 19:44:49.927439 (XEN) 000006ca953bc210 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 29 19:44:49.939426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 29 19:44:49.951414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:49.951436 (XEN) ffff830839d3fee8 ffff82d040325669 ffff82d040325580 ffff8308396e2000 Jun 29 19:44:49.963428 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 29 19:44:49.975414 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:49.975435 (XEN) 0000000000000000 000000000000002c ffff8880058acec0 0000000000000246 Jun 29 19:44:49.987417 (XEN) 000006dc03e65b00 000006dc03e65b00 000000000029c464 0000000000000000 Jun 29 19:44:49.987438 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:49.999421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:50.011415 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:50.011437 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 29 19:44:50.023418 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:50.035413 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:50.035431 (XEN) Xen call trace: Jun 29 19:44:50.035441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:50.047424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:50.047454 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:50.059424 (XEN) Jun 29 19:44:50.059440 (XEN) 2 [0/1/(XEN) *** Dumping CPU26 host state: *** Jun 29 19:44:50.059454 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:50.071421 (XEN) CPU: 26 Jun 29 19:44:50.071437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:50.083418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:50.083438 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 29 19:44:50.095420 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 29 19:44:50.107414 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 29 19:44:50.107436 (XEN) r9: ffff830839d1a010 r10: ffff830839730070 r11: 000006cb3d3c7f9f Jun 29 19:44:50.119421 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 29 19:44:50.119442 (XEN) r15: 000006caa3195ac0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:50.131419 (XEN) cr3: 0000000836631000 cr2: ffff88800b46b3e0 Jun 29 19:44:50.131439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 29 19:44:50.143419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:50.155420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:50.155447 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:50.167420 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 29 19:44:50.167440 (XEN) 000006caa37dfe8e ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 29 19:44:50.179420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 29 19:44:50.191415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:50.191437 (XEN) ffff830839d27ee8 ffff82d040325669 ffff82d040325580 ffff830839730000 Jun 29 19:44:50.203419 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 29 19:44:50.215415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:50.215436 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 29 19:44:50.227419 (XEN) 000006c939910b00 0000000000000007 000000000048d794 0000000000000000 Jun 29 19:44:50.239411 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:50.239433 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:50.251415 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:50.251437 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 29 19:44:50.263419 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 29 19:44:50.275416 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:50.275433 (XEN) Xen call trace: Jun 29 19:44:50.275444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:50.287420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:50.287443 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:50.299419 (XEN) Jun 29 19:44:50.299434 ]: s=6 n=0 x=0(XEN) *** Dumping CPU27 host state: *** Jun 29 19:44:50.299448 Jun 29 19:44:50.299455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:50.311420 (XEN) CPU: 27 Jun 29 19:44:50.311436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:50.323426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:50.323446 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 29 19:44:50.335417 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 29 19:44:50.347419 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 29 19:44:50.347449 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000006cac11e7866 Jun 29 19:44:50.359416 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 29 19:44:50.359438 (XEN) r15: 000006ca907dbdb5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:50.371421 (XEN) cr3: 0000001052844000 cr2: ffff88800d3e36c0 Jun 29 19:44:50.371441 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 29 19:44:50.383421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:50.395415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:50.395441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:50.407420 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 29 19:44:50.407440 (XEN) 000006cab1dd064a ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 29 19:44:50.419421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 29 19:44:50.431414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:50.431436 (XEN) ffff830839d0fee8 ffff82d040325669 ffff82d040325580 ffff830839750000 Jun 29 19:44:50.443420 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 29 19:44:50.455421 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:50.455442 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 29 19:44:50.467417 (XEN) 000006dc03e65b00 0000000000000007 000000000041a19c 0000000000000000 Jun 29 19:44:50.479415 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:50.479437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:50.491416 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:50.491437 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 29 19:44:50.503420 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Jun 29 19:44:50.515417 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:50.515435 (XEN) Xen call trace: Jun 29 19:44:50.515445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:50.527420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:50.527443 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:50.539418 (XEN) Jun 29 19:44:50.539433 (XEN) 3 [0/0/(XEN) *** Dumping CPU28 host state: *** Jun 29 19:44:50.551411 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:50.551436 (XEN) CPU: 28 Jun 29 19:44:50.551445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:50.563424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:50.563444 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 29 19:44:50.575422 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 29 19:44:50.587413 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 29 19:44:50.587436 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000006cac11e7b1b Jun 29 19:44:50.599416 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 29 19:44:50.611413 (XEN) r15: 000006caa31a1ed5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:50.611435 (XEN) cr3: 0000001052844000 cr2: ffff888004297918 Jun 29 19:44:50.623414 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 29 19:44:50.623435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:50.635413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:50.647414 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:50.647443 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 29 19:44:50.659422 (XEN) 000006cac02e1b5c ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Jun 29 19:44:50.659444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 29 19:44:50.671418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:50.671440 (XEN) ffff83107b80fee8 ffff82d040325669 ffff82d040325580 ffff8308396f6000 Jun 29 19:44:50.683419 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Jun 29 19:44:50.695416 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:50.695437 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 29 19:44:50.707420 (XEN) 000006dc03e65b00 000006dc03e65b00 00000000005794f4 0000000000000000 Jun 29 19:44:50.719413 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:50.719435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:50.731417 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:50.743410 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Jun 29 19:44:50.743432 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 29 19:44:50.755417 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:50.755435 (XEN) Xen call trace: Jun 29 19:44:50.755445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:50.767420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:50.779413 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:50.779435 (XEN) Jun 29 19:44:50.779443 ]: s=6 n=0 x=0 Jun 29 19:44:50.779452 (XEN) *** Dumping CPU29 host state: *** Jun 29 19:44:50.791412 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:50.791437 (XEN) CPU: 29 Jun 29 19:44:50.791447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:50.803425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:50.815414 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 29 19:44:50.815436 (XEN) rdx: ffff83107b81ffff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 29 19:44:50.827418 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Jun 29 19:44:50.827440 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 0000000198c6312f Jun 29 19:44:50.839418 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 29 19:44:50.851416 (XEN) r15: 000006cac11eb94c cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:50.851438 (XEN) cr3: 000000006ead3000 cr2: 00007fb962706000 Jun 29 19:44:50.863423 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 29 19:44:50.863444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:50.875418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:50.887416 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:50.887438 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Jun 29 19:44:50.899419 (XEN) 000006cac11f2312 ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Jun 29 19:44:50.899441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 29 19:44:50.911417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:50.923415 (XEN) ffff83107b81fee8 ffff82d040325669 ffff82d040325580 ffff830839771000 Jun 29 19:44:50.923437 (XEN) ffff83107b81fef8 ffff83083ffd9000 000000000000001d ffff83107b81fe18 Jun 29 19:44:50.935417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:50.947423 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 29 19:44:50.947445 (XEN) 0000000000007ff0 0000000000000001 0000000000d45f44 0000000000000000 Jun 29 19:44:50.959416 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:50.959437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:50.971419 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:50.983416 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 29 19:44:50.983438 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:50.995420 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:50.995438 (XEN) Xen call trace: Jun 29 19:44:50.995448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:51.007423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:51.019417 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:51.019438 (XEN) Jun 29 19:44:51.019447 - (XEN) *** Dumping CPU30 host state: *** Jun 29 19:44:51.031416 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:51.031440 (XEN) CPU: 30 Jun 29 19:44:51.031449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:51.043423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:51.055425 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb068 rcx: 0000000000000008 Jun 29 19:44:51.055447 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 29 19:44:51.067425 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 29 19:44:51.067446 (XEN) r9: ffff830839ce8c80 r10: ffff83083970b070 r11: 000006cbcea2fe5f Jun 29 19:44:51.079421 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 29 19:44:51.091417 (XEN) r15: 000006cacea3318e cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:51.091439 (XEN) cr3: 0000001052844000 cr2: ffff8880093c22b0 Jun 29 19:44:51.103402 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 29 19:44:51.103414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:51.115408 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:51.131427 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:51.131448 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 29 19:44:51.131460 (XEN) 000006cadcfb5acb ffff82d040257d08 ffff83083972d000 ffff830839732710 Jun 29 19:44:51.143423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 29 19:44:51.155421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:51.155443 (XEN) ffff83107b817ee8 ffff82d040325669 ffff82d040325580 ffff83083972d000 Jun 29 19:44:51.167428 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Jun 29 19:44:51.179418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:51.179440 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 29 19:44:51.195439 (XEN) 000006cea9ee5b00 0000000000000007 00000000004326ac 0000000000000000 Jun 29 19:44:51.195459 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:51.211448 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:51.211469 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:51.227406 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 29 19:44:51.227428 (XEN) 00000037f9701000 0000000000372660 00000000000000 Jun 29 19:44:51.228655 00 8000000839ce5002 Jun 29 19:44:51.239426 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:51.239444 (XEN) Xen call trace: Jun 29 19:44:51.239454 (XEN) [] R arch Jun 29 19:44:51.239800 /x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:51.251426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:51.251448 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:51.263427 (XEN) Jun 29 19:44:51.263442 Jun 29 19:44:51.263450 (XEN) *** Dumping CPU31 host state: *** Jun 29 19:44:51.263461 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:51.275429 (XEN) CPU: 31 Jun 29 19:44:51.275444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:51.287432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:51.287452 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe58 rcx: 0000000000000008 Jun 29 19:44:51.299426 (XEN) rdx: ffff83107b927fff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 29 19:44:51.311421 (XEN) rbp: ffff83107b927eb0 rsp: ffff83107b927e50 r8: 0000000000000001 Jun 29 19:44:51.311443 (XEN) r9: ffff830839cdbbb0 r10: 00000000000000e1 r11: 000000016f5d06da Jun 29 19:44:51.323425 (XEN) r12: ffff83107b927ef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 29 19:44:51.323448 (XEN) r15: 000006cacea21e55 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:51.335420 (XEN) cr3: 000000006ead3000 cr2: 000055b902df74a8 Jun 29 19:44:51.347414 (XEN) fsb: 0000000000000000 gsb: ffff88807d400000 gss: 0000000000000000 Jun 29 19:44:51.347436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:51.359414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:51.359441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:51.371432 (XEN) Xen stack trace from rsp=ffff83107b927e50: Jun 29 19:44:51.383413 (XEN) 000006caeb51e3e5 ffff82d04035390d ffff82d0405e8000 ffff83107b927ea0 Jun 29 19:44:51.383435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 29 19:44:51.395418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:51.395440 (XEN) ffff83107b927ee8 ffff82d040325669 ffff82d040325580 ffff8308346be000 Jun 29 19:44:51.407419 (XEN) ffff83107b927ef8 ffff83083ffd9000 000000000000001f ffff83107b927e18 Jun 29 19:44:51.419415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:51.419436 (XEN) 0000000000000000 0000000000000000 ffffffff82a1aa40 0000000000000246 Jun 29 19:44:51.431417 (XEN) 0000000000000000 00000000000001c9 000000002f44a2c2 0000000000000000 Jun 29 19:44:51.443413 (XEN) ffffffff81a2a3aa 4000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:51.443435 (XEN) 0000010000000000 ffffffff81a2a3aa 000000000000e033 0000000000000246 Jun 29 19:44:51.455417 (XEN) ffffffff82a03db0 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:51.455438 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 29 19:44:51.467422 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:51.479415 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:51.479433 (XEN) Xen call trace: Jun 29 19:44:51.479443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:51.491419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:51.503416 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:51.503438 (XEN) Jun 29 19:44:51.503447 - (XEN) *** Dumping CPU32 host state: *** Jun 29 19:44:51.503459 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:51.515421 (XEN) CPU: 32 Jun 29 19:44:51.515437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:51.527430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:51.527450 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 29 19:44:51.539424 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 29 19:44:51.551415 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 29 19:44:51.551437 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 000006cb0a4d8aa5 Jun 29 19:44:51.563416 (XEN) r12: ffff83107b83fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 29 19:44:51.575412 (XEN) r15: 000006caf2bc0e37 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:51.575434 (XEN) cr3: 0000000833bd9000 cr2: 00007f5e0e4ab740 Jun 29 19:44:51.587416 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 29 19:44:51.587437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:51.599416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:51.611414 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:51.611437 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 29 19:44:51.623422 (XEN) 000006caf9abd448 ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Jun 29 19:44:51.623444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 29 19:44:51.635422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:51.635444 (XEN) ffff83107b83fee8 ffff82d040325669 ffff82d040325580 ffff83083975d000 Jun 29 19:44:51.647422 (XEN) ffff83107b83fef8 ffff83083ffd9000 0000000000000020 ffff83107b83fe18 Jun 29 19:44:51.659414 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:51.659435 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 29 19:44:51.671423 (XEN) 000006c985dc4b00 0000000000000007 0000000000e7d8d4 0000000000000000 Jun 29 19:44:51.683417 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:51.683439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:51.695417 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:51.707412 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 29 19:44:51.707434 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 29 19:44:51.719413 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:51.719430 (XEN) Xen call trace: Jun 29 19:44:51.719441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:51.731423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:51.743414 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:51.743436 (XEN) Jun 29 19:44:51.743444 Jun 29 19:44:51.743451 (XEN) *** Dumping CPU33 host state: *** Jun 29 19:44:51.743462 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:51.755424 (XEN) CPU: 33 Jun 29 19:44:51.755440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:51.767422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:51.767442 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 29 19:44:51.779422 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 29 19:44:51.791416 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Jun 29 19:44:51.791437 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 0000000184031b42 Jun 29 19:44:51.803419 (XEN) r12: ffff83107b82fef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 29 19:44:51.815413 (XEN) r15: 000006cacea2551b cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:51.815442 (XEN) cr3: 000000006ead3000 cr2: ffff8880087bada0 Jun 29 19:44:51.827415 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 29 19:44:51.827436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:51.839418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:51.851414 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:51.851436 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Jun 29 19:44:51.863414 (XEN) 000006cb08020105 ffff83107b82ffff 0000000000000000 ffff83107b82fea0 Jun 29 19:44:51.863435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 29 19:44:51.875416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:51.887413 (XEN) ffff83107b82fee8 ffff82d040325669 ffff82d040325580 ffff830839749000 Jun 29 19:44:51.887436 (XEN) ffff83107b82fef8 ffff83083ffd9000 0000000000000021 ffff83107b82fe18 Jun 29 19:44:51.899417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:51.899437 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 29 19:44:51.911417 (XEN) 0000060ea5bdfb00 0000000000000007 000000000031984c 0000000000000000 Jun 29 19:44:51.923414 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:51.923436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:51.935419 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:51.947425 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 29 19:44:51.947446 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:51.959414 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:51.959431 (XEN) Xen call trace: Jun 29 19:44:51.959441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:51.971423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:51.983415 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:51.983436 (XEN) Jun 29 19:44:51.983444 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU34 host state: *** Jun 29 19:44:51.995416 Jun 29 19:44:51.995430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:51.995445 (XEN) CPU: 34 Jun 29 19:44:51.995454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:52.007425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:52.019414 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4be8 rcx: 0000000000000008 Jun 29 19:44:52.019436 (XEN) rdx: ffff83107b827fff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 29 19:44:52.031417 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 29 19:44:52.031440 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 000006cb45d7c123 Jun 29 19:44:52.043419 (XEN) r12: ffff83107b827ef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 29 19:44:52.055413 (XEN) r15: 000006cb0a3d0304 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:52.055435 (XEN) cr3: 0000001052844000 cr2: 00007fc72c833740 Jun 29 19:44:52.067414 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 29 19:44:52.067436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:52.079418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:52.091417 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:52.091439 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 29 19:44:52.103415 (XEN) 000006cb0a3d9c54 ffff83107b827fff 0000000000000000 ffff83107b827ea0 Jun 29 19:44:52.103437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 29 19:44:52.115423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:52.127414 (XEN) ffff83107b827ee8 ffff82d040325669 ffff82d040325580 ffff830839700000 Jun 29 19:44:52.127436 (XEN) ffff83107b827ef8 ffff83083ffd9000 0000000000000022 ffff83107b827e18 Jun 29 19:44:52.139528 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:52.139549 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 29 19:44:52.151528 (XEN) 000006dc03e65b00 0000000000000007 0000000000239f94 0000000000000000 Jun 29 19:44:52.163521 (XEN) ffffffff81d643aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:52.163543 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:52.175526 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:52.187522 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 29 19:44:52.187543 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 29 19:44:52.199525 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:52.199543 (XEN) Xen call trace: Jun 29 19:44:52.199553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:52.211531 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:52.223523 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:52.223545 (XEN) Jun 29 19:44:52.223553 (XEN) 7 [0/0/(XEN) *** Dumping CPU35 host state: *** Jun 29 19:44:52.235524 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:52.235546 (XEN) CPU: 35 Jun 29 19:44:52.235556 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:52.247537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:52.259522 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 29 19:44:52.259544 (XEN) rdx: ffff83107b91ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 29 19:44:52.271525 (XEN) rbp: ffff83107b91feb0 rsp: ffff83107b91fe50 r8: 0000000000000001 Jun 29 19:44:52.271547 (XEN) r9: ffff830839ca7880 r10: 00000000000000e1 r11: 000000017e2a6fa9 Jun 29 19:44:52.283528 (XEN) r12: ffff83107b91fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 29 19:44:52.295524 (XEN) r15: 000006cb16649872 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:52.295546 (XEN) cr3: 000000006ead3000 cr2: 00007ffc7eebe000 Jun 29 19:44:52.307523 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 29 19:44:52.307544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:52.319526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:52.331565 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:52.331587 (XEN) Xen stack trace from rsp=ffff83107b91fe50: Jun 29 19:44:52.343524 (XEN) 000006cb24b500d8 ffff83107b91ffff 0000000000000000 ffff83107b91fea0 Jun 29 19:44:52.343546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 29 19:44:52.355527 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:52.367525 (XEN) ffff83107b91fee8 ffff82d040325669 ffff82d040325580 ffff8308396d4000 Jun 29 19:44:52.367547 (XEN) ffff83107b91fef8 ffff83083ffd9000 0000000000000023 ffff83107b91fe18 Jun 29 19:44:52.379527 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:52.391520 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 29 19:44:52.391542 (XEN) 0000000000007ff0 0000000000000001 000000000047bf34 0000000000000000 Jun 29 19:44:52.403525 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:52.403547 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:52.415535 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:52.427523 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Jun 29 19:44:52.427544 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:52.439526 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:52.439544 (XEN) Xen call trace: Jun 29 19:44:52.451520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:52.451545 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:52.463522 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:52.463543 (XEN) Jun 29 19:44:52.463551 ]: s=5 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Jun 29 19:44:52.475523 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:52.475545 (XEN) CPU: 36 Jun 29 19:44:52.475555 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:52.487535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:52.499523 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 29 19:44:52.499545 (XEN) rdx: ffff83107b90ffff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 29 19:44:52.511526 (XEN) rbp: ffff83107b90feb0 rsp: ffff83107b90fe50 r8: 0000000000000001 Jun 29 19:44:52.523518 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 000006cb45d832ea Jun 29 19:44:52.523541 (XEN) r12: ffff83107b90fef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 29 19:44:52.535524 (XEN) r15: 000006cb16647f38 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:52.535546 (XEN) cr3: 0000001052844000 cr2: ffff88800277d878 Jun 29 19:44:52.547524 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 29 19:44:52.547546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:52.559526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:52.571526 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:52.571548 (XEN) Xen stack trace from rsp=ffff83107b90fe50: Jun 29 19:44:52.583526 (XEN) 000006cb3314ec42 ffff82d04035390d ffff82d0405e8280 ffff83107b90fea0 Jun 29 19:44:52.583548 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 29 19:44:52.595526 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:52.607525 (XEN) ffff83107b90fee8 ffff82d040325669 ffff82d040325580 ffff8308396d4000 Jun 29 19:44:52.607547 (XEN) ffff83107b90fef8 ffff83083ffd9000 0000000000000024 ffff83107b90fe18 Jun 29 19:44:52.619525 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:52.631527 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 29 19:44:52.631548 (XEN) 000006dc03e65b00 0000000000000007 00000000004a823c 0000000000000000 Jun 29 19:44:52.643524 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:52.655522 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:52.655544 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:52.667521 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 29 19:44:52.667542 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 29 19:44:52.679527 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:52.679545 (XEN) Xen call trace: Jun 29 19:44:52.691530 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:52.691555 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:52.703525 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:52.703546 (XEN) Jun 29 19:44:52.703554 Jun 29 19:44:52.703569 (XEN) *** Dumping CPU37 host state: *** Jun 29 19:44:52.715522 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:52.715547 (XEN) CPU: 37 Jun 29 19:44:52.727520 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:52.727547 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:52.739524 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 29 19:44:52.739547 (XEN) rdx: ffff83107b907fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 29 19:44:52.751526 (XEN) rbp: ffff83107b907eb0 rsp: ffff83107b907e50 r8: 0000000000000001 Jun 29 19:44:52.763521 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 00000001a95149b9 Jun 29 19:44:52.763544 (XEN) r12: ffff83107b907ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 29 19:44:52.775528 (XEN) r15: 000006cb16647ec2 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:52.775550 (XEN) cr3: 000000006ead3000 cr2: ffff8880062e6400 Jun 29 19:44:52.787526 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 29 19:44:52.787547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:52.799527 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:52.811500 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:52.811522 (XEN) Xen stack trace from rsp=ffff83107b907e50: Jun 29 19:44:52.823532 (XEN) 000006cb4168071e ffff82d04035390d ffff82d0405e8300 ffff83107b907ea0 Jun 29 19:44:52.835521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 29 19:44:52.835541 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:52.847526 (XEN) ffff83107b907ee8 ffff82d040325669 ffff82d040325580 ffff83083972d000 Jun 29 19:44:52.847548 (XEN) ffff83107b907ef8 ffff83083ffd9000 0000000000000025 ffff83107b907e18 Jun 29 19:44:52.859527 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:52.871520 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 29 19:44:52.871541 (XEN) 000006a3e5bffb00 0000000000000007 00000000004316bc 0000000000000000 Jun 29 19:44:52.883525 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:52.895526 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:52.895548 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:52.907524 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Jun 29 19:44:52.907545 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:52.919526 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:52.919544 (XEN) Xen call trace: Jun 29 19:44:52.931522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:52.931547 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:52.943527 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:52.943548 (XEN) Jun 29 19:44:52.943556 - (XEN) *** Dumping CPU38 host state: *** Jun 29 19:44:52.955524 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:52.955548 (XEN) CPU: 38 Jun 29 19:44:52.967523 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:52.967549 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:52.979522 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 29 19:44:52.979544 (XEN) rdx: ffff83107b877fff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 29 19:44:52.991527 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Jun 29 19:44:53.003522 (XEN) r9: ffff830839c7a610 r10: ffff8308396c6070 r11: 000006cc3d4c2649 Jun 29 19:44:53.003553 (XEN) r12: ffff83107b877ef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 29 19:44:53.015526 (XEN) r15: 000006cb3d4c6754 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:53.015548 (XEN) cr3: 0000001052844000 cr2: ffff88800a631730 Jun 29 19:44:53.027524 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 29 19:44:53.039523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:53.039545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:53.051529 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:53.063520 (XEN) Xen stack trace from rsp=ffff83107b877e50: Jun 29 19:44:53.063541 (XEN) 000006cb4fc1f970 ffff83107b877fff 0000000000000000 ffff83107b877ea0 Jun 29 19:44:53.075519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 29 19:44:53.075540 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:53.087525 (XEN) ffff83107b877ee8 ffff82d040325669 ffff82d040325580 ffff830839749000 Jun 29 19:44:53.087547 (XEN) ffff83107b877ef8 ffff83083ffd9000 0000000000000026 ffff83107b877e18 Jun 29 19:44:53.099528 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:53.111509 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 29 19:44:53.111520 (XEN) 000006dc03e65b00 0000000000000007 000000000032afbc 0000000000000000 Jun 29 19:44:53.123514 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:53.135528 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:53.135548 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:53.147524 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 29 19:44:53.159531 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 29 19:44:53.159553 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:53.159564 (XEN) Xen call trace: Jun 29 19:44:53.171532 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:53.171556 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:53.183493 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:53.183513 (XEN) Jun 29 19:44:53.183522 Jun 29 19:44:53.183528 (XEN) *** Dumping CPU39 host state: *** Jun 29 19:44:53.195427 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:53.207421 (XEN) CPU: 39 Jun 29 19:44:53.207437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:53.207457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:53.219427 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 29 19:44:53.219449 (XEN) r Jun 29 19:44:53.232427 dx: ffff83107b86ffff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 29 19:44:53.235438 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 29 19:44:53.235459 (XEN) r9: ffff830 Jun 29 19:44:53.235932 839c71550 r10: 0000000000000014 r11: 00000001a4ca207a Jun 29 19:44:53.247427 (XEN) r12: ffff83107b86fef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 29 19:44:53.259421 (XEN) r15: 000006cb2b995031 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:53.259443 (XEN) cr3: 000000006ead3000 cr2: 00007ffcf92a9178 Jun 29 19:44:53.271423 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 29 19:44:53.271445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:53.283420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:53.295424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:53.295456 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 29 19:44:53.307390 (XEN) 000006cb51ffe945 ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 29 19:44:53.307412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 29 19:44:53.319424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:53.331414 (XEN) ffff83107b86fee8 ffff82d040325669 ffff82d040325580 ffff8308396d4000 Jun 29 19:44:53.331436 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000027 ffff83107b86fe18 Jun 29 19:44:53.343419 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:53.343440 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 29 19:44:53.355458 (XEN) 00000691c713fb00 0000000000000007 00000000004a652c 0000000000000000 Jun 29 19:44:53.367413 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:53.367435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:53.379418 (XEN) ffffc90040283ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 29 19:44:53.391411 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 29 19:44:53.391432 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:53.403416 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:53.403434 (XEN) Xen call trace: Jun 29 19:44:53.403444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:53.415422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:53.427415 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:53.427437 (XEN) Jun 29 19:44:53.427445 - (XEN) *** Dumping CPU40 host state: *** Jun 29 19:44:53.439419 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:53.439443 (XEN) CPU: 40 Jun 29 19:44:53.439453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:53.451428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:53.463413 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 29 19:44:53.463435 (XEN) rdx: ffff83107b867fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 29 19:44:53.475417 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Jun 29 19:44:53.475439 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 000006cc5e1e0945 Jun 29 19:44:53.487423 (XEN) r12: ffff83107b867ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 29 19:44:53.499413 (XEN) r15: 000006cb5e1e44c4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:53.499435 (XEN) cr3: 0000001052844000 cr2: 000055b7e11f2038 Jun 29 19:44:53.511416 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 29 19:44:53.511438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:53.523430 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:53.535420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:53.535442 (XEN) Xen stack trace from rsp=ffff83107b867e50: Jun 29 19:44:53.547418 (XEN) 000006cb6c720b33 ffff83107b867fff 0000000000000000 ffff83107b867ea0 Jun 29 19:44:53.547440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 29 19:44:53.559424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:53.571415 (XEN) ffff83107b867ee8 ffff82d040325669 ffff82d040325580 ffff830839771000 Jun 29 19:44:53.571437 (XEN) ffff83107b867ef8 ffff83083ffd9000 0000000000000028 ffff83107b867e18 Jun 29 19:44:53.583419 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:53.583440 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 29 19:44:53.595427 (XEN) 000006dc03e65b00 0000000000000001 0000000000d4ea4c 0000000000000000 Jun 29 19:44:53.607415 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:53.607437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:53.619418 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:53.631417 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 29 19:44:53.631438 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 29 19:44:53.643416 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:53.643434 (XEN) Xen call trace: Jun 29 19:44:53.643444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:53.655426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:53.667415 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:53.667436 (XEN) Jun 29 19:44:53.667445 Jun 29 19:44:53.667452 (XEN) *** Dumping CPU41 host state: *** Jun 29 19:44:53.679418 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:53.679444 (XEN) CPU: 41 Jun 29 19:44:53.679453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:53.691423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:53.703414 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 29 19:44:53.703437 (XEN) rdx: ffff83107b857fff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 29 19:44:53.715418 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Jun 29 19:44:53.715440 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 0000066edab8db7c Jun 29 19:44:53.727427 (XEN) r12: ffff83107b857ef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 29 19:44:53.739416 (XEN) r15: 000006cb5e1b5900 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:53.739438 (XEN) cr3: 000000006ead3000 cr2: 0000559762a48000 Jun 29 19:44:53.751414 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 29 19:44:53.751436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:53.763418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:53.775419 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:53.775441 (XEN) Xen stack trace from rsp=ffff83107b857e50: Jun 29 19:44:53.787417 (XEN) 000006cb7ac82f92 ffff82d04035390d ffff82d0405e8500 ffff83107b857ea0 Jun 29 19:44:53.787439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 29 19:44:53.799417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:53.811420 (XEN) ffff83107b857ee8 ffff82d040325669 ffff82d040325580 ffff8308396f6000 Jun 29 19:44:53.811442 (XEN) ffff83107b857ef8 ffff83083ffd9000 0000000000000029 ffff83107b857e18 Jun 29 19:44:53.823418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:53.835413 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 29 19:44:53.835434 (XEN) 0000068fb8a65b00 0000000000000007 0000000000574ac4 0000000000000000 Jun 29 19:44:53.847414 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:53.847436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:53.859419 (XEN) ffffc90040233ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 29 19:44:53.871419 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 29 19:44:53.871440 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:53.883421 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:53.883439 (XEN) Xen call trace: Jun 29 19:44:53.895418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:53.895443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:53.907417 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:53.907438 (XEN) Jun 29 19:44:53.907446 - (XEN) *** Dumping CPU42 host state: *** Jun 29 19:44:53.919419 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:53.919443 (XEN) CPU: 42 Jun 29 19:44:53.919452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:53.931424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:53.943415 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 29 19:44:53.943437 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 29 19:44:53.955418 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 29 19:44:53.967412 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 000006cbbd0f69c1 Jun 29 19:44:53.967434 (XEN) r12: ffff83107b84fef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 29 19:44:53.979417 (XEN) r15: 000006cb8174b453 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:53.979439 (XEN) cr3: 0000001052844000 cr2: ffff888009b48288 Jun 29 19:44:53.991415 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 29 19:44:53.991436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:54.003419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:54.015419 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:54.015442 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 29 19:44:54.027418 (XEN) 000006cb8922201b ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Jun 29 19:44:54.027440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 29 19:44:54.039418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:54.051414 (XEN) ffff83107b84fee8 ffff82d040325669 ffff82d040325580 ffff83083972a000 Jun 29 19:44:54.051437 (XEN) ffff83107b84fef8 ffff83083ffd9000 000000000000002a ffff83107b84fe18 Jun 29 19:44:54.063421 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:54.075414 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 29 19:44:54.075436 (XEN) 000006dc03e65b00 0000000000000008 000000000014f88c 0000000000000000 Jun 29 19:44:54.087420 (XEN) ffffffff81d643aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:54.087442 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:54.099421 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:54.111419 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 29 19:44:54.111441 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 29 19:44:54.123419 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:54.123437 (XEN) Xen call trace: Jun 29 19:44:54.135421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:54.135445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:54.147416 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:54.147437 (XEN) Jun 29 19:44:54.147445 Jun 29 19:44:54.147452 (XEN) *** Dumping CPU43 host state: *** Jun 29 19:44:54.159416 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:54.159441 (XEN) CPU: 43 Jun 29 19:44:54.171415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:54.171441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:54.183416 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 29 19:44:54.183445 (XEN) rdx: ffff83107b847fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 29 19:44:54.195417 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 29 19:44:54.207413 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 00000643d334547b Jun 29 19:44:54.207435 (XEN) r12: ffff83107b847ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 29 19:44:54.219416 (XEN) r15: 000006cb8174b4ae cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:54.219438 (XEN) cr3: 000000006ead3000 cr2: ffff88800d3e3940 Jun 29 19:44:54.231416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 29 19:44:54.231437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:54.243424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:54.255425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:54.255447 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 29 19:44:54.267422 (XEN) 000006cb97784833 ffff83107b847fff 0000000000000000 ffff83107b847ea0 Jun 29 19:44:54.281978 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 29 19:44:54.282003 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:54.291415 (XEN) ffff83107b847ee8 ffff82d040325669 ffff82d040325580 ffff830839742000 Jun 29 19:44:54.291438 (XEN) ffff83107b847ef8 ffff83083ffd9000 000000000000002b ffff83107b847e18 Jun 29 19:44:54.303419 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:54.315415 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 29 19:44:54.315437 (XEN) 000006436d665b00 000006436d665b00 00000000002f2bb4 0000000000000000 Jun 29 19:44:54.327418 (XEN) ffffffff81d643aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:54.339423 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:54.339444 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:54.351413 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 29 19:44:54.351435 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:54.363419 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:54.363437 (XEN) Xen call trace: Jun 29 19:44:54.375415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:54.375440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:54.387420 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:54.387441 (XEN) Jun 29 19:44:54.387449 - (XEN) *** Dumping CPU44 host state: *** Jun 29 19:44:54.399418 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:54.399442 (XEN) CPU: 44 Jun 29 19:44:54.411414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:54.411441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:54.423417 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 29 19:44:54.423439 (XEN) rdx: ffff83107b8f7fff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 29 19:44:54.435419 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 29 19:44:54.447411 (XEN) r9: ffff830839c3ddc0 r10: 0000000000000014 r11: 000006cba2cf6899 Jun 29 19:44:54.447434 (XEN) r12: ffff83107b8f7ef8 r13: 000000000000002c r14: ffff830839c30390 Jun 29 19:44:54.459415 (XEN) r15: 000006cb98f50b96 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:54.459437 (XEN) cr3: 0000000836635000 cr2: 00007ff9d1618170 Jun 29 19:44:54.471420 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 29 19:44:54.483417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:54.483446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:54.495421 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:54.507413 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 29 19:44:54.507433 (XEN) 000006cb99b7275c ffff82d040257d08 ffff830839734000 ffff830839739b40 Jun 29 19:44:54.519416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 29 19:44:54.519436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:54.531417 (XEN) ffff83107b8f7ee8 ffff82d040325669 ffff82d040325580 ffff830839734000 Jun 29 19:44:54.531439 (XEN) ffff83107b8f7ef8 ffff83083ffd9000 000000000000002c ffff83107b8f7e18 Jun 29 19:44:54.543428 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:54.555415 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 29 19:44:54.555436 (XEN) 000006ca13011b00 000006ca13011b00 0000000000555b6c 0000000000000000 Jun 29 19:44:54.567423 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:54.579414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:54.579436 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:54.591417 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 29 19:44:54.591438 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 29 19:44:54.603423 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:54.603441 (XEN) Xen call trace: Jun 29 19:44:54.615415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:54.615439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:54.627420 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:54.627441 (XEN) Jun 29 19:44:54.627450 Jun 29 19:44:54.627456 (XEN) *** Dumping CPU45 host state: *** Jun 29 19:44:54.639421 (XEN) 12 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:54.651410 (XEN) CPU: 45 Jun 29 19:44:54.651427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:54.651447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:54.663417 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 29 19:44:54.663440 (XEN) rdx: ffff83107b8effff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 29 19:44:54.675420 (XEN) rbp: ffff83107b8efeb0 rsp: ffff83107b8efe50 r8: 0000000000000001 Jun 29 19:44:54.687414 (XEN) r9: ffff830839c190a0 r10: 00000000000000e1 r11: 0000000171bdb8fa Jun 29 19:44:54.687436 (XEN) r12: ffff83107b8efef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 29 19:44:54.699417 (XEN) r15: 000006cba5daea41 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:54.711375 (XEN) cr3: 000000006ead3000 cr2: ffffffff82a26160 Jun 29 19:44:54.711395 (XEN) fsb: 0000000000000000 gsb: ffff88807d400000 gss: 0000000000000000 Jun 29 19:44:54.723415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:54.723436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:54.735423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:54.747410 (XEN) Xen stack trace from rsp=ffff83107b8efe50: Jun 29 19:44:54.747430 (XEN) 000006cbb4285553 ffff82d04035390d ffff82d0405e8700 ffff83107b8efea0 Jun 29 19:44:54.759415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 29 19:44:54.759435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:54.771419 (XEN) ffff83107b8efee8 ffff82d040325669 ffff82d040325580 ffff83103a311000 Jun 29 19:44:54.783424 (XEN) ffff83107b8efef8 ffff83083ffd9000 000000000000002d ffff83107b8efe18 Jun 29 19:44:54.783446 (XEN) ffff82d04032940a ffffffff8118f601 0000000000000003 ffffffff820104e0 Jun 29 19:44:54.795420 (XEN) 0000000000000000 ffffc900400f7e84 000000000103603a 0000000000000206 Jun 29 19:44:54.795441 (XEN) ffffffff82c3aa60 ffff8880063359c0 000000001e7ad2c4 0000000000000000 Jun 29 19:44:54.807419 (XEN) ffffffff81a2a3aa 000000000103603a deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:54.819415 (XEN) 0000010000000000 ffffffff81a2a3aa 000000000000e033 0000000000000206 Jun 29 19:44:54.819436 (XEN) ffffc90040083e30 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:54.831421 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c24000 Jun 29 19:44:54.843384 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:54.843406 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:54.855413 (XEN) Xen call trace: Jun 29 19:44:54.855430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:54.855447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:54.867420 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:54.867441 (XEN) Jun 29 19:44:54.879416 - (XEN) *** Dumping CPU46 host state: *** Jun 29 19:44:54.879436 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:54.891423 (XEN) CPU: 46 Jun 29 19:44:54.891439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:54.891459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:54.903416 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 29 19:44:54.903438 (XEN) rdx: ffff83107b8dffff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 29 19:44:54.915423 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 29 19:44:54.927416 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 000006cbf8aad9d2 Jun 29 19:44:54.927437 (XEN) r12: ffff83107b8dfef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 29 19:44:54.939418 (XEN) r15: 000006cbbd102490 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:54.951420 (XEN) cr3: 0000001052844000 cr2: 000055b7279ca790 Jun 29 19:44:54.951440 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 29 19:44:54.963412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:54.963434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:54.975426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:54.987416 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 29 19:44:54.987436 (XEN) 000006cbc2824bd8 ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 29 19:44:54.999413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 29 19:44:54.999434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:55.011419 (XEN) ffff83107b8dfee8 ffff82d040325669 ffff82d040325580 ffff830839757000 Jun 29 19:44:55.023417 (XEN) ffff83107b8dfef8 ffff83083ffd9000 000000000000002e ffff83107b8dfe18 Jun 29 19:44:55.023440 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:55.035416 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 29 19:44:55.035437 (XEN) 000006dc03e65b00 0000000000000007 000000000065f91c 0000000000000000 Jun 29 19:44:55.047419 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:55.059402 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:55.059424 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:55.071420 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 29 19:44:55.083421 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 29 19:44:55.083444 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:55.095414 (XEN) Xen call trace: Jun 29 19:44:55.095432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:55.095449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:55.107375 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:55.119400 (XEN) Jun 29 19:44:55.119410 v=0(XEN) *** Dumping CPU47 host state: *** Jun 29 19:44:55.119418 Jun 29 19:44:55.119422 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:55.119431 (XEN) CPU: 47 Jun 29 19:44:55.131409 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:55.131430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:55.143419 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 29 19:44:55.143441 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 29 19:44:55.155429 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 29 19:44:55.167413 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 000000019d1d106d Jun 29 19:44:55.167436 (XEN) r12: ffff83107b8d7ef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 29 19:44:55.179425 (XEN) r15: 000006cbbd102473 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:55.191502 (XEN) cr3: 000000006ead3000 cr2: ffffc900400abe50 Jun 29 19:44:55.191522 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 29 19:44:55.203504 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:55.203526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:55.215512 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:55.227497 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 29 19:44:55.227517 (XEN) 000006cbd0d872b3 ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Jun 29 19:44:55.239496 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 29 19:44:55.239517 (XEN) 0000000000007fff ffff82 Jun 29 19:44:55.244630 d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:55.251510 (XEN) ffff83107b8d7ee8 ffff82d040325669 ffff82d040325580 ffff830839734000 Jun 29 19:44:55.251532 Jun 29 19:44:55.251869 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 000000000000002f ffff83107b8d7e18 Jun 29 19:44:55.263517 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:55.275500 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 29 19:44:55.275522 (XEN) 00000672ecbf5300 00000672ecbf5300 000000000054980c 0000000000000000 Jun 29 19:44:55.287507 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:55.299506 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:55.299528 (XEN) ffffc900401a3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 29 19:44:55.311502 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 29 19:44:55.323490 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:55.323512 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:55.335490 (XEN) Xen call trace: Jun 29 19:44:55.335507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:55.335524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:55.347495 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:55.347516 (XEN) Jun 29 19:44:55.347524 (XEN) 13 [0/0/(XEN) *** Dumping CPU48 host state: *** Jun 29 19:44:55.359511 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:55.371491 (XEN) CPU: 48 Jun 29 19:44:55.371507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:55.371527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:55.383494 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 29 19:44:55.395489 (XEN) rdx: ffff83107b8cffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 29 19:44:55.395512 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Jun 29 19:44:55.407490 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 000006cbf8aaf6e5 Jun 29 19:44:55.407513 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 29 19:44:55.419497 (XEN) r15: 000006cbbd1040e5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:55.431491 (XEN) cr3: 0000000834389000 cr2: ffff8880083413e0 Jun 29 19:44:55.431511 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 29 19:44:55.443492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:55.443514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:55.455498 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:55.467505 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Jun 29 19:44:55.467525 (XEN) 000006cbdf1aad45 ffff83107b8cffff 0000000000000000 ffff83107b8cfea0 Jun 29 19:44:55.479491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 29 19:44:55.479512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:55.491496 (XEN) ffff83107b8cfee8 ffff82d040325669 ffff82d040325580 ffff83083976b000 Jun 29 19:44:55.503489 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000030 ffff83107b8cfe18 Jun 29 19:44:55.503511 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:55.515492 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 29 19:44:55.515514 (XEN) 000006ca9c555b00 0000000000000007 0000000000dd9bbc 0000000000000000 Jun 29 19:44:55.527496 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:55.539493 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:55.539515 (XEN) ffffc90040123ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:55.551496 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 29 19:44:55.563497 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 29 19:44:55.563518 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:55.575490 (XEN) Xen call trace: Jun 29 19:44:55.575507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:55.575525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:55.587500 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:55.599492 (XEN) Jun 29 19:44:55.599507 ]: s=6 n=2 x=0 Jun 29 19:44:55.599516 (XEN) *** Dumping CPU49 host state: *** Jun 29 19:44:55.599528 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:55.611493 (XEN) CPU: 49 Jun 29 19:44:55.611509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:55.623494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:55.623514 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 29 19:44:55.635491 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 29 19:44:55.635514 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 29 19:44:55.647500 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 00000001a4500f10 Jun 29 19:44:55.659488 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 29 19:44:55.659519 (XEN) r15: 000006cbbd1040be cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:55.671493 (XEN) cr3: 000000006ead3000 cr2: 00007f1c342b2e84 Jun 29 19:44:55.671513 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 29 19:44:55.683493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:55.683515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:55.695502 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:55.707492 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 29 19:44:55.707512 (XEN) 000006cbe1766980 ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 29 19:44:55.719494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 29 19:44:55.731488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:55.731511 (XEN) ffff83107b8bfee8 ffff82d040325669 ffff82d040325580 ffff8308396fd000 Jun 29 19:44:55.743494 (XEN) ffff83107b8bfef8 ffff83083ffd9000 0000000000000031 ffff83107b8bfe18 Jun 29 19:44:55.743516 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:55.755493 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 29 19:44:55.767498 (XEN) 0000000000007ff0 0000000000000001 00000000006ffdac 0000000000000000 Jun 29 19:44:55.767520 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:55.779494 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:55.791492 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:55.791514 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397f0000 Jun 29 19:44:55.803494 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:55.803515 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:55.815496 (XEN) Xen call trace: Jun 29 19:44:55.815513 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:55.827492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:55.827515 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:55.839492 (XEN) Jun 29 19:44:55.839508 - (XEN) *** Dumping CPU50 host state: *** Jun 29 19:44:55.839520 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:55.851494 (XEN) CPU: 50 Jun 29 19:44:55.851510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:55.863493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:55.863513 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 29 19:44:55.875492 (XEN) rdx: ffff83107b8b7fff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 29 19:44:55.875514 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Jun 29 19:44:55.887495 (XEN) r9: ffff8308397e5c90 r10: 0000000000000014 r11: 000006c7d8f5d0a9 Jun 29 19:44:55.899493 (XEN) r12: ffff83107b8b7ef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 29 19:44:55.899515 (XEN) r15: 000006cbed8ea9a3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:55.911491 (XEN) cr3: 000000006ead3000 cr2: ffff88800649e780 Jun 29 19:44:55.911511 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 29 19:44:55.923494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:55.923515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:55.935503 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:55.947504 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Jun 29 19:44:55.947525 (XEN) 000006cbfbe8626e ffff82d04035390d ffff82d0405e8980 ffff83107b8b7ea0 Jun 29 19:44:55.959502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 29 19:44:55.971497 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:55.971519 (XEN) ffff83107b8b7ee8 ffff82d040325669 ffff82d040325580 ffff8308396bf000 Jun 29 19:44:55.983497 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 0000000000000032 ffff83107b8b7e18 Jun 29 19:44:55.983518 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:55.995496 (XEN) 0000000000000000 0000000000000036 ffff8880058cee40 0000000000000246 Jun 29 19:44:56.007490 (XEN) 000006dc03e65b00 0000000000000007 000000000041f294 0000000000000000 Jun 29 19:44:56.007512 (XEN) ffffffff81d643aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:56.019495 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:56.031490 (XEN) ffffc900402b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:56.031512 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397df000 Jun 29 19:44:56.043494 (XEN) 00000037f9201000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:56.043515 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:56.055492 (XEN) Xen call trace: Jun 29 19:44:56.055509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:56.067490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:56.067513 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:56.079493 (XEN) Jun 29 19:44:56.079508 Jun 29 19:44:56.079516 (XEN) *** Dumping CPU51 host state: *** Jun 29 19:44:56.079527 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:56.091497 (XEN) CPU: 51 Jun 29 19:44:56.091513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:56.103495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:56.103515 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 29 19:44:56.115491 (XEN) rdx: ffff83107b8affff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 29 19:44:56.115514 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Jun 29 19:44:56.127497 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 000006cced9b9ea1 Jun 29 19:44:56.139491 (XEN) r12: ffff83107b8afef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 29 19:44:56.139513 (XEN) r15: 000006cbed9bd489 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:56.151495 (XEN) cr3: 0000001052844000 cr2: ffff88800769e198 Jun 29 19:44:56.151514 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 29 19:44:56.163493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:56.175495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:56.175522 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:56.187495 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Jun 29 19:44:56.187515 (XEN) 000006cc0a3e85d8 ffff82d040257d08 ffff8308396fd000 ffff830839702a10 Jun 29 19:44:56.199496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 29 19:44:56.211493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:56.211515 (XEN) ffff83107b8afee8 ffff82d040325669 ffff82d040325580 ffff8308396fd000 Jun 29 19:44:56.223495 (XEN) ffff83107b8afef8 ffff83083ffd9000 0000000000000033 ffff83107b8afe18 Jun 29 19:44:56.235488 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:56.235510 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 29 19:44:56.247493 (XEN) 000006dc03e65b00 0000000000000007 0000000000700fac 0000000000000000 Jun 29 19:44:56.247522 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:56.259494 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:56.271491 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:56.271513 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d6000 Jun 29 19:44:56.283494 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397d5002 Jun 29 19:44:56.295489 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:56.295507 (XEN) Xen call trace: Jun 29 19:44:56.295518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:56.307494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:56.307516 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:56.319489 (XEN) Jun 29 19:44:56.319504 - (XEN) *** Dumping CPU52 host state: *** Jun 29 19:44:56.319517 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:56.331495 (XEN) CPU: 52 Jun 29 19:44:56.331511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:56.343497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:56.343517 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 29 19:44:56.355494 (XEN) rdx: ffff83107b89ffff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 29 19:44:56.355516 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Jun 29 19:44:56.367498 (XEN) r9: ffff8308397cbb00 r10: ffff830839742070 r11: 000006cc858969a4 Jun 29 19:44:56.379499 (XEN) r12: ffff83107b89fef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 29 19:44:56.379521 (XEN) r15: 000006cbed8eb171 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:56.391494 (XEN) cr3: 0000001052844000 cr2: 00007f434666a6c0 Jun 29 19:44:56.391514 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 29 19:44:56.403495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:56.415489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:56.415516 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:56.427534 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Jun 29 19:44:56.427554 (XEN) 000006cc189873a2 ffff82d04035390d ffff82d0405e8a80 ffff83107b89fea0 Jun 29 19:44:56.439495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 29 19:44:56.451491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:56.451513 (XEN) ffff83107b89fee8 ffff82d040325669 ffff82d040325580 ffff8308396bf000 Jun 29 19:44:56.463529 (XEN) ffff83107b89fef8 ffff83083ffd9000 0000000000000034 ffff83107b89fe18 Jun 29 19:44:56.475488 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:56.475509 (XEN) 0000000000000000 0000000000000036 ffff8880058cee40 0000000000000246 Jun 29 19:44:56.487493 (XEN) 000006dc03e65b00 0000000000000007 000000000041f424 0000000000000000 Jun 29 19:44:56.487514 (XEN) ffffffff81d643aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:56.499496 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:56.511491 (XEN) ffffc900402b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:56.511512 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 29 19:44:56.523495 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 29 19:44:56.535491 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:56.535509 (XEN) Xen call trace: Jun 29 19:44:56.535519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:56.547494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:56.547525 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:56.559498 (XEN) Jun 29 19:44:56.559513 Jun 29 19:44:56.559520 (XEN) *** Dumping CPU53 host state: *** Jun 29 19:44:56.559532 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:56.571501 (XEN) CPU: 53 Jun 29 19:44:56.571516 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:56.583505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:56.583525 (XEN) rax: ffff8308397b906c rbx: ffff8308397bed08 rcx: 0000000000000008 Jun 29 19:44:56.595463 (XEN) rdx: ffff83107b897fff rsi: ffff8308397bea48 rdi: ffff8308397bea40 Jun 29 19:44:56.607489 (XEN) rbp: ffff83107b897eb0 rsp: ffff83107b897e50 r8: 0000000000000001 Jun 29 19:44:56.607512 (XEN) r9: ffff8308397bea40 r10: 0000000000000014 r11: 0000065a45e0a9d9 Jun 29 19:44:56.619499 (XEN) r12: ffff83107b897ef8 r13: 0000000000000035 r14: ffff8308397bec50 Jun 29 19:44:56.619522 (XEN) r15: 000006cbf8aa9dd0 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:56.631505 (XEN) cr3: 000000006ead3000 cr2: ffff888006148e70 Jun 29 19:44:56.631525 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 29 19:44:56.643497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:56.655491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:56.655518 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:56.667495 (XEN) Xen stack trace from rsp=ffff83107b897e50: Jun 29 19:44:56.667515 (XEN) 000006cc26ee996d ffff83107b897fff 0000000000000000 ffff83107b897ea0 Jun 29 19:44:56.679496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 29 19:44:56.691490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:56.691513 (XEN) ffff83107b897ee8 ffff82d040325669 ffff82d040325580 ffff83083976b000 Jun 29 19:44:56.703496 (XEN) ffff83107b897ef8 ffff83083ffd9000 0000000000000035 ffff83107b897e18 Jun 29 19:44:56.715488 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:56.715510 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 29 19:44:56.727493 (XEN) 0000068fb8a65b00 0000000000000007 0000000000dd082c 0000000000000000 Jun 29 19:44:56.739488 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:56.739511 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:56.751495 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 29 19:44:56.751516 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397bc000 Jun 29 19:44:56.763494 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:56.775491 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:56.775509 (XEN) Xen call trace: Jun 29 19:44:56.775520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:56.787495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:56.787517 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:56.799496 (XEN) Jun 29 19:44:56.799511 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU54 host state: *** Jun 29 19:44:56.799525 Jun 29 19:44:56.799532 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:56.811499 (XEN) CPU: 54 Jun 29 19:44:56.811516 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:56.823496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:56.823516 (XEN) rax: ffff8308397ad06c rbx: ffff8308397b1c38 rcx: 0000000000000008 Jun 29 19:44:56.835495 (XEN) rdx: ffff83107b887fff rsi: ffff8308397b1978 rdi: ffff8308397b1970 Jun 29 19:44:56.847497 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Jun 29 19:44:56.847520 (XEN) r9: ffff8308397b1970 r10: 0000000000000014 r11: 000006cc292966cb Jun 29 19:44:56.859501 (XEN) r12: ffff83107b887ef8 r13: 0000000000000036 r14: ffff8308397b1b80 Jun 29 19:44:56.859523 (XEN) r15: 000006cbed8eb60c cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:56.871494 (XEN) cr3: 0000001052844000 cr2: ffff8880087ba220 Jun 29 19:44:56.883489 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 29 19:44:56.883511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:56.895491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:56.895518 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:56.907497 (XEN) Xen stack trace from rsp=ffff83107b887e50: Jun 29 19:44:56.919487 (XEN) 000006cc292a102e ffff82d04035390d ffff82d0405e8b80 ffff83107b887ea0 Jun 29 19:44:56.919510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 29 19:44:56.931493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:56.931515 (XEN) ffff83107b887ee8 ffff82d040325669 ffff82d040325580 ffff8308396c3000 Jun 29 19:44:56.943500 (XEN) ffff83107b887ef8 ffff83083ffd9000 0000000000000036 ffff83107b887e18 Jun 29 19:44:56.955492 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:56.955513 (XEN) 0000000000000000 0000000000000035 ffff8880058cde80 0000000000000246 Jun 29 19:44:56.967492 (XEN) 000006dc03e65b00 0000000000000007 00000000000f878c 0000000000000000 Jun 29 19:44:56.979490 (XEN) ffffffff81d643aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:56.979512 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:56.991501 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:56.991523 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ab000 Jun 29 19:44:57.003495 (XEN) 00000037f91cd000 0000000000372660 0000000000000000 80000008397aa002 Jun 29 19:44:57.015489 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:57.015508 (XEN) Xen call trace: Jun 29 19:44:57.015518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:57.027499 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:57.039488 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:57.039511 (XEN) Jun 29 19:44:57.039519 (XEN) 17 [0/0/(XEN) *** Dumping CPU55 host state: *** Jun 29 19:44:57.051391 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:57.051414 (XEN) CPU: 55 Jun 29 19:44:57.051423 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:57.063422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:57.063442 (XEN) rax: ffff83083979d06c rbx: ffff8308397a4b78 rcx: 0000000000000008 Jun 29 19:44:57.075419 (XEN) rdx: ffff8310558fffff rsi: ffff8308397a48b8 rdi: ffff8308397a48b0 Jun 29 19:44:57.087415 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Jun 29 19:44:57.087437 (XEN) r9: ffff8308397a48b0 r10: 0000000000000014 r11: 00000001803032c0 Jun 29 19:44:57.099419 (XEN) r12: ffff8310558ffef8 r13: 0000000000000037 r14: ffff8308397a4ac0 Jun 29 19:44:57.115413 (XEN) r15: 000006cc355136a9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:57.115425 (XEN) cr3: 000000006ead3000 cr2: 00005583f1c78880 Jun 29 19:44:57.115432 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 29 19:44:57.127410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:57.127424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:57.139429 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:57.151419 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Jun 29 19:44:57.151438 (XEN) 000006cc43a1a24f ffff82d04035390d ffff82d0405e8c00 ffff8310558ffea0 Jun 29 19:44:57.163399 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 29 19:44:57.175396 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:57.175410 (XEN) ffff8310558ffee8 ffff82d040325669 ffff82d040325580 ffff83083976b000 Jun 29 19:44:57.187413 (XEN) ffff8310558ffef8 ffff83083ffd9000 0000000000000037 ffff8310558ffe18 Jun 29 19:44:57.187433 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:57.199419 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 29 19:44:57.211420 (XEN) 000005ff393b7fc0 000005ff393b7fc0 0000000000db22d4 0000000000000000 Jun 29 19:44:57.211442 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:57.223428 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:57.235424 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 29 19:44:57.235446 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a2000 Jun 29 19:44:57.247424 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:57.247445 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:57.259424 (XEN) Xen call trace: Jun 29 19:44:57.259441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:57.271435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:57.271458 (XEN) [] Jun 29 19:44:57.280784 F context_switch+0xe11/0xe2c Jun 29 19:44:57.283430 (XEN) Jun 29 19:44:57.283445 ]: s=5 n=3 x=0(XEN) *** Dumping CPU0 host state: *** Jun 29 19:44:57.283459 v=0(XEN) ----[ Xen-4.19-unstab Jun 29 19:44:57.283802 le x86_64 debug=y Not tainted ]---- Jun 29 19:44:57.295422 (XEN) CPU: 0 Jun 29 19:44:57.295438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:57.307429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:57.307449 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 29 19:44:57.319425 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 29 19:44:57.319446 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 29 19:44:57.331427 (XEN) r9: ffff83083ffc7de0 r10: ffff830839737070 r11: 000006cd4ded88ab Jun 29 19:44:57.343423 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 29 19:44:57.343445 (XEN) r15: 000006cc4dedc474 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:57.355427 (XEN) cr3: 0000001052844000 cr2: 000056138cd74534 Jun 29 19:44:57.355446 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 29 19:44:57.367419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:57.367439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:57.379429 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:57.391420 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 29 19:44:57.391439 (XEN) 000006cc520178b7 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 29 19:44:57.403418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:57.415413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:57.415435 (XEN) ffff83083ffffee8 ffff82d040325669 ffff82d040325580 ffff830839704000 Jun 29 19:44:57.427417 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 29 19:44:57.427448 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:57.439417 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 29 19:44:57.451460 (XEN) 000006dc03e65b00 0000000000000007 0000000000b97c2c 0000000000000000 Jun 29 19:44:57.451482 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:57.463416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:57.475413 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:57.475434 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 29 19:44:57.487416 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839560002 Jun 29 19:44:57.499411 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:57.499430 (XEN) Xen call trace: Jun 29 19:44:57.499440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:57.511417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:57.511439 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:57.523419 (XEN) Jun 29 19:44:57.523434 Jun 29 19:44:57.523441 (XEN) *** Dumping CPU1 host state: *** Jun 29 19:44:57.523453 (XEN) 18 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:57.535419 (XEN) CPU: 1 Jun 29 19:44:57.535435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:57.547420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:57.547440 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 29 19:44:57.559426 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 29 19:44:57.559448 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 29 19:44:57.571419 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000001afe10d1c Jun 29 19:44:57.583416 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 29 19:44:57.583438 (XEN) r15: 000006cc35515294 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:57.595418 (XEN) cr3: 000000006ead3000 cr2: ffff8880095c8108 Jun 29 19:44:57.595438 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 29 19:44:57.607418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:57.619413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:57.619440 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:57.631428 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 29 19:44:57.631448 (XEN) 000006cc6051b661 ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 29 19:44:57.643417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 29 19:44:57.655414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:57.655436 (XEN) ffff830839aefee8 ffff82d040325669 ffff82d040325580 ffff8308396db000 Jun 29 19:44:57.667419 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 29 19:44:57.679411 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:57.679433 (XEN) 0000000000000000 000000000000002e ffff8880058aee40 0000000000000246 Jun 29 19:44:57.691412 (XEN) 000006be1f9dfb00 0000000000000007 00000000002d118c 0000000000000000 Jun 29 19:44:57.691433 (XEN) ffffffff81d643aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:57.703422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:57.715417 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:57.715438 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 29 19:44:57.727426 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:57.739415 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:57.739433 (XEN) Xen call trace: Jun 29 19:44:57.739443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:57.751416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:57.751439 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:57.763418 (XEN) Jun 29 19:44:57.763433 - (XEN) *** Dumping CPU2 host state: *** Jun 29 19:44:57.763445 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:57.775420 (XEN) CPU: 2 Jun 29 19:44:57.775436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:57.787421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:57.787440 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 29 19:44:57.799417 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 29 19:44:57.799439 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 29 19:44:57.811420 (XEN) r9: ffff83083ffba390 r10: ffff83083977b070 r11: 000006cd4dee291f Jun 29 19:44:57.823415 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 29 19:44:57.823437 (XEN) r15: 000006cc6053bb1b cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:57.835418 (XEN) cr3: 0000001052844000 cr2: ffff8880027a1310 Jun 29 19:44:57.835438 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 29 19:44:57.847416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:57.859423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:57.859451 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:57.871424 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 29 19:44:57.871444 (XEN) 000006cc6ea8ae11 ffff82d040257d08 ffff830839753000 ffff8308397555f0 Jun 29 19:44:57.883419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 29 19:44:57.895413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:57.895435 (XEN) ffff83083ffb7ee8 ffff82d040325669 ffff82d040325580 ffff830839753000 Jun 29 19:44:57.907418 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 29 19:44:57.919420 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:57.919441 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 29 19:44:57.931424 (XEN) 000006dc03e65b00 000006dc03e65b00 00000000001c406c 0000000000000000 Jun 29 19:44:57.931445 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:57.943418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:57.955415 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:57.955437 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 29 19:44:57.967423 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 29 19:44:57.979415 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:57.979432 (XEN) Xen call trace: Jun 29 19:44:57.979443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:57.991415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:57.991438 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:58.003417 (XEN) Jun 29 19:44:58.003432 Jun 29 19:44:58.003440 (XEN) *** Dumping CPU3 host state: *** Jun 29 19:44:58.003451 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:58.015422 (XEN) CPU: 3 Jun 29 19:44:58.015438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:58.027427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:58.027447 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 29 19:44:58.039418 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 29 19:44:58.039440 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 29 19:44:58.051420 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000001b1b93275 Jun 29 19:44:58.063415 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 29 19:44:58.063437 (XEN) r15: 000006cc70ec3a13 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:58.075420 (XEN) cr3: 000000006ead3000 cr2: 000055d2c7ec4418 Jun 29 19:44:58.075440 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 29 19:44:58.087419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:58.099417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:58.099445 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:58.111421 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 29 19:44:58.111441 (XEN) 000006cc70ecf7c5 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 29 19:44:58.123430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 29 19:44:58.135415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:58.135437 (XEN) ffff83083ff9fee8 ffff82d040325669 ffff82d040325580 ffff830839764000 Jun 29 19:44:58.147416 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 29 19:44:58.159414 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:58.159435 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 29 19:44:58.171418 (XEN) 000006dc03e65b00 0000000000000007 0000000001aea5fc 0000000000000000 Jun 29 19:44:58.171440 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:58.183423 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:58.195414 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:58.195436 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 29 19:44:58.207419 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:58.219413 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:58.219431 (XEN) Xen call trace: Jun 29 19:44:58.219441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:58.231417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:58.231440 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:58.243422 (XEN) Jun 29 19:44:58.243437 - (XEN) *** Dumping CPU4 host state: *** Jun 29 19:44:58.243449 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:58.255420 (XEN) CPU: 4 Jun 29 19:44:58.255436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:58.267421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:58.267440 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 29 19:44:58.279419 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 29 19:44:58.291412 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 29 19:44:58.291434 (XEN) r9: ffff83083ffa8dc0 r10: ffff83083ff92220 r11: 000006cd7cfffb42 Jun 29 19:44:58.303422 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 29 19:44:58.303444 (XEN) r15: 000006cc7d004a6f cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:58.315428 (XEN) cr3: 0000001052844000 cr2: ffff888005c84200 Jun 29 19:44:58.315455 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 29 19:44:58.327419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:58.339415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:58.339442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:58.351418 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 29 19:44:58.351438 (XEN) 000006cc8b52d8ce ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jun 29 19:44:58.363422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 29 19:44:58.375415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:58.375437 (XEN) ffff83083ff87ee8 ffff82d040325669 ffff82d040325580 ffff830839723000 Jun 29 19:44:58.387419 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 29 19:44:58.399412 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:58.399434 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Jun 29 19:44:58.411416 (XEN) 000006d092365b00 0000000000000007 0000000000199ddc 0000000000000000 Jun 29 19:44:58.423420 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:58.423443 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:58.435416 (XEN) ffffc900401cbec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:58.435437 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 29 19:44:58.447416 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 29 19:44:58.459417 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:58.459435 (XEN) Xen call trace: Jun 29 19:44:58.459445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:58.471419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:58.471441 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:58.483420 (XEN) Jun 29 19:44:58.483434 Jun 29 19:44:58.483442 (XEN) *** Dumping CPU5 host state: *** Jun 29 19:44:58.483453 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:58.495422 (XEN) CPU: 5 Jun 29 19:44:58.495437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:58.507430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:58.507450 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 29 19:44:58.519419 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 29 19:44:58.531414 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 29 19:44:58.531436 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000001ad3febad Jun 29 19:44:58.543415 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 29 19:44:58.543437 (XEN) r15: 000006cc7cff0f88 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:58.555422 (XEN) cr3: 000000006ead3000 cr2: ffff88800d3e3480 Jun 29 19:44:58.555441 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 29 19:44:58.567420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:58.579415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:58.579442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:58.591424 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 29 19:44:58.603409 (XEN) 000006cc99a60367 ffff82d04035390d ffff82d0405e7300 ffff830839bf7ea0 Jun 29 19:44:58.603433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 29 19:44:58.615416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:58.615445 (XEN) ffff830839bf7ee8 ffff82d040325669 ffff82d040325580 ffff83083976e000 Jun 29 19:44:58.627421 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 29 19:44:58.639417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:58.639438 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 29 19:44:58.651417 (XEN) 000006b39a70db00 0000000000000002 00000000002032ec 0000000000000000 Jun 29 19:44:58.663413 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:58.663435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:58.675416 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:58.675438 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 29 19:44:58.687423 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:58.699419 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:58.699437 (XEN) Xen call trace: Jun 29 19:44:58.699447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:58.711419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:58.711442 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:58.723420 (XEN) Jun 29 19:44:58.723435 - (XEN) *** Dumping CPU6 host state: *** Jun 29 19:44:58.723447 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:58.735420 (XEN) CPU: 6 Jun 29 19:44:58.735436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:58.747421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:58.747441 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 29 19:44:58.759419 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 29 19:44:58.771417 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 29 19:44:58.771439 (XEN) r9: ffff830839bd3010 r10: ffff830839715070 r11: 000006cd7cfff9d1 Jun 29 19:44:58.783420 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 29 19:44:58.783441 (XEN) r15: 000006cc7d003bb3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:58.795418 (XEN) cr3: 0000001052844000 cr2: 000055d71be62534 Jun 29 19:44:58.807412 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 29 19:44:58.807434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:58.819416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:58.819443 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:58.831422 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 29 19:44:58.843415 (XEN) 000006cca7fcf9b8 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 29 19:44:58.843437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 29 19:44:58.855414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:58.855436 (XEN) ffff830839bdfee8 ffff82d040325669 ffff82d040325580 ffff8308396df000 Jun 29 19:44:58.867420 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 29 19:44:58.879415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:58.879436 (XEN) 0000000000000000 000000000000002d ffff8880058ade80 0000000000000246 Jun 29 19:44:58.891429 (XEN) 000006dc03e65b00 000006c561d9fd00 0000000000165f24 0000000000000000 Jun 29 19:44:58.903521 (XEN) ffffffff81d643aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:58.903543 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:58.915530 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:58.915552 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 29 19:44:58.927528 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 29 19:44:58.939523 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:58.939541 (XEN) Xen call trace: Jun 29 19:44:58.939551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:58.951525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:58.963519 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:58.963541 (XEN) Jun 29 19:44:58.963550 Jun 29 19:44:58.963557 (XEN) *** Dumping CPU7 host state: *** Jun 29 19:44:58.963568 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:58.975532 (XEN) CPU: 7 Jun 29 19:44:58.975547 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:58.987529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:58.987549 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 29 19:44:58.999526 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 29 19:44:59.011522 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 29 19:44:59.011544 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000006ca69a730dc Jun 29 19:44:59.023526 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 29 19:44:59.035519 (XEN) r15: 000006ccac878923 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:59.035542 (XEN) cr3: 000000006ead3000 cr2: ffff88800abbb340 Jun 29 19:44:59.047519 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 29 19:44:59.047541 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:59.059526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:59.071520 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:59.071543 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 29 19:44:59.083521 (XEN) 000006ccb650204a ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 29 19:44:59.083543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 29 19:44:59.095523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:59.095545 (XEN) ffff830839bc7ee8 ffff82d040325669 ffff82d040325580 ffff83083977b000 Jun 29 19:44:59.107528 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 29 19:44:59.119407 (XEN) ffff82d04032940a 0000000000000000 ffffffff8280c030 0000000000000000 Jun 29 19:44:59.119419 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 29 19:44:59.135424 (XEN) 000006dc03e65b00 0000000000000007 00000000011a541c 0000000000000000 Jun 29 19:44:59.135442 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:59.147420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:59.159408 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:59.159418 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 29 19:44:59.171400 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:59.171412 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:59.183402 (XEN) Xen call trace: Jun 29 19:44:59.183416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:59.195415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:59.195438 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:59.207420 (XEN) Jun 29 19:44:59.207435 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU8 host state: *** Jun 29 19:44:59.207457 Jun 29 19:44:59.207465 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:59.219427 (XEN) CPU: 8 Jun 29 19:44:59.219443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:59.231434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:59.231454 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 29 19:44:59.243423 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 29 19:44:59.243445 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 29 19:44:59.255425 (XEN) r9: ffff830839bbddf0 r10: ffff83083975a070 r11: 000006cd23f6f4df Jun 29 19:44:59.267420 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 29 19:44:59.267442 (XEN) r15: 000006ccac889ccb cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:59.279425 (XEN) cr3: 0000001052844000 cr2: ffff88800a75c420 Jun 29 19:44:59.279445 (XEN) fsb: 0000000000000000 Jun 29 19:44:59.290447 gsb: ffff88801e840000 gss: 0000000000000000 Jun 29 19:44:59.295448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:59.295469 (XEN) Xen code around (ar Jun 29 19:44:59.295935 ch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:59.307433 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:59.319410 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 29 19:44:59.319430 (XEN) 000006ccb89b089f ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 29 19:44:59.331421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 29 19:44:59.331442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:59.343417 (XEN) ffff830839bafee8 ffff82d040325669 ffff82d040325580 ffff83083975a000 Jun 29 19:44:59.343439 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 29 19:44:59.355428 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:59.367414 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 29 19:44:59.367436 (XEN) 000006dc03e65b00 0000000000000007 0000000000368abc 0000000000000000 Jun 29 19:44:59.379418 (XEN) ffffffff81d643aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:59.391413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:59.391435 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:59.403402 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 29 19:44:59.415412 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 29 19:44:59.415434 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:59.427413 (XEN) Xen call trace: Jun 29 19:44:59.427430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:59.427448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:59.439419 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:59.439440 (XEN) Jun 29 19:44:59.439448 (XEN) 22 [0/0/(XEN) *** Dumping CPU9 host state: *** Jun 29 19:44:59.451420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:59.463416 (XEN) CPU: 9 Jun 29 19:44:59.463432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:59.463452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:59.475419 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 29 19:44:59.475441 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 29 19:44:59.487430 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 29 19:44:59.499465 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000001b1b932b0 Jun 29 19:44:59.499487 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 29 19:44:59.511418 (XEN) r15: 000006ccc4afe45b cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:44:59.523414 (XEN) cr3: 000000006ead3000 cr2: 00007f8afd31a740 Jun 29 19:44:59.523434 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 29 19:44:59.535412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:59.535434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:59.547422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:59.559416 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 29 19:44:59.559436 (XEN) 000006ccd2fd4822 ffff82d04035390d ffff82d0405e7500 ffff830839b9fea0 Jun 29 19:44:59.571415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 29 19:44:59.571435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:59.583419 (XEN) ffff830839b9fee8 ffff82d040325669 ffff82d040325580 ffff83083974c000 Jun 29 19:44:59.595413 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 29 19:44:59.595435 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:59.607414 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 29 19:44:59.607436 (XEN) 000006dc03e65b00 000006c557c740c0 00000000001f79e4 0000000000000000 Jun 29 19:44:59.619421 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:59.631419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:59.631440 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:59.643419 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 29 19:44:59.655418 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:44:59.655439 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:59.667413 (XEN) Xen call trace: Jun 29 19:44:59.667430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:59.667447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:59.679421 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:59.679442 (XEN) Jun 29 19:44:59.691412 ]: s=5 n=4 x=0(XEN) *** Dumping CPU10 host state: *** Jun 29 19:44:59.691434 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:59.703413 (XEN) CPU: 10 Jun 29 19:44:59.703430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:59.703449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:59.715420 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 29 19:44:59.727411 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 29 19:44:59.727434 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 29 19:44:59.739414 (XEN) r9: ffff830839b91c60 r10: ffff830839767070 r11: 000006cd921c6499 Jun 29 19:44:59.739436 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 29 19:44:59.751420 (XEN) r15: 000006ccd305b3ea cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:44:59.763418 (XEN) cr3: 0000001052844000 cr2: ffff888005a80c40 Jun 29 19:44:59.763437 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 29 19:44:59.775415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:44:59.775436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:44:59.787422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:44:59.799430 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 29 19:44:59.799450 (XEN) 000006cce15a2723 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 29 19:44:59.811414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 29 19:44:59.811434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:44:59.823419 (XEN) ffff830839b87ee8 ffff82d040325669 ffff82d040325580 ffff8308396d0000 Jun 29 19:44:59.835414 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 29 19:44:59.835436 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:44:59.847415 (XEN) 0000000000000000 0000000000000031 ffff8880058c9f80 0000000000000246 Jun 29 19:44:59.847437 (XEN) 000006cc0a8b5b00 000006dc03e65b00 00000000001f18bc 0000000000000000 Jun 29 19:44:59.859423 (XEN) ffffffff81d643aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:44:59.871417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:44:59.871439 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:44:59.883419 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 29 19:44:59.895416 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 29 19:44:59.895438 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:44:59.907414 (XEN) Xen call trace: Jun 29 19:44:59.907431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:59.907448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:44:59.919421 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:44:59.931415 (XEN) Jun 29 19:44:59.931430 Jun 29 19:44:59.931437 (XEN) *** Dumping CPU11 host state: *** Jun 29 19:44:59.931449 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:44:59.943418 (XEN) CPU: 11 Jun 29 19:44:59.943433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:44:59.955414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:44:59.955434 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 29 19:44:59.967397 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 29 19:44:59.967419 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 29 19:44:59.979421 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000006cd23be3c62 Jun 29 19:44:59.979443 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 29 19:44:59.991420 (XEN) r15: 000006cce82382a2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:45:00.003415 (XEN) cr3: 0000000835f45000 cr2: ffff88801ed3f048 Jun 29 19:45:00.003435 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 29 19:45:00.015415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:45:00.015436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:45:00.027425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:45:00.043397 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 29 19:45:00.043410 (XEN) 000006ccefad52da ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 29 19:45:00.043418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 29 19:45:00.059390 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:45:00.059404 (XEN) ffff830839b6fee8 ffff82d040325669 ffff82d040325580 ffff8308396ef000 Jun 29 19:45:00.075397 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 29 19:45:00.075413 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:45:00.091451 (XEN) 0000000000000000 0000000000000028 ffff8880058a8fc0 0000000000000246 Jun 29 19:45:00.091468 (XEN) 000006cb7995fb00 0000000000000007 00000000003949fc 0000000000000000 Jun 29 19:45:00.107438 (XEN) ffffffff81d643aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:45:00.107448 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:45:00.119391 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:45:00.119401 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 29 19:45:00.131383 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Jun 29 19:45:00.143407 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:45:00.143416 (XEN) Xen call trace: Jun 29 19:45:00.143421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:45:00.155382 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:45:00.155393 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:45:00.167382 (XEN) Jun 29 19:45:00.167390 - (XEN) *** Dumping CPU12 host state: *** Jun 29 19:45:00.167395 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:45:00.179384 (XEN) CPU: 12 Jun 29 19:45:00.179392 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:45:00.191385 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:45:00.191394 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 29 19:45:00.203408 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 29 19:45:00.215444 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 29 19:45:00.215455 (XEN) r9: ffff830839b65ac0 r10: ffff8308396cd070 r11: 000006cd23bdf3f3 Jun 29 19:45:00.227429 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 29 19:45:00.227440 (XEN) r15: 000006cce8233de5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:45:00.239427 (XEN) cr3: 0000001052844000 cr2: ffff8880062e6580 Jun 29 19:45:00.239436 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 29 19:45:00.251406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:45:00.263394 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:45:00.263413 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:45:00.275414 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 29 19:45:00.287413 (XEN) 000006ccfe074f03 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 29 19:45:00.287436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 29 19:45:00.299420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:45:00.299442 (XEN) ffff830839b57ee8 ffff82d040325669 ffff82d040325580 ffff8308396db000 Jun 29 19:45:00.311420 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 29 19:45:00.323414 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:45:00.323435 (XEN) 0000000000000000 000000000000002e ffff8880058aee40 0000000000000246 Jun 29 19:45:00.335419 (XEN) 000006dc03e65b00 0000000000000007 00000000002d170c 0000000000000000 Jun 29 19:45:00.347414 (XEN) ffffffff81d643aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:45:00.347437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:45:00.359417 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:45:00.359438 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 29 19:45:00.371420 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 29 19:45:00.383414 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:45:00.383433 (XEN) Xen call trace: Jun 29 19:45:00.383451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:45:00.395418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:45:00.395441 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:45:00.407421 (XEN) Jun 29 19:45:00.407436 Jun 29 19:45:00.407443 (XEN) 24 [0/0/(XEN) *** Dumping CPU13 host state: *** Jun 29 19:45:00.419420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:45:00.419443 (XEN) CPU: 13 Jun 29 19:45:00.419453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:45:00.431423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:45:00.431443 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 29 19:45:00.443421 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 29 19:45:00.455418 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 29 19:45:00.455440 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000001b2e16269 Jun 29 19:45:00.467428 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 29 19:45:00.479415 (XEN) r15: 000006cce8233dd6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:45:00.479437 (XEN) cr3: 000000006ead3000 cr2: 00007f0679e2f520 Jun 29 19:45:00.491419 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 29 19:45:00.491441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:45:00.503417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:45:00.515414 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:45:00.515437 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 29 19:45:00.527413 (XEN) 000006cd004b27b8 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 29 19:45:00.527435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 29 19:45:00.539421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:45:00.551417 (XEN) ffff830839b47ee8 ffff82d040325669 ffff82d040325580 ffff830839704000 Jun 29 19:45:00.551440 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 29 19:45:00.563417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:45:00.563438 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 29 19:45:00.575417 (XEN) 000006ca13011b00 0000000000000007 0000000000b97bac 0000000000000000 Jun 29 19:45:00.587419 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:45:00.587441 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:45:00.599417 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:45:00.611414 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 29 19:45:00.611436 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:45:00.623419 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:45:00.623437 (XEN) Xen call trace: Jun 29 19:45:00.623447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:45:00.635420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:45:00.647417 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:45:00.647439 (XEN) Jun 29 19:45:00.647447 ]: s=6 n=4 x=0(XEN) *** Dumping CPU14 host state: *** Jun 29 19:45:00.659414 Jun 29 19:45:00.659428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:45:00.659444 (XEN) CPU: 14 Jun 29 19:45:00.659453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:45:00.671423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:45:00.671444 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 29 19:45:00.683429 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 29 19:45:00.695415 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 29 19:45:00.695437 (XEN) r9: ffff830839b39940 r10: ffff830839730070 r11: 000006ce0c6c4c27 Jun 29 19:45:00.707419 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 29 19:45:00.719415 (XEN) r15: 000006cd0c6c81de cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:45:00.719437 (XEN) cr3: 0000001052844000 cr2: 00007f035a900e84 Jun 29 19:45:00.731415 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 29 19:45:00.731437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:45:00.743417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:45:00.755414 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:45:00.755437 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 29 19:45:00.767420 (XEN) 000006cd1ac03e54 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 29 19:45:00.767442 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 29 19:45:00.779415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:45:00.791414 (XEN) ffff830839b2fee8 ffff82d040325669 ffff82d040325580 ffff8308396d8000 Jun 29 19:45:00.791437 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 29 19:45:00.803417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:45:00.803438 (XEN) 0000000000000000 000000000000002f ffff8880058c8000 0000000000000246 Jun 29 19:45:00.815419 (XEN) 000006dc03e65b00 0000000000000007 00000000000fa3ac 0000000000000000 Jun 29 19:45:00.827417 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:45:00.827439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:45:00.839416 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:45:00.851413 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 29 19:45:00.851435 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 29 19:45:00.863417 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:45:00.863436 (XEN) Xen call trace: Jun 29 19:45:00.863446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:45:00.875423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:45:00.887413 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:45:00.887434 (XEN) Jun 29 19:45:00.887443 (XEN) 25 [0/0/(XEN) *** Dumping CPU15 host state: *** Jun 29 19:45:00.899416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:45:00.899438 (XEN) CPU: 15 Jun 29 19:45:00.899448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:45:00.911425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:45:00.923414 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 29 19:45:00.923437 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 29 19:45:00.935416 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 29 19:45:00.935438 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000006cd5f596f4f Jun 29 19:45:00.947423 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 29 19:45:00.959415 (XEN) r15: 000006cd23beb5ee cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:45:00.959437 (XEN) cr3: 000000006ead3000 cr2: 00007f059035d000 Jun 29 19:45:00.971424 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 29 19:45:00.971445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:45:00.983424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:45:00.995418 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:45:00.995441 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 29 19:45:01.007416 (XEN) 000006cd2910716d ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 29 19:45:01.007437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 29 19:45:01.019417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:45:01.031417 (XEN) ffff830839b17ee8 ffff82d040325669 ffff82d040325580 ffff83083970f000 Jun 29 19:45:01.031440 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 29 19:45:01.043421 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:45:01.055412 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 29 19:45:01.055434 (XEN) 000006cb7995fb00 0000000000000008 0000000000233324 0000000000000000 Jun 29 19:45:01.067418 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:45:01.067440 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:45:01.079417 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:45:01.091416 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 29 19:45:01.091437 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:45:01.103451 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:45:01.103469 (XEN) Xen call trace: Jun 29 19:45:01.103479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:45:01.115507 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:45:01.127514 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:45:01.127529 (XEN) Jun 29 19:45:01.127535 ]: s=6 n=4 x=0(XEN) *** Dumping CPU16 host state: *** Jun 29 19:45:01.139527 Jun 29 19:45:01.139541 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:45:01.139556 (XEN) CPU: 16 Jun 29 19:45:01.139564 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:45:01.151542 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:45:01.163531 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 29 19:45:01.163554 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 29 19:45:01.175535 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 29 19:45:01.175557 (XEN) r9: ffff830839b0c780 r10: ffff8308396e5070 r11: 000006cd5f5a55dd Jun 29 19:45:01.187536 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 29 19:45:01.199542 (XEN) r15: 000006cd32bffb3c cr0: 0000000080050033 cr4: 0000000000372660 Jun 29 19:45:01.199564 (XEN) cr3: 0000001052844000 cr2: 0000559f37b01200 Jun 29 19:45:01.211541 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 29 19:45:01.211562 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:45:01.223534 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:45:01.235534 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:45:01.235556 (XEN) Xen stack tr Jun 29 19:45:01.241001 ace from rsp=ffff830839dffe50: Jun 29 19:45:01.247541 (XEN) 000006cd377054e5 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 29 19:45:01.247563 (XEN) 00000 Jun 29 19:45:01.247914 00000000000 0000000000000000 0000000000000000 0000000000000010 Jun 29 19:45:01.259530 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:45:01.271546 (XEN) ffff830839dffee8 ffff82d040325669 ffff82d040325580 ffff8308396e5000 Jun 29 19:45:01.271569 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 29 19:45:01.283545 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:45:01.295527 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Jun 29 19:45:01.295548 (XEN) 000006cbb69efb00 0000000000000007 0000000000139284 0000000000000000 Jun 29 19:45:01.307535 (XEN) ffffffff81d643aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:45:01.307556 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:45:01.319539 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:45:01.331521 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 29 19:45:01.331542 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 29 19:45:01.343526 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:45:01.343544 (XEN) Xen call trace: Jun 29 19:45:01.343554 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:45:01.355548 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:45:01.367417 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:45:01.367438 (XEN) Jun 29 19:45:01.367447 (XEN) 26 [0/0/(XEN) *** Dumping CPU17 host state: *** Jun 29 19:45:01.379417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:45:01.379439 (XEN) CPU: 17 Jun 29 19:45:01.379448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:45:01.391424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:45:01.403420 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 29 19:45:01.403442 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 29 19:45:01.415423 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 29 19:45:01.427412 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000001b334f705 Jun 29 19:45:01.427435 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 29 19:45:01.439415 (XEN) r15: 000006cd23bf9ff5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:45:01.439437 (XEN) cr3: 000000006ead3000 cr2: ffff88800649e780 Jun 29 19:45:01.451427 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 29 19:45:01.451448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:45:01.463422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:45:01.475419 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:45:01.475442 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 29 19:45:01.487418 (XEN) 000006cd45c08def ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 29 19:45:01.487440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 29 19:45:01.499421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:45:01.511416 (XEN) ffff830839de7ee8 ffff82d040325669 ffff82d040325580 ffff830839719000 Jun 29 19:45:01.511439 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 29 19:45:01.523421 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:45:01.535412 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 29 19:45:01.535433 (XEN) 000006cb7995fb00 ffff8880068e7091 0000000000a2152c 0000000000000000 Jun 29 19:45:01.547459 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:45:01.559419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:45:01.559441 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:45:01.571423 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 29 19:45:01.571446 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:45:01.583416 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:45:01.583434 (XEN) Xen call trace: Jun 29 19:45:01.595417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:45:01.595441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:45:01.607422 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:45:01.607443 (XEN) Jun 29 19:45:01.607452 ]: s=6 n=4 x=0 Jun 29 19:45:01.607460 (XEN) *** Dumping CPU18 host state: *** Jun 29 19:45:01.619427 (XEN) 27 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 29 19:45:01.631422 (XEN) CPU: 18 Jun 29 19:45:01.631438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:45:01.631459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 29 19:45:01.643418 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 29 19:45:01.643440 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 29 19:45:01.655421 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 29 19:45:01.667416 (XEN) r9: ffff830839ddd5e0 r10: ffff830839761070 r11: 000006cafcb958a4 Jun 29 19:45:01.667439 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 29 19:45:01.679419 (XEN) r15: 000006cd23bf835b cr0: 000000008005003b cr4: 00000000003526e0 Jun 29 19:45:01.691412 (XEN) cr3: 000000006ead3000 cr2: 00007f69872c8170 Jun 29 19:45:01.691432 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 29 19:45:01.703414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 29 19:45:01.703436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 29 19:45:01.715422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 29 19:45:01.727417 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 29 19:45:01.727438 (XEN) 000006cd47fbef74 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 29 19:45:01.739411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 29 19:45:01.739432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 29 19:45:01.751419 (XEN) ffff830839dd7ee8 ffff82d040325669 ffff82d040325580 ffff830839726000 Jun 29 19:45:01.763413 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 29 19:45:01.763435 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 29 19:45:01.775416 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 29 19:45:01.775438 (XEN) 000006dc03e65b00 0000000000000007 00000000003b990c 0000000000000000 Jun 29 19:45:01.787417 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 29 19:45:01.799415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 29 19:45:01.799437 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 29 19:45:01.811418 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 29 19:45:01.823414 (XEN) 00000037f97f9000 00000000003526e0 0000000000000000 0000000000000000 Jun 29 19:45:01.823435 (XEN) 0000000000000000 0000000e00000000 Jun 29 19:45:01.835418 (XEN) Xen call trace: Jun 29 19:45:01.835435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 29 19:45:01.835452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 29 19:45:01.847420 (XEN) [] F context_switch+0xe11/0xe2c Jun 29 19:45:01.847441 (XEN) Jun 29 19:45:01.859373 - ]: s=5 n=5 x=0 v=0 Jun 29 19:45:01.859398 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 29 19:45:01.883411 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 29 19:45:01.883430 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 29 19:45:01.883441 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 29 19:45:01.895412 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 29 19:45:01.895431 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 29 19:45:01.907408 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 29 19:45:01.907426 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 29 19:45:01.907438 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 29 19:45:01.919415 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 29 19:45:01.919434 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 29 19:45:01.919445 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 29 19:45:01.931410 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 29 19:45:01.931428 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 29 19:45:01.931440 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 29 19:45:01.943414 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 29 19:45:01.943432 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 29 19:45:01.955409 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 29 19:45:01.955428 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 29 19:45:01.955440 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 29 19:45:01.967411 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 29 19:45:01.967429 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 29 19:45:01.967440 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 29 19:45:01.979416 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 29 19:45:01.979434 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 29 19:45:01.991410 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 29 19:45:01.991430 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 29 19:45:01.991442 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 29 19:45:02.003408 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 29 19:45:02.003427 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 29 19:45:02.003438 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 29 19:45:02.015411 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 29 19:45:02.015430 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 29 19:45:02.015441 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 29 19:45:02.027412 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 29 19:45:02.027431 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 29 19:45:02.039408 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 29 19:45:02.039427 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 29 19:45:02.039438 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 29 19:45:02.051418 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 29 19:45:02.051437 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 29 19:45:02.051448 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 29 19:45:02.063410 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 29 19:45:02.063429 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 29 19:45:02.075409 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 29 19:45:02.075428 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 29 19:45:02.075440 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 29 19:45:02.087414 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 29 19:45:02.087433 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 29 19:45:02.087444 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 29 19:45:02.099415 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 29 19:45:02.099434 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 29 19:45:02.111410 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 29 19:45:02.111429 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 29 19:45:02.111441 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 29 19:45:02.123410 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 29 19:45:02.123429 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 29 19:45:02.123440 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 29 19:45:02.135413 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 29 19:45:02.135432 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 29 19:45:02.147407 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 29 19:45:02.147427 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 29 19:45:02.147447 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 29 19:45:02.159410 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 29 19:45:02.159428 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 29 19:45:02.159440 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 29 19:45:02.171410 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 29 19:45:02.171429 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 29 19:45:02.171440 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 29 19:45:02.183415 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 29 19:45:02.183434 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 29 19:45:02.195408 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 29 19:45:02.195428 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 29 19:45:02.195439 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 29 19:45:02.207411 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 29 19:45:02.207430 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 29 19:45:02.207441 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 29 19:45:02.219413 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 29 19:45:02.219431 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 29 19:45:02.231407 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 29 19:45:02.231427 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 29 19:45:02.231438 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 29 19:45:02.243410 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 29 19:45:02.243429 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 29 19:45:02.243441 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 29 19:45:02.255412 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 29 19:45:02.255430 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 29 19:45:02.267410 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 29 19:45:02.267429 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 29 19:45:02.267440 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 29 19:45:02.279412 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 29 19:45:02.279431 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 29 19:45:02.279443 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 29 19:45:02.291411 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 29 19:45:02.291430 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 29 19:45:02.303407 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 29 19:45:02.303426 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 29 19:45:02.303438 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 29 19:45:02.315409 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 29 19:45:02.315428 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 29 19:45:02.315440 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 29 19:45:02.327409 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 29 19:45:02.327428 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 29 19:45:02.327439 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 29 19:45:02.339415 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 29 19:45:02.339434 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 29 19:45:02.351410 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 29 19:45:02.351429 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 29 19:45:02.351440 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 29 19:45:02.363409 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 29 19:45:02.363428 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 29 19:45:02.363440 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 29 19:45:02.375416 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 29 19:45:02.375434 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 29 19:45:02.387408 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 29 19:45:02.387427 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Jun 29 19:45:02.387438 (XEN) 144 [1/1/ - ]: s=6 n=3 x=0 Jun 29 19:45:02.399406 (XEN) 145 [1/1/ - ]: s=6 n=4 x=0 Jun 29 19:45:02.399425 (XEN) 146 [1/1/ - ]: s=6 n=5 x=0 Jun 29 19:45:02.399436 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Jun 29 19:45:02.411410 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 29 19:45:02.411429 (XEN) 149 [1/1/ - ]: s=6 n=8 x=0 Jun 29 19:45:02.411441 (XEN) 150 [1/1/ - ]: s=6 n=9 x=0 Jun 29 19:45:02.423416 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 29 19:45:02.423442 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 29 19:45:02.423454 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 29 19:45:02.435416 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 29 19:45:02.435435 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 29 19:45:02.447410 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 29 19:45:02.447429 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jun 29 19:45:02.447440 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 29 19:45:02.459408 (XEN) 159 [1/1/ - ]: s=6 n=18 x=0 Jun 29 19:45:02.459427 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 29 19:45:02.459439 (XEN) 161 [1/1/ - ]: s=6 n=20 x=0 Jun 29 19:45:02.471418 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jun 29 19:45:02.471437 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 29 19:45:02.483408 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 29 19:45:02.483428 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 29 19:45:02.483440 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 29 19:45:02.495407 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 29 19:45:02.495426 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 29 19:45:02.495438 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 29 19:45:02.507411 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 29 19:45:02.507430 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 29 19:45:02.507441 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 29 19:45:02.519412 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 29 19:45:02.519431 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 29 19:45:02.531410 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 29 19:45:02.531429 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 29 19:45:02.531440 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 29 19:45:02.543410 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 29 19:45:02.543429 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 29 19:45:02.543441 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 29 19:45:02.555414 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 29 19:45:02.555432 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 29 19:45:02.567412 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 29 19:45:02.567431 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 29 19:45:02.567443 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 29 19:45:02.579410 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 29 19:45:02.579429 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 29 19:45:02.579440 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 29 19:45:02.591413 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 29 19:45:02.591432 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 29 19:45:02.603408 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 29 19:45:02.603427 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 29 19:45:02.603439 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 29 19:45:02.615410 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 29 19:45:02.615430 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 29 19:45:02.615441 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 29 19:45:02.627409 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 29 19:45:02.627428 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 29 19:45:02.627439 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 29 19:45:02.639413 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 29 19:45:02.639431 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 29 19:45:02.651413 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 29 19:45:02.651432 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 29 19:45:02.651443 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 29 19:45:02.663411 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 29 19:45:02.663430 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 29 19:45:02.663441 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 29 19:45:02.675413 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 29 19:45:02.675431 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 29 19:45:02.687409 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 29 19:45:02.687428 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 29 19:45:02.687440 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 29 19:45:02.699418 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 29 19:45:02.699437 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 29 19:45:02.699449 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 29 19:45:02.711414 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 29 19:45:02.711433 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 29 19:45:02.723409 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 29 19:45:02.723428 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 29 19:45:02.723440 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 29 19:45:02.735410 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 29 19:45:02.735429 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 29 19:45:02.735441 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 29 19:45:02.747414 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 29 19:45:02.747433 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 29 19:45:02.759412 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 29 19:45:02.759431 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 29 19:45:02.759443 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 29 19:45:02.771409 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 29 19:45:02.771429 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 29 19:45:02.771440 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 29 19:45:02.783411 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 29 19:45:02.783430 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 29 19:45:02.783441 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 29 19:45:02.795416 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 29 19:45:02.795435 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 29 19:45:02.807413 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 29 19:45:02.807432 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 29 19:45:02.807444 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 29 19:45:02.819418 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 29 19:45:02.819437 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 29 19:45:02.819448 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 29 19:45:02.831415 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 29 19:45:02.831434 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 29 19:45:02.843409 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 29 19:45:02.843429 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 29 19:45:02.843440 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 29 19:45:02.855411 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 29 19:45:02.855429 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 29 19:45:02.855441 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 29 19:45:02.867412 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 29 19:45:02.867431 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 29 19:45:02.879408 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 29 19:45:02.879428 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 29 19:45:02.879440 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 29 19:45:02.891410 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 29 19:45:02.891430 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 29 19:45:02.891441 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 29 19:45:02.903420 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 29 19:45:02.903439 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 29 19:45:02.915409 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 29 19:45:02.915428 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 29 19:45:02.915440 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 29 19:45:02.927411 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 29 19:45:02.927430 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 29 19:45:02.927442 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 29 19:45:02.939412 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 29 19:45:02.939431 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 29 19:45:02.939442 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 29 19:45:02.951413 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 29 19:45:02.951432 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 29 19:45:02.963411 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 29 19:45:02.963430 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 29 19:45:02.963442 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 29 19:45:02.975417 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 29 19:45:02.975436 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 29 19:45:02.975448 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 29 19:45:02.987424 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 29 19:45:02.987442 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 29 19:45:02.999411 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 29 19:45:02.999430 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 29 19:45:02.999442 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 29 19:45:03.011412 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 29 19:45:03.011431 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 29 19:45:03.011442 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 29 19:45:03.023414 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 29 19:45:03.023433 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 29 19:45:03.035406 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 29 19:45:03.035426 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 29 19:45:03.035438 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 29 19:45:03.047382 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 29 19:45:03.047401 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 29 19:45:03.047413 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 29 19:45:03.059415 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 29 19:45:03.059434 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 29 19:45:03.071405 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 29 19:45:03.071425 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 29 19:45:03.071437 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 29 19:45:03.083410 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 29 19:45:03.083430 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 29 19:45:03.083441 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 29 19:45:03.095412 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 29 19:45:03.095431 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 29 19:45:03.095442 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 29 19:45:03.107415 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 29 19:45:03.107434 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 29 19:45:03.119397 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 29 19:45:03.119407 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 29 19:45:03.119413 (XEN) 309 [0/1/ - ]: s=6 n=28 x=0 Jun 29 19:45:03.131399 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 29 19:45:03.131411 (XEN) 311 [0/1/ - ]: s=6 n=30 x=0 Jun 29 19:45:03.131418 (XEN) 312 [1/1/ - ]: s=6 n=31 x=0 Jun 29 19:45:03.143417 (XEN) 313 [1/1/ - ]: s=6 n=32 x=0 Jun 29 19:45:03.143435 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 29 19:45:03.155414 (XEN) 315 [1/1/ - ]: s=6 n=34 x=0 Jun 29 19:45:03.155434 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 29 19:45:03.155446 (XEN) 317 [1/1/ - ]: s=6 n=36 x=0 Jun 29 19:45:03.167394 (XEN) 318 [1/1/ - ]: s=6 n=37 x=0 Jun 29 19:45:03.167404 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Jun 29 19:45:03.167410 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 29 19:45:03.179394 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Jun 29 19:45:03.179406 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 29 19:45:03.179413 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 29 19:45:03.191399 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jun 29 19:45:03.191414 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 29 19:45:03.203408 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 29 19:45:03.203428 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jun 29 19:45:03.203439 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 29 19:45:03.215413 (XEN) 329 [1/1/ - ]: s=6 n=48 x=0 Jun 29 19:45:03.215432 (XEN) 330 [1/1/ - ]: s=6 n=49 x=0 Jun 29 19:45:03.215443 (XEN) 331 [1/1/ - ]: s=6 n=50 x=0 Jun 29 19:45:03.227421 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 29 19:45:03.227440 (XEN) 333 [1/1/ - ]: s=6 n=52 x=0 Jun 29 19:45:03.227451 (XEN) 334 [1/1/ - ]: s=6 n=53 x=0 Jun 29 19:45:03.239427 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jun 29 19:45:03.239455 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Jun 29 19:45:03.251416 (XEN) 337 [0/0/ - ]: s=3 n=19 x=0 d=0 p=420 Jun 29 19:45:03.251437 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Jun 29 19:45:03.251449 (XEN) 339 [0/0/ - ]: s=4 n=0 x=0 p=9 i=9 Jun 29 19:45:03.263417 (XEN) 340 [0/0/ - ]: s=4 n=45 x=0 p=1319 i=74 Jun 29 19:45:03.263437 (XEN) 341 [0/0/ - ]: s=4 n=2 x=0 p=1318 i=75 Jun 29 19:45:03.275421 (XEN) 342 [0/0/ - ]: s=4 n=42 x=0 p=1317 i=76 Jun 29 19:45:03.275441 (XEN) 343 [0/0/ - ]: s=4 n= Jun 29 19:45:03.284877 14 x=0 p=1316 i=77 Jun 29 19:45:03.291440 (XEN) 344 [0/0/ - ]: s=4 n=53 x=0 p=1315 i=78 Jun 29 19:45:03.291461 (XEN) 345 [0/0/ - ]: s=4 n=27 x=0 p=1314 i=79 Jun 29 19:45:03.291474 (XEN) 346 [0/0/ - Jun 29 19:45:03.291882 ]: s=4 n=25 x=0 p=1313 i=80 Jun 29 19:45:03.303423 (XEN) 347 [0/0/ - ]: s=4 n=17 x=0 p=1312 i=81 Jun 29 19:45:03.303444 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Jun 29 19:45:03.315420 (XEN) 349 [0/0/ - ]: s=4 n=10 x=0 p=1311 i=82 Jun 29 19:45:03.315440 (XEN) 350 [0/0/ - ]: s=4 n=36 x=0 p=1310 i=83 Jun 29 19:45:03.327415 (XEN) 351 [0/0/ - ]: s=4 n=33 x=0 p=8 i=8 Jun 29 19:45:03.327435 (XEN) 352 [0/0/ - ]: s=4 n=34 x=0 p=18 i=18 Jun 29 19:45:03.327448 (XEN) 353 [0/0/ - ]: s=4 n=37 x=0 p=1300 i=93 Jun 29 19:45:03.339420 (XEN) 354 [0/0/ - ]: s=4 n=54 x=0 p=1299 i=94 Jun 29 19:45:03.339441 (XEN) 355 [0/0/ - ]: s=4 n=45 x=0 p=1298 i=95 Jun 29 19:45:03.351421 (XEN) 356 [0/0/ - ]: s=4 n=52 x=0 p=1297 i=96 Jun 29 19:45:03.351441 (XEN) 357 [0/0/ - ]: s=4 n=43 x=0 p=1296 i=97 Jun 29 19:45:03.363417 (XEN) 358 [0/0/ - ]: s=4 n=50 x=0 p=1295 i=98 Jun 29 19:45:03.363437 (XEN) 359 [0/0/ - ]: s=4 n=41 x=0 p=1294 i=99 Jun 29 19:45:03.375411 (XEN) 360 [0/0/ - ]: s=4 n=49 x=0 p=1293 i=100 Jun 29 19:45:03.375431 (XEN) 361 [0/0/ - ]: s=4 n=38 x=0 p=1292 i=101 Jun 29 19:45:03.387409 (XEN) 362 [0/0/ - ]: s=4 n=36 x=0 p=1291 i=102 Jun 29 19:45:03.387430 (XEN) 363 [0/0/ - ]: s=4 n=4 x=0 p=1290 i=103 Jun 29 19:45:03.399409 (XEN) 364 [0/0/ - ]: s=4 n=44 x=0 p=1289 i=104 Jun 29 19:45:03.399429 (XEN) 365 [0/0/ - ]: s=4 n=35 x=0 p=1288 i=105 Jun 29 19:45:03.411408 (XEN) 366 [0/0/ - ]: s=4 n=42 x=0 p=1287 i=106 Jun 29 19:45:03.411428 (XEN) 367 [0/0/ - ]: s=4 n=33 x=0 p=1286 i=107 Jun 29 19:45:03.411441 (XEN) 368 [0/0/ - ]: s=4 n=40 x=0 p=1285 i=108 Jun 29 19:45:03.423417 (XEN) 369 [0/0/ - ]: s=4 n=31 x=0 p=1284 i=109 Jun 29 19:45:03.423437 (XEN) 370 [0/0/ - ]: s=4 n=8 x=0 p=1283 i=110 Jun 29 19:45:03.435414 (XEN) 371 [0/0/ - ]: s=4 n=28 x=0 p=1282 i=111 Jun 29 19:45:03.435434 (XEN) 372 [0/0/ - ]: s=4 n=54 x=0 p=1281 i=112 Jun 29 19:45:03.447413 (XEN) 373 [0/0/ - ]: s=4 n=55 x=0 p=1280 i=113 Jun 29 19:45:03.447434 (XEN) 374 [0/0/ - ]: s=4 n=34 x=0 p=1279 i=114 Jun 29 19:45:03.459415 (XEN) 375 [0/0/ - ]: s=4 n=53 x=0 p=1278 i=115 Jun 29 19:45:03.459435 (XEN) 376 [0/0/ - ]: s=4 n=32 x=0 p=1277 i=116 Jun 29 19:45:03.471392 (XEN) 377 [0/0/ - ]: s=4 n=51 x=0 p=1276 i=117 Jun 29 19:45:03.471412 (XEN) 378 [0/0/ - ]: s=4 n=30 x=0 p=1275 i=118 Jun 29 19:45:03.483410 (XEN) 379 [0/0/ - ]: s=4 n=48 x=0 p=1274 i=119 Jun 29 19:45:03.483431 (XEN) 380 [0/0/ - ]: s=4 n=6 x=0 p=1273 i=120 Jun 29 19:45:03.495412 (XEN) 381 [0/0/ - ]: s=4 n=46 x=0 p=1272 i=121 Jun 29 19:45:03.495432 (XEN) 382 [0/0/ - ]: s=4 n=5 x=0 p=1271 i=122 Jun 29 19:45:03.507411 (XEN) 383 [0/0/ - ]: s=4 n=27 x=0 p=1270 i=123 Jun 29 19:45:03.507432 (XEN) 384 [0/0/ - ]: s=4 n=3 x=0 p=1269 i=124 Jun 29 19:45:03.519405 (XEN) 385 [0/0/ - ]: s=4 n=25 x=0 p=1268 i=125 Jun 29 19:45:03.519427 (XEN) 386 [0/0/ - ]: s=4 n=1 x=0 p=1267 i=126 Jun 29 19:45:03.519448 (XEN) 387 [0/0/ - ]: s=4 n=23 x=0 p=1266 i=127 Jun 29 19:45:03.531414 (XEN) 388 [0/0/ - ]: s=4 n=20 x=0 p=1265 i=128 Jun 29 19:45:03.531434 (XEN) 389 [0/0/ - ]: s=4 n=11 x=0 p=1264 i=129 Jun 29 19:45:03.543417 (XEN) 390 [0/0/ - ]: s=4 n=47 x=0 p=1263 i=130 Jun 29 19:45:03.543437 (XEN) 391 [0/0/ - ]: s=4 n=18 x=0 p=1262 i=131 Jun 29 19:45:03.555410 (XEN) 392 [0/0/ - ]: s=4 n=26 x=0 p=1261 i=132 Jun 29 19:45:03.555431 (XEN) 393 [0/0/ - ]: s=4 n=17 x=0 p=1260 i=133 Jun 29 19:45:03.567412 (XEN) 394 [0/0/ - ]: s=4 n=24 x=0 p=1259 i=134 Jun 29 19:45:03.567433 (XEN) 395 [0/0/ - ]: s=4 n=15 x=0 p=1258 i=135 Jun 29 19:45:03.579412 (XEN) 396 [0/0/ - ]: s=4 n=22 x=0 p=1257 i=136 Jun 29 19:45:03.579433 (XEN) 397 [0/0/ - ]: s=4 n=13 x=0 p=1256 i=137 Jun 29 19:45:03.591412 (XEN) 398 [0/0/ - ]: s=4 n=39 x=0 p=1255 i=138 Jun 29 19:45:03.591433 (XEN) 399 [0/0/ - ]: s=4 n=9 x=0 p=1254 i=139 Jun 29 19:45:03.603413 (XEN) 400 [0/0/ - ]: s=4 n=19 x=0 p=1253 i=140 Jun 29 19:45:03.603433 (XEN) 401 [0/0/ - ]: s=4 n=5 x=0 p=1252 i=141 Jun 29 19:45:03.615410 (XEN) 402 [0/0/ - ]: s=4 n=16 x=0 p=1251 i=142 Jun 29 19:45:03.615431 (XEN) 403 [0/0/ - ]: s=4 n=2 x=0 p=1250 i=143 Jun 29 19:45:03.627406 (XEN) 404 [0/0/ - ]: s=4 n=14 x=0 p=1249 i=144 Jun 29 19:45:03.627428 (XEN) 405 [0/0/ - ]: s=4 n=0 x=0 p=1248 i=145 Jun 29 19:45:03.627441 (XEN) 406 [0/0/ - ]: s=4 n=12 x=0 p=1247 i=146 Jun 29 19:45:03.639416 (XEN) 407 [0/0/ - ]: s=4 n=21 x=0 p=1246 i=147 Jun 29 19:45:03.639436 (XEN) 408 [0/0/ - ]: s=4 n=29 x=0 p=1245 i=148 Jun 29 19:45:03.651413 (XEN) 409 [0/0/ - ]: s=4 n=7 x=0 p=1244 i=149 Jun 29 19:45:03.651433 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Jun 29 19:45:03.663413 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Jun 29 19:45:03.663433 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Jun 29 19:45:03.675411 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Jun 29 19:45:03.675432 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Jun 29 19:45:03.687412 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Jun 29 19:45:03.687432 (XEN) 416 [0/0/ - ]: s=4 n=49 x=0 p=1303 i=90 Jun 29 19:45:03.699408 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Jun 29 19:45:03.699428 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Jun 29 19:45:03.711408 (XEN) 419 [0/0/ - ]: s=5 n=3 x=0 v=3 Jun 29 19:45:03.711428 (XEN) 420 [0/0/ - ]: s=3 n=22 x=0 d=0 p=337 Jun 29 19:45:03.711440 (XEN) TSC marked as reliable, warp = 0 (count=4) Jun 29 19:45:03.723412 (XEN) No domains have emulated TSC Jun 29 19:45:03.723430 (XEN) Synced stime skew: max=8090ns avg=7462ns samples=3 current=7083ns Jun 29 19:45:03.735403 (XEN) Synced cycles skew: max=16106 avg=14888 samples=3 current=14206 Jun 29 19:45:03.735426 Jun 29 19:45:05.288645 (XEN) 'u' pressed -> dumping numa info (now = 7482643667860) Jun 29 19:45:05.311419 (XEN) NODE0 start->0 size->8912896 free->8239742 Jun 29 19:45:05.311440 ( Jun 29 19:45:05.311763 XEN) NODE1 start->8912896 size->8388608 free->8152914 Jun 29 19:45:05.323434 (XEN) CPU0...27 -> NODE0 Jun 29 19:45:05.323452 (XEN) CPU28...55 -> NODE1 Jun 29 19:45:05.323462 (XEN) Memory location of each domain: Jun 29 19:45:05.335414 (XEN) d0 (total: 131072): Jun 29 19:45:05.335431 (XEN) Node 0: 51139 Jun 29 19:45:05.335441 (XEN) Node 1: 79933 Jun 29 19:45:05.335450 Jun 29 19:45:07.244345 (XEN) *********** VMCS Areas ************** Jun 29 19:45:07.263420 (XEN) ************************************** Jun 29 19:45:07.263439 Jun 29 19:45:07.263704 Jun 29 19:45:09.248625 (XEN) number of MP IRQ sources: 15. Jun 29 19:45:09.271434 (XEN) number of IO-APIC #1 registers: 24. Jun 29 19:45:09.271465 (XEN) number of IO-APIC #2 regis Jun 29 19:45:09.271775 ters: 24. Jun 29 19:45:09.283419 (XEN) number of IO-APIC #3 registers: 24. Jun 29 19:45:09.283439 (XEN) testing the IO APIC....................... Jun 29 19:45:09.283452 (XEN) IO APIC #1...... Jun 29 19:45:09.295418 (XEN) .... register #00: 01000000 Jun 29 19:45:09.295437 (XEN) ....... : physical APIC id: 01 Jun 29 19:45:09.295449 (XEN) ....... : Delivery Type: 0 Jun 29 19:45:09.307417 (XEN) ....... : LTS : 0 Jun 29 19:45:09.307435 (XEN) .... register #01: 00170020 Jun 29 19:45:09.307446 (XEN) ....... : max redirection entries: 0017 Jun 29 19:45:09.319414 (XEN) ....... : PRQ implemented: 0 Jun 29 19:45:09.319433 (XEN) ....... : IO APIC version: 0020 Jun 29 19:45:09.319445 (XEN) .... IRQ redirection table: Jun 29 19:45:09.331416 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 29 19:45:09.331436 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.331448 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 29 19:45:09.343415 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 29 19:45:09.343434 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 29 19:45:09.355410 (XEN) 04 15 0 0 0 0 0 0 0 F1 Jun 29 19:45:09.355428 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 29 19:45:09.367408 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 29 19:45:09.367427 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 29 19:45:09.367439 (XEN) 08 1a 0 0 0 0 0 0 0 E1 Jun 29 19:45:09.379409 (XEN) 09 38 0 1 0 0 0 0 0 C0 Jun 29 19:45:09.379428 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 29 19:45:09.391412 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 29 19:45:09.391431 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 29 19:45:09.403408 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 29 19:45:09.403427 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 29 19:45:09.403439 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 29 19:45:09.415409 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 29 19:45:09.415428 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 29 19:45:09.427411 (XEN) 12 3a 0 1 0 1 0 0 0 32 Jun 29 19:45:09.427430 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 29 19:45:09.427442 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.439412 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.439431 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.451414 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.451433 (XEN) IO APIC #2...... Jun 29 19:45:09.451443 (XEN) .... register #00: 02000000 Jun 29 19:45:09.463410 (XEN) ....... : physical APIC id: 02 Jun 29 19:45:09.463429 (XEN) ....... : Delivery Type: 0 Jun 29 19:45:09.463440 (XEN) ....... : LTS : 0 Jun 29 19:45:09.475409 (XEN) .... register #01: 00170020 Jun 29 19:45:09.475427 (XEN) ....... : max redirection entries: 0017 Jun 29 19:45:09.475440 (XEN) ....... : PRQ implemented: 0 Jun 29 19:45:09.487410 (XEN) ....... : IO APIC version: 0020 Jun 29 19:45:09.487429 (XEN) .... register #02: 00000000 Jun 29 19:45:09.487440 (XEN) ....... : arbitration: 00 Jun 29 19:45:09.499410 (XEN) .... register #03: 00000001 Jun 29 19:45:09.499428 (XEN) ....... : Boot DT : 1 Jun 29 19:45:09.499439 (XEN) .... IRQ redirection table: Jun 29 19:45:09.511408 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 29 19:45:09.511429 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.511440 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.523413 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 29 19:45:09.523432 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.535415 (XEN) 04 00 1 1 0 1 0 0 0 E4 Jun 29 19:45:09.535433 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.547414 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.547433 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.547445 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 29 19:45:09.559431 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.559450 (XEN) 0a 00 1 1 0 1 0 0 0 3A Jun 29 19:45:09.571410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.571429 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.583406 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.583425 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.583437 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.595412 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 29 19:45:09.595431 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.607416 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.607435 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.619412 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.619430 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.619442 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.631410 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.631428 (XEN) IO APIC #3...... Jun 29 19:45:09.631439 (XEN) .... register #00: 03000000 Jun 29 19:45:09.643409 (XEN) ....... : physical APIC id: 03 Jun 29 19:45:09.643428 (XEN) ....... : Delivery Type: 0 Jun 29 19:45:09.643439 (XEN) ....... : LTS : 0 Jun 29 19:45:09.655409 (XEN) .... register #01: 00170020 Jun 29 19:45:09.655427 (XEN) ....... : max redirection entries: 0017 Jun 29 19:45:09.655441 (XEN) ....... : PRQ implemented: 0 Jun 29 19:45:09.667418 (XEN) ....... : IO APIC version: 0020 Jun 29 19:45:09.667437 (XEN) .... register #02: 00000000 Jun 29 19:45:09.667448 (XEN) ....... : arbitration: 00 Jun 29 19:45:09.679411 (XEN) .... register #03: 00000001 Jun 29 19:45:09.679429 (XEN) ....... : Boot DT : 1 Jun 29 19:45:09.679440 (XEN) .... IRQ redirection table: Jun 29 19:45:09.691410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 29 19:45:09.691430 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.691442 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.703411 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.703429 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.715412 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.715431 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.727409 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.727427 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.727439 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 29 19:45:09.739454 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.739472 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.751410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.751429 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.763418 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.763437 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.763449 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.775410 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.775428 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.787409 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.787428 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.799408 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.799427 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.799438 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.811409 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 29 19:45:09.811428 (XEN) Using vector-based indexing Jun 29 19:45:09.823409 (XEN) IRQ to pin mappings: Jun 29 19:45:09.823434 (XEN) IRQ240 -> 0:2 Jun 29 19:45:09.823444 (XEN) IRQ64 -> 0:1 Jun 29 19:45:09.823453 (XEN) IRQ72 -> 0:3 Jun 29 19:45:09.823462 (XEN) IRQ241 -> 0:4 Jun 29 19:45:09.823470 (XEN) IRQ80 -> 0:5 Jun 29 19:45:09.835408 (XEN) IRQ88 -> 0:6 Jun 29 19:45:09.835425 (XEN) IRQ96 -> 0:7 Jun 29 19:45:09.835434 (XEN) IRQ225 -> 0:8 Jun 29 19:45:09.835443 (XEN) IRQ192 -> 0:9 Jun 29 19:45:09.835452 (XEN) IRQ120 -> 0:10 Jun 29 19:45:09.847408 (XEN) IRQ136 -> 0:11 Jun 29 19:45:09.847426 (XEN) IRQ144 -> 0:12 Jun 29 19:45:09.847435 (XEN) IRQ152 -> 0:13 Jun 29 19:45:09.847444 (XEN) IRQ160 -> 0:14 Jun 29 19:45:09.847453 (XEN) IRQ168 -> 0:15 Jun 29 19:45:09.847462 (XEN) IRQ113 -> 0:16 Jun 29 19:45:09.859412 (XEN) IRQ201 -> 0:17 Jun 29 19:45:09.859429 (XEN) IRQ50 -> 0:18 Jun 29 19:45:09.859438 (XEN) IRQ137 -> 0:19 Jun 29 19:45:09.859447 (XEN) IRQ208 -> 1:2 Jun 29 19:45:09.859455 (XEN) IRQ228 -> 1:4 Jun 29 19:45:09.871407 (XEN) IRQ49 -> 1:8 Jun 29 19:45:09.871424 (XEN) IRQ58 -> 1:10 Jun 29 19:45:09.871434 (XEN) IRQ89 -> 1:16 Jun 29 19:45:09.871442 (XEN) IRQ161 -> 2:8 Jun 29 19:45:09.871451 (XEN) .................................... done. Jun 29 19:45:09.883366 Jun 29 19:45:21.247646 (XEN) 'q' pressed -> dumping domain info (now = 7498599328941) Jun 29 19:45:21.267429 (XEN) General information for domain 0: Jun 29 19:45:21.267448 (XEN) Jun 29 19:45:21.267775 refcnt=3 dying=0 pause_count=0 Jun 29 19:45:21.279429 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-1,4,6,8,10-12,14,16,18,20,22,24,26-28,30,32,34,36,38,40,42,44,46,48,51-52,54} max_pages=131072 Jun 29 19:45:21.291427 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 29 19:45:21.303419 (XEN) Rangesets belonging to domain 0: Jun 29 19:45:21.303438 (XEN) Interrupts { 1-71, 74-158 } Jun 29 19:45:21.303450 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 29 19:45:21.315430 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 29 19:45:21.339419 (XEN) log-dirty { } Jun 29 19:45:21.339436 (XEN) Memory pages belonging to domain 0: Jun 29 19:45:21.351415 (XEN) DomPage list too long to display Jun 29 19:45:21.351435 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 29 19:45:21.363408 (XEN) XenPage 000000000083977c: caf=c000000000000002, taf=e400000000000002 Jun 29 19:45:21.363430 (XEN) NODE affinity for domain 0: [0-1] Jun 29 19:45:21.375408 (XEN) VCPU information and callbacks for domain 0: Jun 29 19:45:21.375429 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.375442 (XEN) VCPU0: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 29 19:45:21.387418 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.387437 (XEN) No periodic timer Jun 29 19:45:21.399411 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.399432 (XEN) VCPU1: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:21.411409 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.411428 (XEN) No periodic timer Jun 29 19:45:21.411438 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.423410 (XEN) VCPU2: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 29 19:45:21.423434 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.435410 (XEN) No periodic timer Jun 29 19:45:21.435427 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.435440 (XEN) VCPU3: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:21.447412 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.447431 (XEN) No periodic timer Jun 29 19:45:21.459408 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.459428 (XEN) VCPU4: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 29 19:45:21.471420 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.471439 (XEN) No periodic timer Jun 29 19:45:21.471449 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.483414 (XEN) VCPU5: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 29 19:45:21.483438 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.495413 (XEN) No periodic timer Jun 29 19:45:21.495430 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.495443 (XEN) VCPU6: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:21.507411 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.507430 (XEN) No periodic timer Jun 29 19:45:21.507440 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.519413 (XEN) VCPU7: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 29 19:45:21.531412 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.531431 (XEN) No periodic timer Jun 29 19:45:21.531441 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.543410 (XEN) VCPU8: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 29 19:45:21.543435 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.555411 (XEN) No periodic timer Jun 29 19:45:21.555429 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.555442 (XEN) VCPU9: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 29 19:45:21.567412 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.567430 (XEN) No periodic timer Jun 29 19:45:21.567440 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.579421 (XEN) VCPU10: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 29 19:45:21.591412 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.591430 (XEN) No periodic timer Jun 29 19:45:21.591440 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.603407 (XEN) VCPU11: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 29 19:45:21.603432 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.615415 (XEN) No periodic timer Jun 29 19:45:21.615432 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.615446 (XEN) VCPU12: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jun 29 19:45:21.627425 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.627443 (XEN) No periodic timer Jun 29 19:45:21.627453 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.639412 (XEN) VCPU13: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:21.651407 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.651427 (XEN) No periodic timer Jun 29 19:45:21.651437 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.651449 (XEN) VCPU14: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:21.663418 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.663436 (XEN) No periodic timer Jun 29 19:45:21.675408 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.675428 (XEN) VCPU15: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 29 19:45:21.687417 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.687435 (XEN) No periodic timer Jun 29 19:45:21.687445 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.699412 (XEN) VCPU16: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 29 19:45:21.699437 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.711412 (XEN) No periodic timer Jun 29 19:45:21.711429 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.711442 (XEN) VCPU17: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:21.723418 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.723436 (XEN) No periodic timer Jun 29 19:45:21.735407 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.735428 (XEN) VCPU18: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 29 19:45:21.747413 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.747439 (XEN) No periodic timer Jun 29 19:45:21.747450 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.759413 (XEN) VCPU19: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:21.759436 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.771410 (XEN) No periodic timer Jun 29 19:45:21.771427 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.771440 (XEN) VCPU20: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 29 19:45:21.783417 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.783435 (XEN) No periodic timer Jun 29 19:45:21.795408 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.795429 (XEN) VCPU21: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 29 19:45:21.807411 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.807429 (XEN) No periodic timer Jun 29 19:45:21.807439 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.819412 (XEN) VCPU22: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:21.819434 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.831408 (XEN) No periodic timer Jun 29 19:45:21.831425 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.831439 (XEN) VCPU23: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 29 19:45:21.843416 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.843434 (XEN) No periodic timer Jun 29 19:45:21.843444 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.855413 (XEN) VCPU24: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:21.867406 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.867425 (XEN) No periodic timer Jun 29 19:45:21.867435 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.879410 (XEN) VCPU25: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:21.879432 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.879444 (XEN) No periodic timer Jun 29 19:45:21.891412 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.891432 (XEN) VCPU26: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:21.903409 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.903427 (XEN) No periodic timer Jun 29 19:45:21.903437 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.915415 (XEN) VCPU27: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 29 19:45:21.915440 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.927410 (XEN) No periodic timer Jun 29 19:45:21.927427 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.927440 (XEN) VCPU28: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 29 19:45:21.939429 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.939447 (XEN) No periodic timer Jun 29 19:45:21.951408 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.951429 (XEN) VCPU29: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:21.963419 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.963437 (XEN) No periodic timer Jun 29 19:45:21.963448 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.975408 (XEN) VCPU30: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:21.975430 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.987410 (XEN) No periodic timer Jun 29 19:45:21.987427 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 29 19:45:21.987440 (XEN) VCPU31: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:21.999411 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:21.999429 (XEN) No periodic timer Jun 29 19:45:21.999439 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.011412 (XEN) VCPU32: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 29 19:45:22.023409 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.023428 (XEN) No periodic timer Jun 29 19:45:22.023439 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.023459 (XEN) VCPU33: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:22.035416 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.035435 (XEN) No periodic timer Jun 29 19:45:22.047413 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.047433 (XEN) VCPU34: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:22.059409 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.059428 (XEN) No periodic timer Jun 29 19:45:22.059438 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.071413 (XEN) VCPU35: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 29 19:45:22.071438 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.083412 (XEN) No periodic timer Jun 29 19:45:22.083429 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.083442 (XEN) VCPU36: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Jun 29 19:45:22.095416 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.095434 (XEN) No periodic timer Jun 29 19:45:22.107414 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.107434 (XEN) VCPU37: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 29 19:45:22.119418 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.119436 (XEN) No periodic timer Jun 29 19:45:22.119446 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.131410 (XEN) VCPU38: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 29 19:45:22.131435 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.143415 (XEN) No periodic timer Jun 29 19:45:22.143432 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.143445 (XEN) VCPU39: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:22.155389 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.155407 (XEN) No periodic timer Jun 29 19:45:22.167406 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.167427 (XEN) VCPU40: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Jun 29 19:45:22.179415 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.179433 (XEN) No periodic timer Jun 29 19:45:22.179443 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.191409 (XEN) VCPU41: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:22.191431 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.203410 (XEN) No periodic timer Jun 29 19:45:22.203427 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.203441 (XEN) VCPU42: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 29 19:45:22.215418 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.215436 (XEN) No periodic timer Jun 29 19:45:22.227407 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.227428 (XEN) VCPU43: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:22.239412 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.239431 (XEN) No periodic timer Jun 29 19:45:22.239441 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.251419 (XEN) VCPU44: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:22.251441 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.251453 (XEN) No periodic timer Jun 29 19:45:22.263410 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.263430 (XEN) VCPU45: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:22.275412 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.275430 (XEN) No periodic timer Jun 29 19:45:22.275440 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.287413 (XEN) VCPU46: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 29 19:45:22.287436 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.299410 (XEN) No periodic timer Jun 29 19:45:22.299427 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.299440 (XEN) VCPU47: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:22.311414 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.311440 (XEN) No periodic timer Jun 29 19:45:22.323408 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.323429 (XEN) VCPU48: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 29 19:45:22.335414 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.335432 (XEN) No periodic timer Jun 29 19:45:22.335442 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.347418 (XEN) VCPU49: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 29 19:45:22.347443 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.359409 (XEN) No periodic timer Jun 29 19:45:22.359425 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.359439 (XEN) VCPU50: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:22.371417 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.371436 (XEN) No periodic timer Jun 29 19:45:22.371445 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.383416 (XEN) VCPU51: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:22.395409 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.395429 (XEN) No periodic timer Jun 29 19:45:22.395439 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.407407 (XEN) VCPU52: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 29 19:45:22.407433 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.419409 (XEN) No periodic timer Jun 29 19:45:22.419426 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.419439 (XEN) VCPU53: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:22.431412 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.431431 (XEN) No periodic timer Jun 29 19:45:22.431441 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.443417 (XEN) VCPU54: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 29 19:45:22.443442 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.455415 (XEN) No periodic timer Jun 29 19:45:22.455431 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 29 19:45:22.455445 (XEN) VCPU55: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 29 19:45:22.467417 (XEN) pause_count=0 pause_flags=1 Jun 29 19:45:22.467436 (XEN) No periodic timer Jun 29 19:45:22.479410 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 29 19:45:22.479429 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 29 19:45:22.479441 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 29 19:45:22.491411 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 29 19:45:22.491430 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 29 19:45:22.491442 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 29 19:45:22.503421 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 29 19:45:22.503439 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 29 19:45:22.515408 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 29 19:45:22.515428 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 29 19:45:22.515439 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 29 19:45:22.527413 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 29 19:45:22.527432 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 29 19:45:22.527444 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 29 19:45:22.539414 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 29 19:45:22.539433 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 29 19:45:22.551411 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 29 19:45:22.551430 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 29 19:45:22.551442 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 29 19:45:22.563413 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 29 19:45:22.563432 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 29 19:45:22.575408 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 29 19:45:22.575428 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 29 19:45:22.575439 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 29 19:45:22.587409 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 29 19:45:22.587428 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 29 19:45:22.587448 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 29 19:45:22.599413 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 29 19:45:22.599432 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 29 19:45:22.611410 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 29 19:45:22.611430 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 29 19:45:22.611442 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 29 19:45:22.623412 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 29 19:45:22.623431 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 29 19:45:22.635407 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 29 19:45:22.635428 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 29 19:45:22.635440 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 29 19:45:22.647416 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 29 19:45:22.647436 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 29 19:45:22.647447 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 29 19:45:22.659415 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 29 19:45:22.659434 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 29 19:45:22.671408 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 29 19:45:22.671428 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 29 19:45:22.671440 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 29 19:45:22.683409 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 29 19:45:22.683428 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 29 19:45:22.683440 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 29 19:45:22.695414 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 29 19:45:22.695433 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 29 19:45:22.707407 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 29 19:45:22.707427 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 29 19:45:22.707439 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 29 19:45:22.719411 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 29 19:45:22.719431 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 29 19:45:22.731382 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 29 19:45:22.731402 Jun 29 19:45:33.249015 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 29 19:45:33.271416 Jun 29 19:45:33.271665 Jun 29 19:45:33.283375 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:49:46.755464 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:56:28.167473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:03:08.595480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:09:50.003505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:16:30.419473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:23:11.831506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:29:53.247368 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:36:34.659396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:43:16.079389 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:49:56.499451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:56:37.907396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:03:19.331380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:10:00.735511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:16:42.151397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:23:22.567388 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:30:03.983484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:36:45.395475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:43:26.815488 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:50:08.223397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:56:48.643505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:03:30.059409 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:10:10.475487 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:16:51.891476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:23:33.311397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:30:13.727400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:36:55.147396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:43:35.563393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:50:16.983371 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:56:58.391395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:03:38.807408 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:10:20.231398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:17:00.647399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:23:42.067500 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:30:23.479473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:37:04.899473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:43:46.315472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:50:26.743458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:57:08.163480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 00:03:49.579471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 00:10:30.991407 [23594.114764] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 00:13:43.615449 [23594.160719] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 00:13:43.651494 [23594.160949] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 00:13:43.663451 [23594.200128] ACPI: PM: Preparing to enter system sleep state S5 Jun 30 00:13:43.699494 [23594.206581] reboot: Restarting system Jun 30 00:13:43.699514 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 30 00:13:43.711455 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 30 00:13:43.711478 Jun 30 00:13:43.961783 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 30 00:14:06.139446  Jun 30 00:14:35.387479 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 30 00:14:48.515449  Jun 30 00:14:48.587460  Jun 30 00:14:48.647473  €  Jun 30 00:14:48.803442 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 30 00:14:48.863470 PXE 2.1 Build 092 (WfM 2.0) Jun 30 00:14:48.923475  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 00:14:49.199471  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 30 00:15:22.867416 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 30 00:15:26.899397 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 30 00:15:26.899419 Loading /osstest/debia Jun 30 00:15:26.899433 n-installer/amd64/2024-03-26-bookworm/linux... ok Jun 30 00:15:27.823378 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 30 00:15:32.599362 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (D Jun 30 00:15:34.447409 ebian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 30 00:15:34.459427 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=34294 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 30 00:15:34.519420 [ 0.000000] BIOS-provided physical RAM map: Jun 30 00:15:34.519438 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 30 00:15:34.531421 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 30 00:15:34.543415 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 30 00:15:34.543436 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 30 00:15:34.555418 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 30 00:15:34.567423 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 30 00:15:34.567444 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 30 00:15:34.579417 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 30 00:15:34.591413 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 30 00:15:34.591434 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 30 00:15:34.603418 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 30 00:15:34.615410 [ 0.000000] NX (Execute Disable) protection: active Jun 30 00:15:34.615432 [ 0.000000] SMBIOS 3.0.0 present. Jun 30 00:15:34.615444 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 30 00:15:34.627428 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 30 00:15:34.639412 [ 0.000000] tsc: Detected 1995.088 MHz processor Jun 30 00:15:34.639432 [ 0.001187] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 30 00:15:34.651411 [ 0.001414] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 30 00:15:34.651435 [ 0.002511] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 30 00:15:34.663414 [ 0.013589] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 30 00:15:34.663436 [ 0.013610] Using GB pages for direct mapping Jun 30 00:15:34.675417 [ 0.013889] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 30 00:15:34.675438 [ 0.013893] ACPI: Early table checksum verification disabled Jun 30 00:15:34.687417 [ 0.013896] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 30 00:15:34.687439 [ 0.013901] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 00:15:34.699420 [ 0.013908] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 00:15:34.711418 [ 0.013915] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 30 00:15:34.711445 [ 0.013919] ACPI: FACS 0x000000006FD6BF80 000040 Jun 30 00:15:34.723416 [ 0.013922] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 00:15:34.735421 [ 0.013926] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 00:15:34.735447 [ 0.013930] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 00:15:34.747426 [ 0.013934] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 30 00:15:34.759421 [ 0.013938] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 30 00:15:34.771421 [ 0.013942] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 30 00:15:34.783416 [ 0.013946] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 00:15:34.783443 [ 0.013949] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 00:15:34.795426 [ 0.013953] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 00:15:34.807424 [ 0.013957] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 00:15:34.819420 [ 0.013961] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 30 00:15:34.831415 [ 0.013965] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 30 00:15:34.831442 [ 0.013969] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 00:15:34.843425 [ 0.013972] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 30 00:15:34.855421 [ 0.013976] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 30 00:15:34.867421 [ 0.013980] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 30 00:15:34.879423 [ 0.013984] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 00:15:34.879451 [ 0.013988] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 00:15:34.891422 [ 0.013991] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 00:15:34.903420 [ 0.013995] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 00:15:34.915421 [ 0.013999] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 00:15:34.927413 [ 0.014002] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 30 00:15:34.927437 [ 0.014004] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 30 00:15:34.939420 [ 0.014005] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 30 00:15:34.951411 [ 0.014006] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 30 00:15:34.951435 [ 0.014007] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 30 00:15:34.963426 [ 0.014008] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 30 00:15:34.963450 [ 0.014010] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 30 00:15:34.975422 [ 0.014011] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 30 00:15:34.987424 [ 0.014012] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 30 00:15:34.987447 [ 0.014013] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 30 00:15:34.999424 [ 0.014014] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 30 00:15:35.011415 [ 0.014015] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 30 00:15:35.011439 [ 0.014016] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 30 00:15:35.023421 [ 0.014017] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 30 00:15:35.035415 [ 0.014018] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 30 00:15:35.035439 [ 0.014019] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 30 00:15:35.047420 [ 0.014020] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 30 00:15:35.059419 [ 0.014021] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 30 00:15:35.059443 [ 0.014023] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 30 00:15:35.071419 [ 0.014024] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 30 00:15:35.083415 [ 0.014025] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 30 00:15:35.083439 [ 0.014026] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 30 00:15:35.095420 [ 0.014027] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 30 00:15:35.107415 [ 0.014028] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 30 00:15:35.107439 [ 0.014066] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 30 00:15:35.119416 [ 0.014068] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 30 00:15:35.119436 [ 0.014069] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 30 00:15:35.131411 [ 0.014070] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 30 00:15:35.131432 [ 0.014071] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 30 00:15:35.131445 [ 0.014072] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 30 00:15:35.143418 [ 0.014073] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 30 00:15:35.143437 [ 0.014074] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 30 00:15:35.155414 [ 0.014076] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 30 00:15:35.155435 [ 0.014077] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 30 00:15:35.155447 [ 0.014078] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 30 00:15:35.167418 [ 0.014079] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 30 00:15:35.167438 [ 0.014080] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 30 00:15:35.179426 [ 0.014080] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 30 00:15:35.179447 [ 0.014081] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 30 00:15:35.179459 [ 0.014082] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 30 00:15:35.191418 [ 0.014083] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 30 00:15:35.191438 [ 0.014084] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 30 00:15:35.203414 [ 0.014085] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 30 00:15:35.203434 [ 0.014086] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 30 00:15:35.215413 [ 0.014087] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 30 00:15:35.215433 [ 0.014088] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 30 00:15:35.215446 [ 0.014089] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 30 00:15:35.227415 [ 0.014089] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 30 00:15:35.227435 [ 0.014090] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 30 00:15:35.239415 [ 0.014091] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 30 00:15:35.239435 [ 0.014092] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 30 00:15:35.239448 [ 0.014093] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 30 00:15:35.251417 [ 0.014094] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 30 00:15:35.251436 [ 0.014095] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 30 00:15:35.263415 [ 0.014096] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 30 00:15:35.263435 [ 0.014097] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 30 00:15:35.263448 [ 0.014097] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 30 00:15:35.275418 [ 0.014098] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 30 00:15:35.275437 [ 0.014099] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 30 00:15:35.287417 [ 0.014100] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 30 00:15:35.287437 [ 0.014101] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 30 00:15:35.299413 [ 0.014102] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 30 00:15:35.299434 [ 0.014103] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 30 00:15:35.299446 [ 0.014104] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 30 00:15:35.311419 [ 0.014105] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 30 00:15:35.311439 [ 0.014106] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 30 00:15:35.323413 [ 0.014106] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 30 00:15:35.323433 [ 0.014107] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 30 00:15:35.323446 [ 0.014108] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 30 00:15:35.335419 [ 0.014109] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 30 00:15:35.335438 [ 0.014110] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 30 00:15:35.347414 [ 0.014111] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 30 00:15:35.347434 [ 0.014112] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 30 00:15:35.359418 [ 0.014113] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 30 00:15:35.359439 [ 0.014114] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 30 00:15:35.359452 [ 0.014115] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 30 00:15:35.371414 [ 0.014116] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 30 00:15:35.371434 [ 0.014117] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 30 00:15:35.383414 [ 0.014118] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 30 00:15:35.383435 [ 0.014119] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 30 00:15:35.383448 [ 0.014130] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 30 00:15:35.395418 [ 0.014133] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 30 00:15:35.407413 [ 0.014135] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 30 00:15:35.407436 [ 0.014146] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 30 00:15:35.419422 [ 0.014160] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 30 00:15:35.431418 [ 0.014192] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 30 00:15:35.431441 [ 0.014591] Zone ranges: Jun 30 00:15:35.431451 [ 0.014592] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 00:15:35.443423 [ 0.014595] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 30 00:15:35.455415 [ 0.014597] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 30 00:15:35.455445 [ 0.014599] Device empty Jun 30 00:15:35.455456 [ 0.014601] Movable zone start for each node Jun 30 00:15:35.467422 [ 0.014605] Early memory node ranges Jun 30 00:15:35.467441 [ 0.014605] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 30 00:15:35.479414 [ 0.014607] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 30 00:15:35.479435 [ 0.014609] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 30 00:15:35.491423 [ 0.014614] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 30 00:15:35.503411 [ 0.014620] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 30 00:15:35.503435 [ 0.014624] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 30 00:15:35.515417 [ 0.014634] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 00:15:35.515439 [ 0.014718] On node 0, zone DMA: 102 pages in unavailable ranges Jun 30 00:15:35.527419 [ 0.021355] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 30 00:15:35.539410 [ 0.022063] ACPI: PM-Timer IO Port: 0x408 Jun 30 00:15:35.539430 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 30 00:15:35.539446 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 30 00:15:35.551422 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 30 00:15:35.563412 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 30 00:15:35.563435 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 30 00:15:35.575415 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 30 00:15:35.575438 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 30 00:15:35.587415 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 30 00:15:35.587437 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 30 00:15:35.599420 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 30 00:15:35.599442 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 30 00:15:35.611420 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 30 00:15:35.611441 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 30 00:15:35.623423 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 30 00:15:35.635419 [ 0.022096] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 30 00:15:35.635442 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 30 00:15:35.647416 [ 0.022098] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 30 00:15:35.647438 [ 0.022099] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 30 00:15:35.659419 [ 0.022100] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 30 00:15:35.659441 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 30 00:15:35.671418 [ 0.022102] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 30 00:15:35.671439 [ 0.022104] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 30 00:15:35.683421 [ 0.022105] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 30 00:15:35.695420 [ 0.022106] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 30 00:15:35.695443 [ 0.022107] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 30 00:15:35.707416 [ 0.022108] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 30 00:15:35.707439 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 30 00:15:35.719416 [ 0.022110] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 30 00:15:35.719438 [ 0.022111] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 30 00:15:35.731416 [ 0.022112] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 30 00:15:35.731438 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 30 00:15:35.743422 [ 0.022114] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 30 00:15:35.755412 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 30 00:15:35.755443 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 30 00:15:35.767412 [ 0.022117] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 30 00:15:35.767435 [ 0.022118] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 30 00:15:35.779417 [ 0.022119] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 30 00:15:35.779439 [ 0.022120] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 30 00:15:35.791419 [ 0.022121] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 30 00:15:35.791442 [ 0.022122] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 30 00:15:35.803419 [ 0.022123] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 30 00:15:35.803441 [ 0.022124] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 30 00:15:35.815420 [ 0.022125] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 30 00:15:35.827414 [ 0.022126] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 30 00:15:35.827437 [ 0.022128] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 30 00:15:35.839422 [ 0.022129] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 30 00:15:35.839445 [ 0.022130] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 30 00:15:35.851416 [ 0.022131] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 30 00:15:35.851438 [ 0.022132] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 30 00:15:35.863419 [ 0.022133] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 30 00:15:35.863441 [ 0.022134] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 30 00:15:35.875418 [ 0.022135] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 30 00:15:35.887412 [ 0.022136] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 30 00:15:35.887436 [ 0.022137] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 30 00:15:35.899415 [ 0.022138] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 30 00:15:35.899437 [ 0.022139] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 30 00:15:35.911415 [ 0.022149] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 00:15:35.911439 [ 0.022155] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 00:15:35.923420 [ 0.022160] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 00:15:35.935417 [ 0.022163] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 00:15:35.935440 [ 0.022166] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 00:15:35.947421 [ 0.022172] ACPI: Using ACPI (MADT) for SMP configuration information Jun 30 00:15:35.947444 [ 0.022174] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 00:15:35.959418 [ 0.022179] TSC deadline timer available Jun 30 00:15:35.959437 [ 0.022181] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 30 00:15:35.971417 [ 0.022200] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 00:15:35.971442 [ 0.022203] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 30 00:15:35.983426 [ 0.022205] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 30 00:15:35.995418 [ 0.022206] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 30 00:15:36.007415 [ 0.022208] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 30 00:15:36.007441 [ 0.022209] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 30 00:15:36.019420 [ 0.022210] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 30 00:15:36.031417 [ 0.022211] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 30 00:15:36.031443 [ 0.022213] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 30 00:15:36.043466 [ 0.022214] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 30 00:15:36.055425 [ 0.022215] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 30 00:15:36.067411 [ 0.022216] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 30 00:15:36.067438 [ 0.022218] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 30 00:15:36.079417 [ 0.022220] Booting paravirtualized kernel on bare hardware Jun 30 00:15:36.079438 [ 0.022223] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 30 00:15:36.091426 [ 0.028497] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 30 00:15:36.103422 [ 0.032806] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 30 00:15:36.115412 [ 0.032911] Fallback order for Node 0: 0 1 Jun 30 00:15:36.115432 [ 0.032915] Fallback order for Node 1: 1 0 Jun 30 00:15:36.115445 [ 0.032922] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 30 00:15:36.127428 [ 0.032924] Policy zone: Normal Jun 30 00:15:36.127447 [ 0.032926] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=34294 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 30 00:15:36.187420 [ 0.033318] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=34294 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 30 00:15:36.235427 [ 0.033348] random: crng init done Jun 30 00:15:36.235445 [ 0.033349] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 30 00:15:36.247425 [ 0.033351] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 30 00:15:36.259416 [ 0.033352] printk: log_buf_len min size: 131072 bytes Jun 30 00:15:36.259437 [ 0.034125] printk: log_buf_len: 524288 bytes Jun 30 00:15:36.271419 [ 0.034126] printk: early log buf free: 113024(86%) Jun 30 00:15:36.271440 [ 0.034956] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 30 00:15:36.283416 [ 0.034968] software IO TLB: area num 64. Jun 30 00:15:36.283436 [ 0.095124] Memory: 1973648K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 30 00:15:36.295426 [ 0.095703] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 30 00:15:36.307423 [ 0.095739] Kernel/User page tables isolation: enabled Jun 30 00:15:36.319415 [ 0.095817] ftrace: allocating 40188 entries in 157 pages Jun 30 00:15:36.319437 [ 0.106188] ftrace: allocated 157 pages with 5 groups Jun 30 00:15:36.319451 [ 0.107222] Dynamic Preempt: voluntary Jun 30 00:15:36.331418 [ 0.107470] rcu: Preemptible hierarchical RCU implementation. Jun 30 00:15:36.331439 [ 0.107471] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 30 00:15:36.343420 [ 0.107474] Trampoline variant of Tasks RCU enabled. Jun 30 00:15:36.343441 [ 0.107475] Rude variant of Tasks RCU enabled. Jun 30 00:15:36.355419 [ 0.107475] Tracing variant of Tasks RCU enabled. Jun 30 00:15:36.355439 [ 0.107477] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 30 00:15:36.367425 [ 0.107478] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 30 00:15:36.379421 [ 0.113509] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 30 00:15:36.379444 [ 0.113781] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 00:15:36.391419 [ 0.118054] Console: colour VGA+ 80x25 Jun 30 00:15:36.391438 [ 2.067427] printk: console [ttyS0] enabled Jun 30 00:15:36.403412 [ 2.072232] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 30 00:15:36.415414 [ 2.084756] ACPI: Core revision 20220331 Jun 30 00:15:36.415434 [ 2.089445] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 30 00:15:36.427420 [ 2.099641] APIC: Switch to symmetric I/O mode setup Jun 30 00:15:36.427440 [ 2.105193] DMAR: Host address width 46 Jun 30 00:15:36.439417 [ 2.109480] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 30 00:15:36.439438 [ 2.115420] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 00:15:36.451420 [ 2.124361] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 30 00:15:36.451441 [ 2.130298] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 00:15:36.463427 [ 2.139238] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 30 00:15:36.475416 [ 2.146239] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 30 00:15:36.475438 [ 2.153239] DMAR: ATSR flags: 0x0 Jun 30 00:15:36.487414 [ 2.156944] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 30 00:15:36.487437 [ 2.163944] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 30 00:15:36.499418 [ 2.170946] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 30 00:15:36.499441 [ 2.178043] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 00:15:36.511429 [ 2.185142] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 00:15:36.523417 [ 2.192240] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 30 00:15:36.523439 [ 2.198269] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 30 00:15:36.535415 [ 2.198271] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 30 00:15:36.547405 [ 2.215655] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 30 00:15:36.547428 [ 2.221582] x2apic: IRQ remapping doesn't support X2APIC mode Jun 30 00:15:36.559416 [ 2.228002] Switched APIC routing to physical flat. Jun 30 00:15:36.559437 [ 2.234114] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 30 00:15:36.571370 [ 2.259656] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39841bd4937, max_idle_ns: 881590578289 ns Jun 30 00:15:36.595426 [ 2.271407] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.17 BogoMIPS (lpj=7980352) Jun 30 00:15:36.607424 [ 2.275436] CPU0: Thermal monitoring enabled (TM1) Jun 30 00:15:36.619414 [ 2.279487] process: using mwait in idle threads Jun 30 00:15:36.619434 [ 2.283408] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 30 00:15:36.631412 [ 2.287406] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 30 00:15:36.631434 [ 2.291408] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 30 00:15:36.643422 [ 2.295410] Spectre V2 : Mitigation: Retpolines Jun 30 00:15:36.643441 [ 2.299406] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 30 00:15:36.655422 [ 2.303406] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 30 00:15:36.667419 [ 2.307406] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 30 00:15:36.667443 [ 2.311408] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 30 00:15:36.679424 [ 2.315406] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 30 00:15:36.691417 [ 2.319408] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 30 00:15:36.703417 [ 2.323411] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 00:15:36.703448 [ 2.327406] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 00:15:36.715419 [ 2.331406] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 00:15:36.715445 [ 2.335411] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 30 00:15:36.727425 [ 2.339406] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 30 00:15:36.739416 [ 2.343406] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 30 00:15:36.739439 [ 2.347406] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 30 00:15:36.751426 [ 2.351406] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 30 00:15:36.763380 [ 2.375418] Freeing SMP alternatives memory: 36K Jun 30 00:15:36.787414 [ 2.379406] pid_max: default: 57344 minimum: 448 Jun 30 00:15:36.787435 [ 2.383517] LSM: Security Framework initializing Jun 30 00:15:36.799412 [ 2.387436] landlock: Up and running. Jun 30 00:15:36.799431 [ 2.391405] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 30 00:15:36.811409 [ 2.395447] AppArmor: AppArmor initialized Jun 30 00:15:36.811430 [ 2.399407] TOMOYO Linux initialized Jun 30 00:15:36.811442 [ 2.403412] LSM support for eBPF active Jun 30 00:15:36.823362 [ 2.428715] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 30 00:15:36.847384 [ 2.443321] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 30 00:15:36.859421 [ 2.443736] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 00:15:36.871420 [ 2.447695] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 00:15:36.883414 [ 2.452694] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 30 00:15:36.895421 [ 2.455661] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 00:15:36.907416 [ 2.459407] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 00:15:36.907438 [ 2.463441] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 00:15:36.919420 [ 2.467406] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 00:15:36.919442 [ 2.471433] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 00:15:36.931424 [ 2.475406] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 00:15:36.943415 [ 2.479424] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 30 00:15:36.955414 [ 2.483408] ... version: 3 Jun 30 00:15:36.955433 [ 2.487406] ... bit width: 48 Jun 30 00:15:36.955445 [ 2.491406] ... generic registers: 4 Jun 30 00:15:36.967418 [ 2.495406] ... value mask: 0000ffffffffffff Jun 30 00:15:36.967438 [ 2.499406] ... max period: 00007fffffffffff Jun 30 00:15:36.979424 [ 2.503406] ... fixed-purpose events: 3 Jun 30 00:15:36.979444 [ 2.507406] ... event mask: 000000070000000f Jun 30 00:15:36.991411 [ 2.511597] signal: max sigframe size: 1776 Jun 30 00:15:36.991431 [ 2.515428] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 30 00:15:37.003427 [ 2.519434] rcu: Hierarchical SRCU implementation. Jun 30 00:15:37.003447 [ 2.523406] rcu: Max phase no-delay instances is 1000. Jun 30 00:15:37.015389 [ 2.533269] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 30 00:15:37.027411 [ 2.536284] smp: Bringing up secondary CPUs ... Jun 30 00:15:37.027431 [ 2.539557] x86: Booting SMP configuration: Jun 30 00:15:37.039377 [ 2.543410] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 30 00:15:37.063412 [ 2.567409] .... node #1, CPUs: #14 Jun 30 00:15:37.075406 [ 2.057585] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 30 00:15:37.087376 [ 2.663547] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 30 00:15:37.207393 [ 2.691408] .... node #0, CPUs: #28 Jun 30 00:15:37.219407 [ 2.693025] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 30 00:15:37.231425 [ 2.699409] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 30 00:15:37.255418 [ 2.703406] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 30 00:15:37.267406 [ 2.707603] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 30 00:15:37.303373 [ 2.731409] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 30 00:15:37.339418 [ 2.757133] smp: Brought up 2 nodes, 56 CPUs Jun 30 00:15:37.339438 [ 2.763408] smpboot: Max logical packages: 2 Jun 30 00:15:37.339451 [ 2.767408] smpboot: Total of 56 processors activated (223491.70 BogoMIPS) Jun 30 00:15:37.351400 [ 2.883519] node 0 deferred pages initialised in 108ms Jun 30 00:15:37.495389 [ 2.891421] node 1 deferred pages initialised in 116ms Jun 30 00:15:37.507396 [ 2.903481] devtmpfs: initialized Jun 30 00:15:37.519409 [ 2.907174] x86/mm: Memory block size: 2048MB Jun 30 00:15:37.519430 [ 2.908091] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 30 00:15:37.531416 [ 2.911614] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 30 00:15:37.543415 [ 2.915715] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 30 00:15:37.555403 [ 2.919637] pinctrl core: initialized pinctrl subsystem Jun 30 00:15:37.555424 [ 2.925470] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 30 00:15:37.567412 [ 2.928510] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 30 00:15:37.579402 [ 2.932280] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 30 00:15:37.579429 [ 2.936283] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 30 00:15:37.591425 [ 2.939416] audit: initializing netlink subsys (disabled) Jun 30 00:15:37.603417 [ 2.943426] audit: type=2000 audit(1719706533.776:1): state=initialized audit_enabled=0 res=1 Jun 30 00:15:37.603444 [ 2.943611] thermal_sys: Registered thermal governor 'fair_share' Jun 30 00:15:37.627423 [ 2.947410] thermal_sys: Registered thermal governor 'bang_bang' Jun 30 00:15:37.627468 [ 2.951406] thermal_sys: Registered thermal governor 'step_wise' Jun 30 00:15:37.627484 [ 2.955407] thermal_sys: Registered thermal governor 'user_space' Jun 30 00:15:37.639411 [ 2.959406] thermal_sys: Registered thermal governor 'power_allocator' Jun 30 00:15:37.639434 [ 2.963439] cpuidle: using governor ladder Jun 30 00:15:37.651417 [ 2.975418] cpuidle: using governor menu Jun 30 00:15:37.651437 [ 2.979516] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 30 00:15:37.663416 [ 2.983408] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 30 00:15:37.663438 [ 2.987548] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 30 00:15:37.675427 [ 2.991408] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 30 00:15:37.687416 [ 2.995428] PCI: Using configuration type 1 for base access Jun 30 00:15:37.687437 [ 3.001121] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 30 00:15:37.699411 [ 3.004741] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 30 00:15:37.711422 [ 3.015483] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 30 00:15:37.723423 [ 3.023407] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 30 00:15:37.723447 [ 3.027407] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 30 00:15:37.735395 [ 3.035406] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 30 00:15:37.747409 [ 3.043598] ACPI: Added _OSI(Module Device) Jun 30 00:15:37.747429 [ 3.047408] ACPI: Added _OSI(Processor Device) Jun 30 00:15:37.759410 [ 3.055406] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 30 00:15:37.759432 [ 3.059407] ACPI: Added _OSI(Processor Aggregator Device) Jun 30 00:15:37.759446 [ 3.111392] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 30 00:15:37.819398 [ 3.119001] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 30 00:15:37.831384 [ 3.132196] ACPI: Dynamic OEM Table Load: Jun 30 00:15:37.843355 [ 3.167206] ACPI: Interpreter enabled Jun 30 00:15:37.867380 [ 3.171422] ACPI: PM: (supports S0 S5) Jun 30 00:15:37.879415 [ 3.175406] ACPI: Using IOAPIC for interrupt routing Jun 30 00:15:37.879436 [ 3.179496] HEST: Table parsing has been initialized. Jun 30 00:15:37.891413 [ 3.187999] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 30 00:15:37.903414 [ 3.195410] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 30 00:15:37.903442 [ 3.203406] PCI: Using E820 reservations for host bridge windows Jun 30 00:15:37.915414 [ 3.212173] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 30 00:15:37.915435 [ 3.259630] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 30 00:15:37.963414 [ 3.263411] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 00:15:37.975419 [ 3.277381] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 00:15:37.987418 [ 3.284303] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 00:15:37.999421 [ 3.295407] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 00:15:38.011415 [ 3.303454] PCI host bridge to bus 0000:ff Jun 30 00:15:38.011435 [ 3.307408] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 30 00:15:38.023417 [ 3.315408] pci_bus 0000:ff: root bus resource [bus ff] Jun 30 00:15:38.023438 [ 3.323421] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 00:15:38.035413 [ 3.327479] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 00:15:38.035435 [ 3.335463] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 00:15:38.047415 [ 3.343479] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 00:15:38.047437 [ 3.347458] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 00:15:38.059420 [ 3.355469] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 00:15:38.059441 [ 3.363474] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 00:15:38.071418 [ 3.367457] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 00:15:38.083412 [ 3.375455] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 00:15:38.083434 [ 3.383455] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 00:15:38.095416 [ 3.391460] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 00:15:38.095438 [ 3.395454] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 00:15:38.107417 [ 3.403456] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 00:15:38.107439 [ 3.411464] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 00:15:38.119418 [ 3.415455] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 00:15:38.131413 [ 3.423454] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 00:15:38.131435 [ 3.431458] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 00:15:38.143413 [ 3.435454] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 00:15:38.143435 [ 3.443454] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 00:15:38.155424 [ 3.451454] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 00:15:38.155446 [ 3.455460] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 00:15:38.167418 [ 3.463466] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 00:15:38.179408 [ 3.471454] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 00:15:38.179431 [ 3.475454] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 00:15:38.191414 [ 3.483457] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 00:15:38.191436 [ 3.491456] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 00:15:38.203418 [ 3.499454] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 00:15:38.203439 [ 3.503454] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 00:15:38.215415 [ 3.511454] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 00:15:38.215436 [ 3.519462] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 00:15:38.227420 [ 3.523459] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 00:15:38.239412 [ 3.531456] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 00:15:38.239435 [ 3.539461] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 00:15:38.251412 [ 3.543459] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 00:15:38.251434 [ 3.551455] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 00:15:38.263417 [ 3.559455] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 00:15:38.263438 [ 3.563456] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 00:15:38.275418 [ 3.571449] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 00:15:38.287412 [ 3.579458] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 00:15:38.287435 [ 3.583442] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 00:15:38.299410 [ 3.591462] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 00:15:38.299432 [ 3.599506] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 00:15:38.311416 [ 3.607475] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 00:15:38.311438 [ 3.611476] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 00:15:38.323421 [ 3.619472] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 00:15:38.323443 [ 3.627465] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 00:15:38.335419 [ 3.631460] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 00:15:38.347410 [ 3.639473] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 00:15:38.347432 [ 3.647473] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 00:15:38.359413 [ 3.651475] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 00:15:38.359435 [ 3.659471] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 00:15:38.371414 [ 3.667457] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 00:15:38.371436 [ 3.671457] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 00:15:38.383420 [ 3.679466] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 00:15:38.395410 [ 3.687461] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 00:15:38.395432 [ 3.695505] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 00:15:38.407417 [ 3.699476] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 00:15:38.407438 [ 3.707474] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 00:15:38.419417 [ 3.715474] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 00:15:38.419439 [ 3.719457] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 00:15:38.431416 [ 3.727463] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 00:15:38.431438 [ 3.735516] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 00:15:38.443419 [ 3.739475] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 00:15:38.455417 [ 3.747476] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 00:15:38.455447 [ 3.755472] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 00:15:38.467414 [ 3.759457] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 00:15:38.467436 [ 3.767457] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 00:15:38.479418 [ 3.775458] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 00:15:38.479439 [ 3.783467] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 00:15:38.491418 [ 3.787467] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 00:15:38.503410 [ 3.795457] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 00:15:38.503432 [ 3.803458] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 00:15:38.515414 [ 3.807442] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 00:15:38.515436 [ 3.815462] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 00:15:38.527413 [ 3.823461] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 00:15:38.527434 [ 3.827554] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 30 00:15:38.539421 [ 3.835408] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 00:15:38.551416 [ 3.847870] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 00:15:38.551441 [ 3.856305] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 00:15:38.563420 [ 3.863406] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 00:15:38.575422 [ 3.871448] PCI host bridge to bus 0000:7f Jun 30 00:15:38.575441 [ 3.879407] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 30 00:15:38.587424 [ 3.887406] pci_bus 0000:7f: root bus resource [bus 7f] Jun 30 00:15:38.599411 [ 3.891416] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 00:15:38.599433 [ 3.899461] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 00:15:38.611415 [ 3.903468] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 00:15:38.611437 [ 3.911472] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 00:15:38.623419 [ 3.919455] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 00:15:38.623440 [ 3.923456] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 00:15:38.635420 [ 3.931471] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 00:15:38.647412 [ 3.939452] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 00:15:38.647435 [ 3.943452] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 00:15:38.659411 [ 3.951451] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 00:15:38.659434 [ 3.959467] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 00:15:38.671417 [ 3.967454] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 00:15:38.671439 [ 3.971452] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 00:15:38.683417 [ 3.979453] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 00:15:38.683439 [ 3.987452] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 00:15:38.695418 [ 3.992514] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 00:15:38.707412 [ 3.999453] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 00:15:38.707435 [ 4.007452] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 00:15:38.719412 [ 4.011463] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 00:15:38.719434 [ 4.019451] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 00:15:38.731416 [ 4.027453] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 00:15:38.731437 [ 4.031451] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 00:15:38.743418 [ 4.039453] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 00:15:38.755410 [ 4.047452] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 00:15:38.755440 [ 4.051455] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 00:15:38.767414 [ 4.059451] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 00:15:38.767436 [ 4.067462] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 00:15:38.779415 [ 4.075453] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 00:15:38.779436 [ 4.079456] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 00:15:38.791416 [ 4.087454] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 00:15:38.791437 [ 4.095452] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 00:15:38.803419 [ 4.099454] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 00:15:38.815414 [ 4.107451] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 00:15:38.815437 [ 4.115454] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 00:15:38.827412 [ 4.119460] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 00:15:38.827434 [ 4.127451] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 00:15:38.839416 [ 4.135452] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 00:15:38.839438 [ 4.139440] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 00:15:38.851418 [ 4.147456] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 00:15:38.863413 [ 4.155440] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 00:15:38.863435 [ 4.159460] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 00:15:38.875409 [ 4.167508] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 00:15:38.875431 [ 4.175480] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 00:15:38.887415 [ 4.183469] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 00:15:38.887437 [ 4.187474] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 00:15:38.899422 [ 4.195455] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 00:15:38.899443 [ 4.203456] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 00:15:38.911427 [ 4.207469] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 00:15:38.923410 [ 4.215470] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 00:15:38.923433 [ 4.223469] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 00:15:38.935414 [ 4.227477] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 00:15:38.935436 [ 4.235454] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 00:15:38.947420 [ 4.243455] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 00:15:38.947441 [ 4.247454] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 00:15:38.959419 [ 4.255458] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 00:15:38.971416 [ 4.263500] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 00:15:38.971438 [ 4.271471] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 00:15:38.983412 [ 4.275469] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 00:15:38.983434 [ 4.283478] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 00:15:38.995414 [ 4.291460] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 00:15:38.995436 [ 4.295461] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 00:15:39.007420 [ 4.303501] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 00:15:39.007442 [ 4.311471] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 00:15:39.019425 [ 4.315469] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 00:15:39.031413 [ 4.323468] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 00:15:39.031436 [ 4.331455] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 00:15:39.043413 [ 4.335464] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 00:15:39.043435 [ 4.343456] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 00:15:39.055415 [ 4.351464] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 00:15:39.055445 [ 4.355453] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 00:15:39.067421 [ 4.363454] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 00:15:39.079411 [ 4.371454] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 00:15:39.079433 [ 4.379441] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 00:15:39.091412 [ 4.383459] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 00:15:39.091434 [ 4.391463] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 00:15:39.103382 [ 4.413448] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 30 00:15:39.127411 [ 4.419409] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 00:15:39.127440 [ 4.427728] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 00:15:39.139416 [ 4.436020] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 00:15:39.151421 [ 4.447407] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 00:15:39.163416 [ 4.456103] PCI host bridge to bus 0000:00 Jun 30 00:15:39.163436 [ 4.459407] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 30 00:15:39.175420 [ 4.467407] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 30 00:15:39.175443 [ 4.475406] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 30 00:15:39.187422 [ 4.483406] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 30 00:15:39.199421 [ 4.491406] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 30 00:15:39.199446 [ 4.503406] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 30 00:15:39.211419 [ 4.507434] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 30 00:15:39.223410 [ 4.515546] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 30 00:15:39.223433 [ 4.523461] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 30 00:15:39.235414 [ 4.527539] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 30 00:15:39.235436 [ 4.535459] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 30 00:15:39.247418 [ 4.543536] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 00:15:39.247440 [ 4.547459] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 30 00:15:39.259417 [ 4.555544] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 30 00:15:39.271411 [ 4.563459] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 30 00:15:39.271434 [ 4.571538] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 30 00:15:39.283415 [ 4.575459] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 30 00:15:39.283437 [ 4.583526] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 00:15:39.295416 [ 4.591505] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 00:15:39.295437 [ 4.595523] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 00:15:39.307419 [ 4.603486] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 00:15:39.319411 [ 4.611413] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 30 00:15:39.319434 [ 4.619510] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 30 00:15:39.331411 [ 4.623605] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 30 00:15:39.331433 [ 4.631419] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 30 00:15:39.343415 [ 4.639413] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 30 00:15:39.343436 [ 4.643413] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 30 00:15:39.355422 [ 4.651414] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 30 00:15:39.355443 [ 4.655413] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 30 00:15:39.367414 [ 4.663413] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 30 00:15:39.367436 [ 4.667447] pci 0000:00:11.4: PME# supported from D3hot Jun 30 00:15:39.379427 [ 4.675499] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 30 00:15:39.391414 [ 4.683422] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 30 00:15:39.391441 [ 4.691466] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 30 00:15:39.403413 [ 4.695482] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 30 00:15:39.403436 [ 4.703422] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 30 00:15:39.415420 [ 4.711467] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 30 00:15:39.427412 [ 4.719499] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 30 00:15:39.427434 [ 4.727420] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 30 00:15:39.439410 [ 4.731489] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 30 00:15:39.439432 [ 4.739513] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 30 00:15:39.451425 [ 4.747483] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 30 00:15:39.451447 [ 4.751429] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 00:15:39.463417 [ 4.759407] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 00:15:39.475411 [ 4.767503] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 30 00:15:39.475434 [ 4.771486] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 30 00:15:39.487413 [ 4.779426] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 30 00:15:39.487433 [ 4.783407] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 30 00:15:39.499415 [ 4.791506] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 30 00:15:39.499437 [ 4.799420] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 30 00:15:39.511414 [ 4.807490] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 30 00:15:39.511436 [ 4.811501] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 30 00:15:39.523416 [ 4.819597] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 30 00:15:39.535411 [ 4.827417] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 30 00:15:39.535433 [ 4.831413] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 30 00:15:39.547418 [ 4.839412] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 30 00:15:39.547440 [ 4.843412] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 30 00:15:39.559413 [ 4.851412] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 30 00:15:39.559435 [ 4.859412] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 30 00:15:39.571412 [ 4.863441] pci 0000:00:1f.2: PME# supported from D3hot Jun 30 00:15:39.571433 [ 4.871634] acpiphp: Slot [0] registered Jun 30 00:15:39.583415 [ 4.875448] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 30 00:15:39.583437 [ 4.883417] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 30 00:15:39.595416 [ 4.887418] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 30 00:15:39.595437 [ 4.895413] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 30 00:15:39.607417 [ 4.903423] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 30 00:15:39.607439 [ 4.911473] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 30 00:15:39.619423 [ 4.915430] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 30 00:15:39.631421 [ 4.923406] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 00:15:39.643414 [ 4.935418] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 30 00:15:39.655412 [ 4.947406] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 00:15:39.667408 [ 4.959575] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 30 00:15:39.667431 [ 4.963417] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 30 00:15:39.679417 [ 4.971418] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 30 00:15:39.679446 [ 4.979412] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 30 00:15:39.691413 [ 4.983427] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 30 00:15:39.691436 [ 4.991478] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 30 00:15:39.703419 [ 4.999427] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 30 00:15:39.715418 [ 5.007407] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 00:15:39.727414 [ 5.019419] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 30 00:15:39.727440 [ 5.027406] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 00:15:39.739429 [ 5.039550] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 00:15:39.751422 [ 5.047408] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 00:15:39.751443 [ 5.055408] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 00:15:39.763421 [ 5.059408] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 00:15:39.775424 [ 5.071561] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 00:15:39.775444 [ 5.075565] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 00:15:39.787417 [ 5.083569] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 30 00:15:39.787439 [ 5.087414] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 30 00:15:39.799418 [ 5.095413] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 30 00:15:39.811412 [ 5.103412] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 30 00:15:39.811435 [ 5.111414] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 30 00:15:39.823419 [ 5.119410] pci 0000:05:00.0: enabling Extended Tags Jun 30 00:15:39.823440 [ 5.123418] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 30 00:15:39.835425 [ 5.135406] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 30 00:15:39.847415 [ 5.143436] pci 0000:05:00.0: supports D1 D2 Jun 30 00:15:39.847435 [ 5.147502] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 00:15:39.859420 [ 5.151407] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 00:15:39.859441 [ 5.159407] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 00:15:39.871417 [ 5.167556] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 00:15:39.871438 [ 5.171447] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 00:15:39.883417 [ 5.179478] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 30 00:15:39.883438 [ 5.187431] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 30 00:15:39.895422 [ 5.191419] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 30 00:15:39.907412 [ 5.199419] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 30 00:15:39.907434 [ 5.207460] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 30 00:15:39.919420 [ 5.215431] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 30 00:15:39.931417 [ 5.223576] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 00:15:39.931438 [ 5.227410] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 00:15:39.943413 [ 5.236193] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 30 00:15:39.943436 [ 5.243409] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 00:15:39.955424 [ 5.255722] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 00:15:39.967414 [ 5.264005] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 00:15:39.979421 [ 5.271408] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 00:15:39.979448 [ 5.283729] PCI host bridge to bus 0000:80 Jun 30 00:15:39.991430 [ 5.287407] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 30 00:15:40.003414 [ 5.295406] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 30 00:15:40.003440 [ 5.303406] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 30 00:15:40.015420 [ 5.311406] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 30 00:15:40.015441 [ 5.315429] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 00:15:40.027419 [ 5.323466] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 30 00:15:40.039410 [ 5.331547] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 00:15:40.039432 [ 5.339498] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 00:15:40.051414 [ 5.343535] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 00:15:40.051436 [ 5.351488] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 00:15:40.063414 [ 5.359413] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 30 00:15:40.063436 [ 5.363659] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 00:15:40.075419 [ 5.371882] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 30 00:15:40.087409 [ 5.379459] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 30 00:15:40.087433 [ 5.383456] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 30 00:15:40.099414 [ 5.391458] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 30 00:15:40.099436 [ 5.399456] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 30 00:15:40.111416 [ 5.403406] ACPI: PCI: Interrupt link LNKE disabled Jun 30 00:15:40.111437 [ 5.411456] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 30 00:15:40.123418 [ 5.415406] ACPI: PCI: Interrupt link LNKF disabled Jun 30 00:15:40.123439 [ 5.423455] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 30 00:15:40.135416 [ 5.427406] ACPI: PCI: Interrupt link LNKG disabled Jun 30 00:15:40.135437 [ 5.435455] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 30 00:15:40.147416 [ 5.439406] ACPI: PCI: Interrupt link LNKH disabled Jun 30 00:15:40.147437 [ 5.447714] iommu: Default domain type: Translated Jun 30 00:15:40.159412 [ 5.451408] iommu: DMA domain TLB invalidation policy: lazy mode Jun 30 00:15:40.159434 [ 5.459521] pps_core: LinuxPPS API ver. 1 registered Jun 30 00:15:40.171417 [ 5.463406] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 30 00:15:40.183409 [ 5.475408] PTP clock support registered Jun 30 00:15:40.183429 [ 5.479426] EDAC MC: Ver: 3.0.0 Jun 30 00:15:40.183441 [ 5.483469] NetLabel: Initializing Jun 30 00:15:40.195413 [ 5.487264] NetLabel: domain hash size = 128 Jun 30 00:15:40.195433 [ 5.491406] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 30 00:15:40.207414 [ 5.499425] NetLabel: unlabeled traffic allowed by default Jun 30 00:15:40.207436 [ 5.503406] PCI: Using ACPI for IRQ routing Jun 30 00:15:40.207449 [ 5.515449] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 30 00:15:40.219399 [ 5.519405] pci 0000:08:00.0: vgaarb: bridge control possible Jun 30 00:15:40.231418 [ 5.519405] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 30 00:15:40.243421 [ 5.535407] vgaarb: loaded Jun 30 00:15:40.243438 [ 5.538530] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 30 00:15:40.255400 [ 5.547406] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 30 00:15:40.255423 [ 5.555502] clocksource: Switched to clocksource tsc-early Jun 30 00:15:40.267416 [ 5.561848] VFS: Disk quotas dquot_6.6.0 Jun 30 00:15:40.267436 [ 5.566264] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 30 00:15:40.279414 [ 5.574159] AppArmor: AppArmor Filesystem Enabled Jun 30 00:15:40.279435 [ 5.579426] pnp: PnP ACPI init Jun 30 00:15:40.291410 [ 5.583289] system 00:01: [io 0x0500-0x057f] has been reserved Jun 30 00:15:40.291440 [ 5.589902] system 00:01: [io 0x0400-0x047f] has been reserved Jun 30 00:15:40.303418 [ 5.596510] system 00:01: [io 0x0580-0x059f] has been reserved Jun 30 00:15:40.303440 [ 5.603119] system 00:01: [io 0x0600-0x061f] has been reserved Jun 30 00:15:40.315419 [ 5.609727] system 00:01: [io 0x0880-0x0883] has been reserved Jun 30 00:15:40.315441 [ 5.616335] system 00:01: [io 0x0800-0x081f] has been reserved Jun 30 00:15:40.327420 [ 5.622944] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 30 00:15:40.339416 [ 5.630329] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 30 00:15:40.339439 [ 5.637716] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 30 00:15:40.351415 [ 5.645101] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 30 00:15:40.351438 [ 5.652478] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 30 00:15:40.363420 [ 5.659864] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 30 00:15:40.375407 [ 5.667250] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 30 00:15:40.375430 [ 5.675547] pnp: PnP ACPI: found 4 devices Jun 30 00:15:40.387387 [ 5.686234] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 30 00:15:40.399421 [ 5.696257] NET: Registered PF_INET protocol family Jun 30 00:15:40.411395 [ 5.702320] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 30 00:15:40.411422 [ 5.715753] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 30 00:15:40.435404 [ 5.725701] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 30 00:15:40.435432 [ 5.735527] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 30 00:15:40.447420 [ 5.746713] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 30 00:15:40.459432 [ 5.755421] TCP: Hash tables configured (established 524288 bind 65536) Jun 30 00:15:40.471405 [ 5.763537] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 30 00:15:40.471432 [ 5.772757] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 00:15:40.483421 [ 5.781039] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 00:15:40.495419 [ 5.789646] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 30 00:15:40.495441 [ 5.795972] NET: Registered PF_XDP protocol family Jun 30 00:15:40.507419 [ 5.801381] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 00:15:40.507441 [ 5.807215] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 00:15:40.519419 [ 5.814011] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 00:15:40.531410 [ 5.821594] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 00:15:40.531437 [ 5.830822] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 00:15:40.543416 [ 5.836368] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 00:15:40.543436 [ 5.841914] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 00:15:40.555420 [ 5.847455] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 00:15:40.555442 [ 5.854258] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 00:15:40.567417 [ 5.861840] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 00:15:40.567438 [ 5.867386] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 00:15:40.579418 [ 5.872936] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 00:15:40.579439 [ 5.878480] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 00:15:40.591421 [ 5.886065] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 30 00:15:40.591443 [ 5.892964] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 30 00:15:40.603421 [ 5.899862] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 30 00:15:40.615413 [ 5.907537] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 30 00:15:40.615444 [ 5.915211] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 30 00:15:40.627422 [ 5.923468] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 30 00:15:40.639410 [ 5.929688] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 30 00:15:40.639433 [ 5.936684] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 00:15:40.651420 [ 5.945329] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 30 00:15:40.651441 [ 5.951549] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 30 00:15:40.663417 [ 5.958545] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 30 00:15:40.675408 [ 5.965659] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 00:15:40.675430 [ 5.971208] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 30 00:15:40.687413 [ 5.978109] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 30 00:15:40.687437 [ 5.985784] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 30 00:15:40.699422 [ 5.994362] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 00:15:40.711362 [ 6.025706] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22907 usecs Jun 30 00:15:40.735406 [ 6.057702] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23161 usecs Jun 30 00:15:40.771419 [ 6.065978] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 30 00:15:40.771442 [ 6.073176] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 00:15:40.783420 [ 6.081105] DMAR: No SATC found Jun 30 00:15:40.783439 [ 6.081131] Trying to unpack rootfs image as initramfs... Jun 30 00:15:40.795417 [ 6.084613] DMAR: dmar0: Using Queued invalidation Jun 30 00:15:40.795438 [ 6.084627] DMAR: dmar1: Using Queued invalidation Jun 30 00:15:40.807411 [ 6.101462] pci 0000:80:02.0: Adding to iommu group 0 Jun 30 00:15:40.807432 [ 6.107893] pci 0000:ff:08.0: Adding to iommu group 1 Jun 30 00:15:40.819417 [ 6.113568] pci 0000:ff:08.2: Adding to iommu group 1 Jun 30 00:15:40.819437 [ 6.119248] pci 0000:ff:08.3: Adding to iommu group 2 Jun 30 00:15:40.831415 [ 6.124975] pci 0000:ff:09.0: Adding to iommu group 3 Jun 30 00:15:40.831435 [ 6.130647] pci 0000:ff:09.2: Adding to iommu group 3 Jun 30 00:15:40.843413 [ 6.136319] pci 0000:ff:09.3: Adding to iommu group 4 Jun 30 00:15:40.843434 [ 6.142104] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 30 00:15:40.855412 [ 6.147777] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 30 00:15:40.855433 [ 6.153449] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 30 00:15:40.867410 [ 6.159121] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 30 00:15:40.867431 [ 6.165013] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 30 00:15:40.879413 [ 6.170686] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 30 00:15:40.879434 [ 6.176357] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 30 00:15:40.891414 [ 6.182031] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 30 00:15:40.891435 [ 6.187702] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 30 00:15:40.891449 [ 6.193375] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 30 00:15:40.903424 [ 6.199047] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 30 00:15:40.903444 [ 6.204720] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 30 00:15:40.915414 [ 6.210558] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 30 00:15:40.915435 [ 6.216234] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 30 00:15:40.927415 [ 6.221909] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 30 00:15:40.927436 [ 6.227585] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 30 00:15:40.939418 [ 6.233258] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 30 00:15:40.939439 [ 6.238933] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 30 00:15:40.951413 [ 6.244800] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 30 00:15:40.951434 [ 6.250478] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 30 00:15:40.963421 [ 6.256153] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 30 00:15:40.963443 [ 6.261828] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 30 00:15:40.975412 [ 6.267503] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 30 00:15:40.975433 [ 6.273177] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 30 00:15:40.987413 [ 6.278843] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 30 00:15:40.987433 [ 6.284654] pci 0000:ff:10.0: Adding to iommu group 9 Jun 30 00:15:40.999410 [ 6.290330] pci 0000:ff:10.1: Adding to iommu group 9 Jun 30 00:15:40.999431 [ 6.296006] pci 0000:ff:10.5: Adding to iommu group 9 Jun 30 00:15:41.011408 [ 6.301683] pci 0000:ff:10.6: Adding to iommu group 9 Jun 30 00:15:41.011429 [ 6.307361] pci 0000:ff:10.7: Adding to iommu group 9 Jun 30 00:15:41.011443 [ 6.313144] pci 0000:ff:12.0: Adding to iommu group 10 Jun 30 00:15:41.023418 [ 6.318917] pci 0000:ff:12.1: Adding to iommu group 10 Jun 30 00:15:41.023438 [ 6.324690] pci 0000:ff:12.4: Adding to iommu group 10 Jun 30 00:15:41.035425 [ 6.330462] pci 0000:ff:12.5: Adding to iommu group 10 Jun 30 00:15:41.035445 [ 6.336235] pci 0000:ff:13.0: Adding to iommu group 11 Jun 30 00:15:41.047398 [ 6.342006] pci 0000:ff:13.1: Adding to iommu group 12 Jun 30 00:15:41.047419 [ 6.347776] pci 0000:ff:13.2: Adding to iommu group 13 Jun 30 00:15:41.059416 [ 6.353547] pci 0000:ff:13.3: Adding to iommu group 14 Jun 30 00:15:41.059437 [ 6.359374] pci 0000:ff:13.6: Adding to iommu group 15 Jun 30 00:15:41.071422 [ 6.365151] pci 0000:ff:13.7: Adding to iommu group 15 Jun 30 00:15:41.071442 [ 6.370920] pci 0000:ff:14.0: Adding to iommu group 16 Jun 30 00:15:41.083420 [ 6.376688] pci 0000:ff:14.1: Adding to iommu group 17 Jun 30 00:15:41.083440 [ 6.382457] pci 0000:ff:14.2: Adding to iommu group 18 Jun 30 00:15:41.095413 [ 6.388229] pci 0000:ff:14.3: Adding to iommu group 19 Jun 30 00:15:41.095434 [ 6.394109] pci 0000:ff:14.4: Adding to iommu group 20 Jun 30 00:15:41.107414 [ 6.399884] pci 0000:ff:14.5: Adding to iommu group 20 Jun 30 00:15:41.107435 [ 6.405658] pci 0000:ff:14.6: Adding to iommu group 20 Jun 30 00:15:41.119414 [ 6.411435] pci 0000:ff:14.7: Adding to iommu group 20 Jun 30 00:15:41.119435 [ 6.417203] pci 0000:ff:16.0: Adding to iommu group 21 Jun 30 00:15:41.131416 [ 6.422975] pci 0000:ff:16.1: Adding to iommu group 22 Jun 30 00:15:41.131437 [ 6.428743] pci 0000:ff:16.2: Adding to iommu group 23 Jun 30 00:15:41.143411 [ 6.434515] pci 0000:ff:16.3: Adding to iommu group 24 Jun 30 00:15:41.143432 [ 6.440339] pci 0000:ff:16.6: Adding to iommu group 25 Jun 30 00:15:41.155412 [ 6.446110] pci 0000:ff:16.7: Adding to iommu group 25 Jun 30 00:15:41.155433 [ 6.451879] pci 0000:ff:17.0: Adding to iommu group 26 Jun 30 00:15:41.167408 [ 6.457650] pci 0000:ff:17.1: Adding to iommu group 27 Jun 30 00:15:41.167431 [ 6.463413] pci 0000:ff:17.2: Adding to iommu group 28 Jun 30 00:15:41.167444 [ 6.469175] pci 0000:ff:17.3: Adding to iommu group 29 Jun 30 00:15:41.179417 [ 6.475054] pci 0000:ff:17.4: Adding to iommu group 30 Jun 30 00:15:41.179437 [ 6.480832] pci 0000:ff:17.5: Adding to iommu group 30 Jun 30 00:15:41.191415 [ 6.486610] pci 0000:ff:17.6: Adding to iommu group 30 Jun 30 00:15:41.191436 [ 6.492387] pci 0000:ff:17.7: Adding to iommu group 30 Jun 30 00:15:41.203525 [ 6.498293] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 30 00:15:41.203546 [ 6.504074] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 30 00:15:41.215523 [ 6.509851] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 30 00:15:41.215544 [ 6.515629] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 30 00:15:41.227527 [ 6.521406] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 30 00:15:41.227547 [ 6.527231] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 30 00:15:41.239511 [ 6.533010] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 30 00:15:41.239532 [ 6.538837] pci 0000:7f:08.0: Adding to iommu group 33 Jun 30 00:15:41.251532 [ 6.544625] pci 0000:7f:08.2: Adding to iommu group 33 Jun 30 00:15:41.251553 [ 6.550397] pci 0000:7f:08.3: Adding to iommu group 34 Jun 30 00:15:41.263520 [ 6.556222] pci 0000:7f:09.0: Adding to iommu group 35 Jun 30 00:15:41.263541 [ 6.562001] pci 0000:7f:09.2: Adding to iommu group 35 Jun 30 00:15:41.275523 [ 6.567766] pci 0000:7f:09.3: Adding to iommu group 36 Jun 30 00:15:41.275543 [ 6.573647] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 30 00:15:41.287519 [ 6.579427] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 30 00:15:41.287539 [ 6.585208] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 30 00:15:41.299521 [ 6.590990] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 30 00:15:41.299542 [ 6.596981] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 30 00:15:41.311523 [ 6.602767] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 30 00:15:41.311544 [ 6.608547] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 30 00:15:41.323518 [ 6.614330] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 30 00:15:41.323540 [ 6.620111] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 30 00:15:41.335520 [ 6.625893] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 30 00:15:41.335541 [ 6.631673] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 30 00:15:41.335555 [ 6.637455] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 30 00:15:41.347522 [ 6.643393] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 30 00:15:41.347543 [ 6.649175] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 30 00:15:41.359525 [ 6.654956] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 30 00:15:41.359546 [ 6.660740] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 30 00:15:41.371523 [ 6.666523] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 30 00:15:41.371544 [ 6.672306] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 30 00:15:41.383522 [ 6.678271] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 30 00:15:41.383542 [ 6.684056] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 30 00:15:41.395523 [ 6.689840] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 30 00:15:41.395543 [ 6.695624] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 30 00:15:41.407523 [ 6.701405] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 30 00:15:41.407544 [ 6.707188] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 30 00:15:41.419520 [ 6.712971] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 30 00:15:41.419540 [ 6.718879] pci 0000:7f:10.0: Adding to iommu group 41 Jun 30 00:15:41.431520 [ 6.724665] pci 0000:7f:10.1: Adding to iommu group 41 Jun 30 00:15:41.431541 [ 6.730448] pci 0000:7f:10.5: Adding to iommu group 41 Jun 30 00:15:41.443526 [ 6.736229] pci 0000:7f:10.6: Adding to iommu group 41 Jun 30 00:15:41.443547 [ 6.742015] pci 0000:7f:10.7: Adding to iommu group 41 Jun 30 00:15:41.455514 [ 6.747893] pci 0000:7f:12.0: Adding to iommu group 42 Jun 30 00:15:41.455535 [ 6.753676] pci 0000:7f:12.1: Adding to iommu group 42 Jun 30 00:15:41.467524 [ 6.759461] pci 0000:7f:12.4: Adding to iommu group 42 Jun 30 00:15:41.467545 [ 6.765247] pci 0000:7f:12.5: Adding to iommu group 42 Jun 30 00:15:41.479520 [ 6.771018] pci 0000:7f:13.0: Adding to iommu group 43 Jun 30 00:15:41.479541 [ 6.776781] pci 0000:7f:13.1: Adding to iommu group 44 Jun 30 00:15:41.491518 [ 6.782542] pci 0000:7f:13.2: Adding to iommu group 45 Jun 30 00:15:41.491539 [ 6.788312] pci 0000:7f:13.3: Adding to iommu group 46 Jun 30 00:15:41.503521 [ 6.794136] pci 0000:7f:13.6: Adding to iommu group 47 Jun 30 00:15:41.503542 [ 6.799921] pci 0000:7f:13.7: Adding to iommu group 47 Jun 30 00:15:41.515516 [ 6.805692] pci 0000:7f:14.0: Adding to iommu group 48 Jun 30 00:15:41.515538 [ 6.811452] pci 0000:7f:14.1: Adding to iommu group 49 Jun 30 00:15:41.515552 [ 6.817224] pci 0000:7f:14.2: Adding to iommu group 50 Jun 30 00:15:41.527523 [ 6.822994] pci 0000:7f:14.3: Adding to iommu group 51 Jun 30 00:15:41.527544 [ 6.828873] pci 0000:7f:14.4: Adding to iommu group 52 Jun 30 00:15:41.539532 [ 6.834659] pci 0000:7f:14.5: Adding to iommu group 52 Jun 30 00:15:41.539553 [ 6.840446] pci 0000:7f:14.6: Adding to iommu group 52 Jun 30 00:15:41.551523 [ 6.846238] pci 0000:7f:14.7: Adding to iommu group 52 Jun 30 00:15:41.551544 [ 6.852006] pci 0000:7f:16.0: Adding to iommu group 53 Jun 30 00:15:41.563525 [ 6.857775] pci 0000:7f:16.1: Adding to iommu group 54 Jun 30 00:15:41.563545 [ 6.863547] pci 0000:7f:16.2: Adding to iommu group 55 Jun 30 00:15:41.575522 [ 6.869318] pci 0000:7f:16.3: Adding to iommu group 56 Jun 30 00:15:41.575543 [ 6.875136] pci 0000:7f:16.6: Adding to iommu group 57 Jun 30 00:15:41.587525 [ 6.880942] pci 0000:7f:16.7: Adding to iommu group 57 Jun 30 00:15:41.587545 [ 6.885415] Freeing initrd memory: 39752K Jun 30 00:15:41.599525 [ 6.886733] pci 0000:7f:17.0: Adding to iommu group 58 Jun 30 00:15:41.599547 [ 6.896931] pci 0000:7f:17.1: Adding to iommu group 59 Jun 30 00:15:41.611522 [ 6.902705] pci 0000:7f:17.2: Adding to iommu group 60 Jun 30 00:15:41.611544 [ 6.908475] pci 0000:7f:17.3: Adding to iommu group 61 Jun 30 00:15:41.623517 [ 6.914355] pci 0000:7f:17.4: Adding to iommu group 62 Jun 30 00:15:41.623538 [ 6.920145] pci 0000:7f:17.5: Adding to iommu group 62 Jun 30 00:15:41.635520 [ 6.925934] pci 0000:7f:17.6: Adding to iommu group 62 Jun 30 00:15:41.635541 [ 6.931728] pci 0000:7f:17.7: Adding to iommu group 62 Jun 30 00:15:41.635555 [ 6.937638] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 30 00:15:41.647524 [ 6.943420] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 30 00:15:41.647544 [ 6.949207] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 30 00:15:41.659527 [ 6.954997] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 30 00:15:41.659548 [ 6.960786] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 30 00:15:41.671524 [ 6.966612] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 30 00:15:41.671545 [ 6.972401] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 30 00:15:41.683524 [ 6.978160] pci 0000:00:00.0: Adding to iommu group 65 Jun 30 00:15:41.683545 [ 6.983932] pci 0000:00:01.0: Adding to iommu group 66 Jun 30 00:15:41.695523 [ 6.989704] pci 0000:00:01.1: Adding to iommu group 67 Jun 30 00:15:41.695544 [ 6.995467] pci 0000:00:02.0: Adding to iommu group 68 Jun 30 00:15:41.707530 [ 7.001247] pci 0000:00:02.2: Adding to iommu group 69 Jun 30 00:15:41.707551 [ 7.007010] pci 0000:00:03.0: Adding to iommu group 70 Jun 30 00:15:41.719521 [ 7.012770] pci 0000:00:05.0: Adding to iommu group 71 Jun 30 00:15:41.719541 [ 7.018541] pci 0000:00:05.1: Adding to iommu group 72 Jun 30 00:15:41.731522 [ 7.024309] pci 0000:00:05.2: Adding to iommu group 73 Jun 30 00:15:41.731543 [ 7.030078] pci 0000:00:05.4: Adding to iommu group 74 Jun 30 00:15:41.743517 [ 7.035846] pci 0000:00:11.0: Adding to iommu group 75 Jun 30 00:15:41.743538 [ 7.041647] pci 0000:00:11.4: Adding to iommu group 76 Jun 30 00:15:41.755520 [ 7.047470] pci 0000:00:16.0: Adding to iommu group 77 Jun 30 00:15:41.755541 [ 7.053253] pci 0000:00:16.1: Adding to iommu group 77 Jun 30 00:15:41.767522 [ 7.059021] pci 0000:00:1a.0: Adding to iommu group 78 Jun 30 00:15:41.767543 [ 7.064792] pci 0000:00:1c.0: Adding to iommu group 79 Jun 30 00:15:41.779520 [ 7.070560] pci 0000:00:1c.3: Adding to iommu group 80 Jun 30 00:15:41.779541 [ 7.076328] pci 0000:00:1d.0: Adding to iommu group 81 Jun 30 00:15:41.791518 [ 7.082152] pci 0000:00:1f.0: Adding to iommu group 82 Jun 30 00:15:41.791539 [ 7.087944] pci 0000:00:1f.2: Adding to iommu group 82 Jun 30 00:15:41.803517 [ 7.093718] pci 0000:01:00.0: Adding to iommu group 83 Jun 30 00:15:41.803538 [ 7.099486] pci 0000:01:00.1: Adding to iommu group 84 Jun 30 00:15:41.803552 [ 7.105255] pci 0000:05:00.0: Adding to iommu group 85 Jun 30 00:15:41.815527 [ 7.111025] pci 0000:08:00.0: Adding to iommu group 86 Jun 30 00:15:41.815547 [ 7.116795] pci 0000:80:05.0: Adding to iommu group 87 Jun 30 00:15:41.827535 [ 7.122562] pci 0000:80:05.1: Adding to iommu group 88 Jun 30 00:15:41.827556 [ 7.128330] pci 0000:80:05.2: Adding to iommu group 89 Jun 30 00:15:41.839516 [ 7.134099] pci 0000:80:05.4: Adding to iommu group 90 Jun 30 00:15:41.839536 [ 7.192011] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 30 00:15:41.899516 [ 7.199210] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 30 00:15:41.911524 [ 7.206399] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 30 00:15:41.923517 [ 7.216520] Initialise system trusted keyrings Jun 30 00:15:41.923536 [ 7.221497] Key type blacklist registered Jun 30 00:15:41.935510 [ 7.226073] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 30 00:15:41.935533 [ 7.234931] zbud: loaded Jun 30 00:15:41.947520 [ 7.238116] integrity: Platform Keyring initialized Jun 30 00:15:41.947541 [ 7.243569] integrity: Machine keyring initialized Jun 30 00:15:41.947554 [ 7.248917] Key type asymmetric registered Jun 30 00:15:41.959510 [ 7.253482] Asymmetric key parser 'x509' registered Jun 30 00:15:41.959531 [ 7.262181] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 30 00:15:41.971525 [ 7.268620] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 30 00:15:41.983513 [ 7.276935] io scheduler mq-deadline registered Jun 30 00:15:41.983532 [ 7.283787] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 30 00:15:41.995525 [ 7.290282] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 30 00:15:41.995546 [ 7.296763] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 30 00:15:42.007524 [ 7.303238] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 30 00:15:42.007546 [ 7.309702] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 30 00:15:42.019529 [ 7.316173] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 30 00:15:42.031519 [ 7.322619] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 30 00:15:42.031541 [ 7.329088] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 30 00:15:42.043521 [ 7.335548] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 30 00:15:42.043543 [ 7.342023] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 30 00:15:42.055521 [ 7.348432] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 30 00:15:42.055543 [ 7.355043] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 30 00:15:42.067519 [ 7.361916] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 30 00:15:42.067541 [ 7.368436] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 30 00:15:42.079526 [ 7.374985] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 30 00:15:42.091495 [ 7.382574] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 30 00:15:42.091517 [ 7.400862] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 30 00:15:42.115524 [ 7.409222] pstore: Registered erst as persistent store backend Jun 30 00:15:42.115546 [ 7.415986] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 30 00:15:42.127525 [ 7.423124] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 30 00:15:42.139514 [ 7.432273] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 30 00:15:42.139539 [ 7.441558] Linux agpgart interface v0.103 Jun 30 00:15:42.151527 [ 7.446348] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 30 00:15:42.163499 [ 7.461780] i8042: PNP: No PS/2 controller found. Jun 30 00:15:42.175526 [ 7.467132] mousedev: PS/2 mouse device common for all mice Jun 30 00:15:42.175548 [ 7.473379] rtc_cmos 00:00: RTC can wake from S4 Jun 30 00:15:42.187560 [ 7.478812] rtc_cmos 00:00: registered as rtc0 Jun 30 00:15:42.187580 [ 7.483817] rtc_cmos 00:00: setting system clock to 2024-06-30T00:15:41 UTC (1719706541) Jun 30 00:15:42.199520 [ 7.492879] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 30 00:15:42.199551 [ 7.503014] intel_pstate: Intel P-state driver initializing Jun 30 00:15:42.211506 [ 7.519634] ledtrig-cpu: registered to indicate activity on CPUs Jun 30 00:15:42.235477 [ 7.535993] NET: Registered PF_INET6 protocol family Jun 30 00:15:42.247503 [ 7.546032] Segment Routing with IPv6 Jun 30 00:15:42.259520 [ 7.550131] In-situ OAM (IOAM) with IPv6 Jun 30 00:15:42.259540 [ 7.554515] mip6: Mobile IPv6 Jun 30 00:15:42.259551 [ 7.557830] NET: Registered PF_PACKET protocol family Jun 30 00:15:42.271495 [ 7.563611] mpls_gso: MPLS GSO support Jun 30 00:15:42.271515 [ 7.575442] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 30 00:15:42.283503 [ 7.584050] microcode: Microcode Update Driver: v2.2. Jun 30 00:15:42.295521 [ 7.586995] resctrl: L3 allocation detected Jun 30 00:15:42.295541 [ 7.597305] resctrl: L3 monitoring detected Jun 30 00:15:42.307524 [ 7.601976] IPI shorthand broadcast: enabled Jun 30 00:15:42.307544 [ 7.606762] sched_clock: Marking stable (5553153392, 2053585383)->(7983998100, -377259325) Jun 30 00:15:42.319522 [ 7.617966] registered taskstats version 1 Jun 30 00:15:42.331494 [ 7.622558] Loading compiled-in X.509 certificates Jun 30 00:15:42.331515 [ 7.646405] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 30 00:15:42.355528 [ 7.656143] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 30 00:15:42.367528 [ 7.674176] zswap: loaded using pool lzo/zbud Jun 30 00:15:42.379503 [ 7.679519] Key type .fscrypt registered Jun 30 00:15:42.391518 [ 7.683900] Key type fscrypt-provisioning registered Jun 30 00:15:42.391539 [ 7.689995] pstore: Using crash dump compression: deflate Jun 30 00:15:42.403518 [ 7.699060] Key type encrypted registered Jun 30 00:15:42.403538 [ 7.703543] AppArmor: AppArmor sha1 policy hashing enabled Jun 30 00:15:42.415526 [ 7.709678] ima: No TPM chip found, activating TPM-bypass! Jun 30 00:15:42.415547 [ 7.715801] ima: Allocated hash algorithm: sha256 Jun 30 00:15:42.427524 [ 7.721060] ima: No architecture policies found Jun 30 00:15:42.427544 [ 7.726122] evm: Initialising EVM extended attributes: Jun 30 00:15:42.439521 [ 7.731858] evm: security.selinux Jun 30 00:15:42.439540 [ 7.735554] evm: security.SMACK64 (disabled) Jun 30 00:15:42.439553 [ 7.740318] evm: security.SMACK64EXEC (disabled) Jun 30 00:15:42.451525 [ 7.745469] evm: security.SMACK64TRANSMUTE (disabled) Jun 30 00:15:42.451546 [ 7.751105] evm: security.SMACK64MMAP (disabled) Jun 30 00:15:42.463523 [ 7.756258] evm: security.apparmor Jun 30 00:15:42.463542 [ 7.760054] evm: security.ima Jun 30 00:15:42.463553 [ 7.763364] evm: security.capability Jun 30 00:15:42.475496 [ 7.767352] evm: HMAC attrs: 0x1 Jun 30 00:15:42.475515 [ 7.860275] Freeing unused decrypted memory: 2036K Jun 30 00:15:42.571517 [ 7.866789] Freeing unused kernel image (initmem) memory: 2792K Jun 30 00:15:42.571539 [ 7.885599] Write protecting the kernel read-only data: 26624k Jun 30 00:15:42.595524 [ 7.893143] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 30 00:15:42.607513 [ 7.901093] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 30 00:15:42.607536 [ 7.954220] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 00:15:42.667516 [ 7.961410] x86/mm: Checking user space page tables Jun 30 00:15:42.667538 [ 8.009713] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 00:15:42.715515 [ 8.016912] Run /init as init process Jun 30 00:15:42.727487 [ 8.177117] dca service started, version 1.12.1 Jun 30 00:15:42.883496 [ 8.197138] igb: Intel(R) Gigabit Ethernet Network Driver Jun 30 00:15:42.907525 [ 8.203169] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 30 00:15:42.907547 [ 8.209897] ACPI: bus type USB registered Jun 30 00:15:42.919526 [ 8.210047] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 30 00:15:42.931528 [ 8.214407] usbcore: registered new interface driver usbfs Jun 30 00:15:42.931550 [ 8.228288] usbcore: registered new interface driver hub Jun 30 00:15:42.943499 [ 8.234266] usbcore: registered new device driver usb Jun 30 00:15:42.943520 [ 8.244842] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 30 00:15:42.955540 [ 8.249594] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 30 00:15:42.955562 [ 8.250687] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 30 00:15:42.967532 [ 8.257629] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 30 00:15:42.979537 [ 8.265918] ehci-pci 0000:00:1a.0: debug port 2 Jun 30 00:15:42.991519 [ 8.282111] clocksource: Switched to clocksource tsc Jun 30 00:15:42.991539 [ 8.283490] igb 0000:01:00.0: added PHC on eth0 Jun 30 00:15:42.991552 [ 8.292740] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 30 00:15:43.003532 [ 8.300413] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 30 00:15:43.015524 [ 8.308448] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 30 00:15:43.015544 [ 8.314183] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 00:15:43.027405 [ 8.326531] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 30 00:15:43.039411 [ 8.333460] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 30 00:15:43.039435 [ 8.349639] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 30 00:15:43.063415 [ 8.356120] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 00:15:43.063442 [ 8.365346] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 00:15:43.075424 [ 8.373408] usb usb1: Product: EHCI Host Controller Jun 30 00:15:43.087414 [ 8.378850] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 30 00:15:43.087437 [ 8.385650] usb usb1: SerialNumber: 0000:00:1a.0 Jun 30 00:15:43.099384 [ 8.390965] hub 1-0:1.0: USB hub found Jun 30 00:15:43.099403 [ 8.404458] hub 1-0:1.0: 2 ports detected Jun 30 00:15:43.111402 [ 8.409238] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 30 00:15:43.123409 [ 8.415111] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 30 00:15:43.123435 [ 8.424211] ehci-pci 0000:00:1d.0: debug port 2 Jun 30 00:15:43.135421 [ 8.429281] igb 0000:01:00.1: added PHC on eth1 Jun 30 00:15:43.135441 [ 8.434346] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 30 00:15:43.147423 [ 8.442023] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 30 00:15:43.159414 [ 8.450059] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 30 00:15:43.159435 [ 8.455794] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 00:15:43.171402 [ 8.468178] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 30 00:15:43.183392 [ 8.475997] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 30 00:15:43.183414 [ 8.489649] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 30 00:15:43.195401 [ 8.496117] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 00:15:43.207425 [ 8.505348] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 00:15:43.219425 [ 8.506030] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 30 00:15:43.219447 [ 8.513426] usb usb2: Product: EHCI Host Controller Jun 30 00:15:43.231418 [ 8.513427] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 30 00:15:43.231440 [ 8.513428] usb usb2: SerialNumber: 0000:00:1d.0 Jun 30 00:15:43.243417 [ 8.513568] hub 2-0:1.0: USB hub found Jun 30 00:15:43.243436 [ 8.541625] hub 2-0:1.0: 2 ports detected Jun 30 00:15:43.255361 Starting system log daemon: syslogd, klogd. Jun 30 00:15:43.303385 /var/run/utmp: No such file or directory Jun 30 00:15:43.627394 [?1h=(B   Jun 30 00:15:43.663420  Jun 30 00:15:43.675415 [  (-*) ][ Jun 30  0:15 ] Jun 30 00:15:43.687418 [  (0*start) ][ Jun 30  0:15 ] Jun 30 00:15:43.699419 [  (0*start) ][ Jun 30  0:15 ] Jun 30 00:15:43.711420 [  (0*start) ][ Jun 30  0:15 ] Jun 30 00:15:43.735414 [  (0*start) ][ Jun 30  0:15 ]                        [  (0*start) ][ Jun 30  0:15 ][  (0*start) ][ Jun 30  0:15 ] Jun 30 00:15:43.795422 [ 0- start  (2*shell) ][ Jun 30  0:15 ] Jun 30 00:15:43.807421 [ 0- start  (2*shell) ][ Jun 30  0:15 ] Jun 30 00:15:43.831415 [ 0- start  (2*shell) ][ Jun 30  0:15 ] Jun 30 00:15:43.843419 [ 0- start  (2*shell) ][ Jun 30  0:15 ]                        [ 0- start  (2*shell) ][ Jun 30  0:15 ][ 0- start  (2*shell) ][ Jun 30  0:15 ] Jun 30 00:15:43.903422 [ 0 start 2- shell  (3*shell) ][ Jun 30  0:15 ] Jun 30 00:15:43.927420 [ 0 start 2- shell  (3*shell) ][ Jun 30  0:15 ] Jun 30 00:15:43.939416 [ 0 start 2- shell  (3*shell) ][ Jun 30  0:15 ] Jun 30 00:15:43.951419 [ 0 start 2- shell  (3*shell) ][ Jun 30  0:15 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 30  0:15 ][ 0 start 2- shell  (3*shell) ][ Jun 30  0:15 ] Jun 30 00:15:44.023423 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  0:15 ] Jun 30 00:15:44.035417 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  0:15 ] Jun 30 00:15:44.047427 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  0:15 ] Jun 30 00:15:44.059426 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  0:15 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  0:15 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  0:15 ] Jun 30 00:15:44.131419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  0:15 ] Jun 30 00:15:44.143421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  0:15 ] Jun 30 00:15:44.155427 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  0:15 ] Jun 30 00:15:44.179412 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  0:15 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  0:15 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  0:15 ] Jun 30 00:15:44.239421 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  0:15 ] Jun 30 00:15:44.251424 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  0:15 ] Jun 30 00:15:44.275404 Detecting network hardware ... 2%... 95%... 100% Jun 30 00:15:44.275423 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  0:15 ] Jun 30 00:15:44.659386 Jun 30 00:15:44.659395 Detecting link on enx70db98700dae; please wait... ... 0% Jun 30 00:15:46.819365 Detecting link on enx70db98700dae; please wait... ... 0% Jun 30 00:15:47.167376 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 100% Jun 30 00:15:48.427384 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 30 00:15:54.439372 Configuring the network with DHCP ... 0%... 100% Jun 30 00:15:57.583357 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 30 00:16:00.235370 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  0:16 ] Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 30 00:16:08.839364 Setting up the clock ... 0%... 100% Jun 30 00:16:09.511378 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 30 00:16:10.831366 Loading additional components ... 5%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 30 00:16:14.303364 Loading additional components ... 25%... 50%... 75%... 100% Jun 30 00:16:15.011371 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 30 00:16:16.871363 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 30 00:16:18.959379 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 30 00:16:20.099365 Partitions formatting ... 33% Jun 30 00:16:21.059376 Partitions formatting Jun 30 00:16:24.215360 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  0:17 ]... 50%... 60%...  Jun 30 00:17:27.251381  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  0:18 ]... 91%... 100% Jun 30 00:18:26.891468 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jun 30 00:18:35.723476 ... 82%... 92%... 100% Jun 30 00:18:36.431474 Select and install software ... 1%... 10%... 13%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  0:19 ]... 40%... 50%... Jun 30 00:19:21.343491 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  0:20 ]... 100% Jun 30 00:20:04.807372 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 30 00:20:23.983370 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 30 00:20:49.735370  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 30 00:20:53.575384 Requesting system reboot Jun 30 00:20:53.575402 [ 320.903520] reboot: Restarting system Jun 30 00:20:55.615382 Jun 30 00:20:55.865694 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 30 00:21:18.087380 [1;1 Jun 30 00:21:47.367390 H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 30 00:22:00.495373  Jun 30 00:22:00.567372  Jun 30 00:22:00.627390  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 00:22:00.903407  €  Jun 30 00:22:01.059368 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 30 00:22:01.119391 PXE 2.1 Build 092 (WfM 2.0) Jun 30 00:22:01.179400  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Jun 30 00:22:34.111377  Jun 30 00:22:34.243366 Intel(R) Boot Agent GE v1.5.85 Jun 30 00:22:34.351390 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.-  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 30 00:22:38.431364 PXELINUX Jun 30 00:22:38.431383 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 30 00:22:38.443403 Booting from local disk... Jun 30 00:22:38.443418  Jun 30 00:22:43.169667 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 30 00:22:43.171416 Jun 30 00:22:43.171428 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 30 00:22:43.219424 Press enter to boot the selected OS, `e' to edit the commands Jun 30 00:22:43.231416 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 30 00:22:48.359441 Jun 30 00:22:48.359458 Loading Linux 6.1.0-22-amd64 ... Jun 30 00:22:49.259376 Loading initial ramdisk ... Jun 30 00:22:58.715382 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 30 00:23:48.555537 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jun 30 00:23:48.579525 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 30 00:23:48.591522 [ 0.000000] BIOS-provided physical RAM map: Jun 30 00:23:48.591541 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 30 00:23:48.603523 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 30 00:23:48.603544 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 30 00:23:48.615528 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 30 00:23:48.627523 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 30 00:23:48.627545 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 30 00:23:48.639527 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 30 00:23:48.651521 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 30 00:23:48.651543 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 30 00:23:48.663526 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 30 00:23:48.675521 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 30 00:23:48.675542 [ 0.000000] NX (Execute Disable) protection: active Jun 30 00:23:48.687521 [ 0.000000] SMBIOS 3.0.0 present. Jun 30 00:23:48.687541 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 30 00:23:48.699536 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 30 00:23:48.699557 [ 0.000000] tsc: Detected 1995.198 MHz processor Jun 30 00:23:48.711521 [ 0.001062] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 30 00:23:48.711543 [ 0.001266] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 30 00:23:48.723525 [ 0.002243] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 30 00:23:48.723546 [ 0.013285] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 30 00:23:48.735524 [ 0.013313] Using GB pages for direct mapping Jun 30 00:23:48.735544 [ 0.013541] RAMDISK: [mem 0x33127000-0x3588afff] Jun 30 00:23:48.747523 [ 0.013548] ACPI: Early table checksum verification disabled Jun 30 00:23:48.747545 [ 0.013552] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 30 00:23:48.759527 [ 0.013557] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 00:23:48.771519 [ 0.013564] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 00:23:48.771546 [ 0.013571] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 30 00:23:48.783532 [ 0.013575] ACPI: FACS 0x000000006FD6BF80 000040 Jun 30 00:23:48.795528 [ 0.013579] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 00:23:48.795555 [ 0.013583] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 00:23:48.807502 [ 0.013586] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 00:23:48.819531 [ 0.013591] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 30 00:23:48.831524 [ 0.013595] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 30 00:23:48.843521 [ 0.013598] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 30 00:23:48.843548 [ 0.013602] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 00:23:48.855531 [ 0.013606] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 00:23:48.867528 [ 0.013610] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 00:23:48.879526 [ 0.013613] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 00:23:48.891518 [ 0.013617] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 30 00:23:48.891545 [ 0.013621] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 30 00:23:48.903531 [ 0.013625] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 00:23:48.915529 [ 0.013629] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 30 00:23:48.927515 [ 0.013632] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 30 00:23:48.927541 [ 0.013636] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 30 00:23:48.939534 [ 0.013640] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 00:23:48.951534 [ 0.013644] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 00:23:48.963526 [ 0.013648] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 00:23:48.975524 [ 0.013651] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 00:23:48.975550 [ 0.013655] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 00:23:48.987531 [ 0.013658] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 30 00:23:48.999527 [ 0.013660] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 30 00:23:49.011520 [ 0.013661] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 30 00:23:49.011552 [ 0.013662] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 30 00:23:49.023523 [ 0.013663] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 30 00:23:49.035520 [ 0.013665] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 30 00:23:49.035544 [ 0.013666] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 30 00:23:49.047522 [ 0.013667] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 30 00:23:49.047546 [ 0.013668] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 30 00:23:49.059530 [ 0.013669] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 30 00:23:49.071528 [ 0.013670] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 30 00:23:49.071552 [ 0.013671] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 30 00:23:49.083528 [ 0.013672] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 30 00:23:49.095525 [ 0.013673] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 30 00:23:49.095549 [ 0.013674] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 30 00:23:49.107531 [ 0.013675] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 30 00:23:49.119522 [ 0.013676] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 30 00:23:49.119545 [ 0.013677] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 30 00:23:49.131529 [ 0.013678] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 30 00:23:49.143527 [ 0.013680] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 30 00:23:49.143551 [ 0.013681] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 30 00:23:49.155528 [ 0.013682] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 30 00:23:49.167523 [ 0.013683] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 30 00:23:49.167547 [ 0.013684] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 30 00:23:49.179526 [ 0.013724] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 30 00:23:49.179546 [ 0.013726] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 30 00:23:49.191525 [ 0.013727] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 30 00:23:49.191544 [ 0.013728] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 30 00:23:49.203521 [ 0.013729] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 30 00:23:49.203541 [ 0.013730] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 30 00:23:49.203553 [ 0.013731] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 30 00:23:49.215524 [ 0.013732] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 30 00:23:49.215543 [ 0.013733] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 30 00:23:49.227523 [ 0.013734] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 30 00:23:49.227543 [ 0.013735] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 30 00:23:49.239517 [ 0.013736] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 30 00:23:49.239538 [ 0.013737] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 30 00:23:49.239551 [ 0.013738] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 30 00:23:49.251523 [ 0.013739] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 30 00:23:49.251543 [ 0.013740] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 30 00:23:49.263520 [ 0.013741] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 30 00:23:49.263540 [ 0.013742] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 30 00:23:49.263553 [ 0.013743] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 30 00:23:49.275526 [ 0.013744] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 30 00:23:49.275545 [ 0.013745] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 30 00:23:49.287522 [ 0.013745] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 30 00:23:49.287542 [ 0.013746] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 30 00:23:49.287555 [ 0.013747] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 30 00:23:49.299526 [ 0.013748] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 30 00:23:49.299553 [ 0.013749] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 30 00:23:49.311521 [ 0.013750] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 30 00:23:49.311542 [ 0.013751] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 30 00:23:49.323521 [ 0.013752] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 30 00:23:49.323542 [ 0.013753] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 30 00:23:49.323554 [ 0.013754] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 30 00:23:49.335523 [ 0.013755] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 30 00:23:49.335543 [ 0.013756] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 30 00:23:49.347522 [ 0.013757] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 30 00:23:49.347542 [ 0.013758] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 30 00:23:49.347554 [ 0.013759] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 30 00:23:49.359525 [ 0.013760] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 30 00:23:49.359544 [ 0.013761] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 30 00:23:49.371523 [ 0.013762] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 30 00:23:49.371543 [ 0.013763] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 30 00:23:49.371555 [ 0.013764] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 30 00:23:49.383525 [ 0.013764] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 30 00:23:49.383545 [ 0.013765] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 30 00:23:49.395525 [ 0.013767] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 30 00:23:49.395545 [ 0.013767] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 30 00:23:49.407520 [ 0.013768] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 30 00:23:49.407540 [ 0.013769] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 30 00:23:49.407553 [ 0.013770] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 30 00:23:49.419525 [ 0.013771] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 30 00:23:49.419544 [ 0.013772] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 30 00:23:49.431519 [ 0.013773] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 30 00:23:49.431539 [ 0.013774] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 30 00:23:49.431551 [ 0.013775] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 30 00:23:49.443526 [ 0.013776] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 30 00:23:49.443545 [ 0.013777] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 30 00:23:49.455520 [ 0.013778] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 30 00:23:49.455540 [ 0.013789] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 30 00:23:49.467522 [ 0.013792] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 30 00:23:49.467544 [ 0.013794] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 30 00:23:49.479522 [ 0.013805] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 30 00:23:49.491524 [ 0.013820] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 30 00:23:49.491546 [ 0.013851] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 30 00:23:49.503525 [ 0.014249] Zone ranges: Jun 30 00:23:49.503542 [ 0.014250] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 00:23:49.515523 [ 0.014252] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 30 00:23:49.515544 [ 0.014254] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 30 00:23:49.527525 [ 0.014256] Device empty Jun 30 00:23:49.527543 [ 0.014258] Movable zone start for each node Jun 30 00:23:49.539520 [ 0.014262] Early memory node ranges Jun 30 00:23:49.539540 [ 0.014262] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 30 00:23:49.539554 [ 0.014264] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 30 00:23:49.551528 [ 0.014266] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 30 00:23:49.563520 [ 0.014270] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 30 00:23:49.563541 [ 0.014276] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 30 00:23:49.575526 [ 0.014280] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 30 00:23:49.587517 [ 0.014285] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 00:23:49.587548 [ 0.014360] On node 0, zone DMA: 102 pages in unavailable ranges Jun 30 00:23:49.599523 [ 0.020950] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 30 00:23:49.599546 [ 0.021640] ACPI: PM-Timer IO Port: 0x408 Jun 30 00:23:49.611563 [ 0.021658] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 30 00:23:49.611585 [ 0.021660] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 30 00:23:49.623522 [ 0.021661] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 30 00:23:49.623544 [ 0.021662] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 30 00:23:49.635526 [ 0.021663] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 30 00:23:49.635548 [ 0.021664] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 30 00:23:49.647525 [ 0.021665] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 30 00:23:49.647546 [ 0.021666] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 30 00:23:49.659528 [ 0.021667] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 30 00:23:49.671519 [ 0.021669] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 30 00:23:49.671542 [ 0.021670] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 30 00:23:49.683524 [ 0.021671] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 30 00:23:49.683547 [ 0.021672] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 30 00:23:49.695421 [ 0.021673] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 30 00:23:49.695443 [ 0.021674] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 30 00:23:49.707417 [ 0.021675] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 30 00:23:49.707439 [ 0.021676] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 30 00:23:49.719419 [ 0.021677] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 30 00:23:49.719441 [ 0.021678] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 30 00:23:49.731420 [ 0.021680] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 30 00:23:49.743421 [ 0.021681] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 30 00:23:49.743443 [ 0.021682] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 30 00:23:49.755413 [ 0.021683] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 30 00:23:49.755436 [ 0.021684] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 30 00:23:49.767420 [ 0.021685] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 30 00:23:49.767442 [ 0.021686] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 30 00:23:49.779421 [ 0.021687] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 30 00:23:49.779442 [ 0.021688] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 30 00:23:49.791422 [ 0.021689] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 30 00:23:49.803417 [ 0.021690] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 30 00:23:49.803440 [ 0.021691] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 30 00:23:49.815414 [ 0.021692] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 30 00:23:49.815436 [ 0.021693] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 30 00:23:49.827417 [ 0.021694] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 30 00:23:49.827439 [ 0.021695] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 30 00:23:49.839422 [ 0.021696] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 30 00:23:49.839444 [ 0.021697] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 30 00:23:49.851418 [ 0.021698] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 30 00:23:49.851440 [ 0.021699] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 30 00:23:49.863421 [ 0.021700] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 30 00:23:49.875412 [ 0.021701] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 30 00:23:49.875435 [ 0.021702] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 30 00:23:49.887424 [ 0.021703] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 30 00:23:49.887446 [ 0.021704] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 30 00:23:49.899416 [ 0.021705] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 30 00:23:49.899438 [ 0.021706] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 30 00:23:49.911419 [ 0.021707] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 30 00:23:49.911441 [ 0.021708] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 30 00:23:49.923421 [ 0.021709] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 30 00:23:49.935416 [ 0.021710] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 30 00:23:49.935439 [ 0.021711] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 30 00:23:49.947416 [ 0.021712] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 30 00:23:49.947438 [ 0.021713] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 30 00:23:49.959415 [ 0.021714] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 30 00:23:49.959437 [ 0.021715] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 30 00:23:49.971418 [ 0.021716] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 30 00:23:49.971440 [ 0.021727] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 00:23:49.983421 [ 0.021732] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 00:23:49.995417 [ 0.021738] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 00:23:49.995440 [ 0.021741] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 00:23:50.007418 [ 0.021743] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 00:23:50.019411 [ 0.021749] ACPI: Using ACPI (MADT) for SMP configuration information Jun 30 00:23:50.019435 [ 0.021751] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 00:23:50.031416 [ 0.021755] TSC deadline timer available Jun 30 00:23:50.031436 [ 0.021757] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 30 00:23:50.031450 [ 0.021774] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 00:23:50.043421 [ 0.021777] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 30 00:23:50.055421 [ 0.021778] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 30 00:23:50.067415 [ 0.021779] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 30 00:23:50.067441 [ 0.021781] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 30 00:23:50.079420 [ 0.021783] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 30 00:23:50.091417 [ 0.021784] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 30 00:23:50.091443 [ 0.021785] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 30 00:23:50.103422 [ 0.021786] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 30 00:23:50.115419 [ 0.021787] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 30 00:23:50.115444 [ 0.021788] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 30 00:23:50.127428 [ 0.021789] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 30 00:23:50.139419 [ 0.021791] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 30 00:23:50.139441 [ 0.021793] Booting paravirtualized kernel on bare hardware Jun 30 00:23:50.151419 [ 0.021796] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 30 00:23:50.163420 [ 0.027930] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 30 00:23:50.175392 [ 0.032255] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 30 00:23:50.175414 [ 0.032354] Fallback order for Node 0: 0 1 Jun 30 00:23:50.187416 [ 0.032358] Fallback order for Node 1: 1 0 Jun 30 00:23:50.187444 [ 0.032365] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 30 00:23:50.199415 [ 0.032366] Policy zone: Normal Jun 30 00:23:50.199433 [ 0.032368] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 30 00:23:50.211430 [ 0.032423] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jun 30 00:23:50.223422 [ 0.032434] random: crng init done Jun 30 00:23:50.223441 [ 0.032435] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 30 00:23:50.235421 [ 0.032436] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 30 00:23:50.247414 [ 0.032437] printk: log_buf_len min size: 131072 bytes Jun 30 00:23:50.247435 [ 0.033214] printk: log_buf_len: 524288 bytes Jun 30 00:23:50.259413 [ 0.033216] printk: early log buf free: 114208(87%) Jun 30 00:23:50.259434 [ 0.034033] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 30 00:23:50.271415 [ 0.034043] software IO TLB: area num 64. Jun 30 00:23:50.271435 [ 0.092120] Memory: 1973060K/66829372K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 1221504K reserved, 0K cma-reserved) Jun 30 00:23:50.283425 [ 0.092690] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 30 00:23:50.295420 [ 0.092726] Kernel/User page tables isolation: enabled Jun 30 00:23:50.295441 [ 0.092800] ftrace: allocating 40229 entries in 158 pages Jun 30 00:23:50.307418 [ 0.102154] ftrace: allocated 158 pages with 5 groups Jun 30 00:23:50.307438 [ 0.103259] Dynamic Preempt: voluntary Jun 30 00:23:50.319425 [ 0.103498] rcu: Preemptible hierarchical RCU implementation. Jun 30 00:23:50.319446 [ 0.103499] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 30 00:23:50.331418 [ 0.103501] Trampoline variant of Tasks RCU enabled. Jun 30 00:23:50.331439 [ 0.103502] Rude variant of Tasks RCU enabled. Jun 30 00:23:50.343418 [ 0.103503] Tracing variant of Tasks RCU enabled. Jun 30 00:23:50.343438 [ 0.103503] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 30 00:23:50.355424 [ 0.103505] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 30 00:23:50.367416 [ 0.109685] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 30 00:23:50.367439 [ 0.109953] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 00:23:50.379418 [ 0.116529] Console: colour VGA+ 80x25 Jun 30 00:23:50.379438 [ 1.950204] printk: console [ttyS0] enabled Jun 30 00:23:50.391409 [ 1.955011] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 30 00:23:50.403412 [ 1.967535] ACPI: Core revision 20220331 Jun 30 00:23:50.403432 [ 1.972225] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 30 00:23:50.415423 [ 1.982430] APIC: Switch to symmetric I/O mode setup Jun 30 00:23:50.415443 [ 1.987981] DMAR: Host address width 46 Jun 30 00:23:50.427415 [ 1.992259] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 30 00:23:50.427436 [ 1.998200] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 00:23:50.439419 [ 2.007142] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 30 00:23:50.439440 [ 2.013079] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 00:23:50.451424 [ 2.022018] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 30 00:23:50.463416 [ 2.029019] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 30 00:23:50.463439 [ 2.036018] DMAR: ATSR flags: 0x0 Jun 30 00:23:50.475423 [ 2.039723] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 30 00:23:50.475446 [ 2.046723] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 30 00:23:50.487416 [ 2.053724] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 30 00:23:50.487447 [ 2.060824] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 00:23:50.499416 [ 2.067921] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 00:23:50.511416 [ 2.075019] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 30 00:23:50.511438 [ 2.081051] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 30 00:23:50.523410 [ 2.081052] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 30 00:23:50.523436 [ 2.098425] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 30 00:23:50.535420 [ 2.104351] x2apic: IRQ remapping doesn't support X2APIC mode Jun 30 00:23:50.547407 [ 2.110774] Switched APIC routing to physical flat. Jun 30 00:23:50.547429 [ 2.116877] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 30 00:23:50.559334 [ 2.142435] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984ec36928, max_idle_ns: 881590782059 ns Jun 30 00:23:50.583428 [ 2.154186] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.39 BogoMIPS (lpj=7980792) Jun 30 00:23:50.595424 [ 2.158215] CPU0: Thermal monitoring enabled (TM1) Jun 30 00:23:50.607412 [ 2.162262] process: using mwait in idle threads Jun 30 00:23:50.607433 [ 2.166187] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 30 00:23:50.607448 [ 2.170184] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 30 00:23:50.619424 [ 2.174187] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 30 00:23:50.631420 [ 2.178185] Spectre V2 : Mitigation: Retpolines Jun 30 00:23:50.631440 [ 2.182184] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 30 00:23:50.643421 [ 2.186184] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 30 00:23:50.655416 [ 2.190184] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 30 00:23:50.655439 [ 2.194186] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 30 00:23:50.667423 [ 2.198184] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 30 00:23:50.679414 [ 2.202185] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 30 00:23:50.679441 [ 2.206188] MDS: Mitigation: Clear CPU buffers Jun 30 00:23:50.691416 [ 2.210184] TAA: Mitigation: Clear CPU buffers Jun 30 00:23:50.691435 [ 2.214184] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 30 00:23:50.703421 [ 2.218188] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 30 00:23:50.703447 [ 2.222184] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 30 00:23:50.715420 [ 2.226184] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 30 00:23:50.727415 [ 2.230185] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 30 00:23:50.727438 [ 2.234184] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 30 00:23:50.739404 [ 2.259143] Freeing SMP alternatives memory: 36K Jun 30 00:23:50.763416 [ 2.262185] pid_max: default: 57344 minimum: 448 Jun 30 00:23:50.763437 [ 2.266299] LSM: Security Framework initializing Jun 30 00:23:50.775418 [ 2.270214] landlock: Up and running. Jun 30 00:23:50.775437 [ 2.274184] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 30 00:23:50.787417 [ 2.278225] AppArmor: AppArmor initialized Jun 30 00:23:50.787437 [ 2.282186] TOMOYO Linux initialized Jun 30 00:23:50.799379 [ 2.286190] LSM support for eBPF active Jun 30 00:23:50.799399 [ 2.308467] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 30 00:23:50.823407 [ 2.319153] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 30 00:23:50.847414 [ 2.322517] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 00:23:50.847440 [ 2.330426] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 00:23:50.859427 [ 2.335438] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 30 00:23:50.871423 [ 2.338436] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 00:23:50.883423 [ 2.342185] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 00:23:50.895417 [ 2.346218] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 00:23:50.895443 [ 2.350184] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 00:23:50.907417 [ 2.354211] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 00:23:50.907442 [ 2.358184] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 00:23:50.919419 [ 2.362204] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 30 00:23:50.931423 [ 2.366186] ... version: 3 Jun 30 00:23:50.931441 [ 2.370184] ... bit width: 48 Jun 30 00:23:50.943421 [ 2.374184] ... generic registers: 4 Jun 30 00:23:50.943441 [ 2.378184] ... value mask: 0000ffffffffffff Jun 30 00:23:50.955416 [ 2.382184] ... max period: 00007fffffffffff Jun 30 00:23:50.955436 [ 2.386184] ... fixed-purpose events: 3 Jun 30 00:23:50.955449 [ 2.390184] ... event mask: 000000070000000f Jun 30 00:23:50.967414 [ 2.394370] signal: max sigframe size: 1776 Jun 30 00:23:50.967434 [ 2.398207] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 30 00:23:50.979423 [ 2.402212] rcu: Hierarchical SRCU implementation. Jun 30 00:23:50.991389 [ 2.406185] rcu: Max phase no-delay instances is 1000. Jun 30 00:23:50.991411 [ 2.415884] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 30 00:23:51.003414 [ 2.419058] smp: Bringing up secondary CPUs ... Jun 30 00:23:51.015390 [ 2.422339] x86: Booting SMP configuration: Jun 30 00:23:51.015410 [ 2.426188] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 30 00:23:51.099389 [ 2.498187] .... node #1, CPUs: #14 Jun 30 00:23:51.111397 [ 1.948191] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 30 00:23:51.111420 [ 2.598322] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 30 00:23:51.291407 [ 2.670186] .... node #0, CPUs: #28 Jun 30 00:23:51.291426 [ 2.672174] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 30 00:23:51.315417 [ 2.678185] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 30 00:23:51.327422 [ 2.682184] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 30 00:23:51.351367 [ 2.686372] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 30 00:23:51.375392 [ 2.710187] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 30 00:23:51.411424 [ 2.735941] smp: Brought up 2 nodes, 56 CPUs Jun 30 00:23:51.423412 [ 2.742186] smpboot: Max logical packages: 2 Jun 30 00:23:51.423433 [ 2.746186] smpboot: Total of 56 processors activated (223507.73 BogoMIPS) Jun 30 00:23:51.435366 [ 2.862290] node 0 deferred pages initialised in 108ms Jun 30 00:23:51.579402 [ 2.870202] node 1 deferred pages initialised in 116ms Jun 30 00:23:51.579423 [ 2.879336] devtmpfs: initialized Jun 30 00:23:51.591407 [ 2.882286] x86/mm: Memory block size: 2048MB Jun 30 00:23:51.591427 [ 2.886789] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 30 00:23:51.603421 [ 2.890392] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 30 00:23:51.615429 [ 2.894480] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 30 00:23:51.627410 [ 2.898428] pinctrl core: initialized pinctrl subsystem Jun 30 00:23:51.627430 [ 2.904269] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 30 00:23:51.639413 [ 2.907525] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 30 00:23:51.651413 [ 2.911076] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 30 00:23:51.663413 [ 2.915064] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 30 00:23:51.663439 [ 2.918195] audit: initializing netlink subsys (disabled) Jun 30 00:23:51.675423 [ 2.922208] audit: type=2000 audit(1719707028.868:1): state=initialized audit_enabled=0 res=1 Jun 30 00:23:51.687418 [ 2.922382] thermal_sys: Registered thermal governor 'fair_share' Jun 30 00:23:51.687440 [ 2.926188] thermal_sys: Registered thermal governor 'bang_bang' Jun 30 00:23:51.699419 [ 2.930185] thermal_sys: Registered thermal governor 'step_wise' Jun 30 00:23:51.699441 [ 2.934186] thermal_sys: Registered thermal governor 'user_space' Jun 30 00:23:51.711421 [ 2.938184] thermal_sys: Registered thermal governor 'power_allocator' Jun 30 00:23:51.723412 [ 2.942217] cpuidle: using governor ladder Jun 30 00:23:51.723432 [ 2.954189] cpuidle: using governor menu Jun 30 00:23:51.723444 [ 2.958222] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 30 00:23:51.735422 [ 2.962187] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 30 00:23:51.747412 [ 2.966323] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 30 00:23:51.759413 [ 2.970186] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 30 00:23:51.759436 [ 2.974205] PCI: Using configuration type 1 for base access Jun 30 00:23:51.771404 [ 2.979865] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 30 00:23:51.771427 [ 2.983364] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 30 00:23:51.783416 [ 2.994258] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 30 00:23:51.795422 [ 3.002187] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 30 00:23:51.807415 [ 3.006185] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 30 00:23:51.807438 [ 3.014184] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 30 00:23:51.819416 [ 3.022369] ACPI: Added _OSI(Module Device) Jun 30 00:23:51.819436 [ 3.026186] ACPI: Added _OSI(Processor Device) Jun 30 00:23:51.831418 [ 3.034185] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 30 00:23:51.831439 [ 3.038186] ACPI: Added _OSI(Processor Aggregator Device) Jun 30 00:23:51.843374 [ 3.085535] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 30 00:23:51.891402 [ 3.097785] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 30 00:23:51.903387 [ 3.111001] ACPI: Dynamic OEM Table Load: Jun 30 00:23:51.915372 [ 3.146113] ACPI: Interpreter enabled Jun 30 00:23:51.951414 [ 3.150200] ACPI: PM: (supports S0 S5) Jun 30 00:23:51.951433 [ 3.154185] ACPI: Using IOAPIC for interrupt routing Jun 30 00:23:51.963416 [ 3.158275] HEST: Table parsing has been initialized. Jun 30 00:23:51.963438 [ 3.166795] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 30 00:23:51.975422 [ 3.174188] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 30 00:23:51.987409 [ 3.182185] PCI: Using E820 reservations for host bridge windows Jun 30 00:23:51.987432 [ 3.190957] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 30 00:23:51.999373 [ 3.239300] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 30 00:23:52.047413 [ 3.246189] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 00:23:52.059401 [ 3.256267] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 00:23:52.059435 [ 3.267289] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 00:23:52.071425 [ 3.274185] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 00:23:52.083420 [ 3.282233] PCI host bridge to bus 0000:ff Jun 30 00:23:52.083439 [ 3.290188] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 30 00:23:52.095420 [ 3.298186] pci_bus 0000:ff: root bus resource [bus ff] Jun 30 00:23:52.095441 [ 3.302199] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 00:23:52.107418 [ 3.310290] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 00:23:52.119411 [ 3.314280] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 00:23:52.119433 [ 3.322296] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 00:23:52.131411 [ 3.330274] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 00:23:52.131433 [ 3.334283] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 00:23:52.143415 [ 3.342292] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 00:23:52.143437 [ 3.350274] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 00:23:52.155419 [ 3.358270] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 00:23:52.167408 [ 3.362270] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 00:23:52.167430 [ 3.370275] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 00:23:52.179412 [ 3.378270] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 00:23:52.179434 [ 3.382271] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 00:23:52.191413 [ 3.390277] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 00:23:52.191434 [ 3.398270] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 00:23:52.203421 [ 3.402271] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 00:23:52.215410 [ 3.410274] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 00:23:52.215432 [ 3.418270] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 00:23:52.227411 [ 3.426271] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 00:23:52.227433 [ 3.430271] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 00:23:52.239414 [ 3.438270] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 00:23:52.239435 [ 3.446283] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 00:23:52.251414 [ 3.450271] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 00:23:52.251436 [ 3.458270] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 00:23:52.263420 [ 3.466273] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 00:23:52.275412 [ 3.470277] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 00:23:52.275434 [ 3.478271] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 00:23:52.287417 [ 3.486271] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 00:23:52.287439 [ 3.490273] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 00:23:52.299414 [ 3.498281] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 00:23:52.299435 [ 3.506273] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 00:23:52.311390 [ 3.514272] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 00:23:52.323413 [ 3.518278] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 00:23:52.323436 [ 3.526276] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 00:23:52.335412 [ 3.534271] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 00:23:52.335434 [ 3.538273] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 00:23:52.347415 [ 3.546271] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 00:23:52.347436 [ 3.554235] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 00:23:52.359417 [ 3.558275] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 00:23:52.371418 [ 3.566228] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 00:23:52.371441 [ 3.574286] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 00:23:52.383410 [ 3.582363] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 00:23:52.383433 [ 3.586295] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 00:23:52.395414 [ 3.594295] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 00:23:52.395435 [ 3.602291] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 00:23:52.407417 [ 3.606283] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 00:23:52.419407 [ 3.614277] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 00:23:52.419430 [ 3.622293] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 00:23:52.431412 [ 3.626292] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 00:23:52.431434 [ 3.634294] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 00:23:52.443422 [ 3.642290] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 00:23:52.443443 [ 3.650274] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 00:23:52.455414 [ 3.654275] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 00:23:52.455435 [ 3.662285] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 00:23:52.467419 [ 3.670285] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 00:23:52.479409 [ 3.674367] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 00:23:52.479431 [ 3.682295] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 00:23:52.491413 [ 3.690293] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 00:23:52.491435 [ 3.694295] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 00:23:52.503414 [ 3.702277] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 00:23:52.503436 [ 3.710286] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 00:23:52.515418 [ 3.718377] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 00:23:52.527409 [ 3.722294] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 00:23:52.527431 [ 3.730295] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 00:23:52.539412 [ 3.738291] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 00:23:52.539434 [ 3.742274] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 00:23:52.551415 [ 3.750274] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 00:23:52.551436 [ 3.758275] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 00:23:52.563419 [ 3.766287] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 00:23:52.575408 [ 3.770283] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 00:23:52.575430 [ 3.778274] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 00:23:52.587412 [ 3.786275] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 00:23:52.587434 [ 3.790226] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 00:23:52.599415 [ 3.798278] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 00:23:52.599437 [ 3.806277] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 00:23:52.611416 [ 3.810369] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 30 00:23:52.623408 [ 3.818187] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 00:23:52.623437 [ 3.830759] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 00:23:52.635419 [ 3.839299] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 00:23:52.647428 [ 3.846185] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 00:23:52.659416 [ 3.858227] PCI host bridge to bus 0000:7f Jun 30 00:23:52.659436 [ 3.862185] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 30 00:23:52.671424 [ 3.870185] pci_bus 0000:7f: root bus resource [bus 7f] Jun 30 00:23:52.671446 [ 3.874195] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 00:23:52.683456 [ 3.882287] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 00:23:52.683478 [ 3.886285] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 00:23:52.695414 [ 3.894291] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 00:23:52.695435 [ 3.902273] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 00:23:52.707419 [ 3.910272] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 00:23:52.719413 [ 3.914289] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 00:23:52.719435 [ 3.922268] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 00:23:52.731412 [ 3.930268] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 00:23:52.731434 [ 3.934269] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 00:23:52.743414 [ 3.942282] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 00:23:52.743435 [ 3.950270] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 00:23:52.755427 [ 3.954268] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 00:23:52.767408 [ 3.962273] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 00:23:52.767430 [ 3.970268] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 00:23:52.779413 [ 3.978270] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 00:23:52.779435 [ 3.982268] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 00:23:52.791415 [ 3.990268] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 00:23:52.791436 [ 3.998278] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 00:23:52.803419 [ 4.002268] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 00:23:52.815413 [ 4.010270] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 00:23:52.815436 [ 4.018268] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 00:23:52.827413 [ 4.022269] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 00:23:52.827435 [ 4.030268] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 00:23:52.839414 [ 4.038271] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 00:23:52.839435 [ 4.046270] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 00:23:52.851414 [ 4.050279] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 00:23:52.851436 [ 4.058268] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 00:23:52.863421 [ 4.066271] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 00:23:52.875411 [ 4.070270] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 00:23:52.875433 [ 4.078268] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 00:23:52.887416 [ 4.086270] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 00:23:52.887438 [ 4.090268] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 00:23:52.899413 [ 4.098270] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 00:23:52.899435 [ 4.106279] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 00:23:52.911419 [ 4.110267] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 00:23:52.923412 [ 4.118269] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 00:23:52.923434 [ 4.126224] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 00:23:52.935412 [ 4.134273] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 00:23:52.935434 [ 4.138225] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 00:23:52.947413 [ 4.146284] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 00:23:52.947435 [ 4.154357] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 00:23:52.959417 [ 4.158306] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 00:23:52.971419 [ 4.166288] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 00:23:52.971449 [ 4.174295] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 00:23:52.983522 [ 4.178272] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 00:23:52.983544 [ 4.186273] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 00:23:52.995488 [ 4.194288] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 00:23:52.995510 [ 4.202289] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 00:23:53.007495 [ 4.206288] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 00:23:53.019484 [ 4.214295] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 00:23:53.019507 [ 4.222271] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 00:23:53.031485 [ 4.226272] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 00:23:53.031508 [ 4.234270] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 00:23:53.043489 [ 4.242282] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 00:23:53.043510 [ 4.246362] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 00:23:53.055490 [ 4.254290] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 00:23:53.055512 [ 4.262288] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 00:23:53.067495 [ 4.270297] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 00:23:53.079485 [ 4.274274] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 00:23:53.079507 [ 4.282283] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 00:23:53.091486 [ 4.290365] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 00:23:53.091508 [ 4.294290] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 00:23:53.103490 [ 4.302288] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 00:23:53.103512 [ 4.310286] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 00:23:53.115495 [ 4.318273] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 00:23:53.127486 [ 4.322279] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 00:23:53.127509 [ 4.330272] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 00:23:53.139487 [ 4.338280] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 00:23:53.139509 [ 4.342269] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 00:23:53.151491 [ 4.350271] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 00:23:53.151513 [ 4.358270] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 00:23:53.163496 [ 4.362225] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 00:23:53.175486 [ 4.370276] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 00:23:53.175508 [ 4.378279] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 00:23:53.187446 [ 4.396302] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 30 00:23:53.199481 [ 4.406188] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 00:23:53.211501 [ 4.414557] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 00:23:53.223496 [ 4.422904] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 00:23:53.235505 [ 4.434185] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 00:23:53.247485 [ 4.442940] PCI host bridge to bus 0000:00 Jun 30 00:23:53.247505 [ 4.446186] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 30 00:23:53.259420 [ 4.454186] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 30 00:23:53.259443 [ 4.462185] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 30 00:23:53.271421 [ 4.470185] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 30 00:23:53.283418 [ 4.478185] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 30 00:23:53.283443 [ 4.490185] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 30 00:23:53.295422 [ 4.494214] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 30 00:23:53.295445 [ 4.502364] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 30 00:23:53.307419 [ 4.510278] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 30 00:23:53.319412 [ 4.514327] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 30 00:23:53.319434 [ 4.522277] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 30 00:23:53.331412 [ 4.530324] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 00:23:53.331434 [ 4.534276] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 30 00:23:53.343415 [ 4.542330] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 30 00:23:53.343437 [ 4.550276] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 30 00:23:53.355420 [ 4.558332] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 30 00:23:53.367410 [ 4.562276] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 30 00:23:53.367433 [ 4.570311] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 00:23:53.379411 [ 4.578327] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 00:23:53.379433 [ 4.582344] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 00:23:53.391418 [ 4.590305] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 00:23:53.391439 [ 4.598205] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 30 00:23:53.403418 [ 4.606347] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 30 00:23:53.415412 [ 4.610457] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 30 00:23:53.415435 [ 4.618212] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 30 00:23:53.427415 [ 4.626201] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 30 00:23:53.427436 [ 4.630201] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 30 00:23:53.439417 [ 4.638202] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 30 00:23:53.439438 [ 4.642201] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 30 00:23:53.451418 [ 4.650201] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 30 00:23:53.451440 [ 4.658235] pci 0000:00:11.4: PME# supported from D3hot Jun 30 00:23:53.463415 [ 4.662284] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 30 00:23:53.463437 [ 4.670218] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 30 00:23:53.475444 [ 4.678289] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 30 00:23:53.487436 [ 4.686267] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 30 00:23:53.487458 [ 4.690218] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 30 00:23:53.499419 [ 4.698290] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 30 00:23:53.511409 [ 4.706283] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 30 00:23:53.511432 [ 4.714213] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 30 00:23:53.523411 [ 4.718321] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 30 00:23:53.523434 [ 4.726303] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 30 00:23:53.535414 [ 4.734300] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 30 00:23:53.535437 [ 4.742210] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 00:23:53.547417 [ 4.746188] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 00:23:53.547439 [ 4.754285] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 30 00:23:53.559435 [ 4.758305] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 30 00:23:53.571414 [ 4.766206] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 30 00:23:53.571436 [ 4.774188] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 30 00:23:53.583415 [ 4.778291] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 30 00:23:53.583437 [ 4.786213] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 30 00:23:53.595423 [ 4.794322] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 30 00:23:53.595446 [ 4.802286] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 30 00:23:53.607415 [ 4.806448] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 30 00:23:53.619412 [ 4.814209] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 30 00:23:53.619433 [ 4.822201] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 30 00:23:53.631413 [ 4.826200] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 30 00:23:53.631434 [ 4.834200] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 30 00:23:53.643413 [ 4.838199] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 30 00:23:53.643434 [ 4.846200] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 30 00:23:53.655410 [ 4.854229] pci 0000:00:1f.2: PME# supported from D3hot Jun 30 00:23:53.655432 [ 4.858425] acpiphp: Slot [0] registered Jun 30 00:23:53.667412 [ 4.862227] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 30 00:23:53.667434 [ 4.870213] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 30 00:23:53.679415 [ 4.878215] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 30 00:23:53.679436 [ 4.882201] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 30 00:23:53.691415 [ 4.890229] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 30 00:23:53.691438 [ 4.898274] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 30 00:23:53.703423 [ 4.906220] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 30 00:23:53.715417 [ 4.914185] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 00:23:53.727417 [ 4.926207] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 30 00:23:53.739412 [ 4.934185] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 00:23:53.751408 [ 4.946401] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 30 00:23:53.751431 [ 4.954210] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 30 00:23:53.763413 [ 4.958215] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 30 00:23:53.763435 [ 4.966200] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 30 00:23:53.775419 [ 4.974229] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 30 00:23:53.775442 [ 4.982256] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 30 00:23:53.787419 [ 4.986214] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 30 00:23:53.799418 [ 4.994185] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 00:23:53.811414 [ 5.006205] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 30 00:23:53.811440 [ 5.018185] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 00:23:53.823427 [ 5.030339] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 00:23:53.835418 [ 5.034186] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 00:23:53.835439 [ 5.042186] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 00:23:53.847422 [ 5.050188] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 00:23:53.859422 [ 5.058366] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 00:23:53.859442 [ 5.062346] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 00:23:53.871422 [ 5.070359] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 30 00:23:53.871443 [ 5.078206] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 30 00:23:53.883420 [ 5.082205] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 30 00:23:53.895411 [ 5.090205] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 30 00:23:53.895434 [ 5.098211] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 30 00:23:53.907424 [ 5.106188] pci 0000:05:00.0: enabling Extended Tags Jun 30 00:23:53.907445 [ 5.110207] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 30 00:23:53.919430 [ 5.122185] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 30 00:23:53.931418 [ 5.130214] pci 0000:05:00.0: supports D1 D2 Jun 30 00:23:53.931438 [ 5.134282] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 00:23:53.943415 [ 5.142186] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 00:23:53.943437 [ 5.146186] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 00:23:53.955419 [ 5.154351] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 00:23:53.955440 [ 5.162230] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 00:23:53.967419 [ 5.166264] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 30 00:23:53.967440 [ 5.174225] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 30 00:23:53.979420 [ 5.182207] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 30 00:23:53.991417 [ 5.186207] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 30 00:23:53.991439 [ 5.194273] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 30 00:23:54.003417 [ 5.202211] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 30 00:23:54.015414 [ 5.210362] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 00:23:54.015435 [ 5.218189] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 00:23:54.027410 [ 5.227035] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 30 00:23:54.027433 [ 5.234190] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 00:23:54.039427 [ 5.242557] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 00:23:54.051412 [ 5.250888] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 00:23:54.063420 [ 5.262185] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 00:23:54.075414 [ 5.270518] PCI host bridge to bus 0000:80 Jun 30 00:23:54.075434 [ 5.274186] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 30 00:23:54.087415 [ 5.282185] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 30 00:23:54.087441 [ 5.290185] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 30 00:23:54.099421 [ 5.298187] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 30 00:23:54.111409 [ 5.306208] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 00:23:54.111432 [ 5.314283] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 30 00:23:54.123409 [ 5.318330] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 00:23:54.123432 [ 5.326319] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 00:23:54.135415 [ 5.334350] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 00:23:54.135437 [ 5.338307] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 00:23:54.147420 [ 5.346206] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 30 00:23:54.159407 [ 5.354515] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 00:23:54.159428 [ 5.358670] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 30 00:23:54.171413 [ 5.366238] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 30 00:23:54.171436 [ 5.374237] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 30 00:23:54.183420 [ 5.382236] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 30 00:23:54.183443 [ 5.386236] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 30 00:23:54.195416 [ 5.394185] ACPI: PCI: Interrupt link LNKE disabled Jun 30 00:23:54.195437 [ 5.398236] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 30 00:23:54.207417 [ 5.406185] ACPI: PCI: Interrupt link LNKF disabled Jun 30 00:23:54.207445 [ 5.410236] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 30 00:23:54.219419 [ 5.418186] ACPI: PCI: Interrupt link LNKG disabled Jun 30 00:23:54.219439 [ 5.422236] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 30 00:23:54.231416 [ 5.430185] ACPI: PCI: Interrupt link LNKH disabled Jun 30 00:23:54.231437 [ 5.434528] iommu: Default domain type: Translated Jun 30 00:23:54.243417 [ 5.442186] iommu: DMA domain TLB invalidation policy: lazy mode Jun 30 00:23:54.243439 [ 5.446293] pps_core: LinuxPPS API ver. 1 registered Jun 30 00:23:54.255415 [ 5.454185] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 30 00:23:54.267411 [ 5.462187] PTP clock support registered Jun 30 00:23:54.267431 [ 5.466205] EDAC MC: Ver: 3.0.0 Jun 30 00:23:54.267442 [ 5.470243] NetLabel: Initializing Jun 30 00:23:54.279414 [ 5.474037] NetLabel: domain hash size = 128 Jun 30 00:23:54.279434 [ 5.482186] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 30 00:23:54.291413 [ 5.486220] NetLabel: unlabeled traffic allowed by default Jun 30 00:23:54.291434 [ 5.494185] PCI: Using ACPI for IRQ routing Jun 30 00:23:54.303398 [ 5.502887] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 30 00:23:54.315413 [ 5.506183] pci 0000:08:00.0: vgaarb: bridge control possible Jun 30 00:23:54.315436 [ 5.506183] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 30 00:23:54.327409 [ 5.526186] vgaarb: loaded Jun 30 00:23:54.327426 [ 5.530978] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 30 00:23:54.339406 [ 5.538185] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 30 00:23:54.339429 [ 5.546228] clocksource: Switched to clocksource tsc-early Jun 30 00:23:54.351417 [ 5.552596] VFS: Disk quotas dquot_6.6.0 Jun 30 00:23:54.351437 [ 5.557015] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 30 00:23:54.363425 [ 5.564892] AppArmor: AppArmor Filesystem Enabled Jun 30 00:23:54.375410 [ 5.570174] pnp: PnP ACPI init Jun 30 00:23:54.375429 [ 5.574039] system 00:01: [io 0x0500-0x057f] has been reserved Jun 30 00:23:54.375445 [ 5.580643] system 00:01: [io 0x0400-0x047f] has been reserved Jun 30 00:23:54.387420 [ 5.587250] system 00:01: [io 0x0580-0x059f] has been reserved Jun 30 00:23:54.399412 [ 5.593858] system 00:01: [io 0x0600-0x061f] has been reserved Jun 30 00:23:54.399436 [ 5.600466] system 00:01: [io 0x0880-0x0883] has been reserved Jun 30 00:23:54.411414 [ 5.607065] system 00:01: [io 0x0800-0x081f] has been reserved Jun 30 00:23:54.411436 [ 5.613673] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 30 00:23:54.423417 [ 5.621049] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 30 00:23:54.423440 [ 5.628425] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 30 00:23:54.435419 [ 5.635801] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 30 00:23:54.447387 [ 5.643184] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 30 00:23:54.447410 [ 5.650569] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 30 00:23:54.459415 [ 5.657945] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 30 00:23:54.459438 [ 5.666242] pnp: PnP ACPI: found 4 devices Jun 30 00:23:54.471385 [ 5.676777] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 30 00:23:54.483422 [ 5.686801] NET: Registered PF_INET protocol family Jun 30 00:23:54.495412 [ 5.692863] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 30 00:23:54.495438 [ 5.706294] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 30 00:23:54.519411 [ 5.716241] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 30 00:23:54.519437 [ 5.726112] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 30 00:23:54.531428 [ 5.737320] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 30 00:23:54.543421 [ 5.746022] TCP: Hash tables configured (established 524288 bind 65536) Jun 30 00:23:54.555417 [ 5.754128] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 30 00:23:54.567408 [ 5.763339] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 00:23:54.567432 [ 5.771611] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 00:23:54.579418 [ 5.780216] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 30 00:23:54.591404 [ 5.786545] NET: Registered PF_XDP protocol family Jun 30 00:23:54.591426 [ 5.791952] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 00:23:54.591440 [ 5.797787] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 00:23:54.603420 [ 5.804597] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 00:23:54.615415 [ 5.812182] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 00:23:54.615441 [ 5.821419] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 00:23:54.627418 [ 5.826985] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 00:23:54.627438 [ 5.832550] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 00:23:54.639418 [ 5.838091] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 00:23:54.639440 [ 5.844901] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 00:23:54.651424 [ 5.852495] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 00:23:54.663411 [ 5.858060] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 00:23:54.663432 [ 5.863629] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 00:23:54.663446 [ 5.869178] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 00:23:54.675419 [ 5.876775] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 30 00:23:54.687414 [ 5.883675] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 30 00:23:54.687437 [ 5.890573] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 30 00:23:54.699419 [ 5.898246] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 30 00:23:54.711413 [ 5.905920] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 30 00:23:54.711439 [ 5.914177] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 30 00:23:54.723417 [ 5.920395] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 30 00:23:54.723440 [ 5.927390] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 00:23:54.735423 [ 5.936035] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 30 00:23:54.747413 [ 5.942253] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 30 00:23:54.747436 [ 5.949248] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 30 00:23:54.759412 [ 5.956359] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 00:23:54.759433 [ 5.961925] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 30 00:23:54.771417 [ 5.968825] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 30 00:23:54.771440 [ 5.976498] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 30 00:23:54.783424 [ 5.985078] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 00:23:54.795374 [ 6.016335] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22821 usecs Jun 30 00:23:54.819406 [ 6.048295] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23125 usecs Jun 30 00:23:54.855424 [ 6.056567] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 30 00:23:54.867414 [ 6.063765] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 00:23:54.867438 [ 6.071699] DMAR: No SATC found Jun 30 00:23:54.879413 [ 6.071706] Trying to unpack rootfs image as initramfs... Jun 30 00:23:54.879435 [ 6.075206] DMAR: dmar0: Using Queued invalidation Jun 30 00:23:54.891422 [ 6.075220] DMAR: dmar1: Using Queued invalidation Jun 30 00:23:54.891443 [ 6.092081] pci 0000:80:02.0: Adding to iommu group 0 Jun 30 00:23:54.891457 [ 6.098596] pci 0000:ff:08.0: Adding to iommu group 1 Jun 30 00:23:54.903411 [ 6.104272] pci 0000:ff:08.2: Adding to iommu group 1 Jun 30 00:23:54.915409 [ 6.109950] pci 0000:ff:08.3: Adding to iommu group 2 Jun 30 00:23:54.915430 [ 6.115684] pci 0000:ff:09.0: Adding to iommu group 3 Jun 30 00:23:54.915444 [ 6.121359] pci 0000:ff:09.2: Adding to iommu group 3 Jun 30 00:23:54.927414 [ 6.127033] pci 0000:ff:09.3: Adding to iommu group 4 Jun 30 00:23:54.927434 [ 6.132824] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 30 00:23:54.939419 [ 6.138498] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 30 00:23:54.939439 [ 6.144173] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 30 00:23:54.951417 [ 6.149847] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 30 00:23:54.951437 [ 6.155756] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 30 00:23:54.963414 [ 6.161434] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 30 00:23:54.963434 [ 6.167112] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 30 00:23:54.975417 [ 6.172789] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 30 00:23:54.975438 [ 6.178467] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 30 00:23:54.987420 [ 6.184146] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 30 00:23:54.987441 [ 6.189820] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 30 00:23:54.999410 [ 6.195499] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 30 00:23:54.999431 [ 6.201351] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 30 00:23:55.011413 [ 6.207030] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 30 00:23:55.011434 [ 6.212710] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 30 00:23:55.023413 [ 6.218390] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 30 00:23:55.023434 [ 6.224071] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 30 00:23:55.023448 [ 6.229753] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 30 00:23:55.035417 [ 6.235639] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 30 00:23:55.035438 [ 6.241318] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 30 00:23:55.047418 [ 6.246997] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 30 00:23:55.047438 [ 6.252677] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 30 00:23:55.059416 [ 6.258357] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 30 00:23:55.059436 [ 6.264039] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 30 00:23:55.071416 [ 6.269718] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 30 00:23:55.071436 [ 6.275547] pci 0000:ff:10.0: Adding to iommu group 9 Jun 30 00:23:55.083418 [ 6.281230] pci 0000:ff:10.1: Adding to iommu group 9 Jun 30 00:23:55.083439 [ 6.286902] pci 0000:ff:10.5: Adding to iommu group 9 Jun 30 00:23:55.095415 [ 6.292584] pci 0000:ff:10.6: Adding to iommu group 9 Jun 30 00:23:55.095436 [ 6.298266] pci 0000:ff:10.7: Adding to iommu group 9 Jun 30 00:23:55.107411 [ 6.304065] pci 0000:ff:12.0: Adding to iommu group 10 Jun 30 00:23:55.107432 [ 6.309845] pci 0000:ff:12.1: Adding to iommu group 10 Jun 30 00:23:55.119414 [ 6.315621] pci 0000:ff:12.4: Adding to iommu group 10 Jun 30 00:23:55.119435 [ 6.321399] pci 0000:ff:12.5: Adding to iommu group 10 Jun 30 00:23:55.131411 [ 6.327178] pci 0000:ff:13.0: Adding to iommu group 11 Jun 30 00:23:55.131432 [ 6.332949] pci 0000:ff:13.1: Adding to iommu group 12 Jun 30 00:23:55.143415 [ 6.338715] pci 0000:ff:13.2: Adding to iommu group 13 Jun 30 00:23:55.143436 [ 6.344490] pci 0000:ff:13.3: Adding to iommu group 14 Jun 30 00:23:55.155409 [ 6.350324] pci 0000:ff:13.6: Adding to iommu group 15 Jun 30 00:23:55.155431 [ 6.356107] pci 0000:ff:13.7: Adding to iommu group 15 Jun 30 00:23:55.167409 [ 6.361882] pci 0000:ff:14.0: Adding to iommu group 16 Jun 30 00:23:55.167431 [ 6.367657] pci 0000:ff:14.1: Adding to iommu group 17 Jun 30 00:23:55.167452 [ 6.373432] pci 0000:ff:14.2: Adding to iommu group 18 Jun 30 00:23:55.179425 [ 6.379206] pci 0000:ff:14.3: Adding to iommu group 19 Jun 30 00:23:55.179445 [ 6.385100] pci 0000:ff:14.4: Adding to iommu group 20 Jun 30 00:23:55.191416 [ 6.390880] pci 0000:ff:14.5: Adding to iommu group 20 Jun 30 00:23:55.191436 [ 6.396659] pci 0000:ff:14.6: Adding to iommu group 20 Jun 30 00:23:55.203417 [ 6.402433] pci 0000:ff:14.7: Adding to iommu group 20 Jun 30 00:23:55.203438 [ 6.408215] pci 0000:ff:16.0: Adding to iommu group 21 Jun 30 00:23:55.215415 [ 6.413994] pci 0000:ff:16.1: Adding to iommu group 22 Jun 30 00:23:55.215435 [ 6.419768] pci 0000:ff:16.2: Adding to iommu group 23 Jun 30 00:23:55.227414 [ 6.425542] pci 0000:ff:16.3: Adding to iommu group 24 Jun 30 00:23:55.227435 [ 6.431374] pci 0000:ff:16.6: Adding to iommu group 25 Jun 30 00:23:55.239427 [ 6.437176] pci 0000:ff:16.7: Adding to iommu group 25 Jun 30 00:23:55.239448 [ 6.441859] Freeing initrd memory: 40336K Jun 30 00:23:55.251413 [ 6.442971] pci 0000:ff:17.0: Adding to iommu group 26 Jun 30 00:23:55.251435 [ 6.453154] pci 0000:ff:17.1: Adding to iommu group 27 Jun 30 00:23:55.263413 [ 6.458915] pci 0000:ff:17.2: Adding to iommu group 28 Jun 30 00:23:55.263434 [ 6.464688] pci 0000:ff:17.3: Adding to iommu group 29 Jun 30 00:23:55.275414 [ 6.470578] pci 0000:ff:17.4: Adding to iommu group 30 Jun 30 00:23:55.275436 [ 6.476359] pci 0000:ff:17.5: Adding to iommu group 30 Jun 30 00:23:55.287411 [ 6.482138] pci 0000:ff:17.6: Adding to iommu group 30 Jun 30 00:23:55.287433 [ 6.487917] pci 0000:ff:17.7: Adding to iommu group 30 Jun 30 00:23:55.287447 [ 6.493834] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 30 00:23:55.299414 [ 6.499612] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 30 00:23:55.299435 [ 6.505393] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 30 00:23:55.311419 [ 6.511173] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 30 00:23:55.311439 [ 6.516954] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 30 00:23:55.323415 [ 6.522785] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 30 00:23:55.323436 [ 6.528557] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 30 00:23:55.335415 [ 6.534396] pci 0000:7f:08.0: Adding to iommu group 33 Jun 30 00:23:55.335436 [ 6.540181] pci 0000:7f:08.2: Adding to iommu group 33 Jun 30 00:23:55.347415 [ 6.545954] pci 0000:7f:08.3: Adding to iommu group 34 Jun 30 00:23:55.347436 [ 6.551783] pci 0000:7f:09.0: Adding to iommu group 35 Jun 30 00:23:55.359416 [ 6.557563] pci 0000:7f:09.2: Adding to iommu group 35 Jun 30 00:23:55.359436 [ 6.563333] pci 0000:7f:09.3: Adding to iommu group 36 Jun 30 00:23:55.371412 [ 6.569223] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 30 00:23:55.371433 [ 6.575005] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 30 00:23:55.383415 [ 6.580788] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 30 00:23:55.383437 [ 6.586570] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 30 00:23:55.395414 [ 6.592574] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 30 00:23:55.395435 [ 6.598356] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 30 00:23:55.407411 [ 6.604140] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 30 00:23:55.407432 [ 6.609922] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 30 00:23:55.419415 [ 6.615703] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 30 00:23:55.419436 [ 6.621486] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 30 00:23:55.431412 [ 6.627269] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 30 00:23:55.431433 [ 6.633050] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 30 00:23:55.443413 [ 6.638996] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 30 00:23:55.443434 [ 6.644783] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 30 00:23:55.455411 [ 6.650569] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 30 00:23:55.455432 [ 6.656355] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 30 00:23:55.467428 [ 6.662138] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 30 00:23:55.467450 [ 6.667921] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 30 00:23:55.467464 [ 6.673896] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 30 00:23:55.479415 [ 6.679680] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 30 00:23:55.479435 [ 6.685465] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 30 00:23:55.491418 [ 6.691254] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 30 00:23:55.491439 [ 6.697038] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 30 00:23:55.503417 [ 6.702822] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 30 00:23:55.503438 [ 6.708607] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 30 00:23:55.515415 [ 6.714523] pci 0000:7f:10.0: Adding to iommu group 41 Jun 30 00:23:55.515435 [ 6.720310] pci 0000:7f:10.1: Adding to iommu group 41 Jun 30 00:23:55.527415 [ 6.726097] pci 0000:7f:10.5: Adding to iommu group 41 Jun 30 00:23:55.527435 [ 6.731882] pci 0000:7f:10.6: Adding to iommu group 41 Jun 30 00:23:55.539412 [ 6.737667] pci 0000:7f:10.7: Adding to iommu group 41 Jun 30 00:23:55.539433 [ 6.743554] pci 0000:7f:12.0: Adding to iommu group 42 Jun 30 00:23:55.551416 [ 6.749340] pci 0000:7f:12.1: Adding to iommu group 42 Jun 30 00:23:55.551437 [ 6.755127] pci 0000:7f:12.4: Adding to iommu group 42 Jun 30 00:23:55.563414 [ 6.760913] pci 0000:7f:12.5: Adding to iommu group 42 Jun 30 00:23:55.563435 [ 6.766685] pci 0000:7f:13.0: Adding to iommu group 43 Jun 30 00:23:55.575415 [ 6.772457] pci 0000:7f:13.1: Adding to iommu group 44 Jun 30 00:23:55.575436 [ 6.778228] pci 0000:7f:13.2: Adding to iommu group 45 Jun 30 00:23:55.587412 [ 6.783998] pci 0000:7f:13.3: Adding to iommu group 46 Jun 30 00:23:55.587433 [ 6.789820] pci 0000:7f:13.6: Adding to iommu group 47 Jun 30 00:23:55.599414 [ 6.795608] pci 0000:7f:13.7: Adding to iommu group 47 Jun 30 00:23:55.599435 [ 6.801377] pci 0000:7f:14.0: Adding to iommu group 48 Jun 30 00:23:55.611412 [ 6.807146] pci 0000:7f:14.1: Adding to iommu group 49 Jun 30 00:23:55.611434 [ 6.812917] pci 0000:7f:14.2: Adding to iommu group 50 Jun 30 00:23:55.623413 [ 6.818688] pci 0000:7f:14.3: Adding to iommu group 51 Jun 30 00:23:55.623434 [ 6.824574] pci 0000:7f:14.4: Adding to iommu group 52 Jun 30 00:23:55.635410 [ 6.830362] pci 0000:7f:14.5: Adding to iommu group 52 Jun 30 00:23:55.635431 [ 6.836154] pci 0000:7f:14.6: Adding to iommu group 52 Jun 30 00:23:55.647411 [ 6.841942] pci 0000:7f:14.7: Adding to iommu group 52 Jun 30 00:23:55.647433 [ 6.847713] pci 0000:7f:16.0: Adding to iommu group 53 Jun 30 00:23:55.647447 [ 6.853475] pci 0000:7f:16.1: Adding to iommu group 54 Jun 30 00:23:55.659422 [ 6.859237] pci 0000:7f:16.2: Adding to iommu group 55 Jun 30 00:23:55.659442 [ 6.864999] pci 0000:7f:16.3: Adding to iommu group 56 Jun 30 00:23:55.671418 [ 6.870828] pci 0000:7f:16.6: Adding to iommu group 57 Jun 30 00:23:55.671439 [ 6.876617] pci 0000:7f:16.7: Adding to iommu group 57 Jun 30 00:23:55.683417 [ 6.882386] pci 0000:7f:17.0: Adding to iommu group 58 Jun 30 00:23:55.683437 [ 6.888155] pci 0000:7f:17.1: Adding to iommu group 59 Jun 30 00:23:55.695416 [ 6.893926] pci 0000:7f:17.2: Adding to iommu group 60 Jun 30 00:23:55.695437 [ 6.899697] pci 0000:7f:17.3: Adding to iommu group 61 Jun 30 00:23:55.707415 [ 6.905584] pci 0000:7f:17.4: Adding to iommu group 62 Jun 30 00:23:55.707435 [ 6.911375] pci 0000:7f:17.5: Adding to iommu group 62 Jun 30 00:23:55.719418 [ 6.917165] pci 0000:7f:17.6: Adding to iommu group 62 Jun 30 00:23:55.719439 [ 6.922955] pci 0000:7f:17.7: Adding to iommu group 62 Jun 30 00:23:55.731411 [ 6.928871] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 30 00:23:55.731433 [ 6.934661] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 30 00:23:55.743412 [ 6.940451] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 30 00:23:55.743433 [ 6.946243] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 30 00:23:55.755463 [ 6.952033] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 30 00:23:55.755484 [ 6.957860] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 30 00:23:55.767412 [ 6.963653] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 30 00:23:55.767433 [ 6.969423] pci 0000:00:00.0: Adding to iommu group 65 Jun 30 00:23:55.779413 [ 6.975195] pci 0000:00:01.0: Adding to iommu group 66 Jun 30 00:23:55.779434 [ 6.980956] pci 0000:00:01.1: Adding to iommu group 67 Jun 30 00:23:55.791413 [ 6.986727] pci 0000:00:02.0: Adding to iommu group 68 Jun 30 00:23:55.791434 [ 6.992490] pci 0000:00:02.2: Adding to iommu group 69 Jun 30 00:23:55.803382 [ 6.998250] pci 0000:00:03.0: Adding to iommu group 70 Jun 30 00:23:55.803404 [ 7.004019] pci 0000:00:05.0: Adding to iommu group 71 Jun 30 00:23:55.815411 [ 7.009790] pci 0000:00:05.1: Adding to iommu group 72 Jun 30 00:23:55.815433 [ 7.015552] pci 0000:00:05.2: Adding to iommu group 73 Jun 30 00:23:55.815447 [ 7.021322] pci 0000:00:05.4: Adding to iommu group 74 Jun 30 00:23:55.827421 [ 7.027091] pci 0000:00:11.0: Adding to iommu group 75 Jun 30 00:23:55.827441 [ 7.032893] pci 0000:00:11.4: Adding to iommu group 76 Jun 30 00:23:55.839414 [ 7.038720] pci 0000:00:16.0: Adding to iommu group 77 Jun 30 00:23:55.839435 [ 7.044514] pci 0000:00:16.1: Adding to iommu group 77 Jun 30 00:23:55.851422 [ 7.050284] pci 0000:00:1a.0: Adding to iommu group 78 Jun 30 00:23:55.851443 [ 7.056054] pci 0000:00:1c.0: Adding to iommu group 79 Jun 30 00:23:55.863417 [ 7.061825] pci 0000:00:1c.3: Adding to iommu group 80 Jun 30 00:23:55.863438 [ 7.067597] pci 0000:00:1d.0: Adding to iommu group 81 Jun 30 00:23:55.875414 [ 7.073416] pci 0000:00:1f.0: Adding to iommu group 82 Jun 30 00:23:55.875434 [ 7.079210] pci 0000:00:1f.2: Adding to iommu group 82 Jun 30 00:23:55.887416 [ 7.084982] pci 0000:01:00.0: Adding to iommu group 83 Jun 30 00:23:55.887436 [ 7.090754] pci 0000:01:00.1: Adding to iommu group 84 Jun 30 00:23:55.899413 [ 7.096526] pci 0000:05:00.0: Adding to iommu group 85 Jun 30 00:23:55.899434 [ 7.102296] pci 0000:08:00.0: Adding to iommu group 86 Jun 30 00:23:55.911414 [ 7.108068] pci 0000:80:05.0: Adding to iommu group 87 Jun 30 00:23:55.911435 [ 7.113838] pci 0000:80:05.1: Adding to iommu group 88 Jun 30 00:23:55.923413 [ 7.119608] pci 0000:80:05.2: Adding to iommu group 89 Jun 30 00:23:55.923434 [ 7.125377] pci 0000:80:05.4: Adding to iommu group 90 Jun 30 00:23:55.935364 [ 7.181959] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 30 00:23:55.983404 [ 7.189155] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 30 00:23:55.995420 [ 7.196343] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 30 00:23:56.007413 [ 7.206426] Initialise system trusted keyrings Jun 30 00:23:56.007432 [ 7.211400] Key type blacklist registered Jun 30 00:23:56.019408 [ 7.215973] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 30 00:23:56.019431 [ 7.224912] zbud: loaded Jun 30 00:23:56.031413 [ 7.228089] integrity: Platform Keyring initialized Jun 30 00:23:56.031434 [ 7.233542] integrity: Machine keyring initialized Jun 30 00:23:56.043415 [ 7.238889] Key type asymmetric registered Jun 30 00:23:56.043435 [ 7.243462] Asymmetric key parser 'x509' registered Jun 30 00:23:56.043449 [ 7.255226] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 30 00:23:56.055394 [ 7.261661] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 30 00:23:56.067425 [ 7.269971] io scheduler mq-deadline registered Jun 30 00:23:56.079408 [ 7.276868] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 30 00:23:56.079430 [ 7.283394] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 30 00:23:56.091416 [ 7.289924] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 30 00:23:56.091437 [ 7.296407] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 30 00:23:56.103425 [ 7.302929] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 30 00:23:56.103447 [ 7.309415] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 30 00:23:56.115415 [ 7.315906] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 30 00:23:56.127412 [ 7.322398] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 30 00:23:56.127434 [ 7.328906] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 30 00:23:56.139413 [ 7.335386] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 30 00:23:56.139435 [ 7.341834] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 30 00:23:56.151415 [ 7.348473] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 30 00:23:56.151437 [ 7.355376] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 30 00:23:56.163417 [ 7.361911] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 30 00:23:56.163438 [ 7.368538] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 30 00:23:56.175420 [ 7.376117] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 30 00:23:56.187355 [ 7.394840] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 30 00:23:56.199419 [ 7.403200] pstore: Registered erst as persistent store backend Jun 30 00:23:56.211417 [ 7.409960] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 30 00:23:56.211439 [ 7.417100] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 30 00:23:56.223422 [ 7.426232] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 30 00:23:56.235411 [ 7.435510] Linux agpgart interface v0.103 Jun 30 00:23:56.235430 [ 7.440312] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 30 00:23:56.247407 [ 7.456073] i8042: PNP: No PS/2 controller found. Jun 30 00:23:56.259407 [ 7.461420] mousedev: PS/2 mouse device common for all mice Jun 30 00:23:56.271414 [ 7.467664] rtc_cmos 00:00: RTC can wake from S4 Jun 30 00:23:56.271434 [ 7.473129] rtc_cmos 00:00: registered as rtc0 Jun 30 00:23:56.283411 [ 7.478134] rtc_cmos 00:00: setting system clock to 2024-06-30T00:23:56 UTC (1719707036) Jun 30 00:23:56.283438 [ 7.487192] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 30 00:23:56.295406 [ 7.497495] intel_pstate: Intel P-state driver initializing Jun 30 00:23:56.307367 [ 7.514129] ledtrig-cpu: registered to indicate activity on CPUs Jun 30 00:23:56.319400 [ 7.530774] NET: Registered PF_INET6 protocol family Jun 30 00:23:56.331394 [ 7.545190] Segment Routing with IPv6 Jun 30 00:23:56.343374 [ 7.549285] In-situ OAM (IOAM) with IPv6 Jun 30 00:23:56.355418 [ 7.553676] mip6: Mobile IPv6 Jun 30 00:23:56.355436 [ 7.556988] NET: Registered PF_PACKET protocol family Jun 30 00:23:56.367386 [ 7.562752] mpls_gso: MPLS GSO support Jun 30 00:23:56.367405 [ 7.574882] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 30 00:23:56.379396 [ 7.583542] microcode: Microcode Update Driver: v2.2. Jun 30 00:23:56.391420 [ 7.586474] resctrl: L3 allocation detected Jun 30 00:23:56.391439 [ 7.596777] resctrl: L3 monitoring detected Jun 30 00:23:56.403417 [ 7.601446] IPI shorthand broadcast: enabled Jun 30 00:23:56.403437 [ 7.606229] sched_clock: Marking stable (5662017839, 1944191909)->(7974985141, -368775393) Jun 30 00:23:56.415412 [ 7.617410] registered taskstats version 1 Jun 30 00:23:56.427386 [ 7.621997] Loading compiled-in X.509 certificates Jun 30 00:23:56.427408 [ 7.645623] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 30 00:23:56.451400 [ 7.655358] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 30 00:23:56.463417 [ 7.673108] zswap: loaded using pool lzo/zbud Jun 30 00:23:56.475403 [ 7.678435] Key type .fscrypt registered Jun 30 00:23:56.487411 [ 7.682817] Key type fscrypt-provisioning registered Jun 30 00:23:56.487432 [ 7.688690] pstore: Using crash dump compression: deflate Jun 30 00:23:56.499400 [ 7.699123] Key type encrypted registered Jun 30 00:23:56.499421 [ 7.703603] AppArmor: AppArmor sha1 policy hashing enabled Jun 30 00:23:56.511417 [ 7.709734] ima: No TPM chip found, activating TPM-bypass! Jun 30 00:23:56.511438 [ 7.715855] ima: Allocated hash algorithm: sha256 Jun 30 00:23:56.523415 [ 7.721116] ima: No architecture policies found Jun 30 00:23:56.523436 [ 7.726177] evm: Initialising EVM extended attributes: Jun 30 00:23:56.535416 [ 7.731910] evm: security.selinux Jun 30 00:23:56.535435 [ 7.735609] evm: security.SMACK64 (disabled) Jun 30 00:23:56.535448 [ 7.740374] evm: security.SMACK64EXEC (disabled) Jun 30 00:23:56.547416 [ 7.745528] evm: security.SMACK64TRANSMUTE (disabled) Jun 30 00:23:56.547438 [ 7.751157] evm: security.SMACK64MMAP (disabled) Jun 30 00:23:56.559416 [ 7.756312] evm: security.apparmor Jun 30 00:23:56.559434 [ 7.760104] evm: security.ima Jun 30 00:23:56.559445 [ 7.763414] evm: security.capability Jun 30 00:23:56.571383 [ 7.767403] evm: HMAC attrs: 0x1 Jun 30 00:23:56.571402 [ 7.860271] clk: Disabling unused clocks Jun 30 00:23:56.667405 [ 7.866015] Freeing unused decrypted memory: 2036K Jun 30 00:23:56.667426 [ 7.872312] Freeing unused kernel image (initmem) memory: 2796K Jun 30 00:23:56.679413 [ 7.879007] Write protecting the kernel read-only data: 26624k Jun 30 00:23:56.679435 [ 7.886496] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 30 00:23:56.691416 [ 7.894338] Freeing unused kernel image (rodata/data gap) memory: 1176K Jun 30 00:23:56.703378 [ 7.948332] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 00:23:56.751410 [ 7.955520] x86/mm: Checking user space page tables Jun 30 00:23:56.763375 [ 8.004289] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 00:23:56.811408 [ 8.011470] Run /init as init process Jun 30 00:23:56.811427 Loading, please wait... Jun 30 00:23:56.823369 Starting systemd-udevd version 252.26-1~deb12u2 Jun 30 00:23:56.847384 [ 8.222080] dca service started, version 1.12.1 Jun 30 00:23:57.027412 [ 8.228227] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 30 00:23:57.039413 [ 8.235166] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 30 00:23:57.051386 [ 8.246444] clocksource: Switched to clocksource tsc Jun 30 00:23:57.051407 [ 8.260236] SCSI subsystem initialized Jun 30 00:23:57.063400 [ 8.266064] ACPI: bus type USB registered Jun 30 00:23:57.075416 [ 8.270566] usbcore: registered new interface driver usbfs Jun 30 00:23:57.075438 [ 8.276703] usbcore: registered new interface driver hub Jun 30 00:23:57.087411 [ 8.282717] usbcore: registered new device driver usb Jun 30 00:23:57.087432 [ 8.288440] igb: Intel(R) Gigabit Ethernet Network Driver Jun 30 00:23:57.099410 [ 8.294472] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 30 00:23:57.099432 [ 8.301078] megasas: 07.719.03.00-rc1 Jun 30 00:23:57.099445 [ 8.301322] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 30 00:23:57.111420 [ 8.313245] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 30 00:23:57.123414 [ 8.319568] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 30 00:23:57.123439 [ 8.328619] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 30 00:23:57.135394 [ 8.345860] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 30 00:23:57.159410 [ 8.354317] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 30 00:23:57.159435 [ 8.361895] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 30 00:23:57.171418 [ 8.368309] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 30 00:23:57.183413 [ 8.380269] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 30 00:23:57.183439 [ 8.388913] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 30 00:23:57.195442 [ 8.395812] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 00:23:57.207417 [ 8.407884] igb 0000:01:00.0: added PHC on eth0 Jun 30 00:23:57.207436 [ 8.412954] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 30 00:23:57.219422 [ 8.420628] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 30 00:23:57.231416 [ 8.428674] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 30 00:23:57.231436 [ 8.434410] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 00:23:57.243416 [ 8.443068] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 30 00:23:57.243437 [ 8.448908] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 30 00:23:57.255424 [ 8.457172] ehci-pci 0000:00:1a.0: debug port 2 Jun 30 00:23:57.267396 [ 8.466148] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 30 00:23:57.267418 [ 8.472617] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 30 00:23:57.279424 [ 8.481651] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 30 00:23:57.291418 [ 8.490101] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 30 00:23:57.291440 [ 8.496647] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 00:23:57.303423 [ 8.505875] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 00:23:57.315420 [ 8.513937] usb usb1: Product: EHCI Host Controller Jun 30 00:23:57.315440 [ 8.519381] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jun 30 00:23:57.327414 [ 8.526182] usb usb1: SerialNumber: 0000:00:1a.0 Jun 30 00:23:57.327434 [ 8.531526] hub 1-0:1.0: USB hub found Jun 30 00:23:57.339414 [ 8.535720] hub 1-0:1.0: 2 ports detected Jun 30 00:23:57.339433 [ 8.540917] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 30 00:23:57.351419 [ 8.548783] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 30 00:23:57.351440 [ 8.554837] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 30 00:23:57.363422 [ 8.563132] ehci-pci 0000:00:1d.0: debug port 2 Jun 30 00:23:57.363441 [ 8.568215] scsi host1: ahci Jun 30 00:23:57.375369 [ 8.584770] scsi host2: ahci Jun 30 00:23:57.387403 [ 8.588050] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 30 00:23:57.399410 [ 8.594523] scsi host3: ahci Jun 30 00:23:57.399428 [ 8.597975] scsi host4: ahci Jun 30 00:23:57.399439 [ 8.601249] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jun 30 00:23:57.411419 [ 8.609602] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jun 30 00:23:57.423413 [ 8.617956] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jun 30 00:23:57.423439 [ 8.626310] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jun 30 00:23:57.435420 [ 8.634665] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 30 00:23:57.447389 [ 8.643116] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 30 00:23:57.447412 [ 8.649915] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 30 00:23:57.459419 [ 8.657880] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 30 00:23:57.459441 [ 8.664584] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 30 00:23:57.471422 [ 8.671386] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 30 00:23:57.483417 [ 8.680893] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 30 00:23:57.483440 [ 8.688179] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 30 00:23:57.495420 [ 8.695487] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 30 00:23:57.507406 [ 8.702810] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 00:23:57.507434 [ 8.712040] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 00:23:57.519429 [ 8.720103] usb usb2: Product: EHCI Host Controller Jun 30 00:23:57.519449 [ 8.725545] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jun 30 00:23:57.531421 [ 8.732347] usb usb2: SerialNumber: 0000:00:1d.0 Jun 30 00:23:57.531441 [ 8.737522] igb 0000:01:00.1: added PHC on eth1 Jun 30 00:23:57.543420 [ 8.742586] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 30 00:23:57.555380 [ 8.750259] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 30 00:23:57.555404 [ 8.758296] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 30 00:23:57.567409 [ 8.764021] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 00:23:57.567435 [ 8.773141] hub 2-0:1.0: USB hub found Jun 30 00:23:57.579413 [ 8.777332] hub 2-0:1.0: 2 ports detected Jun 30 00:23:57.579432 [ 8.782948] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 30 00:23:57.591423 [ 8.792083] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 30 00:23:57.603382 [ 8.808629] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 30 00:23:57.615425 [ 8.819314] megaraid_sas 0000:05:00.0: INIT adapter done Jun 30 00:23:57.627375 [ 8.863382] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 30 00:23:57.675416 [ 8.872039] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 30 00:23:57.675437 [ 8.878567] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 30 00:23:57.687414 [ 8.885173] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 30 00:23:57.687437 [ 8.892504] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 30 00:23:57.699431 [ 8.904062] scsi host0: Avago SAS based MegaRAID driver Jun 30 00:23:57.711410 [ 8.910515] scsi host5: ahci Jun 30 00:23:57.711428 [ 8.914041] scsi host6: ahci Jun 30 00:23:57.711439 [ 8.914093] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 30 00:23:57.723422 [ 8.917545] scsi host7: ahci Jun 30 00:23:57.723440 [ 8.929837] scsi host8: ahci Jun 30 00:23:57.735414 [ 8.933331] scsi host9: ahci Jun 30 00:23:57.735431 [ 8.936852] scsi host10: ahci Jun 30 00:23:57.735442 [ 8.940232] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 30 00:23:57.747425 [ 8.947404] ata3: SATA link down (SStatus 0 SControl 300) Jun 30 00:23:57.759417 [ 8.948606] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 30 00:23:57.759442 [ 8.954686] ata4: SATA link down (SStatus 0 SControl 300) Jun 30 00:23:57.771423 [ 8.963015] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 30 00:23:57.771448 [ 8.963017] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 30 00:23:57.783423 [ 8.969073] ata1: SATA link down (SStatus 0 SControl 300) Jun 30 00:23:57.795414 [ 8.977435] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 30 00:23:57.795439 [ 8.985787] ata2: SATA link down (SStatus 0 SControl 300) Jun 30 00:23:57.807419 [ 8.991807] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 30 00:23:57.819397 [ 8.991829] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 30 00:23:57.819420 [ 9.080260] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 30 00:23:57.891368 [ 9.176648] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 30 00:23:57.987419 [ 9.185792] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 30 00:23:57.999396 [ 9.194255] hub 1-1:1.0: USB hub found Jun 30 00:23:57.999417 [ 9.198534] hub 1-1:1.0: 6 ports detected Jun 30 00:23:57.999429 [ 9.240636] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 30 00:23:58.047434 [ 9.249781] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 30 00:23:58.059412 [ 9.258267] hub 2-1:1.0: USB hub found Jun 30 00:23:58.059431 [ 9.262539] hub 2-1:1.0: 8 ports detected Jun 30 00:23:58.071364 [ 9.307563] ata7: SATA link down (SStatus 0 SControl 300) Jun 30 00:23:58.107392 [ 9.313622] ata10: SATA link down (SStatus 0 SControl 300) Jun 30 00:23:58.119423 [ 9.319771] ata9: SATA link down (SStatus 0 SControl 300) Jun 30 00:23:58.131410 [ 9.325826] ata8: SATA link down (SStatus 0 SControl 300) Jun 30 00:23:58.131433 [ 9.331878] ata6: SATA link down (SStatus 0 SControl 300) Jun 30 00:23:58.143403 [ 9.337933] ata5: SATA link down (SStatus 0 SControl 300) Jun 30 00:23:58.143425 [ 9.345941] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 30 00:23:58.155375 [ 9.372908] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 30 00:23:58.179421 [ 9.381663] sd 0:0:8:0: [sda] Write Protect is off Jun 30 00:23:58.191413 [ 9.387585] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 30 00:23:58.191440 [ 9.392857] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 30 00:23:58.203420 [ 9.397775] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 30 00:23:58.215369 [ 9.420522] sda: sda1 sda2 < sda5 > Jun 30 00:23:58.227394 [ 9.424803] sd 0:0:8:0: [sda] Attached SCSI disk Jun 30 00:23:58.227414 [ 9.556257] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 30 00:23:58.359399 [ 9.572109] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 30 00:23:58.383424 [ 9.585758] device-mapper: uevent: version 1.0.3 Jun 30 00:23:58.395406 [ 9.591013] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 30 00:23:58.395433 [ 9.668763] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 30 00:23:58.479423 [ 9.678106] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 30 00:23:58.491410 [ 9.686774] hub 2-1.4:1.0: USB hub found Jun 30 00:23:58.491430 [ 9.691293] hub 2-1.4:1.0: 2 ports detected Jun 30 00:23:58.491443 [ 9.776283] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 30 00:23:58.587371 Begin: Loading essential drivers ... done. Jun 30 00:23:58.683409 Begin: Running /scripts/init-premount ... done. Jun 30 00:23:58.695410 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 30 00:23:58.695434 Begin: Running /scripts/local-premount ... done. [ 9.902886] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 30 00:23:58.707427 Jun 30 00:23:58.707438 [ 9.912375] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 30 00:23:58.719424 [ 9.920623] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 30 00:23:58.731414 [ 9.926950] usb 2-1.6: Manufacturer: Avocent Jun 30 00:23:58.731435 [ 9.931722] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 30 00:23:58.731449 Begin: Will now check root file system ... fsck from util-linux [ 9.948452] hid: raw HID events driver (C) Jiri Kosina Jun 30 00:23:58.755420 2.38.1 Jun 30 00:23:58.755435 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fs[ 9.959238] usbcore: registered new interface driver usbhid Jun 30 00:23:58.767419 [ 9.966715] usbhid: USB HID core driver Jun 30 00:23:58.767438 ck.ext3 -a -C0 /dev/mapper/himro[ 9.973604] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 30 00:23:58.791386 d0--vg-root Jun 30 00:23:58.791401 /dev/mapper/himrod0--vg-root: clean, 40823/1220608 files, 464542/4882432 blocks Jun 30 00:23:58.815407 done. Jun 30 00:23:58.815422 [ 10.048404] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 30 00:23:58.863425 [ 10.063792] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 30 00:23:58.875424 [ 10.078844] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 30 00:23:58.899417 [ 10.093925] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 30 00:23:58.911415 [ 10.108960] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 30 00:23:58.923399 [ 10.136868] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 30 00:23:58.947404 [ 10.147862] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 30 00:23:58.959382 done. Jun 30 00:23:58.959397 Begin: Running /scripts/local-bottom ... done. Jun 30 00:23:58.983387 Begin: Running /scripts/init-bottom ... done. Jun 30 00:23:58.995363 [ 10.271356] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 30 00:23:59.079397 INIT: version 3.06 booting Jun 30 00:23:59.235359 INIT: No inittab.d directory found Jun 30 00:23:59.271366 Using makefile-style concurrent boot in runlevel S. Jun 30 00:23:59.379384 Starting hotplug events dispatcher: systemd-udevd. Jun 30 00:23:59.871366 Synthesizing the initial hotplug events (subsystems)...done. Jun 30 00:23:59.895383 Synthesizing the initial hotplug events (devices)...done. Jun 30 00:24:00.051375 Waiting for /dev to be fully populated...[ 11.276456] ACPI: AC: AC Adapter [P111] (on-line) Jun 30 00:24:00.087408 [ 11.282251] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 30 00:24:00.087436 [ 11.291658] ACPI: button: Power Button [PWRB] Jun 30 00:24:00.099413 [ 11.296657] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 30 00:24:00.099439 [ 11.296992] power_meter ACPI000D:00: Found ACPI power meter. Jun 30 00:24:00.111417 [ 11.311293] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 30 00:24:00.123414 [ 11.318784] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 30 00:24:00.135400 [ 11.333524] ACPI: button: Power Button [PWRF] Jun 30 00:24:00.135420 [ 11.356591] IPMI message handler: version 39.2 Jun 30 00:24:00.159386 [ 11.381266] ipmi device interface Jun 30 00:24:00.183377 [ 11.440665] power_meter ACPI000D:01: Found ACPI power meter. Jun 30 00:24:00.243410 [ 11.447013] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 30 00:24:00.255417 [ 11.454500] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 30 00:24:00.267415 [ 11.496884] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 30 00:24:00.303417 [ 11.504864] ipmi_si: IPMI System Interface driver Jun 30 00:24:00.315411 [ 11.510160] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 30 00:24:00.315434 [ 11.517257] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 30 00:24:00.327424 [ 11.525356] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 30 00:24:00.327446 [ 11.531989] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 30 00:24:00.339416 [ 11.538782] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 30 00:24:00.351404 [ 11.547921] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 30 00:24:00.351426 [ 11.556868] iTCO_vendor_support: vendor-support=0 Jun 30 00:24:00.363414 [ 11.562897] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 30 00:24:00.375419 [ 11.572621] ipmi_si: Adding ACPI-specified kcs state machine Jun 30 00:24:00.375440 [ 11.579105] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 30 00:24:00.387416 [ 11.595160] ACPI: bus type drm_connector registered Jun 30 00:24:00.399400 [ 11.603516] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 30 00:24:00.411401 [ 11.614548] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 30 00:24:00.423426 [ 11.623398] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 30 00:24:00.435406 [ 11.629715] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 30 00:24:00.435429 [ 11.635993] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 30 00:24:00.447359 [ 11.657048] cryptd: max_cpu_qlen set to 1000 Jun 30 00:24:00.459396 [ 11.720744] AVX2 version of gcm_enc/dec engaged. Jun 30 00:24:00.531406 [ 11.726041] AES CTR mode by8 optimization enabled Jun 30 00:24:00.531427 [ 11.732034] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 30 00:24:00.543377 [ 11.746707] Console: switching to colour dummy device 80x25 Jun 30 00:24:00.555394 [ 11.757241] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 30 00:24:00.567383 [ 11.767958] fbcon: mgag200drmfb (fb0) is primary device Jun 30 00:24:00.651397 [ 11.827161] Console: switching to colour frame buffer device 128x48 Jun 30 00:24:00.663414 [ 11.863291] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 30 00:24:00.675366 [ 11.941537] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 30 00:24:00.747425 [ 12.174413] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 30 00:24:00.987420 [ 12.186708] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 30 00:24:00.999420 [ 12.198973] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 30 00:24:01.011424 [ 12.211296] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 30 00:24:01.023424 [ 12.220278] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 30 00:24:01.035389 [ 12.223527] EDAC sbridge: Ver: 1.1.2 Jun 30 00:24:01.035409 [ 12.239388] ipmi_ssif: IPMI SSIF Interface driver Jun 30 00:24:01.047377 [ 12.257622] intel_rapl_common: Found RAPL domain package Jun 30 00:24:01.059399 [ 12.263565] intel_rapl_common: Found RAPL domain dram Jun 30 00:24:01.071413 [ 12.269210] intel_rapl_common: DRAM domain energy unit 15300pj Jun 30 00:24:01.071435 [ 12.276278] intel_rapl_common: Found RAPL domain package Jun 30 00:24:01.083416 [ 12.282219] intel_rapl_common: Found RAPL domain dram Jun 30 00:24:01.083437 [ 12.287859] intel_rapl_common: DRAM domain energy unit 15300pj Jun 30 00:24:01.095385 done. Jun 30 00:24:01.155361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 00:24:01.479402 done. Jun 30 00:24:01.491361 [ 12.728991] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 30 00:24:01.539394 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 30 00:24:01.551366 Checking file systems.../dev/sda1: clean, 352/61056 files, 23338/243968 blocks Jun 30 00:24:01.947391 done. Jun 30 00:24:01.947406 Cleaning up temporary files... /tmp. Jun 30 00:24:01.971378 [ 13.196025] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 30 00:24:02.007407 [ 13.206185] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 30 00:24:02.019368 [ 13.236726] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 30 00:24:02.043417 Mounting local filesystems...done. Jun 30 00:24:02.103401 Activating swapfile swap, if any...done. Jun 30 00:24:02.103419 Cleaning up temporary files.... Jun 30 00:24:02.115382 Starting Setting kernel variables: sysctl. Jun 30 00:24:02.127383 [ 13.590667] audit: type=1400 audit(1719707042.376:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1661 comm="apparmor_parser" Jun 30 00:24:02.403417 [ 13.621311] audit: type=1400 audit(1719707042.408:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1662 comm="apparmor_parser" Jun 30 00:24:02.439422 [ 13.638495] audit: type=1400 audit(1719707042.408:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1662 comm="apparmor_parser" Jun 30 00:24:02.451432 [ 13.656254] audit: type=1400 audit(1719707042.428:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1665 comm="apparmor_parser" Jun 30 00:24:02.475436 [ 13.661919] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 30 00:24:02.487418 [ 13.673324] audit: type=1400 audit(1719707042.432:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1664 comm="apparmor_parser" Jun 30 00:24:02.499428 [ 13.673326] audit: type=1400 audit(1719707042.432:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1664 comm="apparmor_parser" Jun 30 00:24:02.523415 [ 13.673327] audit: type=1400 audit(1719707042.436:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1664 comm="apparmor_parser" Jun 30 00:24:02.535425 [ 13.715400] audit: type=1400 audit(1719707042.500:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1663 comm="apparmor_parser" Jun 30 00:24:02.559413 [ 13.719273] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 30 00:24:02.559439 [ 13.735745] audit: type=1400 audit(1719707042.504:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1663 comm="apparmor_parser" Jun 30 00:24:02.583423 [ 13.735747] audit: type=1400 audit(1719707042.504:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1663 comm="apparmor_parser" Jun 30 00:24:02.607395 Starting: AppArmorLoading AppArmor profiles...done. Jun 30 00:24:02.607416 . Jun 30 00:24:02.607423 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 30 00:24:02.679425 Copyright 2004-2022 Internet Systems Consortium. Jun 30 00:24:02.691412 All rights reserved. Jun 30 00:24:02.691429 For info, please visit https://www.isc.org/software/dhcp/ Jun 30 00:24:02.691443 Jun 30 00:24:02.691449 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 30 00:24:02.703413 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 30 00:24:02.703433 Sending on Socket/fallback Jun 30 00:24:02.703444 Created duid "\000\001\000\001.\023b\"p\333\230p\015\256". Jun 30 00:24:02.715417 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 4 Jun 30 00:24:02.727412 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 30 00:24:02.727432 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 30 00:24:02.739411 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 30 00:24:02.739430 bound to 10.149.64.170 -- renewal in 243 seconds. Jun 30 00:24:02.739444 done. Jun 30 00:24:02.739451 Cleaning up temporary files.... Jun 30 00:24:02.751378 Starting nftables: none Jun 30 00:24:02.751396 . Jun 30 00:24:02.799361 INIT: Entering runlevel: 2 Jun 30 00:24:02.823359 Using makefile-style concurrent boot in runlevel 2. Jun 30 00:24:02.847378 Starting Apache httpd web server: apache2. Jun 30 00:24:04.083361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 00:24:04.179381 failed. Jun 30 00:24:04.179396 Starting periodic command scheduler: cron. Jun 30 00:24:04.263399 Starting NTP server: ntpd2024-06-30T00:24:04 ntpd[1929]: INIT: ntpd ntpsec-1.2.2: Starting Jun 30 00:24:04.287414 2024-06-30T00:24:04 ntpd[1929]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 30 00:24:04.299376 . Jun 30 00:24:04.299391 Starting system message bus: dbus. Jun 30 00:24:04.431378 Starting OpenBSD Secure Shell server: sshd. Jun 30 00:24:04.575381 Jun 30 00:24:05.583382 Debian GNU/Linux 12 himrod0 ttyS0 Jun 30 00:24:05.583402 Jun 30 00:24:05.583409 himrod0 login: [ 61.810145] Adding 10485756k swap on /dev/mapper/himrod0--vg-swap_osstest_build. Priority:-3 extents:1 across:10485756k FS Jun 30 00:24:50.619496 [ 226.923459] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 30 00:27:35.731490 [ 227.274489] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 30 00:27:36.091454 [ 227.681250] EXT4-fs (dm-2): unmounting filesystem. Jun 30 00:27:36.487467 [ 227.697169] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 30 00:27:36.511465 [ 228.055621] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 30 00:27:36.871459 [ 3105.591510] perf: interrupt took too long (2503 > 2500), lowering kernel.perf_event_max_sample_rate to 79750 Jun 30 01:15:34.463500 [ 3580.556141] kvm: exiting hardware virtualization Jun 30 01:23:29.439454 [ 3581.528489] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 01:23:30.411487 [ 3581.580768] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 01:23:30.459487 [ 3581.586522] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 01:23:30.471456 [ 3581.634113] ACPI: PM: Preparing to enter system sleep state S5 Jun 30 01:23:30.519470 [ 3581.645411] reboot: Restarting system Jun 30 01:23:30.519490 [ 3581.649514] reboot: machine restart Jun 30 01:23:30.531452 Jun 30 01:23:30.781763 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 30 01:23:52.959457  Jun 30 01:24:22.175539 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 30 01:24:35.387462  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 01:24:35.663456  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 01:24:35.939463  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 30 01:25:09.231408 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 30 01:25:13.479395 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 30 01:25:13.479417 Loading /osstes Jun 30 01:25:13.479430 t/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 30 01:25:14.367390 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 30 01:25:18.879366 [ 0.000000] Linux version 6.1.0 Jun 30 01:25:20.715377 -18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 30 01:25:20.739427 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=52588 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 30 01:25:20.787430 [ 0.000000] BIOS-provided physical RAM map: Jun 30 01:25:20.799420 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 30 01:25:20.799440 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 30 01:25:20.811422 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 30 01:25:20.823417 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 30 01:25:20.823437 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 30 01:25:20.835422 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 30 01:25:20.847415 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 30 01:25:20.847436 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 30 01:25:20.859419 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 30 01:25:20.871423 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 30 01:25:20.871445 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 30 01:25:20.883419 [ 0.000000] NX (Execute Disable) protection: active Jun 30 01:25:20.883440 [ 0.000000] SMBIOS 3.0.0 present. Jun 30 01:25:20.895418 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 30 01:25:20.907413 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 30 01:25:20.907433 [ 0.000000] tsc: Detected 1995.088 MHz processor Jun 30 01:25:20.907446 [ 0.001185] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 30 01:25:20.919419 [ 0.001387] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 30 01:25:20.931413 [ 0.002368] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 30 01:25:20.931434 [ 0.013443] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 30 01:25:20.943414 [ 0.013464] Using GB pages for direct mapping Jun 30 01:25:20.943434 [ 0.013774] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 30 01:25:20.943448 [ 0.013778] ACPI: Early table checksum verification disabled Jun 30 01:25:20.955418 [ 0.013780] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 30 01:25:20.967413 [ 0.013786] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 01:25:20.967440 [ 0.013792] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 01:25:20.979426 [ 0.013798] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 30 01:25:20.991421 [ 0.013803] ACPI: FACS 0x000000006FD6BF80 000040 Jun 30 01:25:20.991440 [ 0.013806] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 01:25:21.003426 [ 0.013810] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 01:25:21.015421 [ 0.013814] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 01:25:21.027421 [ 0.013818] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 30 01:25:21.039412 [ 0.013822] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 30 01:25:21.039440 [ 0.013826] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 30 01:25:21.051421 [ 0.013830] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:25:21.063420 [ 0.013834] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:25:21.075427 [ 0.013838] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:25:21.075453 [ 0.013842] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:25:21.087424 [ 0.013846] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 30 01:25:21.099433 [ 0.013850] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 30 01:25:21.111420 [ 0.013853] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:25:21.123418 [ 0.013857] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 30 01:25:21.123445 [ 0.013861] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 30 01:25:21.135430 [ 0.013865] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 30 01:25:21.147421 [ 0.013869] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:25:21.159420 [ 0.013873] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 01:25:21.171416 [ 0.013876] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 01:25:21.171450 [ 0.013880] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 01:25:21.183423 [ 0.013884] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 01:25:21.195422 [ 0.013887] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 30 01:25:21.207414 [ 0.013889] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 30 01:25:21.207438 [ 0.013890] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 30 01:25:21.219419 [ 0.013892] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 30 01:25:21.231414 [ 0.013893] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 30 01:25:21.231439 [ 0.013894] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 30 01:25:21.243417 [ 0.013895] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 30 01:25:21.255414 [ 0.013896] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 30 01:25:21.255438 [ 0.013897] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 30 01:25:21.267420 [ 0.013898] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 30 01:25:21.279412 [ 0.013899] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 30 01:25:21.279436 [ 0.013900] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 30 01:25:21.291419 [ 0.013901] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 30 01:25:21.303411 [ 0.013902] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 30 01:25:21.303436 [ 0.013903] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 30 01:25:21.315417 [ 0.013904] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 30 01:25:21.315441 [ 0.013906] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 30 01:25:21.327423 [ 0.013907] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 30 01:25:21.339415 [ 0.013908] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 30 01:25:21.339439 [ 0.013909] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 30 01:25:21.351425 [ 0.013910] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 30 01:25:21.363419 [ 0.013911] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 30 01:25:21.363443 [ 0.013912] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 30 01:25:21.375422 [ 0.013913] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 30 01:25:21.387416 [ 0.013945] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 30 01:25:21.387436 [ 0.013946] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 30 01:25:21.399411 [ 0.013947] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 30 01:25:21.399431 [ 0.013948] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 30 01:25:21.399443 [ 0.013949] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 30 01:25:21.411418 [ 0.013951] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 30 01:25:21.411437 [ 0.013952] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 30 01:25:21.423414 [ 0.013953] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 30 01:25:21.423434 [ 0.013954] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 30 01:25:21.423446 [ 0.013955] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 30 01:25:21.435419 [ 0.013956] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 30 01:25:21.435438 [ 0.013957] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 30 01:25:21.447412 [ 0.013958] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 30 01:25:21.447432 [ 0.013958] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 30 01:25:21.447445 [ 0.013960] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 30 01:25:21.459418 [ 0.013960] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 30 01:25:21.459437 [ 0.013961] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 30 01:25:21.471416 [ 0.013962] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 30 01:25:21.471444 [ 0.013963] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 30 01:25:21.483413 [ 0.013964] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 30 01:25:21.483434 [ 0.013965] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 30 01:25:21.483447 [ 0.013966] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 30 01:25:21.495417 [ 0.013967] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 30 01:25:21.495437 [ 0.013967] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 30 01:25:21.507415 [ 0.013968] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 30 01:25:21.507436 [ 0.013969] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 30 01:25:21.507448 [ 0.013970] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 30 01:25:21.519419 [ 0.013971] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 30 01:25:21.519438 [ 0.013972] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 30 01:25:21.531416 [ 0.013973] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 30 01:25:21.531436 [ 0.013974] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 30 01:25:21.543411 [ 0.013975] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 30 01:25:21.543432 [ 0.013976] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 30 01:25:21.543444 [ 0.013976] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 30 01:25:21.555419 [ 0.013977] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 30 01:25:21.555439 [ 0.013978] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 30 01:25:21.567416 [ 0.013979] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 30 01:25:21.567437 [ 0.013980] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 30 01:25:21.567449 [ 0.013981] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 30 01:25:21.579417 [ 0.013982] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 30 01:25:21.579437 [ 0.013983] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 30 01:25:21.591415 [ 0.013984] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 30 01:25:21.591435 [ 0.013984] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 30 01:25:21.591448 [ 0.013985] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 30 01:25:21.603418 [ 0.013986] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 30 01:25:21.603438 [ 0.013987] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 30 01:25:21.615416 [ 0.013988] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 30 01:25:21.615436 [ 0.013989] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 30 01:25:21.627412 [ 0.013990] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 30 01:25:21.627432 [ 0.013991] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 30 01:25:21.627445 [ 0.013992] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 30 01:25:21.639417 [ 0.013993] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 30 01:25:21.639436 [ 0.013994] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 30 01:25:21.651412 [ 0.013995] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 30 01:25:21.651432 [ 0.013996] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 30 01:25:21.651445 [ 0.013997] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 30 01:25:21.663418 [ 0.014008] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 30 01:25:21.663439 [ 0.014010] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 30 01:25:21.675419 [ 0.014012] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 30 01:25:21.687413 [ 0.014024] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 30 01:25:21.699413 [ 0.014038] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 30 01:25:21.699435 [ 0.014069] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 30 01:25:21.711424 [ 0.014470] Zone ranges: Jun 30 01:25:21.711442 [ 0.014471] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 01:25:21.711456 [ 0.014473] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 30 01:25:21.723421 [ 0.014475] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 30 01:25:21.735412 [ 0.014477] Device empty Jun 30 01:25:21.735430 [ 0.014479] Movable zone start for each node Jun 30 01:25:21.735444 [ 0.014483] Early memory node ranges Jun 30 01:25:21.747417 [ 0.014483] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 30 01:25:21.747439 [ 0.014486] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 30 01:25:21.759422 [ 0.014487] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 30 01:25:21.759444 [ 0.014492] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 30 01:25:21.771418 [ 0.014498] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 30 01:25:21.783415 [ 0.014503] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 30 01:25:21.783438 [ 0.014512] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 01:25:21.795415 [ 0.014575] On node 0, zone DMA: 102 pages in unavailable ranges Jun 30 01:25:21.795437 [ 0.021809] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 30 01:25:21.807427 [ 0.022495] ACPI: PM-Timer IO Port: 0x408 Jun 30 01:25:21.807447 [ 0.022511] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 30 01:25:21.819425 [ 0.022513] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 30 01:25:21.819447 [ 0.022514] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 30 01:25:21.831421 [ 0.022515] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 30 01:25:21.843412 [ 0.022517] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 30 01:25:21.843435 [ 0.022518] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 30 01:25:21.855413 [ 0.022519] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 30 01:25:21.855436 [ 0.022520] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 30 01:25:21.867416 [ 0.022521] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 30 01:25:21.867438 [ 0.022522] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 30 01:25:21.879417 [ 0.022523] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 30 01:25:21.879439 [ 0.022524] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 30 01:25:21.891420 [ 0.022525] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 30 01:25:21.891442 [ 0.022526] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 30 01:25:21.903422 [ 0.022527] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 30 01:25:21.915412 [ 0.022528] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 30 01:25:21.915435 [ 0.022529] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 30 01:25:21.927416 [ 0.022530] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 30 01:25:21.927439 [ 0.022531] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 30 01:25:21.939416 [ 0.022532] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 30 01:25:21.939438 [ 0.022533] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 30 01:25:21.951420 [ 0.022534] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 30 01:25:21.951441 [ 0.022535] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 30 01:25:21.963427 [ 0.022536] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 30 01:25:21.975414 [ 0.022537] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 30 01:25:21.975437 [ 0.022538] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 30 01:25:21.987413 [ 0.022539] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 30 01:25:21.987436 [ 0.022540] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 30 01:25:21.999417 [ 0.022541] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 30 01:25:21.999440 [ 0.022542] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 30 01:25:22.011419 [ 0.022543] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 30 01:25:22.011440 [ 0.022544] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 30 01:25:22.023420 [ 0.022545] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 30 01:25:22.023441 [ 0.022546] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 30 01:25:22.035421 [ 0.022547] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 30 01:25:22.047392 [ 0.022548] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 30 01:25:22.047415 [ 0.022549] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 30 01:25:22.059423 [ 0.022550] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 30 01:25:22.059445 [ 0.022551] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 30 01:25:22.071424 [ 0.022552] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 30 01:25:22.071446 [ 0.022553] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 30 01:25:22.083418 [ 0.022554] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 30 01:25:22.083439 [ 0.022555] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 30 01:25:22.095421 [ 0.022556] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 30 01:25:22.107411 [ 0.022557] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 30 01:25:22.107434 [ 0.022558] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 30 01:25:22.119416 [ 0.022559] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 30 01:25:22.119438 [ 0.022560] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 30 01:25:22.131415 [ 0.022561] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 30 01:25:22.131437 [ 0.022562] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 30 01:25:22.143420 [ 0.022563] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 30 01:25:22.143442 [ 0.022564] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 30 01:25:22.155462 [ 0.022565] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 30 01:25:22.155483 [ 0.022566] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 30 01:25:22.167421 [ 0.022567] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 30 01:25:22.179415 [ 0.022568] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 30 01:25:22.179437 [ 0.022578] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 01:25:22.191416 [ 0.022584] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 01:25:22.191440 [ 0.022590] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 01:25:22.203423 [ 0.022593] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 01:25:22.215416 [ 0.022595] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 01:25:22.215439 [ 0.022601] ACPI: Using ACPI (MADT) for SMP configuration information Jun 30 01:25:22.227417 [ 0.022603] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 01:25:22.227438 [ 0.022607] TSC deadline timer available Jun 30 01:25:22.239417 [ 0.022608] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 30 01:25:22.239437 [ 0.022626] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 01:25:22.251419 [ 0.022628] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 30 01:25:22.263416 [ 0.022630] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 30 01:25:22.263441 [ 0.022631] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 30 01:25:22.275419 [ 0.022633] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 30 01:25:22.287420 [ 0.022634] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 30 01:25:22.287445 [ 0.022635] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 30 01:25:22.299424 [ 0.022636] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 30 01:25:22.311418 [ 0.022637] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 30 01:25:22.323413 [ 0.022638] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 30 01:25:22.323439 [ 0.022639] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 30 01:25:22.335421 [ 0.022640] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 30 01:25:22.347416 [ 0.022643] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 30 01:25:22.347438 [ 0.022644] Booting paravirtualized kernel on bare hardware Jun 30 01:25:22.359424 [ 0.022646] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 30 01:25:22.371415 [ 0.028823] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 30 01:25:22.371441 [ 0.033137] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 30 01:25:22.383420 [ 0.033239] Fallback order for Node 0: 0 1 Jun 30 01:25:22.383440 [ 0.033243] Fallback order for Node 1: 1 0 Jun 30 01:25:22.395417 [ 0.033250] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 30 01:25:22.395440 [ 0.033251] Policy zone: Normal Jun 30 01:25:22.407417 [ 0.033253] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=52588 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 30 01:25:22.455430 [ 0.033640] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=52588 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 30 01:25:22.515415 [ 0.033667] random: crng init done Jun 30 01:25:22.515434 [ 0.033669] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 30 01:25:22.527416 [ 0.033670] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 30 01:25:22.527440 [ 0.033671] printk: log_buf_len min size: 131072 bytes Jun 30 01:25:22.539416 [ 0.034444] printk: log_buf_len: 524288 bytes Jun 30 01:25:22.539435 [ 0.034445] printk: early log buf free: 113024(86%) Jun 30 01:25:22.551412 [ 0.035272] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 30 01:25:22.551435 [ 0.035282] software IO TLB: area num 64. Jun 30 01:25:22.563413 [ 0.095572] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 30 01:25:22.575417 [ 0.096138] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 30 01:25:22.575441 [ 0.096172] Kernel/User page tables isolation: enabled Jun 30 01:25:22.587418 [ 0.096245] ftrace: allocating 40188 entries in 157 pages Jun 30 01:25:22.587439 [ 0.105580] ftrace: allocated 157 pages with 5 groups Jun 30 01:25:22.599417 [ 0.106540] Dynamic Preempt: voluntary Jun 30 01:25:22.599437 [ 0.106785] rcu: Preemptible hierarchical RCU implementation. Jun 30 01:25:22.611417 [ 0.106786] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 30 01:25:22.611440 [ 0.106788] Trampoline variant of Tasks RCU enabled. Jun 30 01:25:22.623420 [ 0.106788] Rude variant of Tasks RCU enabled. Jun 30 01:25:22.623440 [ 0.106789] Tracing variant of Tasks RCU enabled. Jun 30 01:25:22.635414 [ 0.106790] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 30 01:25:22.635439 [ 0.106792] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 30 01:25:22.647423 [ 0.112748] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 30 01:25:22.659414 [ 0.113019] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 01:25:22.659437 [ 0.117275] Console: colour VGA+ 80x25 Jun 30 01:25:22.671416 [ 2.066662] printk: console [ttyS0] enabled Jun 30 01:25:22.671436 [ 2.071469] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 30 01:25:22.683427 [ 2.083992] ACPI: Core revision 20220331 Jun 30 01:25:22.683447 [ 2.088680] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 30 01:25:22.695426 [ 2.098876] APIC: Switch to symmetric I/O mode setup Jun 30 01:25:22.707417 [ 2.104428] DMAR: Host address width 46 Jun 30 01:25:22.707437 [ 2.108715] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 30 01:25:22.719416 [ 2.114655] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 01:25:22.719442 [ 2.123595] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 30 01:25:22.731417 [ 2.129533] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 01:25:22.743418 [ 2.138472] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 30 01:25:22.743439 [ 2.145473] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 30 01:25:22.755417 [ 2.152474] DMAR: ATSR flags: 0x0 Jun 30 01:25:22.755436 [ 2.156179] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 30 01:25:22.767416 [ 2.163179] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 30 01:25:22.767438 [ 2.170179] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 30 01:25:22.779417 [ 2.177278] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 01:25:22.779439 [ 2.184377] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 01:25:22.791420 [ 2.191475] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 30 01:25:22.803414 [ 2.197507] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 30 01:25:22.803438 [ 2.197508] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 30 01:25:22.815413 [ 2.214899] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 30 01:25:22.827413 [ 2.220825] x2apic: IRQ remapping doesn't support X2APIC mode Jun 30 01:25:22.827435 [ 2.227246] Switched APIC routing to physical flat. Jun 30 01:25:22.827450 [ 2.233356] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 30 01:25:22.839395 [ 2.258890] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39841bd4937, max_idle_ns: 881590578289 ns Jun 30 01:25:22.875414 [ 2.270641] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.17 BogoMIPS (lpj=7980352) Jun 30 01:25:22.887414 [ 2.274668] CPU0: Thermal monitoring enabled (TM1) Jun 30 01:25:22.887435 [ 2.278719] process: using mwait in idle threads Jun 30 01:25:22.899411 [ 2.282642] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 30 01:25:22.899433 [ 2.286640] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 30 01:25:22.911415 [ 2.290642] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 30 01:25:22.911442 [ 2.294643] Spectre V2 : Mitigation: Retpolines Jun 30 01:25:22.923423 [ 2.298640] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 30 01:25:22.935414 [ 2.302640] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 30 01:25:22.935437 [ 2.306640] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 30 01:25:22.947418 [ 2.310642] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 30 01:25:22.959417 [ 2.314641] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 30 01:25:22.959439 [ 2.318643] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 30 01:25:22.971422 [ 2.322645] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 01:25:22.983414 [ 2.326640] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 01:25:22.983438 [ 2.330640] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 01:25:22.995420 [ 2.334644] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 30 01:25:23.007423 [ 2.338640] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 30 01:25:23.007447 [ 2.342640] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 30 01:25:23.019416 [ 2.346641] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 30 01:25:23.019438 [ 2.350640] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 30 01:25:23.031417 [ 2.374051] Freeing SMP alternatives memory: 36K Jun 30 01:25:23.055421 [ 2.374641] pid_max: default: 57344 minimum: 448 Jun 30 01:25:23.055441 [ 2.378752] LSM: Security Framework initializing Jun 30 01:25:23.067427 [ 2.382670] landlock: Up and running. Jun 30 01:25:23.067446 [ 2.386640] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 30 01:25:23.079417 [ 2.390680] AppArmor: AppArmor initialized Jun 30 01:25:23.079437 [ 2.394641] TOMOYO Linux initialized Jun 30 01:25:23.091382 [ 2.398646] LSM support for eBPF active Jun 30 01:25:23.091402 [ 2.423328] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 30 01:25:23.115414 [ 2.437932] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 30 01:25:23.139418 [ 2.438969] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 01:25:23.151404 [ 2.442933] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 01:25:23.151431 [ 2.451653] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 30 01:25:23.163423 [ 2.454896] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 01:25:23.175422 [ 2.458641] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 01:25:23.187414 [ 2.462676] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 01:25:23.187440 [ 2.466640] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 01:25:23.199421 [ 2.470667] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 01:25:23.211413 [ 2.474640] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 01:25:23.211436 [ 2.478659] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 30 01:25:23.223422 [ 2.482642] ... version: 3 Jun 30 01:25:23.223441 [ 2.486640] ... bit width: 48 Jun 30 01:25:23.235419 [ 2.490640] ... generic registers: 4 Jun 30 01:25:23.235439 [ 2.494640] ... value mask: 0000ffffffffffff Jun 30 01:25:23.247416 [ 2.498640] ... max period: 00007fffffffffff Jun 30 01:25:23.247437 [ 2.502640] ... fixed-purpose events: 3 Jun 30 01:25:23.259410 [ 2.506640] ... event mask: 000000070000000f Jun 30 01:25:23.259431 [ 2.510823] signal: max sigframe size: 1776 Jun 30 01:25:23.259444 [ 2.514659] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 30 01:25:23.271424 [ 2.518667] rcu: Hierarchical SRCU implementation. Jun 30 01:25:23.283399 [ 2.522641] rcu: Max phase no-delay instances is 1000. Jun 30 01:25:23.283421 [ 2.532476] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 30 01:25:23.295407 [ 2.535499] smp: Bringing up secondary CPUs ... Jun 30 01:25:23.307397 [ 2.538789] x86: Booting SMP configuration: Jun 30 01:25:23.307416 [ 2.542644] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 30 01:25:23.343408 [ 2.566643] .... node #1, CPUs: #14 Jun 30 01:25:23.343426 [ 2.057583] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 30 01:25:23.355386 [ 2.662777] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 30 01:25:23.487408 [ 2.690642] .... node #0, CPUs: #28 Jun 30 01:25:23.487427 [ 2.692249] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 30 01:25:23.511422 [ 2.698643] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 30 01:25:23.523421 [ 2.702640] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 30 01:25:23.547360 [ 2.706821] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 30 01:25:23.571393 [ 2.730644] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 30 01:25:23.607422 [ 2.756386] smp: Brought up 2 nodes, 56 CPUs Jun 30 01:25:23.607441 [ 2.762642] smpboot: Max logical packages: 2 Jun 30 01:25:23.619418 [ 2.766642] smpboot: Total of 56 processors activated (223497.77 BogoMIPS) Jun 30 01:25:23.631362 [ 2.882747] node 0 deferred pages initialised in 108ms Jun 30 01:25:23.775394 [ 2.890658] node 1 deferred pages initialised in 116ms Jun 30 01:25:23.775415 [ 2.901746] devtmpfs: initialized Jun 30 01:25:23.787405 [ 2.902701] x86/mm: Memory block size: 2048MB Jun 30 01:25:23.787425 [ 2.907302] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 30 01:25:23.799413 [ 2.910839] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 30 01:25:23.811420 [ 2.914956] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 30 01:25:23.823414 [ 2.918870] pinctrl core: initialized pinctrl subsystem Jun 30 01:25:23.823435 [ 2.924720] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 30 01:25:23.835412 [ 2.928052] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 30 01:25:23.847415 [ 2.931520] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 30 01:25:23.859410 [ 2.935518] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 30 01:25:23.859436 [ 2.938650] audit: initializing netlink subsys (disabled) Jun 30 01:25:23.871421 [ 2.942663] audit: type=2000 audit(1719710720.776:1): state=initialized audit_enabled=0 res=1 Jun 30 01:25:23.883422 [ 2.942835] thermal_sys: Registered thermal governor 'fair_share' Jun 30 01:25:23.883444 [ 2.946642] thermal_sys: Registered thermal governor 'bang_bang' Jun 30 01:25:23.895418 [ 2.950641] thermal_sys: Registered thermal governor 'step_wise' Jun 30 01:25:23.895440 [ 2.954642] thermal_sys: Registered thermal governor 'user_space' Jun 30 01:25:23.907423 [ 2.958640] thermal_sys: Registered thermal governor 'power_allocator' Jun 30 01:25:23.919409 [ 2.962673] cpuidle: using governor ladder Jun 30 01:25:23.919429 [ 2.970660] cpuidle: using governor menu Jun 30 01:25:23.919441 [ 2.974751] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 30 01:25:23.931426 [ 2.978642] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 30 01:25:23.943413 [ 2.982782] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 30 01:25:23.955411 [ 2.986642] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 30 01:25:23.955434 [ 2.990660] PCI: Using configuration type 1 for base access Jun 30 01:25:23.967406 [ 2.996368] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 30 01:25:23.967429 [ 2.999788] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 30 01:25:23.979413 [ 3.010715] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 30 01:25:23.991419 [ 3.018642] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 30 01:25:24.003416 [ 3.022641] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 30 01:25:24.003438 [ 3.030640] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 30 01:25:24.015418 [ 3.038832] ACPI: Added _OSI(Module Device) Jun 30 01:25:24.015445 [ 3.042642] ACPI: Added _OSI(Processor Device) Jun 30 01:25:24.027416 [ 3.050641] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 30 01:25:24.027437 [ 3.054642] ACPI: Added _OSI(Processor Aggregator Device) Jun 30 01:25:24.039376 [ 3.102690] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 30 01:25:24.087404 [ 3.114241] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 30 01:25:24.099390 [ 3.127428] ACPI: Dynamic OEM Table Load: Jun 30 01:25:24.111381 [ 3.162431] ACPI: Interpreter enabled Jun 30 01:25:24.147413 [ 3.166655] ACPI: PM: (supports S0 S5) Jun 30 01:25:24.147432 [ 3.170641] ACPI: Using IOAPIC for interrupt routing Jun 30 01:25:24.159413 [ 3.174730] HEST: Table parsing has been initialized. Jun 30 01:25:24.159434 [ 3.183244] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 30 01:25:24.171420 [ 3.190644] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 30 01:25:24.183414 [ 3.198640] PCI: Using E820 reservations for host bridge windows Jun 30 01:25:24.183436 [ 3.207410] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 30 01:25:24.195392 [ 3.254853] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 30 01:25:24.243417 [ 3.258644] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 01:25:24.255399 [ 3.272605] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 01:25:24.255424 [ 3.279536] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 01:25:24.267434 [ 3.290641] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 01:25:24.279419 [ 3.298685] PCI host bridge to bus 0000:ff Jun 30 01:25:24.279438 [ 3.302643] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 30 01:25:24.291422 [ 3.310642] pci_bus 0000:ff: root bus resource [bus ff] Jun 30 01:25:24.303411 [ 3.318654] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 01:25:24.303433 [ 3.322708] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 01:25:24.315413 [ 3.330697] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 01:25:24.315435 [ 3.338714] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 01:25:24.327413 [ 3.342693] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 01:25:24.327435 [ 3.350704] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 01:25:24.339416 [ 3.358709] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 01:25:24.339438 [ 3.362692] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 01:25:24.351418 [ 3.370689] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 01:25:24.363413 [ 3.378689] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 01:25:24.363435 [ 3.386695] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 01:25:24.375413 [ 3.390689] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 01:25:24.375435 [ 3.398691] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 01:25:24.387417 [ 3.406698] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 01:25:24.387438 [ 3.410689] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 01:25:24.399424 [ 3.418688] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 01:25:24.411412 [ 3.426692] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 01:25:24.411434 [ 3.430689] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 01:25:24.423413 [ 3.438689] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 01:25:24.423435 [ 3.446689] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 01:25:24.435415 [ 3.450690] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 01:25:24.435437 [ 3.458700] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 01:25:24.447417 [ 3.466689] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 01:25:24.447446 [ 3.470689] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 01:25:24.459429 [ 3.478691] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 01:25:24.471411 [ 3.486691] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 01:25:24.471433 [ 3.494689] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 01:25:24.483415 [ 3.498690] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 01:25:24.483437 [ 3.506689] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 01:25:24.495415 [ 3.514700] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 01:25:24.495436 [ 3.518691] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 01:25:24.507428 [ 3.526690] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 01:25:24.519410 [ 3.534696] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 01:25:24.519433 [ 3.538694] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 01:25:24.531414 [ 3.546690] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 01:25:24.531437 [ 3.554691] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 01:25:24.543415 [ 3.558691] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 01:25:24.543436 [ 3.566686] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 01:25:24.555420 [ 3.574693] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 01:25:24.555441 [ 3.578677] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 01:25:24.567419 [ 3.586697] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 01:25:24.579410 [ 3.594740] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 01:25:24.579432 [ 3.602711] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 01:25:24.591420 [ 3.606711] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 01:25:24.591442 [ 3.614708] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 01:25:24.603416 [ 3.622704] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 01:25:24.603438 [ 3.626701] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 01:25:24.615420 [ 3.634709] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 01:25:24.627410 [ 3.642708] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 01:25:24.627432 [ 3.646710] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 01:25:24.639414 [ 3.654706] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 01:25:24.639436 [ 3.662692] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 01:25:24.651416 [ 3.666692] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 01:25:24.651437 [ 3.674704] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 01:25:24.663417 [ 3.682697] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 01:25:24.663439 [ 3.690736] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 01:25:24.675417 [ 3.694712] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 01:25:24.687414 [ 3.702709] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 01:25:24.687436 [ 3.710709] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 01:25:24.699415 [ 3.714692] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 01:25:24.699437 [ 3.722698] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 01:25:24.711416 [ 3.730752] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 01:25:24.711437 [ 3.734710] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 01:25:24.723417 [ 3.742711] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 01:25:24.735414 [ 3.750707] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 01:25:24.735436 [ 3.754692] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 01:25:24.747414 [ 3.762692] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 01:25:24.747436 [ 3.770694] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 01:25:24.759422 [ 3.778702] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 01:25:24.759444 [ 3.782701] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 01:25:24.771417 [ 3.790692] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 01:25:24.783423 [ 3.798693] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 01:25:24.783445 [ 3.802676] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 01:25:24.795412 [ 3.810697] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 01:25:24.795434 [ 3.818696] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 01:25:24.807414 [ 3.822787] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 30 01:25:24.807436 [ 3.830643] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 01:25:24.819423 [ 3.843110] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 01:25:24.831416 [ 3.851544] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 01:25:24.843416 [ 3.858641] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 01:25:24.843443 [ 3.866681] PCI host bridge to bus 0000:7f Jun 30 01:25:24.855423 [ 3.874641] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 30 01:25:24.867413 [ 3.882641] pci_bus 0000:7f: root bus resource [bus 7f] Jun 30 01:25:24.867435 [ 3.886650] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 01:25:24.879411 [ 3.894695] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 01:25:24.879434 [ 3.898702] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 01:25:24.891412 [ 3.906707] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 01:25:24.891434 [ 3.914690] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 01:25:24.903414 [ 3.918691] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 01:25:24.903435 [ 3.926706] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 01:25:24.915418 [ 3.934687] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 01:25:24.915440 [ 3.938686] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 01:25:24.927419 [ 3.946686] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 01:25:24.939414 [ 3.954699] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 01:25:24.939436 [ 3.962688] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 01:25:24.951415 [ 3.966686] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 01:25:24.951437 [ 3.974687] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 01:25:24.963424 [ 3.982686] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 01:25:24.963446 [ 3.986688] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 01:25:24.975418 [ 3.994699] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 01:25:24.987410 [ 4.002687] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 01:25:24.987432 [ 4.006697] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 01:25:24.999416 [ 4.014686] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 01:25:24.999438 [ 4.022692] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 01:25:25.011414 [ 4.026686] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 01:25:25.011436 [ 4.034688] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 01:25:25.023418 [ 4.042686] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 01:25:25.023439 [ 4.046689] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 01:25:25.035419 [ 4.054686] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 01:25:25.047410 [ 4.062698] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 01:25:25.047432 [ 4.070687] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 01:25:25.059423 [ 4.074690] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 01:25:25.059445 [ 4.082688] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 01:25:25.071418 [ 4.090687] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 01:25:25.071440 [ 4.094689] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 01:25:25.083423 [ 4.102686] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 01:25:25.095412 [ 4.110689] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 01:25:25.095434 [ 4.114698] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 01:25:25.107412 [ 4.122686] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 01:25:25.107434 [ 4.130687] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 01:25:25.119418 [ 4.134674] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 01:25:25.119440 [ 4.142692] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 01:25:25.131419 [ 4.150674] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 01:25:25.131441 [ 4.154695] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 01:25:25.143417 [ 4.162736] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 01:25:25.155412 [ 4.170719] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 01:25:25.155434 [ 4.178704] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 01:25:25.167414 [ 4.182710] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 01:25:25.167436 [ 4.190691] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 01:25:25.179414 [ 4.198691] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 01:25:25.179436 [ 4.202704] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 01:25:25.191419 [ 4.210705] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 01:25:25.203412 [ 4.218704] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 01:25:25.203434 [ 4.222711] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 01:25:25.215415 [ 4.230689] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 01:25:25.215436 [ 4.238690] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 01:25:25.227458 [ 4.242689] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 01:25:25.227480 [ 4.250693] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 01:25:25.239417 [ 4.258735] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 01:25:25.251408 [ 4.266706] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 01:25:25.251431 [ 4.270704] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 01:25:25.263414 [ 4.278715] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 01:25:25.263436 [ 4.286696] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 01:25:25.275413 [ 4.290696] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 01:25:25.275435 [ 4.298739] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 01:25:25.287424 [ 4.306706] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 01:25:25.287445 [ 4.310704] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 01:25:25.299428 [ 4.318702] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 01:25:25.311410 [ 4.326690] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 01:25:25.311432 [ 4.330702] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 01:25:25.323415 [ 4.338691] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 01:25:25.323437 [ 4.346698] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 01:25:25.335416 [ 4.350692] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 01:25:25.335437 [ 4.358690] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 01:25:25.347419 [ 4.366689] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 01:25:25.359411 [ 4.374675] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 01:25:25.359441 [ 4.378694] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 01:25:25.371397 [ 4.386700] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 01:25:25.371419 [ 4.408640] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 30 01:25:25.395417 [ 4.414644] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 01:25:25.407418 [ 4.422963] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 01:25:25.419404 [ 4.431257] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 01:25:25.419432 [ 4.442641] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 01:25:25.431420 [ 4.451336] PCI host bridge to bus 0000:00 Jun 30 01:25:25.443411 [ 4.454642] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 30 01:25:25.443436 [ 4.462642] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 30 01:25:25.455415 [ 4.470645] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 30 01:25:25.455440 [ 4.478641] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 30 01:25:25.467424 [ 4.486641] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 30 01:25:25.479421 [ 4.498641] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 30 01:25:25.479442 [ 4.502668] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 30 01:25:25.491416 [ 4.510780] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 30 01:25:25.503411 [ 4.518695] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 30 01:25:25.503433 [ 4.522772] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 30 01:25:25.515415 [ 4.530694] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 30 01:25:25.515438 [ 4.538770] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 01:25:25.527414 [ 4.542694] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 30 01:25:25.527436 [ 4.550775] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 30 01:25:25.539419 [ 4.558693] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 30 01:25:25.551409 [ 4.566776] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 30 01:25:25.551431 [ 4.570693] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 30 01:25:25.563411 [ 4.578758] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 01:25:25.563433 [ 4.586739] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 01:25:25.575412 [ 4.590758] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 01:25:25.575433 [ 4.598721] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 01:25:25.587419 [ 4.606647] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 30 01:25:25.599416 [ 4.614746] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 30 01:25:25.599438 [ 4.618841] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 30 01:25:25.611413 [ 4.626653] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 30 01:25:25.611434 [ 4.634647] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 30 01:25:25.623417 [ 4.638647] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 30 01:25:25.623439 [ 4.646648] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 30 01:25:25.635414 [ 4.650647] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 30 01:25:25.635435 [ 4.658647] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 30 01:25:25.647417 [ 4.662681] pci 0000:00:11.4: PME# supported from D3hot Jun 30 01:25:25.647438 [ 4.670733] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 30 01:25:25.659419 [ 4.678657] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 30 01:25:25.671416 [ 4.686701] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 30 01:25:25.671438 [ 4.690718] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 30 01:25:25.683423 [ 4.698656] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 30 01:25:25.683448 [ 4.706702] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 30 01:25:25.695419 [ 4.714734] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 30 01:25:25.707414 [ 4.722655] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 30 01:25:25.707436 [ 4.726723] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 30 01:25:25.719386 [ 4.734748] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 30 01:25:25.719407 [ 4.742718] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 30 01:25:25.731416 [ 4.746663] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 01:25:25.731437 [ 4.754641] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 01:25:25.743417 [ 4.762738] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 30 01:25:25.743439 [ 4.766721] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 30 01:25:25.755420 [ 4.774660] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 30 01:25:25.755440 [ 4.778641] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 30 01:25:25.767424 [ 4.786743] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 30 01:25:25.779412 [ 4.794655] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 30 01:25:25.779434 [ 4.802724] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 30 01:25:25.791415 [ 4.806736] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 30 01:25:25.791437 [ 4.814832] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 30 01:25:25.803425 [ 4.822651] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 30 01:25:25.803445 [ 4.826647] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 30 01:25:25.815420 [ 4.834646] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 30 01:25:25.827411 [ 4.838646] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 30 01:25:25.827433 [ 4.846646] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 30 01:25:25.839412 [ 4.854646] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 30 01:25:25.839434 [ 4.858676] pci 0000:00:1f.2: PME# supported from D3hot Jun 30 01:25:25.851410 [ 4.866868] acpiphp: Slot [0] registered Jun 30 01:25:25.851430 [ 4.870682] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 30 01:25:25.863413 [ 4.878652] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 30 01:25:25.863435 [ 4.882652] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 30 01:25:25.875414 [ 4.890648] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 30 01:25:25.875437 [ 4.898658] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 30 01:25:25.887421 [ 4.906707] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 30 01:25:25.887443 [ 4.910665] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 30 01:25:25.899426 [ 4.918641] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 01:25:25.911426 [ 4.930652] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 30 01:25:25.923421 [ 4.942641] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 01:25:25.935418 [ 4.954811] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 30 01:25:25.935439 [ 4.958652] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 30 01:25:25.947421 [ 4.966652] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 30 01:25:25.959413 [ 4.974646] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 30 01:25:25.959435 [ 4.978658] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 30 01:25:25.971414 [ 4.986715] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 30 01:25:25.971436 [ 4.994661] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 30 01:25:25.983434 [ 5.002641] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 01:25:25.995423 [ 5.014653] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 30 01:25:26.007418 [ 5.022641] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 01:25:26.019415 [ 5.034785] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 01:25:26.019437 [ 5.042642] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 01:25:26.031417 [ 5.050642] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 01:25:26.043409 [ 5.054643] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 01:25:26.043436 [ 5.066794] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 01:25:26.055416 [ 5.070803] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 01:25:26.055437 [ 5.078805] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 30 01:25:26.067416 [ 5.082649] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 30 01:25:26.067437 [ 5.090647] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 30 01:25:26.079426 [ 5.098647] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 30 01:25:26.091415 [ 5.106649] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 30 01:25:26.091437 [ 5.114644] pci 0000:05:00.0: enabling Extended Tags Jun 30 01:25:26.103416 [ 5.118652] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 30 01:25:26.115420 [ 5.130641] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 30 01:25:26.115444 [ 5.138670] pci 0000:05:00.0: supports D1 D2 Jun 30 01:25:26.127414 [ 5.142737] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 01:25:26.127435 [ 5.146642] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 01:25:26.139413 [ 5.154642] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 01:25:26.139436 [ 5.162790] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 01:25:26.151416 [ 5.166682] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 01:25:26.151436 [ 5.174712] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 30 01:25:26.163419 [ 5.182666] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 30 01:25:26.163441 [ 5.186654] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 30 01:25:26.175424 [ 5.194654] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 30 01:25:26.187416 [ 5.202695] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 30 01:25:26.187439 [ 5.210665] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 30 01:25:26.199421 [ 5.218812] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 01:25:26.211411 [ 5.222645] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 01:25:26.211434 [ 5.231428] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 30 01:25:26.223415 [ 5.238644] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 01:25:26.235409 [ 5.250958] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 01:25:26.235435 [ 5.259239] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 01:25:26.247425 [ 5.266643] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 01:25:26.259419 [ 5.278965] PCI host bridge to bus 0000:80 Jun 30 01:25:26.259438 [ 5.282642] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 30 01:25:26.271418 [ 5.290641] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 30 01:25:26.283418 [ 5.298641] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 30 01:25:26.283443 [ 5.306641] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 30 01:25:26.295425 [ 5.310664] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 01:25:26.295448 [ 5.318701] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 30 01:25:26.307416 [ 5.326777] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 01:25:26.319411 [ 5.334733] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 01:25:26.319433 [ 5.338770] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 01:25:26.331414 [ 5.346723] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 01:25:26.331436 [ 5.354648] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 30 01:25:26.343416 [ 5.358893] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 01:25:26.343437 [ 5.367115] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 30 01:25:26.355417 [ 5.374693] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 30 01:25:26.367411 [ 5.378691] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 30 01:25:26.367435 [ 5.386693] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 30 01:25:26.379412 [ 5.394691] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 30 01:25:26.379435 [ 5.398640] ACPI: PCI: Interrupt link LNKE disabled Jun 30 01:25:26.391413 [ 5.406690] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 30 01:25:26.391435 [ 5.410640] ACPI: PCI: Interrupt link LNKF disabled Jun 30 01:25:26.403413 [ 5.418690] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 30 01:25:26.403436 [ 5.422640] ACPI: PCI: Interrupt link LNKG disabled Jun 30 01:25:26.415414 [ 5.430690] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 30 01:25:26.415437 [ 5.434640] ACPI: PCI: Interrupt link LNKH disabled Jun 30 01:25:26.427421 [ 5.442948] iommu: Default domain type: Translated Jun 30 01:25:26.427442 [ 5.446642] iommu: DMA domain TLB invalidation policy: lazy mode Jun 30 01:25:26.439415 [ 5.454753] pps_core: LinuxPPS API ver. 1 registered Jun 30 01:25:26.439436 [ 5.458641] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 30 01:25:26.451422 [ 5.470643] PTP clock support registered Jun 30 01:25:26.451441 [ 5.474660] EDAC MC: Ver: 3.0.0 Jun 30 01:25:26.463411 [ 5.478678] NetLabel: Initializing Jun 30 01:25:26.463430 [ 5.482473] NetLabel: domain hash size = 128 Jun 30 01:25:26.463443 [ 5.486640] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 30 01:25:26.475430 [ 5.494658] NetLabel: unlabeled traffic allowed by default Jun 30 01:25:26.475451 [ 5.498641] PCI: Using ACPI for IRQ routing Jun 30 01:25:26.487396 [ 5.510679] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 30 01:25:26.499417 [ 5.514639] pci 0000:08:00.0: vgaarb: bridge control possible Jun 30 01:25:26.499439 [ 5.514639] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 30 01:25:26.511423 [ 5.530642] vgaarb: loaded Jun 30 01:25:26.511440 [ 5.533764] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 30 01:25:26.523421 [ 5.542641] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 30 01:25:26.535400 [ 5.550736] clocksource: Switched to clocksource tsc-early Jun 30 01:25:26.535422 [ 5.557062] VFS: Disk quotas dquot_6.6.0 Jun 30 01:25:26.547410 [ 5.561481] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 30 01:25:26.547434 [ 5.569372] AppArmor: AppArmor Filesystem Enabled Jun 30 01:25:26.559415 [ 5.574639] pnp: PnP ACPI init Jun 30 01:25:26.559433 [ 5.578498] system 00:01: [io 0x0500-0x057f] has been reserved Jun 30 01:25:26.571414 [ 5.585111] system 00:01: [io 0x0400-0x047f] has been reserved Jun 30 01:25:26.571436 [ 5.591720] system 00:01: [io 0x0580-0x059f] has been reserved Jun 30 01:25:26.583415 [ 5.598327] system 00:01: [io 0x0600-0x061f] has been reserved Jun 30 01:25:26.583437 [ 5.604935] system 00:01: [io 0x0880-0x0883] has been reserved Jun 30 01:25:26.595426 [ 5.611542] system 00:01: [io 0x0800-0x081f] has been reserved Jun 30 01:25:26.595449 [ 5.618151] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 30 01:25:26.607417 [ 5.625536] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 30 01:25:26.619415 [ 5.632923] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 30 01:25:26.619438 [ 5.640308] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 30 01:25:26.631416 [ 5.647692] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 30 01:25:26.631439 [ 5.655076] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 30 01:25:26.643420 [ 5.662462] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 30 01:25:26.655391 [ 5.670760] pnp: PnP ACPI: found 4 devices Jun 30 01:25:26.655411 [ 5.681396] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 30 01:25:26.667423 [ 5.691421] NET: Registered PF_INET protocol family Jun 30 01:25:26.679413 [ 5.697487] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 30 01:25:26.691392 [ 5.710920] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 30 01:25:26.703421 [ 5.720872] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 30 01:25:26.715407 [ 5.730699] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 30 01:25:26.727407 [ 5.741914] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 30 01:25:26.727433 [ 5.750624] TCP: Hash tables configured (established 524288 bind 65536) Jun 30 01:25:26.739418 [ 5.758735] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 30 01:25:26.751412 [ 5.767950] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 01:25:26.751435 [ 5.776227] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 01:25:26.763419 [ 5.784830] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 30 01:25:26.775416 [ 5.791156] NET: Registered PF_XDP protocol family Jun 30 01:25:26.775437 [ 5.796563] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 01:25:26.787416 [ 5.802399] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 01:25:26.787438 [ 5.809203] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 01:25:26.799417 [ 5.816787] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 01:25:26.811417 [ 5.826014] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 01:25:26.811437 [ 5.831551] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 01:25:26.823416 [ 5.837097] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 01:25:26.823436 [ 5.842639] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 01:25:26.835414 [ 5.849442] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 01:25:26.835437 [ 5.857015] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 01:25:26.847420 [ 5.862561] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 01:25:26.847441 [ 5.868111] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 01:25:26.859417 [ 5.873655] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 01:25:26.859440 [ 5.881239] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 30 01:25:26.871421 [ 5.888137] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 30 01:25:26.871443 [ 5.895038] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 30 01:25:26.883420 [ 5.902704] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 30 01:25:26.895421 [ 5.910378] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 30 01:25:26.895446 [ 5.918635] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 30 01:25:26.907418 [ 5.924846] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 30 01:25:26.907448 [ 5.931843] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 01:25:26.919426 [ 5.940489] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 30 01:25:26.931414 [ 5.946708] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 30 01:25:26.931436 [ 5.953705] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 30 01:25:26.943419 [ 5.960823] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 01:25:26.943439 [ 5.966370] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 30 01:25:26.955427 [ 5.973270] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 30 01:25:26.967412 [ 5.980938] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 30 01:25:26.967437 [ 5.989517] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 01:25:26.979387 [ 6.021717] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23742 usecs Jun 30 01:25:27.015372 [ 6.053701] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23150 usecs Jun 30 01:25:27.039413 [ 6.061977] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 30 01:25:27.051421 [ 6.069175] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 01:25:27.063412 [ 6.077102] DMAR: No SATC found Jun 30 01:25:27.063431 [ 6.077125] Trying to unpack rootfs image as initramfs... Jun 30 01:25:27.063445 [ 6.080607] DMAR: dmar0: Using Queued invalidation Jun 30 01:25:27.075415 [ 6.080620] DMAR: dmar1: Using Queued invalidation Jun 30 01:25:27.075435 [ 6.097454] pci 0000:80:02.0: Adding to iommu group 0 Jun 30 01:25:27.087414 [ 6.103863] pci 0000:ff:08.0: Adding to iommu group 1 Jun 30 01:25:27.087434 [ 6.109539] pci 0000:ff:08.2: Adding to iommu group 1 Jun 30 01:25:27.099414 [ 6.115218] pci 0000:ff:08.3: Adding to iommu group 2 Jun 30 01:25:27.099435 [ 6.120945] pci 0000:ff:09.0: Adding to iommu group 3 Jun 30 01:25:27.111414 [ 6.126618] pci 0000:ff:09.2: Adding to iommu group 3 Jun 30 01:25:27.111435 [ 6.132290] pci 0000:ff:09.3: Adding to iommu group 4 Jun 30 01:25:27.123412 [ 6.138072] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 30 01:25:27.123433 [ 6.143744] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 30 01:25:27.135413 [ 6.149416] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 30 01:25:27.135434 [ 6.155087] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 30 01:25:27.147409 [ 6.160978] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 30 01:25:27.147430 [ 6.166642] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 30 01:25:27.159412 [ 6.172315] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 30 01:25:27.159433 [ 6.177988] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 30 01:25:27.159446 [ 6.183662] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 30 01:25:27.171418 [ 6.189334] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 30 01:25:27.171438 [ 6.195006] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 30 01:25:27.183414 [ 6.200679] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 30 01:25:27.183434 [ 6.206517] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 30 01:25:27.195416 [ 6.212191] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 30 01:25:27.195437 [ 6.217867] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 30 01:25:27.207416 [ 6.223542] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 30 01:25:27.207436 [ 6.229217] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 30 01:25:27.219495 [ 6.234893] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 30 01:25:27.219515 [ 6.240761] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 30 01:25:27.231424 [ 6.246436] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 30 01:25:27.231445 [ 6.252110] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 30 01:25:27.243420 [ 6.257777] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 30 01:25:27.243441 [ 6.263452] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 30 01:25:27.255417 [ 6.269125] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 30 01:25:27.255446 [ 6.274801] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 30 01:25:27.267409 [ 6.280610] pci 0000:ff:10.0: Adding to iommu group 9 Jun 30 01:25:27.267430 [ 6.286287] pci 0000:ff:10.1: Adding to iommu group 9 Jun 30 01:25:27.267444 [ 6.291962] pci 0000:ff:10.5: Adding to iommu group 9 Jun 30 01:25:27.279419 [ 6.297638] pci 0000:ff:10.6: Adding to iommu group 9 Jun 30 01:25:27.279440 [ 6.303317] pci 0000:ff:10.7: Adding to iommu group 9 Jun 30 01:25:27.291414 [ 6.309100] pci 0000:ff:12.0: Adding to iommu group 10 Jun 30 01:25:27.291435 [ 6.314873] pci 0000:ff:12.1: Adding to iommu group 10 Jun 30 01:25:27.303423 [ 6.320646] pci 0000:ff:12.4: Adding to iommu group 10 Jun 30 01:25:27.303443 [ 6.326418] pci 0000:ff:12.5: Adding to iommu group 10 Jun 30 01:25:27.315417 [ 6.332188] pci 0000:ff:13.0: Adding to iommu group 11 Jun 30 01:25:27.315438 [ 6.337962] pci 0000:ff:13.1: Adding to iommu group 12 Jun 30 01:25:27.327417 [ 6.343732] pci 0000:ff:13.2: Adding to iommu group 13 Jun 30 01:25:27.327437 [ 6.349502] pci 0000:ff:13.3: Adding to iommu group 14 Jun 30 01:25:27.339413 [ 6.355327] pci 0000:ff:13.6: Adding to iommu group 15 Jun 30 01:25:27.339434 [ 6.361103] pci 0000:ff:13.7: Adding to iommu group 15 Jun 30 01:25:27.351414 [ 6.366873] pci 0000:ff:14.0: Adding to iommu group 16 Jun 30 01:25:27.351435 [ 6.372642] pci 0000:ff:14.1: Adding to iommu group 17 Jun 30 01:25:27.363410 [ 6.378411] pci 0000:ff:14.2: Adding to iommu group 18 Jun 30 01:25:27.363431 [ 6.384183] pci 0000:ff:14.3: Adding to iommu group 19 Jun 30 01:25:27.375412 [ 6.390062] pci 0000:ff:14.4: Adding to iommu group 20 Jun 30 01:25:27.375434 [ 6.395838] pci 0000:ff:14.5: Adding to iommu group 20 Jun 30 01:25:27.387412 [ 6.401615] pci 0000:ff:14.6: Adding to iommu group 20 Jun 30 01:25:27.387433 [ 6.407390] pci 0000:ff:14.7: Adding to iommu group 20 Jun 30 01:25:27.399413 [ 6.413159] pci 0000:ff:16.0: Adding to iommu group 21 Jun 30 01:25:27.399434 [ 6.418931] pci 0000:ff:16.1: Adding to iommu group 22 Jun 30 01:25:27.411412 [ 6.424692] pci 0000:ff:16.2: Adding to iommu group 23 Jun 30 01:25:27.411434 [ 6.430465] pci 0000:ff:16.3: Adding to iommu group 24 Jun 30 01:25:27.423408 [ 6.436289] pci 0000:ff:16.6: Adding to iommu group 25 Jun 30 01:25:27.423430 [ 6.442070] pci 0000:ff:16.7: Adding to iommu group 25 Jun 30 01:25:27.423443 [ 6.447841] pci 0000:ff:17.0: Adding to iommu group 26 Jun 30 01:25:27.435417 [ 6.453615] pci 0000:ff:17.1: Adding to iommu group 27 Jun 30 01:25:27.435438 [ 6.459386] pci 0000:ff:17.2: Adding to iommu group 28 Jun 30 01:25:27.447415 [ 6.465157] pci 0000:ff:17.3: Adding to iommu group 29 Jun 30 01:25:27.447436 [ 6.471031] pci 0000:ff:17.4: Adding to iommu group 30 Jun 30 01:25:27.459418 [ 6.476808] pci 0000:ff:17.5: Adding to iommu group 30 Jun 30 01:25:27.459438 [ 6.482586] pci 0000:ff:17.6: Adding to iommu group 30 Jun 30 01:25:27.471415 [ 6.488364] pci 0000:ff:17.7: Adding to iommu group 30 Jun 30 01:25:27.471436 [ 6.494271] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 30 01:25:27.483415 [ 6.500051] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 30 01:25:27.483435 [ 6.505819] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 30 01:25:27.495416 [ 6.511597] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 30 01:25:27.495437 [ 6.517374] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 30 01:25:27.507414 [ 6.523197] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 30 01:25:27.507434 [ 6.528966] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 30 01:25:27.519416 [ 6.534793] pci 0000:7f:08.0: Adding to iommu group 33 Jun 30 01:25:27.519436 [ 6.540571] pci 0000:7f:08.2: Adding to iommu group 33 Jun 30 01:25:27.531412 [ 6.546349] pci 0000:7f:08.3: Adding to iommu group 34 Jun 30 01:25:27.531434 [ 6.552173] pci 0000:7f:09.0: Adding to iommu group 35 Jun 30 01:25:27.543413 [ 6.557953] pci 0000:7f:09.2: Adding to iommu group 35 Jun 30 01:25:27.543441 [ 6.563723] pci 0000:7f:09.3: Adding to iommu group 36 Jun 30 01:25:27.555411 [ 6.569605] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 30 01:25:27.555432 [ 6.575386] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 30 01:25:27.567411 [ 6.581165] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 30 01:25:27.567431 [ 6.586944] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 30 01:25:27.579411 [ 6.592934] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 30 01:25:27.579432 [ 6.598719] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 30 01:25:27.591413 [ 6.604498] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 30 01:25:27.591434 [ 6.610270] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 30 01:25:27.603408 [ 6.616050] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 30 01:25:27.603430 [ 6.621823] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 30 01:25:27.603444 [ 6.627602] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 30 01:25:27.615492 [ 6.633383] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 30 01:25:27.615512 [ 6.639319] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 30 01:25:27.627494 [ 6.645100] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 30 01:25:27.627514 [ 6.650883] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 30 01:25:27.639491 [ 6.656664] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 30 01:25:27.639511 [ 6.662445] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 30 01:25:27.651489 [ 6.668226] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 30 01:25:27.651510 [ 6.674189] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 30 01:25:27.663493 [ 6.679975] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 30 01:25:27.663514 [ 6.685757] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 30 01:25:27.675491 [ 6.691539] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 30 01:25:27.675512 [ 6.697321] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 30 01:25:27.687491 [ 6.703102] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 30 01:25:27.687512 [ 6.708885] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 30 01:25:27.699488 [ 6.714793] pci 0000:7f:10.0: Adding to iommu group 41 Jun 30 01:25:27.699509 [ 6.720578] pci 0000:7f:10.1: Adding to iommu group 41 Jun 30 01:25:27.711490 [ 6.726361] pci 0000:7f:10.5: Adding to iommu group 41 Jun 30 01:25:27.711511 [ 6.732144] pci 0000:7f:10.6: Adding to iommu group 41 Jun 30 01:25:27.723487 [ 6.737929] pci 0000:7f:10.7: Adding to iommu group 41 Jun 30 01:25:27.723508 [ 6.743808] pci 0000:7f:12.0: Adding to iommu group 42 Jun 30 01:25:27.735490 [ 6.749596] pci 0000:7f:12.1: Adding to iommu group 42 Jun 30 01:25:27.735512 [ 6.755382] pci 0000:7f:12.4: Adding to iommu group 42 Jun 30 01:25:27.747487 [ 6.761166] pci 0000:7f:12.5: Adding to iommu group 42 Jun 30 01:25:27.747508 [ 6.766939] pci 0000:7f:13.0: Adding to iommu group 43 Jun 30 01:25:27.759488 [ 6.772710] pci 0000:7f:13.1: Adding to iommu group 44 Jun 30 01:25:27.759510 [ 6.778480] pci 0000:7f:13.2: Adding to iommu group 45 Jun 30 01:25:27.771484 [ 6.784251] pci 0000:7f:13.3: Adding to iommu group 46 Jun 30 01:25:27.771506 [ 6.790074] pci 0000:7f:13.6: Adding to iommu group 47 Jun 30 01:25:27.771520 [ 6.795861] pci 0000:7f:13.7: Adding to iommu group 47 Jun 30 01:25:27.783494 [ 6.801632] pci 0000:7f:14.0: Adding to iommu group 48 Jun 30 01:25:27.783514 [ 6.807401] pci 0000:7f:14.1: Adding to iommu group 49 Jun 30 01:25:27.795494 [ 6.813172] pci 0000:7f:14.2: Adding to iommu group 50 Jun 30 01:25:27.795514 [ 6.818941] pci 0000:7f:14.3: Adding to iommu group 51 Jun 30 01:25:27.807490 [ 6.824820] pci 0000:7f:14.4: Adding to iommu group 52 Jun 30 01:25:27.807511 [ 6.830606] pci 0000:7f:14.5: Adding to iommu group 52 Jun 30 01:25:27.819493 [ 6.836396] pci 0000:7f:14.6: Adding to iommu group 52 Jun 30 01:25:27.819514 [ 6.842187] pci 0000:7f:14.7: Adding to iommu group 52 Jun 30 01:25:27.831492 [ 6.847956] pci 0000:7f:16.0: Adding to iommu group 53 Jun 30 01:25:27.831521 [ 6.853725] pci 0000:7f:16.1: Adding to iommu group 54 Jun 30 01:25:27.843490 [ 6.859499] pci 0000:7f:16.2: Adding to iommu group 55 Jun 30 01:25:27.843511 [ 6.865272] pci 0000:7f:16.3: Adding to iommu group 56 Jun 30 01:25:27.855492 [ 6.871099] pci 0000:7f:16.6: Adding to iommu group 57 Jun 30 01:25:27.855513 [ 6.876898] pci 0000:7f:16.7: Adding to iommu group 57 Jun 30 01:25:27.867492 [ 6.881426] Freeing initrd memory: 39752K Jun 30 01:25:27.867511 [ 6.882685] pci 0000:7f:17.0: Adding to iommu group 58 Jun 30 01:25:27.879487 [ 6.892883] pci 0000:7f:17.1: Adding to iommu group 59 Jun 30 01:25:27.879509 [ 6.898657] pci 0000:7f:17.2: Adding to iommu group 60 Jun 30 01:25:27.891485 [ 6.904428] pci 0000:7f:17.3: Adding to iommu group 61 Jun 30 01:25:27.891507 [ 6.910307] pci 0000:7f:17.4: Adding to iommu group 62 Jun 30 01:25:27.903483 [ 6.916097] pci 0000:7f:17.5: Adding to iommu group 62 Jun 30 01:25:27.903506 [ 6.921887] pci 0000:7f:17.6: Adding to iommu group 62 Jun 30 01:25:27.903520 [ 6.927681] pci 0000:7f:17.7: Adding to iommu group 62 Jun 30 01:25:27.915493 [ 6.933591] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 30 01:25:27.915513 [ 6.939380] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 30 01:25:27.927492 [ 6.945160] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 30 01:25:27.927513 [ 6.950949] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 30 01:25:27.939492 [ 6.956738] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 30 01:25:27.939513 [ 6.962566] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 30 01:25:27.951492 [ 6.968355] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 30 01:25:27.951512 [ 6.974115] pci 0000:00:00.0: Adding to iommu group 65 Jun 30 01:25:27.963500 [ 6.979886] pci 0000:00:01.0: Adding to iommu group 66 Jun 30 01:25:27.963520 [ 6.985648] pci 0000:00:01.1: Adding to iommu group 67 Jun 30 01:25:27.975491 [ 6.991412] pci 0000:00:02.0: Adding to iommu group 68 Jun 30 01:25:27.975511 [ 6.997182] pci 0000:00:02.2: Adding to iommu group 69 Jun 30 01:25:27.987491 [ 7.002960] pci 0000:00:03.0: Adding to iommu group 70 Jun 30 01:25:27.987512 [ 7.008729] pci 0000:00:05.0: Adding to iommu group 71 Jun 30 01:25:27.999491 [ 7.014499] pci 0000:00:05.1: Adding to iommu group 72 Jun 30 01:25:27.999512 [ 7.020268] pci 0000:00:05.2: Adding to iommu group 73 Jun 30 01:25:28.011489 [ 7.026037] pci 0000:00:05.4: Adding to iommu group 74 Jun 30 01:25:28.011510 [ 7.031805] pci 0000:00:11.0: Adding to iommu group 75 Jun 30 01:25:28.023489 [ 7.037606] pci 0000:00:11.4: Adding to iommu group 76 Jun 30 01:25:28.023510 [ 7.043428] pci 0000:00:16.0: Adding to iommu group 77 Jun 30 01:25:28.035488 [ 7.049219] pci 0000:00:16.1: Adding to iommu group 77 Jun 30 01:25:28.035509 [ 7.054987] pci 0000:00:1a.0: Adding to iommu group 78 Jun 30 01:25:28.047491 [ 7.060757] pci 0000:00:1c.0: Adding to iommu group 79 Jun 30 01:25:28.047513 [ 7.066528] pci 0000:00:1c.3: Adding to iommu group 80 Jun 30 01:25:28.059485 [ 7.072296] pci 0000:00:1d.0: Adding to iommu group 81 Jun 30 01:25:28.059507 [ 7.078118] pci 0000:00:1f.0: Adding to iommu group 82 Jun 30 01:25:28.059520 [ 7.083910] pci 0000:00:1f.2: Adding to iommu group 82 Jun 30 01:25:28.071495 [ 7.089683] pci 0000:01:00.0: Adding to iommu group 83 Jun 30 01:25:28.071516 [ 7.095453] pci 0000:01:00.1: Adding to iommu group 84 Jun 30 01:25:28.083423 [ 7.101222] pci 0000:05:00.0: Adding to iommu group 85 Jun 30 01:25:28.083444 [ 7.106990] pci 0000:08:00.0: Adding to iommu group 86 Jun 30 01:25:28.095419 [ 7.112761] pci 0000:80:05.0: Adding to iommu group 87 Jun 30 01:25:28.095439 [ 7.118529] pci 0000:80:05.1: Adding to iommu group 88 Jun 30 01:25:28.107417 [ 7.124296] pci 0000:80:05.2: Adding to iommu group 89 Jun 30 01:25:28.107437 [ 7.130064] pci 0000:80:05.4: Adding to iommu group 90 Jun 30 01:25:28.119382 [ 7.187823] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 30 01:25:28.179425 [ 7.195021] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 30 01:25:28.179448 [ 7.202210] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 30 01:25:28.191416 [ 7.212322] Initialise system trusted keyrings Jun 30 01:25:28.203414 [ 7.217296] Key type blacklist registered Jun 30 01:25:28.203434 [ 7.221862] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 30 01:25:28.215404 [ 7.230713] zbud: loaded Jun 30 01:25:28.215422 [ 7.233879] integrity: Platform Keyring initialized Jun 30 01:25:28.215436 [ 7.239333] integrity: Machine keyring initialized Jun 30 01:25:28.227419 [ 7.244680] Key type asymmetric registered Jun 30 01:25:28.227439 [ 7.249253] Asymmetric key parser 'x509' registered Jun 30 01:25:28.239401 [ 7.257917] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 30 01:25:28.251412 [ 7.264357] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 30 01:25:28.251438 [ 7.272668] io scheduler mq-deadline registered Jun 30 01:25:28.263406 [ 7.279553] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 30 01:25:28.263428 [ 7.286060] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 30 01:25:28.275412 [ 7.292528] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 30 01:25:28.275434 [ 7.298999] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 30 01:25:28.287417 [ 7.305461] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 30 01:25:28.287439 [ 7.311937] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 30 01:25:28.299459 [ 7.318379] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 30 01:25:28.311411 [ 7.324860] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 30 01:25:28.311432 [ 7.331331] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 30 01:25:28.323411 [ 7.337813] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 30 01:25:28.323432 [ 7.344224] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 30 01:25:28.335411 [ 7.350823] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 30 01:25:28.335433 [ 7.357694] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 30 01:25:28.347415 [ 7.364210] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 30 01:25:28.347436 [ 7.370746] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 30 01:25:28.359420 [ 7.378328] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 30 01:25:28.371354 [ 7.396837] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 30 01:25:28.383419 [ 7.405199] pstore: Registered erst as persistent store backend Jun 30 01:25:28.395415 [ 7.411934] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 30 01:25:28.395437 [ 7.419075] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 30 01:25:28.407416 [ 7.428254] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 30 01:25:28.419413 [ 7.437497] Linux agpgart interface v0.103 Jun 30 01:25:28.419433 [ 7.442283] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 30 01:25:28.431409 [ 7.457843] i8042: PNP: No PS/2 controller found. Jun 30 01:25:28.443413 [ 7.463161] mousedev: PS/2 mouse device common for all mice Jun 30 01:25:28.455414 [ 7.469410] rtc_cmos 00:00: RTC can wake from S4 Jun 30 01:25:28.455435 [ 7.474822] rtc_cmos 00:00: registered as rtc0 Jun 30 01:25:28.455448 [ 7.479827] rtc_cmos 00:00: setting system clock to 2024-06-30T01:25:28 UTC (1719710728) Jun 30 01:25:28.467426 [ 7.488890] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 30 01:25:28.479406 [ 7.498806] intel_pstate: Intel P-state driver initializing Jun 30 01:25:28.491368 [ 7.515400] ledtrig-cpu: registered to indicate activity on CPUs Jun 30 01:25:28.503395 [ 7.531749] NET: Registered PF_INET6 protocol family Jun 30 01:25:28.515389 [ 7.541818] Segment Routing with IPv6 Jun 30 01:25:28.527410 [ 7.545928] In-situ OAM (IOAM) with IPv6 Jun 30 01:25:28.527438 [ 7.550319] mip6: Mobile IPv6 Jun 30 01:25:28.539410 [ 7.553631] NET: Registered PF_PACKET protocol family Jun 30 01:25:28.539431 [ 7.559390] mpls_gso: MPLS GSO support Jun 30 01:25:28.539444 [ 7.571126] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 30 01:25:28.563394 [ 7.579458] microcode: Microcode Update Driver: v2.2. Jun 30 01:25:28.563415 [ 7.582249] resctrl: L3 allocation detected Jun 30 01:25:28.575418 [ 7.592553] resctrl: L3 monitoring detected Jun 30 01:25:28.575438 [ 7.597223] IPI shorthand broadcast: enabled Jun 30 01:25:28.587415 [ 7.602002] sched_clock: Marking stable (5548400590, 2053583542)->(7982880765, -380896633) Jun 30 01:25:28.587442 [ 7.613075] registered taskstats version 1 Jun 30 01:25:28.599406 [ 7.617678] Loading compiled-in X.509 certificates Jun 30 01:25:28.599427 [ 7.642177] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 30 01:25:28.635419 [ 7.651906] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 30 01:25:28.647394 [ 7.669850] zswap: loaded using pool lzo/zbud Jun 30 01:25:28.659413 [ 7.675160] Key type .fscrypt registered Jun 30 01:25:28.659432 [ 7.679542] Key type fscrypt-provisioning registered Jun 30 01:25:28.671396 [ 7.685513] pstore: Using crash dump compression: deflate Jun 30 01:25:28.671419 [ 7.694767] Key type encrypted registered Jun 30 01:25:28.683418 [ 7.699248] AppArmor: AppArmor sha1 policy hashing enabled Jun 30 01:25:28.683439 [ 7.705378] ima: No TPM chip found, activating TPM-bypass! Jun 30 01:25:28.695417 [ 7.711499] ima: Allocated hash algorithm: sha256 Jun 30 01:25:28.695438 [ 7.716757] ima: No architecture policies found Jun 30 01:25:28.707417 [ 7.721821] evm: Initialising EVM extended attributes: Jun 30 01:25:28.707438 [ 7.727553] evm: security.selinux Jun 30 01:25:28.707450 [ 7.731252] evm: security.SMACK64 (disabled) Jun 30 01:25:28.719417 [ 7.736016] evm: security.SMACK64EXEC (disabled) Jun 30 01:25:28.719437 [ 7.741170] evm: security.SMACK64TRANSMUTE (disabled) Jun 30 01:25:28.731416 [ 7.746808] evm: security.SMACK64MMAP (disabled) Jun 30 01:25:28.731437 [ 7.751961] evm: security.apparmor Jun 30 01:25:28.731448 [ 7.755757] evm: security.ima Jun 30 01:25:28.743411 [ 7.759068] evm: security.capability Jun 30 01:25:28.743430 [ 7.763055] evm: HMAC attrs: 0x1 Jun 30 01:25:28.743441 [ 7.856063] Freeing unused decrypted memory: 2036K Jun 30 01:25:28.839396 [ 7.862387] Freeing unused kernel image (initmem) memory: 2792K Jun 30 01:25:28.851398 [ 7.873649] Write protecting the kernel read-only data: 26624k Jun 30 01:25:28.863412 [ 7.881203] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 30 01:25:28.875395 [ 7.889057] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 30 01:25:28.875418 [ 7.944092] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 01:25:28.935404 [ 7.951282] x86/mm: Checking user space page tables Jun 30 01:25:28.935425 [ 7.999510] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 01:25:28.983408 [ 8.006703] Run /init as init process Jun 30 01:25:28.995370 [ 8.169775] dca service started, version 1.12.1 Jun 30 01:25:29.151389 [ 8.189896] igb: Intel(R) Gigabit Ethernet Network Driver Jun 30 01:25:29.175411 [ 8.195926] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 30 01:25:29.187410 [ 8.202694] ACPI: bus type USB registered Jun 30 01:25:29.187430 [ 8.202865] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 30 01:25:29.199416 [ 8.207204] usbcore: registered new interface driver usbfs Jun 30 01:25:29.199438 [ 8.217633] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 30 01:25:29.211417 [ 8.221097] usbcore: registered new interface driver hub Jun 30 01:25:29.211438 [ 8.228076] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 30 01:25:29.223433 [ 8.233973] usbcore: registered new device driver usb Jun 30 01:25:29.235414 [ 8.250755] clocksource: Switched to clocksource tsc Jun 30 01:25:29.235434 [ 8.254159] igb 0000:01:00.0: added PHC on eth0 Jun 30 01:25:29.247423 [ 8.261365] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 30 01:25:29.247447 [ 8.269060] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 30 01:25:29.259418 [ 8.277105] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 30 01:25:29.259438 [ 8.282843] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 01:25:29.271420 [ 8.291847] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 30 01:25:29.283414 [ 8.300031] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 30 01:25:29.283435 [ 8.305870] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 30 01:25:29.295423 [ 8.314150] ehci-pci 0000:00:1a.0: debug port 2 Jun 30 01:25:29.295442 [ 8.332499] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 30 01:25:29.319391 [ 8.346493] igb 0000:01:00.1: added PHC on eth1 Jun 30 01:25:29.331404 [ 8.351576] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 30 01:25:29.343416 [ 8.359254] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 30 01:25:29.343440 [ 8.367290] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 30 01:25:29.355419 [ 8.373014] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 01:25:29.367415 [ 8.381472] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 30 01:25:29.367437 [ 8.387937] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 01:25:29.379424 [ 8.397162] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 01:25:29.391418 [ 8.405225] usb usb1: Product: EHCI Host Controller Jun 30 01:25:29.391439 [ 8.410668] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 30 01:25:29.403413 [ 8.417471] usb usb1: SerialNumber: 0000:00:1a.0 Jun 30 01:25:29.403434 [ 8.422767] hub 1-0:1.0: USB hub found Jun 30 01:25:29.403446 [ 8.426971] hub 1-0:1.0: 2 ports detected Jun 30 01:25:29.415415 [ 8.428727] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 30 01:25:29.415437 [ 8.431790] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 30 01:25:29.427422 [ 8.443926] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 30 01:25:29.439395 [ 8.452196] ehci-pci 0000:00:1d.0: debug port 2 Jun 30 01:25:29.439416 [ 8.461167] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 30 01:25:29.451383 [ 8.477887] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 30 01:25:29.463413 [ 8.481632] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 30 01:25:29.475415 [ 8.490960] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 01:25:29.487411 [ 8.500187] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 01:25:29.487437 [ 8.508250] usb usb2: Product: EHCI Host Controller Jun 30 01:25:29.499415 [ 8.513694] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 30 01:25:29.499438 [ 8.520495] usb usb2: SerialNumber: 0000:00:1d.0 Jun 30 01:25:29.511410 [ 8.525787] hub 2-0:1.0: USB hub found Jun 30 01:25:29.511429 [ 8.529978] hub 2-0:1.0: 2 ports detected Jun 30 01:25:29.511441 Starting system log daemon: syslogd, klogd. Jun 30 01:25:29.571382 /var/run/utmp: No such file or directory Jun 30 01:25:29.883395 [?1h=(B   Jun 30 01:25:29.919413  Jun 30 01:25:29.919434 [  (-*) ][ Jun 30  1:25 ] Jun 30 01:25:29.943419 [  (0*start) ][ Jun 30  1:25 ] Jun 30 01:25:29.955416 [  (0*start) ][ Jun 30  1:25 ] Jun 30 01:25:29.967428 [  (0*start) ][ Jun 30  1:25 ] Jun 30 01:25:29.979426 [  (0*start) ][ Jun 30  1:25 ]                        [  (0*start) ][ Jun 30  1:25 ][  (0*start) ][ Jun 30  1:25 ] Jun 30 01:25:30.051421 [ 0- start  (2*shell) ][ Jun 30  1:25 ] Jun 30 01:25:30.063421 [ 0- start  (2*shell) ][ Jun 30  1:25 ] Jun 30 01:25:30.075422 [ 0- start  (2*shell) ][ Jun 30  1:25 ] Jun 30 01:25:30.099421 [ 0- start  (2*shell) ][ Jun 30  1:25 ]                        [ 0- start  (2*shell) ][ Jun 30  1:25 ][ 0- start  (2*shell) ][ Jun 30  1:25 ] Jun 30 01:25:30.159422 [ 0 start 2- shell  (3*shell) ][ Jun 30  1:25 ] Jun 30 01:25:30.171426 [ 0 start 2- shell  (3*shell) ][ Jun 30  1:25 ] Jun 30 01:25:30.195416 [ 0 start 2- shell  (3*shell) ][ Jun 30  1:25 ] Jun 30 01:25:30.207415 [ 0 start 2- shell  (3*shell) ][ Jun 30  1:25 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 30  1:25 ][ 0 start 2- shell  (3*shell) ][ Jun 30  1:25 ] Jun 30 01:25:30.279410 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  1:25 ] Jun 30 01:25:30.291418 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  1:25 ] Jun 30 01:25:30.303424 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  1:25 ] Jun 30 01:25:30.315426 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  1:25 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  1:25 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  1:25 ] Jun 30 01:25:30.387414 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  1:25 ] Jun 30 01:25:30.399417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  1:25 ] Jun 30 01:25:30.411423 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  1:25 ] Jun 30 01:25:30.435409 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  1:25 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  1:25 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  1:25 ] Jun 30 01:25:30.495417 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  1:25 ] Jun 30 01:25:30.507427 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  1:25 ] Jun 30 01:25:30.531388 Detecting network hardware ... 2%... 95%... 100% Jun 30 01:25:30.531407 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  1:25 ] Jun 30 01:25:30.915375 Jun 30 01:25:30.915384 Detecting link on enx70db98700dae; please wait... ... 0% Jun 30 01:25:33.111367 Detecting link on enx70db98700dae; please wait... ... 0% Jun 30 01:25:33.447376 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Jun 30 01:25:34.959380 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 30 01:25:40.983454 Configuring the network with DHCP ... 0%... 100% Jun 30 01:25:44.115435 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 30 01:25:46.743473 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 30 01:25:55.551364 Setting up the clock ... 0%... 100% Jun 30 01:25:56.031379 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 30 01:25:57.219368 Loading additional components ... 5%... 10%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  1:26 ]... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 30 01:26:00.987375 Loading additional components ... 25%... 50%... 75%... 100% Jun 30 01:26:01.719374 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 30 01:26:03.655373 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 30 01:26:05.587384 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 30 01:26:06.703362 Partitions formatting ... 33% Jun 30 01:26:07.627385 Partitions formatting Jun 30 01:26:10.783357 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  1:27 ]... 50%... 60%...  Jun 30 01:27:13.647457  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  1:28 ]... 100% Jun 30 01:28:13.667470 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Jun 30 01:28:22.379487 ... 82%... 92%... 100% Jun 30 01:28:23.051442 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  1:29 ]... Jun 30 01:29:06.307431 . 60%... 70%... 80%... 90%... 100% Jun 30 01:29:48.831444 Installing GRUB boot loader ... 16%... 33%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  1:30 ]... 66%... 83%... 100% Jun 30 01:30:08.059370 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 30 01:30:33.367371  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 30 01:30:36.851387 Requesting system reboot Jun 30 01:30:36.851405 [ 317.892912] reboot: Restarting system Jun 30 01:30:38.879387 Jun 30 01:30:39.129698 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 30 01:31:01.371380  Jun 30 01:31:30.779477 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 30 01:31:44.159391   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 01:31:44.435385   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 01:31:44.711393  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB PXE 2.1 Build 0 Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 30 01:32:18.543394 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 30 01:32:22.851378 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2 Jun 30 01:32:22.851401 015 H. Peter Anvin et al Jun 30 01:32:22.863384 Booting from local disk... Jun 30 01:32:22.863399 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 30 01:32:27.519429 Jun 30 01:32:27.519441 +------------- Jun 30 01:32:27.519454 ---------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 30 01:32:27.567420 Press enter to boot the selected OS, `e' to edit the commands Jun 30 01:32:27.579413 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 30 01:32:32.703448 Jun 30 01:32:32.703460 Loading Linux 6.1.0-22-amd64 ... Jun 30 01:32:33.543377 Loading initial ramdisk ... Jun 30 01:32:43.203378 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 30 01:33:33.267419 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jun 30 01:33:33.291421 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 30 01:33:33.303421 [ 0.000000] BIOS-provided physical RAM map: Jun 30 01:33:33.303439 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 30 01:33:33.315451 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 30 01:33:33.327416 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 30 01:33:33.327437 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 30 01:33:33.339418 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 30 01:33:33.351429 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 30 01:33:33.351451 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 30 01:33:33.363438 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 30 01:33:33.375439 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 30 01:33:33.375461 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 30 01:33:33.387443 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 30 01:33:33.399411 [ 0.000000] NX (Execute Disable) protection: active Jun 30 01:33:33.399433 [ 0.000000] SMBIOS 3.0.0 present. Jun 30 01:33:33.399446 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 30 01:33:33.411425 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 30 01:33:33.423444 [ 0.000000] tsc: Detected 1995.224 MHz processor Jun 30 01:33:33.423465 [ 0.001063] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 30 01:33:33.435435 [ 0.001267] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 30 01:33:33.435467 [ 0.002241] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 30 01:33:33.447386 [ 0.013288] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 30 01:33:33.447407 [ 0.013316] Using GB pages for direct mapping Jun 30 01:33:33.459414 [ 0.013527] RAMDISK: [mem 0x33127000-0x3588afff] Jun 30 01:33:33.459435 [ 0.013534] ACPI: Early table checksum verification disabled Jun 30 01:33:33.471412 [ 0.013538] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 30 01:33:33.471434 [ 0.013544] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 01:33:33.483421 [ 0.013551] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 01:33:33.495418 [ 0.013557] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 30 01:33:33.495445 [ 0.013562] ACPI: FACS 0x000000006FD6BF80 000040 Jun 30 01:33:33.507416 [ 0.013565] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 01:33:33.519421 [ 0.013569] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 01:33:33.519448 [ 0.013573] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 01:33:33.531426 [ 0.013577] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 30 01:33:33.543422 [ 0.013581] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 30 01:33:33.555420 [ 0.013585] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 30 01:33:33.567415 [ 0.013589] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:33:33.567441 [ 0.013592] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:33:33.579428 [ 0.013596] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:33:33.591422 [ 0.013600] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:33:33.603417 [ 0.013604] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 30 01:33:33.615415 [ 0.013607] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 30 01:33:33.615441 [ 0.013611] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:33:33.627425 [ 0.013615] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 30 01:33:33.639421 [ 0.013619] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 30 01:33:33.651419 [ 0.013623] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 30 01:33:33.663412 [ 0.013627] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:33:33.663439 [ 0.013631] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 01:33:33.675466 [ 0.013634] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 01:33:33.687429 [ 0.013638] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 01:33:33.699416 [ 0.013642] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 01:33:33.711414 [ 0.013645] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 30 01:33:33.711438 [ 0.013647] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 30 01:33:33.723420 [ 0.013648] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 30 01:33:33.735411 [ 0.013649] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 30 01:33:33.735436 [ 0.013650] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 30 01:33:33.747417 [ 0.013651] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 30 01:33:33.747449 [ 0.013652] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 30 01:33:33.759421 [ 0.013653] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 30 01:33:33.771420 [ 0.013654] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 30 01:33:33.771443 [ 0.013655] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 30 01:33:33.783423 [ 0.013657] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 30 01:33:33.795415 [ 0.013658] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 30 01:33:33.795439 [ 0.013659] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 30 01:33:33.807422 [ 0.013660] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 30 01:33:33.819418 [ 0.013661] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 30 01:33:33.819441 [ 0.013662] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 30 01:33:33.831421 [ 0.013663] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 30 01:33:33.843416 [ 0.013664] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 30 01:33:33.843440 [ 0.013665] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 30 01:33:33.855419 [ 0.013666] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 30 01:33:33.867386 [ 0.013667] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 30 01:33:33.867409 [ 0.013668] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 30 01:33:33.879495 [ 0.013670] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 30 01:33:33.891492 [ 0.013671] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 30 01:33:33.891516 [ 0.013710] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 30 01:33:33.903490 [ 0.013712] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 30 01:33:33.903510 [ 0.013714] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 30 01:33:33.915489 [ 0.013715] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 30 01:33:33.915510 [ 0.013716] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 30 01:33:33.915523 [ 0.013716] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 30 01:33:33.927491 [ 0.013717] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 30 01:33:33.927511 [ 0.013718] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 30 01:33:33.939490 [ 0.013720] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 30 01:33:33.939510 [ 0.013721] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 30 01:33:33.939523 [ 0.013722] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 30 01:33:33.951492 [ 0.013723] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 30 01:33:33.951512 [ 0.013724] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 30 01:33:33.963504 [ 0.013725] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 30 01:33:33.963524 [ 0.013726] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 30 01:33:33.963537 [ 0.013727] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 30 01:33:33.975492 [ 0.013727] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 30 01:33:33.975512 [ 0.013728] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 30 01:33:33.987492 [ 0.013729] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 30 01:33:33.987513 [ 0.013730] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 30 01:33:33.999488 [ 0.013731] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 30 01:33:33.999508 [ 0.013732] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 30 01:33:33.999521 [ 0.013733] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 30 01:33:34.011493 [ 0.013734] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 30 01:33:34.011513 [ 0.013735] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 30 01:33:34.023489 [ 0.013735] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 30 01:33:34.023510 [ 0.013736] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 30 01:33:34.023523 [ 0.013737] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 30 01:33:34.035495 [ 0.013738] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 30 01:33:34.035523 [ 0.013739] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 30 01:33:34.047490 [ 0.013740] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 30 01:33:34.047511 [ 0.013741] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 30 01:33:34.059488 [ 0.013742] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 30 01:33:34.059510 [ 0.013743] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 30 01:33:34.059523 [ 0.013744] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 30 01:33:34.071492 [ 0.013745] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 30 01:33:34.071512 [ 0.013746] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 30 01:33:34.083491 [ 0.013747] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 30 01:33:34.083511 [ 0.013748] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 30 01:33:34.083524 [ 0.013749] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 30 01:33:34.095493 [ 0.013750] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 30 01:33:34.095512 [ 0.013751] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 30 01:33:34.107491 [ 0.013752] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 30 01:33:34.107511 [ 0.013753] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 30 01:33:34.107524 [ 0.013754] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 30 01:33:34.119491 [ 0.013755] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 30 01:33:34.119510 [ 0.013756] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 30 01:33:34.131493 [ 0.013757] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 30 01:33:34.131513 [ 0.013757] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 30 01:33:34.143488 [ 0.013758] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 30 01:33:34.143508 [ 0.013759] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 30 01:33:34.143521 [ 0.013760] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 30 01:33:34.155495 [ 0.013761] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 30 01:33:34.155515 [ 0.013762] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 30 01:33:34.167489 [ 0.013763] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 30 01:33:34.167509 [ 0.013764] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 30 01:33:34.167522 [ 0.013776] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 30 01:33:34.179499 [ 0.013778] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 30 01:33:34.191490 [ 0.013780] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 30 01:33:34.191512 [ 0.013791] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 30 01:33:34.203498 [ 0.013806] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 30 01:33:34.215493 [ 0.013837] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 30 01:33:34.215516 [ 0.014222] Zone ranges: Jun 30 01:33:34.215527 [ 0.014223] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 01:33:34.227494 [ 0.014226] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 30 01:33:34.239490 [ 0.014228] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 30 01:33:34.239512 [ 0.014230] Device empty Jun 30 01:33:34.239523 [ 0.014232] Movable zone start for each node Jun 30 01:33:34.251493 [ 0.014236] Early memory node ranges Jun 30 01:33:34.251512 [ 0.014236] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 30 01:33:34.263493 [ 0.014238] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 30 01:33:34.263515 [ 0.014240] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 30 01:33:34.275495 [ 0.014245] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 30 01:33:34.287487 [ 0.014250] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 30 01:33:34.287511 [ 0.014254] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 30 01:33:34.299493 [ 0.014260] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 01:33:34.299515 [ 0.014333] On node 0, zone DMA: 102 pages in unavailable ranges Jun 30 01:33:34.311497 [ 0.020952] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 30 01:33:34.323489 [ 0.021636] ACPI: PM-Timer IO Port: 0x408 Jun 30 01:33:34.323509 [ 0.021653] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 30 01:33:34.323532 [ 0.021655] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 30 01:33:34.335496 [ 0.021656] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 30 01:33:34.347492 [ 0.021657] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 30 01:33:34.347515 [ 0.021659] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 30 01:33:34.359490 [ 0.021660] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 30 01:33:34.359512 [ 0.021661] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 30 01:33:34.371492 [ 0.021662] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 30 01:33:34.371514 [ 0.021663] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 30 01:33:34.383493 [ 0.021664] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 30 01:33:34.383515 [ 0.021666] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 30 01:33:34.395497 [ 0.021667] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 30 01:33:34.407489 [ 0.021668] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 30 01:33:34.407513 [ 0.021669] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 30 01:33:34.419492 [ 0.021670] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 30 01:33:34.419515 [ 0.021671] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 30 01:33:34.431492 [ 0.021672] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 30 01:33:34.431515 [ 0.021673] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 30 01:33:34.443493 [ 0.021674] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 30 01:33:34.443515 [ 0.021675] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 30 01:33:34.455497 [ 0.021676] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 30 01:33:34.455519 [ 0.021677] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 30 01:33:34.467495 [ 0.021678] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 30 01:33:34.479491 [ 0.021679] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 30 01:33:34.479514 [ 0.021681] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 30 01:33:34.491490 [ 0.021682] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 30 01:33:34.491513 [ 0.021683] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 30 01:33:34.503493 [ 0.021684] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 30 01:33:34.503515 [ 0.021685] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 30 01:33:34.515493 [ 0.021686] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 30 01:33:34.515515 [ 0.021687] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 30 01:33:34.527495 [ 0.021688] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 30 01:33:34.539491 [ 0.021689] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 30 01:33:34.539515 [ 0.021690] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 30 01:33:34.551489 [ 0.021690] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 30 01:33:34.551512 [ 0.021691] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 30 01:33:34.563492 [ 0.021692] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 30 01:33:34.563514 [ 0.021693] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 30 01:33:34.575484 [ 0.021694] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 30 01:33:34.575506 [ 0.021695] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 30 01:33:34.587496 [ 0.021696] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 30 01:33:34.587517 [ 0.021697] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 30 01:33:34.599497 [ 0.021698] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 30 01:33:34.611488 [ 0.021699] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 30 01:33:34.611511 [ 0.021700] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 30 01:33:34.623492 [ 0.021701] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 30 01:33:34.623522 [ 0.021702] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 30 01:33:34.635491 [ 0.021703] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 30 01:33:34.635514 [ 0.021704] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 30 01:33:34.647495 [ 0.021705] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 30 01:33:34.647517 [ 0.021706] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 30 01:33:34.659496 [ 0.021707] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 30 01:33:34.671488 [ 0.021708] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 30 01:33:34.671511 [ 0.021709] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 30 01:33:34.683489 [ 0.021710] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 30 01:33:34.683511 [ 0.021712] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 30 01:33:34.695493 [ 0.021722] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 01:33:34.695516 [ 0.021727] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 01:33:34.707497 [ 0.021732] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 01:33:34.719489 [ 0.021736] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 01:33:34.719512 [ 0.021738] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 01:33:34.731499 [ 0.021744] ACPI: Using ACPI (MADT) for SMP configuration information Jun 30 01:33:34.731522 [ 0.021745] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 01:33:34.743491 [ 0.021749] TSC deadline timer available Jun 30 01:33:34.743511 [ 0.021751] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 30 01:33:34.755502 [ 0.021769] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 01:33:34.755528 [ 0.021771] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 30 01:33:34.767499 [ 0.021773] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 30 01:33:34.779497 [ 0.021774] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 30 01:33:34.791492 [ 0.021776] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 30 01:33:34.791518 [ 0.021777] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 30 01:33:34.803498 [ 0.021778] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 30 01:33:34.815494 [ 0.021780] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 30 01:33:34.815519 [ 0.021781] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 30 01:33:34.827498 [ 0.021782] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 30 01:33:34.839496 [ 0.021783] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 30 01:33:34.851488 [ 0.021784] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 30 01:33:34.851515 [ 0.021786] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 30 01:33:34.863493 [ 0.021788] Booting paravirtualized kernel on bare hardware Jun 30 01:33:34.863515 [ 0.021791] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 30 01:33:34.875503 [ 0.027918] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 30 01:33:34.887498 [ 0.032240] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 30 01:33:34.899489 [ 0.032339] Fallback order for Node 0: 0 1 Jun 30 01:33:34.899509 [ 0.032343] Fallback order for Node 1: 1 0 Jun 30 01:33:34.899521 [ 0.032350] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 30 01:33:34.911495 [ 0.032352] Policy zone: Normal Jun 30 01:33:34.911513 [ 0.032353] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 30 01:33:34.923516 [ 0.032408] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jun 30 01:33:34.935513 [ 0.032418] random: crng init done Jun 30 01:33:34.947491 [ 0.032420] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 30 01:33:34.947515 [ 0.032421] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 30 01:33:34.959497 [ 0.032422] printk: log_buf_len min size: 131072 bytes Jun 30 01:33:34.959517 [ 0.033195] printk: log_buf_len: 524288 bytes Jun 30 01:33:34.971492 [ 0.033196] printk: early log buf free: 114208(87%) Jun 30 01:33:34.971513 [ 0.034013] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 30 01:33:34.983497 [ 0.034023] software IO TLB: area num 64. Jun 30 01:33:34.983517 [ 0.092128] Memory: 1973060K/66829372K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 1221504K reserved, 0K cma-reserved) Jun 30 01:33:35.007418 [ 0.092701] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 30 01:33:35.007442 [ 0.092735] Kernel/User page tables isolation: enabled Jun 30 01:33:35.019416 [ 0.092810] ftrace: allocating 40229 entries in 158 pages Jun 30 01:33:35.019437 [ 0.102170] ftrace: allocated 158 pages with 5 groups Jun 30 01:33:35.031417 [ 0.103263] Dynamic Preempt: voluntary Jun 30 01:33:35.031437 [ 0.103499] rcu: Preemptible hierarchical RCU implementation. Jun 30 01:33:35.043413 [ 0.103500] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 30 01:33:35.043437 [ 0.103503] Trampoline variant of Tasks RCU enabled. Jun 30 01:33:35.055414 [ 0.103503] Rude variant of Tasks RCU enabled. Jun 30 01:33:35.055434 [ 0.103504] Tracing variant of Tasks RCU enabled. Jun 30 01:33:35.067413 [ 0.103505] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 30 01:33:35.067439 [ 0.103506] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 30 01:33:35.079419 [ 0.109719] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 30 01:33:35.079441 [ 0.109988] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 01:33:35.091419 [ 0.116647] Console: colour VGA+ 80x25 Jun 30 01:33:35.091438 [ 1.950346] printk: console [ttyS0] enabled Jun 30 01:33:35.103415 [ 1.955147] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 30 01:33:35.115425 [ 1.967669] ACPI: Core revision 20220331 Jun 30 01:33:35.115444 [ 1.972357] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 30 01:33:35.127427 [ 1.982561] APIC: Switch to symmetric I/O mode setup Jun 30 01:33:35.139411 [ 1.988114] DMAR: Host address width 46 Jun 30 01:33:35.139431 [ 1.992402] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 30 01:33:35.139445 [ 1.998341] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 01:33:35.151425 [ 2.007282] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 30 01:33:35.163414 [ 2.013218] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 01:33:35.163440 [ 2.022157] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 30 01:33:35.175419 [ 2.029158] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 30 01:33:35.187421 [ 2.036157] DMAR: ATSR flags: 0x0 Jun 30 01:33:35.187441 [ 2.039861] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 30 01:33:35.187457 [ 2.046860] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 30 01:33:35.199419 [ 2.053861] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 30 01:33:35.211415 [ 2.060959] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 01:33:35.211437 [ 2.068056] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 01:33:35.223417 [ 2.075154] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 30 01:33:35.223446 [ 2.081185] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 30 01:33:35.235420 [ 2.081186] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 30 01:33:35.247411 [ 2.098570] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 30 01:33:35.247433 [ 2.104496] x2apic: IRQ remapping doesn't support X2APIC mode Jun 30 01:33:35.259411 [ 2.110918] Switched APIC routing to physical flat. Jun 30 01:33:35.259432 [ 2.117028] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 30 01:33:35.271382 [ 2.142565] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39851d7c3f6, max_idle_ns: 881590760839 ns Jun 30 01:33:35.295435 [ 2.154314] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.44 BogoMIPS (lpj=7980896) Jun 30 01:33:35.307438 [ 2.158343] CPU0: Thermal monitoring enabled (TM1) Jun 30 01:33:35.319415 [ 2.162392] process: using mwait in idle threads Jun 30 01:33:35.319436 [ 2.166315] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 30 01:33:35.331417 [ 2.170312] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 30 01:33:35.331439 [ 2.174315] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 30 01:33:35.343423 [ 2.178313] Spectre V2 : Mitigation: Retpolines Jun 30 01:33:35.355418 [ 2.182312] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 30 01:33:35.355445 [ 2.186312] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 30 01:33:35.367418 [ 2.190312] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 30 01:33:35.379418 [ 2.194313] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 30 01:33:35.379445 [ 2.198312] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 30 01:33:35.391420 [ 2.202313] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 30 01:33:35.403418 [ 2.206316] MDS: Mitigation: Clear CPU buffers Jun 30 01:33:35.403438 [ 2.210312] TAA: Mitigation: Clear CPU buffers Jun 30 01:33:35.415413 [ 2.214312] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 30 01:33:35.415435 [ 2.218317] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 30 01:33:35.427422 [ 2.222312] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 30 01:33:35.427444 [ 2.226312] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 30 01:33:35.439419 [ 2.230313] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 30 01:33:35.451410 [ 2.234312] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 30 01:33:35.451439 [ 2.259273] Freeing SMP alternatives memory: 36K Jun 30 01:33:35.475400 [ 2.262313] pid_max: default: 57344 minimum: 448 Jun 30 01:33:35.487413 [ 2.266425] LSM: Security Framework initializing Jun 30 01:33:35.487434 [ 2.270342] landlock: Up and running. Jun 30 01:33:35.499416 [ 2.274312] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 30 01:33:35.499439 [ 2.278350] AppArmor: AppArmor initialized Jun 30 01:33:35.511401 [ 2.282314] TOMOYO Linux initialized Jun 30 01:33:35.511421 [ 2.286318] LSM support for eBPF active Jun 30 01:33:35.511434 [ 2.308604] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 30 01:33:35.535418 [ 2.319292] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 30 01:33:35.559421 [ 2.322647] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 01:33:35.571415 [ 2.330572] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 01:33:35.583405 [ 2.335585] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 30 01:33:35.595410 [ 2.338567] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 01:33:35.595443 [ 2.342313] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 01:33:35.607417 [ 2.346347] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 01:33:35.619401 [ 2.350313] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 01:33:35.619423 [ 2.354338] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 01:33:35.631494 [ 2.358313] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 01:33:35.631516 [ 2.362332] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 30 01:33:35.643504 [ 2.366315] ... version: 3 Jun 30 01:33:35.655489 [ 2.370312] ... bit width: 48 Jun 30 01:33:35.655509 [ 2.374312] ... generic registers: 4 Jun 30 01:33:35.655521 [ 2.378312] ... value mask: 0000ffffffffffff Jun 30 01:33:35.667495 [ 2.382312] ... max period: 00007fffffffffff Jun 30 01:33:35.667515 [ 2.386312] ... fixed-purpose events: 3 Jun 30 01:33:35.679489 [ 2.390312] ... event mask: 000000070000000f Jun 30 01:33:35.679509 [ 2.394496] signal: max sigframe size: 1776 Jun 30 01:33:35.691490 [ 2.398335] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 30 01:33:35.691517 [ 2.402341] rcu: Hierarchical SRCU implementation. Jun 30 01:33:35.703488 [ 2.406313] rcu: Max phase no-delay instances is 1000. Jun 30 01:33:35.703509 [ 2.416011] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 30 01:33:35.727478 [ 2.419168] smp: Bringing up secondary CPUs ... Jun 30 01:33:35.727498 [ 2.422469] x86: Booting SMP configuration: Jun 30 01:33:35.727512 [ 2.426316] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 30 01:33:35.811473 [ 2.498315] .... node #1, CPUs: #14 Jun 30 01:33:35.823485 [ 1.944285] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 30 01:33:35.835436 [ 2.598499] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 30 01:33:36.003476 [ 2.670314] .... node #0, CPUs: #28 Jun 30 01:33:36.015551 [ 2.672298] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 30 01:33:36.027563 [ 2.678313] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 30 01:33:36.039577 [ 2.682313] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 30 01:33:36.063534 [ 2.686498] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 30 01:33:36.087560 [ 2.710316] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 30 01:33:36.123485 [ 2.736066] smp: Brought up 2 nodes, 56 CPUs Jun 30 01:33:36.135502 [ 2.742314] smpboot: Max logical packages: 2 Jun 30 01:33:36.135522 [ 2.746314] smpboot: Total of 56 processors activated (223514.90 BogoMIPS) Jun 30 01:33:36.147520 [ 2.862423] node 0 deferred pages initialised in 108ms Jun 30 01:33:36.291481 [ 2.870330] node 1 deferred pages initialised in 116ms Jun 30 01:33:36.303478 [ 2.880882] devtmpfs: initialized Jun 30 01:33:36.303497 [ 2.882411] x86/mm: Memory block size: 2048MB Jun 30 01:33:36.315489 [ 2.886919] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 30 01:33:36.327487 [ 2.890511] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 30 01:33:36.327515 [ 2.894622] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 30 01:33:36.339497 [ 2.898554] pinctrl core: initialized pinctrl subsystem Jun 30 01:33:36.351476 [ 2.904432] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 30 01:33:36.351506 [ 2.907346] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 30 01:33:36.363494 [ 2.911190] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 30 01:33:36.375493 [ 2.915186] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 30 01:33:36.387492 [ 2.918324] audit: initializing netlink subsys (disabled) Jun 30 01:33:36.387513 [ 2.922336] audit: type=2000 audit(1719711213.872:1): state=initialized audit_enabled=0 res=1 Jun 30 01:33:36.399501 [ 2.922508] thermal_sys: Registered thermal governor 'fair_share' Jun 30 01:33:36.411491 [ 2.926315] thermal_sys: Registered thermal governor 'bang_bang' Jun 30 01:33:36.411514 [ 2.930313] thermal_sys: Registered thermal governor 'step_wise' Jun 30 01:33:36.423489 [ 2.934314] thermal_sys: Registered thermal governor 'user_space' Jun 30 01:33:36.423511 [ 2.938313] thermal_sys: Registered thermal governor 'power_allocator' Jun 30 01:33:36.435495 [ 2.942346] cpuidle: using governor ladder Jun 30 01:33:36.435515 [ 2.954315] cpuidle: using governor menu Jun 30 01:33:36.447460 [ 2.958349] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 30 01:33:36.447486 [ 2.962315] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 30 01:33:36.459506 [ 2.966451] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 30 01:33:36.471496 [ 2.970315] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 30 01:33:36.483480 [ 2.974332] PCI: Using configuration type 1 for base access Jun 30 01:33:36.483503 [ 2.979989] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 30 01:33:36.495478 [ 2.983491] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 30 01:33:36.507495 [ 2.994384] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 30 01:33:36.507517 [ 3.002314] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 30 01:33:36.519497 [ 3.006313] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 30 01:33:36.531486 [ 3.014312] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 30 01:33:36.531509 [ 3.022499] ACPI: Added _OSI(Module Device) Jun 30 01:33:36.543492 [ 3.026314] ACPI: Added _OSI(Processor Device) Jun 30 01:33:36.543512 [ 3.034313] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 30 01:33:36.555468 [ 3.038314] ACPI: Added _OSI(Processor Aggregator Device) Jun 30 01:33:36.555490 [ 3.090069] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 30 01:33:36.603474 [ 3.097921] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 30 01:33:36.615471 [ 3.111128] ACPI: Dynamic OEM Table Load: Jun 30 01:33:36.627460 [ 3.146357] ACPI: Interpreter enabled Jun 30 01:33:36.663476 [ 3.150327] ACPI: PM: (supports S0 S5) Jun 30 01:33:36.663495 [ 3.154313] ACPI: Using IOAPIC for interrupt routing Jun 30 01:33:36.675492 [ 3.158411] HEST: Table parsing has been initialized. Jun 30 01:33:36.675514 [ 3.166914] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 30 01:33:36.687502 [ 3.174316] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 30 01:33:36.699499 [ 3.182313] PCI: Using E820 reservations for host bridge windows Jun 30 01:33:36.711465 [ 3.191077] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 30 01:33:36.711487 [ 3.239333] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 30 01:33:36.759496 [ 3.246317] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 01:33:36.771486 [ 3.256411] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 01:33:36.783491 [ 3.267419] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 01:33:36.795488 [ 3.274313] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 01:33:36.795523 [ 3.282359] PCI host bridge to bus 0000:ff Jun 30 01:33:36.807491 [ 3.290315] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 30 01:33:36.807515 [ 3.298314] pci_bus 0000:ff: root bus resource [bus ff] Jun 30 01:33:36.819493 [ 3.302327] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 01:33:36.819514 [ 3.310418] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 01:33:36.831493 [ 3.314407] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 01:33:36.843535 [ 3.322424] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 01:33:36.843558 [ 3.330401] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 01:33:36.855554 [ 3.334410] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 01:33:36.855577 [ 3.342421] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 01:33:36.867504 [ 3.350402] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 01:33:36.867526 [ 3.358398] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 01:33:36.879492 [ 3.362398] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 01:33:36.891486 [ 3.370403] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 01:33:36.891509 [ 3.378398] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 01:33:36.903487 [ 3.382403] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 01:33:36.903509 [ 3.390406] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 01:33:36.915491 [ 3.398398] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 01:33:36.915513 [ 3.402399] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 01:33:36.927495 [ 3.410401] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 01:33:36.927516 [ 3.418398] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 01:33:36.939537 [ 3.426401] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 01:33:36.951485 [ 3.430399] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 01:33:36.951507 [ 3.438398] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 01:33:36.963490 [ 3.446406] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 01:33:36.963512 [ 3.450398] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 01:33:36.975526 [ 3.458398] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 01:33:36.975548 [ 3.466400] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 01:33:36.987493 [ 3.470400] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 01:33:36.999486 [ 3.478398] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 01:33:36.999508 [ 3.486398] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 01:33:37.011521 [ 3.490399] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 01:33:37.011543 [ 3.498406] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 01:33:37.023559 [ 3.506400] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 01:33:37.023580 [ 3.514399] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 01:33:37.035539 [ 3.518406] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 01:33:37.047484 [ 3.526404] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 01:33:37.047506 [ 3.534399] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 01:33:37.059545 [ 3.538399] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 01:33:37.059567 [ 3.546399] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 01:33:37.071526 [ 3.554364] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 01:33:37.071548 [ 3.558403] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 01:33:37.083490 [ 3.566355] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 01:33:37.083512 [ 3.574413] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 01:33:37.095494 [ 3.582495] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 01:33:37.107494 [ 3.586423] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 01:33:37.107517 [ 3.594423] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 01:33:37.119490 [ 3.602419] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 01:33:37.119512 [ 3.606416] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 01:33:37.131489 [ 3.614405] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 01:33:37.131510 [ 3.622421] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 01:33:37.143493 [ 3.626421] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 01:33:37.155487 [ 3.634421] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 01:33:37.155510 [ 3.642417] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 01:33:37.167488 [ 3.650401] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 01:33:37.167510 [ 3.654402] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 01:33:37.179491 [ 3.662410] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 01:33:37.179512 [ 3.670413] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 01:33:37.191493 [ 3.674494] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 01:33:37.203485 [ 3.682424] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 01:33:37.203507 [ 3.690422] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 01:33:37.215487 [ 3.694421] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 01:33:37.215509 [ 3.702402] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 01:33:37.227492 [ 3.710414] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 01:33:37.227513 [ 3.718506] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 01:33:37.239493 [ 3.722422] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 01:33:37.251486 [ 3.730424] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 01:33:37.251508 [ 3.738419] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 01:33:37.263490 [ 3.742403] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 01:33:37.263512 [ 3.750402] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 01:33:37.275491 [ 3.758403] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 01:33:37.275513 [ 3.766411] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 01:33:37.287493 [ 3.770410] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 01:33:37.299488 [ 3.778401] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 01:33:37.299511 [ 3.786403] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 01:33:37.311488 [ 3.790354] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 01:33:37.311510 [ 3.798406] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 01:33:37.323496 [ 3.806405] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 01:33:37.323517 [ 3.810496] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 30 01:33:37.335496 [ 3.818315] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 01:33:37.347490 [ 3.830886] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 01:33:37.347516 [ 3.839431] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 01:33:37.359498 [ 3.846314] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 01:33:37.371407 [ 3.858354] PCI host bridge to bus 0000:7f Jun 30 01:33:37.371427 [ 3.862313] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 30 01:33:37.383424 [ 3.870313] pci_bus 0000:7f: root bus resource [bus 7f] Jun 30 01:33:37.395412 [ 3.875393] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 01:33:37.395434 [ 3.882408] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 01:33:37.407411 [ 3.886414] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 01:33:37.407441 [ 3.894419] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 01:33:37.419417 [ 3.902400] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 01:33:37.419438 [ 3.910401] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 01:33:37.431418 [ 3.914417] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 01:33:37.443408 [ 3.922397] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 01:33:37.443430 [ 3.930396] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 01:33:37.455415 [ 3.934395] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 01:33:37.455437 [ 3.942408] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 01:33:37.467417 [ 3.950398] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 01:33:37.467438 [ 3.954395] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 01:33:37.479417 [ 3.962397] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 01:33:37.491406 [ 3.970395] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 01:33:37.491430 [ 3.978397] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 01:33:37.503411 [ 3.982396] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 01:33:37.503433 [ 3.990396] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 01:33:37.515414 [ 3.998406] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 01:33:37.515436 [ 4.002395] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 01:33:37.527416 [ 4.010398] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 01:33:37.527437 [ 4.018396] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 01:33:37.539418 [ 4.022397] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 01:33:37.551410 [ 4.030396] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 01:33:37.551432 [ 4.038400] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 01:33:37.563414 [ 4.042395] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 01:33:37.563436 [ 4.050404] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 01:33:37.575415 [ 4.058396] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 01:33:37.575436 [ 4.066399] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 01:33:37.587418 [ 4.070397] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 01:33:37.599409 [ 4.078396] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 01:33:37.599432 [ 4.086398] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 01:33:37.611414 [ 4.090396] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 01:33:37.611436 [ 4.098398] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 01:33:37.623413 [ 4.106405] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 01:33:37.623434 [ 4.110395] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 01:33:37.635418 [ 4.118396] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 01:33:37.647409 [ 4.126352] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 01:33:37.647431 [ 4.134400] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 01:33:37.659416 [ 4.138352] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 01:33:37.659438 [ 4.146415] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 01:33:37.671414 [ 4.154492] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 01:33:37.671436 [ 4.158427] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 01:33:37.683414 [ 4.166415] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 01:33:37.683435 [ 4.174421] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 01:33:37.695419 [ 4.178400] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 01:33:37.707409 [ 4.186401] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 01:33:37.707439 [ 4.194416] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 01:33:37.719412 [ 4.202423] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 01:33:37.719434 [ 4.206416] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 01:33:37.731414 [ 4.214424] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 01:33:37.731436 [ 4.222399] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 01:33:37.743418 [ 4.226401] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 01:33:37.755409 [ 4.234398] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 01:33:37.755431 [ 4.242410] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 01:33:37.767413 [ 4.246490] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 01:33:37.767435 [ 4.254419] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 01:33:37.779414 [ 4.262419] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 01:33:37.779435 [ 4.270427] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 01:33:37.791418 [ 4.274401] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 01:33:37.803412 [ 4.282412] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 01:33:37.803434 [ 4.290490] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 01:33:37.815410 [ 4.294418] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 01:33:37.815433 [ 4.302416] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 01:33:37.827413 [ 4.310414] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 01:33:37.827435 [ 4.314400] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 01:33:37.839418 [ 4.322411] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 01:33:37.851409 [ 4.330400] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 01:33:37.851431 [ 4.338408] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 01:33:37.863411 [ 4.342397] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 01:33:37.863433 [ 4.350399] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 01:33:37.875414 [ 4.358398] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 01:33:37.875435 [ 4.362354] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 01:33:37.887417 [ 4.370404] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 01:33:37.887438 [ 4.378409] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 01:33:37.899394 [ 4.396544] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 30 01:33:37.923416 [ 4.406316] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 01:33:37.935408 [ 4.414691] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 01:33:37.935433 [ 4.423033] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 01:33:37.947424 [ 4.434313] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 01:33:37.959420 [ 4.443058] PCI host bridge to bus 0000:00 Jun 30 01:33:37.959438 [ 4.446314] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 30 01:33:37.971419 [ 4.454314] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 30 01:33:37.983413 [ 4.462313] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 30 01:33:37.983438 [ 4.470313] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 30 01:33:37.995425 [ 4.478313] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 30 01:33:38.007418 [ 4.490313] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 30 01:33:38.007439 [ 4.494342] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 30 01:33:38.019416 [ 4.502492] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 30 01:33:38.019438 [ 4.510406] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 30 01:33:38.031426 [ 4.514454] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 30 01:33:38.043409 [ 4.522405] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 30 01:33:38.043432 [ 4.530452] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 01:33:38.055413 [ 4.534404] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 30 01:33:38.055435 [ 4.542457] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 30 01:33:38.067413 [ 4.550404] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 30 01:33:38.067435 [ 4.558459] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 30 01:33:38.079416 [ 4.562404] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 30 01:33:38.091411 [ 4.570439] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 01:33:38.091433 [ 4.578459] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 01:33:38.103410 [ 4.582471] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 01:33:38.103432 [ 4.590434] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 01:33:38.115413 [ 4.598333] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 30 01:33:38.115435 [ 4.606477] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 30 01:33:38.127414 [ 4.610585] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 30 01:33:38.139411 [ 4.618340] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 30 01:33:38.139432 [ 4.626329] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 30 01:33:38.151412 [ 4.630329] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 30 01:33:38.151434 [ 4.638330] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 30 01:33:38.163414 [ 4.642329] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 30 01:33:38.163435 [ 4.650329] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 30 01:33:38.175413 [ 4.658363] pci 0000:00:11.4: PME# supported from D3hot Jun 30 01:33:38.175434 [ 4.662412] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 30 01:33:38.187431 [ 4.670347] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 30 01:33:38.199410 [ 4.678418] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 30 01:33:38.199433 [ 4.682395] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 30 01:33:38.211412 [ 4.690347] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 30 01:33:38.211437 [ 4.698419] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 30 01:33:38.223416 [ 4.706412] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 30 01:33:38.223438 [ 4.714341] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 30 01:33:38.235417 [ 4.718451] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 30 01:33:38.247410 [ 4.726428] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 30 01:33:38.247431 [ 4.734429] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 30 01:33:38.259416 [ 4.742338] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 01:33:38.259437 [ 4.746316] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 01:33:38.271413 [ 4.754413] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 30 01:33:38.271435 [ 4.758434] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 30 01:33:38.283422 [ 4.766334] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 30 01:33:38.283442 [ 4.774316] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 30 01:33:38.295419 [ 4.778417] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 30 01:33:38.307412 [ 4.786341] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 30 01:33:38.307434 [ 4.794451] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 30 01:33:38.319418 [ 4.802414] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 30 01:33:38.319440 [ 4.806579] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 30 01:33:38.331418 [ 4.814338] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 30 01:33:38.331447 [ 4.822329] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 30 01:33:38.343418 [ 4.826328] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 30 01:33:38.343439 [ 4.834328] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 30 01:33:38.355419 [ 4.838328] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 30 01:33:38.367412 [ 4.846328] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 30 01:33:38.367434 [ 4.854357] pci 0000:00:1f.2: PME# supported from D3hot Jun 30 01:33:38.379413 [ 4.858551] acpiphp: Slot [0] registered Jun 30 01:33:38.379432 [ 4.862355] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 30 01:33:38.391411 [ 4.870342] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 30 01:33:38.391433 [ 4.878343] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 30 01:33:38.403414 [ 4.882329] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 30 01:33:38.403437 [ 4.890358] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 30 01:33:38.415418 [ 4.898400] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 30 01:33:38.415440 [ 4.906348] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 30 01:33:38.427427 [ 4.914313] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 01:33:38.439426 [ 4.926335] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 30 01:33:38.451421 [ 4.934313] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 01:33:38.463422 [ 4.946528] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 30 01:33:38.463443 [ 4.954338] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 30 01:33:38.475429 [ 4.958343] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 30 01:33:38.487412 [ 4.966328] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 30 01:33:38.487434 [ 4.974358] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 30 01:33:38.499416 [ 4.982385] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 30 01:33:38.499439 [ 4.986342] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 30 01:33:38.511423 [ 4.994313] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 01:33:38.523424 [ 5.006333] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 30 01:33:38.535418 [ 5.018313] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 01:33:38.547415 [ 5.030466] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 01:33:38.547436 [ 5.034314] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 01:33:38.559421 [ 5.042314] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 01:33:38.571409 [ 5.050316] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 01:33:38.571436 [ 5.058491] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 01:33:38.583415 [ 5.062471] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 01:33:38.583436 [ 5.070482] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 30 01:33:38.595416 [ 5.078334] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 30 01:33:38.595437 [ 5.082333] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 30 01:33:38.607419 [ 5.090333] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 30 01:33:38.619410 [ 5.098339] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 30 01:33:38.619432 [ 5.106316] pci 0000:05:00.0: enabling Extended Tags Jun 30 01:33:38.631414 [ 5.110335] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 30 01:33:38.643415 [ 5.122313] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 30 01:33:38.643447 [ 5.130342] pci 0000:05:00.0: supports D1 D2 Jun 30 01:33:38.655412 [ 5.134408] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 01:33:38.655433 [ 5.142314] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 01:33:38.667413 [ 5.146314] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 01:33:38.667435 [ 5.154473] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 01:33:38.679414 [ 5.162358] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 01:33:38.679435 [ 5.166391] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 30 01:33:38.691416 [ 5.174353] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 30 01:33:38.691438 [ 5.182335] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 30 01:33:38.703419 [ 5.186335] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 30 01:33:38.715414 [ 5.194402] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 30 01:33:38.715437 [ 5.202340] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 30 01:33:38.727422 [ 5.210489] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 01:33:38.739406 [ 5.218317] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 01:33:38.739430 [ 5.227158] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 30 01:33:38.751426 [ 5.234317] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 01:33:38.763414 [ 5.242684] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 01:33:38.763440 [ 5.251017] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 01:33:38.775426 [ 5.262313] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 01:33:38.787419 [ 5.270642] PCI host bridge to bus 0000:80 Jun 30 01:33:38.787439 [ 5.274314] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 30 01:33:38.799419 [ 5.282313] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 30 01:33:38.811420 [ 5.290313] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 30 01:33:38.811445 [ 5.298315] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 30 01:33:38.823416 [ 5.306336] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 01:33:38.823437 [ 5.314412] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 30 01:33:38.835417 [ 5.318458] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 01:33:38.847411 [ 5.326447] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 01:33:38.847433 [ 5.334477] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 01:33:38.859413 [ 5.338436] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 01:33:38.859435 [ 5.346334] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 30 01:33:38.871413 [ 5.354641] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 01:33:38.871434 [ 5.358798] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 30 01:33:38.883419 [ 5.366369] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 30 01:33:38.895412 [ 5.374366] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 30 01:33:38.895435 [ 5.378366] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 30 01:33:38.907414 [ 5.386366] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 30 01:33:38.907437 [ 5.394313] ACPI: PCI: Interrupt link LNKE disabled Jun 30 01:33:38.919420 [ 5.398366] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 30 01:33:38.919442 [ 5.406313] ACPI: PCI: Interrupt link LNKF disabled Jun 30 01:33:38.931414 [ 5.410366] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 30 01:33:38.931437 [ 5.418314] ACPI: PCI: Interrupt link LNKG disabled Jun 30 01:33:38.943417 [ 5.422366] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 30 01:33:38.943447 [ 5.430313] ACPI: PCI: Interrupt link LNKH disabled Jun 30 01:33:38.955425 [ 5.434660] iommu: Default domain type: Translated Jun 30 01:33:38.955446 [ 5.442314] iommu: DMA domain TLB invalidation policy: lazy mode Jun 30 01:33:38.967419 [ 5.446427] pps_core: LinuxPPS API ver. 1 registered Jun 30 01:33:38.967440 [ 5.454313] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 30 01:33:38.979423 [ 5.462315] PTP clock support registered Jun 30 01:33:38.979442 [ 5.466332] EDAC MC: Ver: 3.0.0 Jun 30 01:33:38.991411 [ 5.470390] NetLabel: Initializing Jun 30 01:33:38.991430 [ 5.474184] NetLabel: domain hash size = 128 Jun 30 01:33:39.003412 [ 5.482314] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 30 01:33:39.003436 [ 5.486352] NetLabel: unlabeled traffic allowed by default Jun 30 01:33:39.015389 [ 5.494313] PCI: Using ACPI for IRQ routing Jun 30 01:33:39.015410 [ 5.503043] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 30 01:33:39.027418 [ 5.506312] pci 0000:08:00.0: vgaarb: bridge control possible Jun 30 01:33:39.027440 [ 5.506312] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 30 01:33:39.039421 [ 5.526315] vgaarb: loaded Jun 30 01:33:39.039438 [ 5.531033] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 30 01:33:39.051414 [ 5.538316] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 30 01:33:39.063404 [ 5.546472] clocksource: Switched to clocksource tsc-early Jun 30 01:33:39.063425 [ 5.552764] VFS: Disk quotas dquot_6.6.0 Jun 30 01:33:39.075415 [ 5.557181] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 30 01:33:39.075438 [ 5.565066] AppArmor: AppArmor Filesystem Enabled Jun 30 01:33:39.087416 [ 5.570333] pnp: PnP ACPI init Jun 30 01:33:39.087434 [ 5.574204] system 00:01: [io 0x0500-0x057f] has been reserved Jun 30 01:33:39.099416 [ 5.580816] system 00:01: [io 0x0400-0x047f] has been reserved Jun 30 01:33:39.099438 [ 5.587424] system 00:01: [io 0x0580-0x059f] has been reserved Jun 30 01:33:39.111418 [ 5.594024] system 00:01: [io 0x0600-0x061f] has been reserved Jun 30 01:33:39.111440 [ 5.600631] system 00:01: [io 0x0880-0x0883] has been reserved Jun 30 01:33:39.123382 [ 5.607239] system 00:01: [io 0x0800-0x081f] has been reserved Jun 30 01:33:39.135412 [ 5.613848] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 30 01:33:39.135435 [ 5.621224] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 30 01:33:39.147419 [ 5.628609] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 30 01:33:39.147441 [ 5.635987] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 30 01:33:39.159419 [ 5.643371] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 30 01:33:39.171413 [ 5.650755] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 30 01:33:39.171436 [ 5.658139] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 30 01:33:39.183403 [ 5.666450] pnp: PnP ACPI: found 4 devices Jun 30 01:33:39.183422 [ 5.676970] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 30 01:33:39.207411 [ 5.686997] NET: Registered PF_INET protocol family Jun 30 01:33:39.207433 [ 5.693046] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 30 01:33:39.219396 [ 5.706502] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 30 01:33:39.231421 [ 5.716445] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 30 01:33:39.243414 [ 5.726278] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 30 01:33:39.255411 [ 5.737485] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 30 01:33:39.267411 [ 5.746192] TCP: Hash tables configured (established 524288 bind 65536) Jun 30 01:33:39.267442 [ 5.754311] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 30 01:33:39.279418 [ 5.763520] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 01:33:39.291413 [ 5.771799] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 01:33:39.291439 [ 5.780411] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 30 01:33:39.303420 [ 5.786736] NET: Registered PF_XDP protocol family Jun 30 01:33:39.303440 [ 5.792143] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 01:33:39.315418 [ 5.797976] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 01:33:39.315439 [ 5.804786] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 01:33:39.327421 [ 5.812373] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 01:33:39.339421 [ 5.821601] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 01:33:39.339441 [ 5.827167] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 01:33:39.351415 [ 5.832732] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 01:33:39.351435 [ 5.838273] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 01:33:39.363418 [ 5.845082] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 01:33:39.363440 [ 5.852678] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 01:33:39.375418 [ 5.858246] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 01:33:39.375438 [ 5.863817] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 01:33:39.387416 [ 5.869367] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 01:33:39.387439 [ 5.876965] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 30 01:33:39.399421 [ 5.883866] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 30 01:33:39.411412 [ 5.890764] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 30 01:33:39.411436 [ 5.898437] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 30 01:33:39.423418 [ 5.906111] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 30 01:33:39.435414 [ 5.914367] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 30 01:33:39.435436 [ 5.920587] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 30 01:33:39.447388 [ 5.927583] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 01:33:39.447414 [ 5.936228] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 30 01:33:39.459418 [ 5.942438] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 30 01:33:39.471410 [ 5.949434] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 30 01:33:39.471432 [ 5.956554] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 01:33:39.483412 [ 5.962122] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 30 01:33:39.483434 [ 5.969020] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 30 01:33:39.495414 [ 5.976694] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 30 01:33:39.495439 [ 5.985273] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 01:33:39.507403 [ 6.016425] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22719 usecs Jun 30 01:33:39.543382 [ 6.048410] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23149 usecs Jun 30 01:33:39.567409 [ 6.056686] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 30 01:33:39.579426 [ 6.063884] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 01:33:39.591413 [ 6.071813] DMAR: No SATC found Jun 30 01:33:39.591431 [ 6.071823] Trying to unpack rootfs image as initramfs... Jun 30 01:33:39.603408 [ 6.075320] DMAR: dmar0: Using Queued invalidation Jun 30 01:33:39.603430 [ 6.075337] DMAR: dmar1: Using Queued invalidation Jun 30 01:33:39.603443 [ 6.092192] pci 0000:80:02.0: Adding to iommu group 0 Jun 30 01:33:39.615414 [ 6.098716] pci 0000:ff:08.0: Adding to iommu group 1 Jun 30 01:33:39.615442 [ 6.104391] pci 0000:ff:08.2: Adding to iommu group 1 Jun 30 01:33:39.627425 [ 6.110069] pci 0000:ff:08.3: Adding to iommu group 2 Jun 30 01:33:39.627446 [ 6.115798] pci 0000:ff:09.0: Adding to iommu group 3 Jun 30 01:33:39.639417 [ 6.121470] pci 0000:ff:09.2: Adding to iommu group 3 Jun 30 01:33:39.639437 [ 6.127144] pci 0000:ff:09.3: Adding to iommu group 4 Jun 30 01:33:39.651416 [ 6.132933] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 30 01:33:39.651437 [ 6.138605] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 30 01:33:39.663414 [ 6.144276] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 30 01:33:39.663435 [ 6.149946] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 30 01:33:39.675411 [ 6.155846] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 30 01:33:39.675432 [ 6.161523] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 30 01:33:39.687414 [ 6.167194] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 30 01:33:39.687435 [ 6.172869] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 30 01:33:39.699413 [ 6.178545] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 30 01:33:39.699434 [ 6.184220] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 30 01:33:39.711412 [ 6.189898] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 30 01:33:39.711432 [ 6.195572] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 30 01:33:39.711446 [ 6.201422] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 30 01:33:39.723418 [ 6.207097] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 30 01:33:39.723439 [ 6.212773] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 30 01:33:39.735424 [ 6.218449] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 30 01:33:39.735444 [ 6.224125] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 30 01:33:39.747422 [ 6.229800] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 30 01:33:39.747442 [ 6.235678] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 30 01:33:39.759414 [ 6.241361] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 30 01:33:39.759434 [ 6.247037] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 30 01:33:39.771414 [ 6.252713] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 30 01:33:39.771435 [ 6.258388] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 30 01:33:39.783414 [ 6.264062] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 30 01:33:39.783435 [ 6.269730] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 30 01:33:39.795410 [ 6.275552] pci 0000:ff:10.0: Adding to iommu group 9 Jun 30 01:33:39.795430 [ 6.281230] pci 0000:ff:10.1: Adding to iommu group 9 Jun 30 01:33:39.807411 [ 6.286907] pci 0000:ff:10.5: Adding to iommu group 9 Jun 30 01:33:39.807432 [ 6.292588] pci 0000:ff:10.6: Adding to iommu group 9 Jun 30 01:33:39.819454 [ 6.298264] pci 0000:ff:10.7: Adding to iommu group 9 Jun 30 01:33:39.819475 [ 6.304050] pci 0000:ff:12.0: Adding to iommu group 10 Jun 30 01:33:39.831411 [ 6.309820] pci 0000:ff:12.1: Adding to iommu group 10 Jun 30 01:33:39.831432 [ 6.315598] pci 0000:ff:12.4: Adding to iommu group 10 Jun 30 01:33:39.843408 [ 6.321376] pci 0000:ff:12.5: Adding to iommu group 10 Jun 30 01:33:39.843430 [ 6.327153] pci 0000:ff:13.0: Adding to iommu group 11 Jun 30 01:33:39.843444 [ 6.332928] pci 0000:ff:13.1: Adding to iommu group 12 Jun 30 01:33:39.855415 [ 6.338705] pci 0000:ff:13.2: Adding to iommu group 13 Jun 30 01:33:39.855436 [ 6.344487] pci 0000:ff:13.3: Adding to iommu group 14 Jun 30 01:33:39.867417 [ 6.350318] pci 0000:ff:13.6: Adding to iommu group 15 Jun 30 01:33:39.867437 [ 6.356089] pci 0000:ff:13.7: Adding to iommu group 15 Jun 30 01:33:39.879419 [ 6.361863] pci 0000:ff:14.0: Adding to iommu group 16 Jun 30 01:33:39.879439 [ 6.367636] pci 0000:ff:14.1: Adding to iommu group 17 Jun 30 01:33:39.891416 [ 6.373412] pci 0000:ff:14.2: Adding to iommu group 18 Jun 30 01:33:39.891437 [ 6.379184] pci 0000:ff:14.3: Adding to iommu group 19 Jun 30 01:33:39.903413 [ 6.385071] pci 0000:ff:14.4: Adding to iommu group 20 Jun 30 01:33:39.903434 [ 6.390848] pci 0000:ff:14.5: Adding to iommu group 20 Jun 30 01:33:39.915421 [ 6.396628] pci 0000:ff:14.6: Adding to iommu group 20 Jun 30 01:33:39.915443 [ 6.402410] pci 0000:ff:14.7: Adding to iommu group 20 Jun 30 01:33:39.927416 [ 6.408183] pci 0000:ff:16.0: Adding to iommu group 21 Jun 30 01:33:39.927437 [ 6.413957] pci 0000:ff:16.1: Adding to iommu group 22 Jun 30 01:33:39.939413 [ 6.419731] pci 0000:ff:16.2: Adding to iommu group 23 Jun 30 01:33:39.939434 [ 6.425505] pci 0000:ff:16.3: Adding to iommu group 24 Jun 30 01:33:39.951412 [ 6.431342] pci 0000:ff:16.6: Adding to iommu group 25 Jun 30 01:33:39.951433 [ 6.437141] pci 0000:ff:16.7: Adding to iommu group 25 Jun 30 01:33:39.963413 [ 6.441838] Freeing initrd memory: 40336K Jun 30 01:33:39.963433 [ 6.442933] pci 0000:ff:17.0: Adding to iommu group 26 Jun 30 01:33:39.963447 [ 6.453122] pci 0000:ff:17.1: Adding to iommu group 27 Jun 30 01:33:39.975417 [ 6.458897] pci 0000:ff:17.2: Adding to iommu group 28 Jun 30 01:33:39.975438 [ 6.464668] pci 0000:ff:17.3: Adding to iommu group 29 Jun 30 01:33:39.987416 [ 6.470542] pci 0000:ff:17.4: Adding to iommu group 30 Jun 30 01:33:39.987436 [ 6.476317] pci 0000:ff:17.5: Adding to iommu group 30 Jun 30 01:33:39.999416 [ 6.482095] pci 0000:ff:17.6: Adding to iommu group 30 Jun 30 01:33:39.999436 [ 6.487875] pci 0000:ff:17.7: Adding to iommu group 30 Jun 30 01:33:40.011415 [ 6.493787] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 30 01:33:40.011435 [ 6.499565] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 30 01:33:40.023415 [ 6.505343] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 30 01:33:40.023436 [ 6.511121] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 30 01:33:40.035414 [ 6.516901] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 30 01:33:40.035434 [ 6.522730] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 30 01:33:40.047413 [ 6.528509] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 30 01:33:40.047434 [ 6.534328] pci 0000:7f:08.0: Adding to iommu group 33 Jun 30 01:33:40.059416 [ 6.540107] pci 0000:7f:08.2: Adding to iommu group 33 Jun 30 01:33:40.059436 [ 6.545868] pci 0000:7f:08.3: Adding to iommu group 34 Jun 30 01:33:40.071416 [ 6.551695] pci 0000:7f:09.0: Adding to iommu group 35 Jun 30 01:33:40.071437 [ 6.557475] pci 0000:7f:09.2: Adding to iommu group 35 Jun 30 01:33:40.083412 [ 6.563245] pci 0000:7f:09.3: Adding to iommu group 36 Jun 30 01:33:40.083433 [ 6.569130] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 30 01:33:40.095411 [ 6.574910] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 30 01:33:40.095432 [ 6.580683] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 30 01:33:40.107412 [ 6.586468] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 30 01:33:40.107433 [ 6.592467] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 30 01:33:40.119412 [ 6.598248] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 30 01:33:40.119434 [ 6.604029] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 30 01:33:40.131412 [ 6.609810] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 30 01:33:40.131433 [ 6.615591] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 30 01:33:40.143409 [ 6.621372] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 30 01:33:40.143431 [ 6.627156] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 30 01:33:40.143445 [ 6.632937] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 30 01:33:40.155415 [ 6.638876] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 30 01:33:40.155435 [ 6.644659] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 30 01:33:40.167418 [ 6.650440] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 30 01:33:40.167439 [ 6.656224] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 30 01:33:40.179418 [ 6.662007] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 30 01:33:40.179438 [ 6.667790] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 30 01:33:40.191413 [ 6.673757] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 30 01:33:40.191434 [ 6.679540] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 30 01:33:40.203421 [ 6.685325] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 30 01:33:40.203443 [ 6.691108] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 30 01:33:40.215416 [ 6.696890] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 30 01:33:40.215436 [ 6.702671] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 30 01:33:40.227413 [ 6.708455] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 30 01:33:40.227434 [ 6.714370] pci 0000:7f:10.0: Adding to iommu group 41 Jun 30 01:33:40.239416 [ 6.720153] pci 0000:7f:10.1: Adding to iommu group 41 Jun 30 01:33:40.239437 [ 6.725936] pci 0000:7f:10.5: Adding to iommu group 41 Jun 30 01:33:40.251414 [ 6.731720] pci 0000:7f:10.6: Adding to iommu group 41 Jun 30 01:33:40.251435 [ 6.737503] pci 0000:7f:10.7: Adding to iommu group 41 Jun 30 01:33:40.263413 [ 6.743387] pci 0000:7f:12.0: Adding to iommu group 42 Jun 30 01:33:40.263434 [ 6.749163] pci 0000:7f:12.1: Adding to iommu group 42 Jun 30 01:33:40.275413 [ 6.754947] pci 0000:7f:12.4: Adding to iommu group 42 Jun 30 01:33:40.275434 [ 6.760731] pci 0000:7f:12.5: Adding to iommu group 42 Jun 30 01:33:40.287414 [ 6.766501] pci 0000:7f:13.0: Adding to iommu group 43 Jun 30 01:33:40.287435 [ 6.772270] pci 0000:7f:13.1: Adding to iommu group 44 Jun 30 01:33:40.299411 [ 6.778041] pci 0000:7f:13.2: Adding to iommu group 45 Jun 30 01:33:40.299432 [ 6.783810] pci 0000:7f:13.3: Adding to iommu group 46 Jun 30 01:33:40.311413 [ 6.789634] pci 0000:7f:13.6: Adding to iommu group 47 Jun 30 01:33:40.311434 [ 6.795420] pci 0000:7f:13.7: Adding to iommu group 47 Jun 30 01:33:40.311448 [ 6.801191] pci 0000:7f:14.0: Adding to iommu group 48 Jun 30 01:33:40.323416 [ 6.806960] pci 0000:7f:14.1: Adding to iommu group 49 Jun 30 01:33:40.323436 [ 6.812729] pci 0000:7f:14.2: Adding to iommu group 50 Jun 30 01:33:40.335416 [ 6.818498] pci 0000:7f:14.3: Adding to iommu group 51 Jun 30 01:33:40.335437 [ 6.824383] pci 0000:7f:14.4: Adding to iommu group 52 Jun 30 01:33:40.347415 [ 6.830170] pci 0000:7f:14.5: Adding to iommu group 52 Jun 30 01:33:40.347435 [ 6.835958] pci 0000:7f:14.6: Adding to iommu group 52 Jun 30 01:33:40.359417 [ 6.841746] pci 0000:7f:14.7: Adding to iommu group 52 Jun 30 01:33:40.359437 [ 6.847508] pci 0000:7f:16.0: Adding to iommu group 53 Jun 30 01:33:40.371416 [ 6.853278] pci 0000:7f:16.1: Adding to iommu group 54 Jun 30 01:33:40.371436 [ 6.859056] pci 0000:7f:16.2: Adding to iommu group 55 Jun 30 01:33:40.383417 [ 6.864825] pci 0000:7f:16.3: Adding to iommu group 56 Jun 30 01:33:40.383437 [ 6.870651] pci 0000:7f:16.6: Adding to iommu group 57 Jun 30 01:33:40.395412 [ 6.876439] pci 0000:7f:16.7: Adding to iommu group 57 Jun 30 01:33:40.395433 [ 6.882210] pci 0000:7f:17.0: Adding to iommu group 58 Jun 30 01:33:40.407415 [ 6.887979] pci 0000:7f:17.1: Adding to iommu group 59 Jun 30 01:33:40.407436 [ 6.893748] pci 0000:7f:17.2: Adding to iommu group 60 Jun 30 01:33:40.419413 [ 6.899517] pci 0000:7f:17.3: Adding to iommu group 61 Jun 30 01:33:40.419433 [ 6.905401] pci 0000:7f:17.4: Adding to iommu group 62 Jun 30 01:33:40.431412 [ 6.911191] pci 0000:7f:17.5: Adding to iommu group 62 Jun 30 01:33:40.431434 [ 6.916980] pci 0000:7f:17.6: Adding to iommu group 62 Jun 30 01:33:40.443412 [ 6.922769] pci 0000:7f:17.7: Adding to iommu group 62 Jun 30 01:33:40.443433 [ 6.928679] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 30 01:33:40.455414 [ 6.934469] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 30 01:33:40.455435 [ 6.940258] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 30 01:33:40.467414 [ 6.946049] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 30 01:33:40.467435 [ 6.951839] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 30 01:33:40.479410 [ 6.957664] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 30 01:33:40.479431 [ 6.963454] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 30 01:33:40.479445 [ 6.969224] pci 0000:00:00.0: Adding to iommu group 65 Jun 30 01:33:40.491423 [ 6.974998] pci 0000:00:01.0: Adding to iommu group 66 Jun 30 01:33:40.491445 [ 6.980768] pci 0000:00:01.1: Adding to iommu group 67 Jun 30 01:33:40.503419 [ 6.986538] pci 0000:00:02.0: Adding to iommu group 68 Jun 30 01:33:40.503439 [ 6.992309] pci 0000:00:02.2: Adding to iommu group 69 Jun 30 01:33:40.515416 [ 6.998079] pci 0000:00:03.0: Adding to iommu group 70 Jun 30 01:33:40.515436 [ 7.003848] pci 0000:00:05.0: Adding to iommu group 71 Jun 30 01:33:40.527420 [ 7.009617] pci 0000:00:05.1: Adding to iommu group 72 Jun 30 01:33:40.527441 [ 7.015389] pci 0000:00:05.2: Adding to iommu group 73 Jun 30 01:33:40.539416 [ 7.021160] pci 0000:00:05.4: Adding to iommu group 74 Jun 30 01:33:40.539436 [ 7.026920] pci 0000:00:11.0: Adding to iommu group 75 Jun 30 01:33:40.551414 [ 7.032718] pci 0000:00:11.4: Adding to iommu group 76 Jun 30 01:33:40.551434 [ 7.038543] pci 0000:00:16.0: Adding to iommu group 77 Jun 30 01:33:40.563413 [ 7.044337] pci 0000:00:16.1: Adding to iommu group 77 Jun 30 01:33:40.563434 [ 7.050108] pci 0000:00:1a.0: Adding to iommu group 78 Jun 30 01:33:40.575414 [ 7.055878] pci 0000:00:1c.0: Adding to iommu group 79 Jun 30 01:33:40.575435 [ 7.061649] pci 0000:00:1c.3: Adding to iommu group 80 Jun 30 01:33:40.587412 [ 7.067419] pci 0000:00:1d.0: Adding to iommu group 81 Jun 30 01:33:40.587432 [ 7.073245] pci 0000:00:1f.0: Adding to iommu group 82 Jun 30 01:33:40.599413 [ 7.079039] pci 0000:00:1f.2: Adding to iommu group 82 Jun 30 01:33:40.599433 [ 7.084809] pci 0000:01:00.0: Adding to iommu group 83 Jun 30 01:33:40.611411 [ 7.090579] pci 0000:01:00.1: Adding to iommu group 84 Jun 30 01:33:40.611431 [ 7.096352] pci 0000:05:00.0: Adding to iommu group 85 Jun 30 01:33:40.623412 [ 7.102121] pci 0000:08:00.0: Adding to iommu group 86 Jun 30 01:33:40.623433 [ 7.107890] pci 0000:80:05.0: Adding to iommu group 87 Jun 30 01:33:40.635411 [ 7.113660] pci 0000:80:05.1: Adding to iommu group 88 Jun 30 01:33:40.635432 [ 7.119431] pci 0000:80:05.2: Adding to iommu group 89 Jun 30 01:33:40.635446 [ 7.125200] pci 0000:80:05.4: Adding to iommu group 90 Jun 30 01:33:40.647395 [ 7.181987] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 30 01:33:40.707416 [ 7.189183] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 30 01:33:40.707439 [ 7.196371] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 30 01:33:40.719418 [ 7.206460] Initialise system trusted keyrings Jun 30 01:33:40.731412 [ 7.211433] Key type blacklist registered Jun 30 01:33:40.731432 [ 7.215996] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 30 01:33:40.743404 [ 7.224901] zbud: loaded Jun 30 01:33:40.743422 [ 7.228059] integrity: Platform Keyring initialized Jun 30 01:33:40.755412 [ 7.233512] integrity: Machine keyring initialized Jun 30 01:33:40.755433 [ 7.238860] Key type asymmetric registered Jun 30 01:33:40.755446 [ 7.243433] Asymmetric key parser 'x509' registered Jun 30 01:33:40.767386 [ 7.255160] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 30 01:33:40.779418 [ 7.261600] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 30 01:33:40.791407 [ 7.269910] io scheduler mq-deadline registered Jun 30 01:33:40.791427 [ 7.276792] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 30 01:33:40.803413 [ 7.283311] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 30 01:33:40.803434 [ 7.289839] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 30 01:33:40.815413 [ 7.296347] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 30 01:33:40.815434 [ 7.302868] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 30 01:33:40.827414 [ 7.309349] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 30 01:33:40.827435 [ 7.315854] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 30 01:33:40.839421 [ 7.322344] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 30 01:33:40.839450 [ 7.328856] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 30 01:33:40.851418 [ 7.335335] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 30 01:33:40.863409 [ 7.341778] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 30 01:33:40.863432 [ 7.348420] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 30 01:33:40.875380 [ 7.355379] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 30 01:33:40.875402 [ 7.361896] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 30 01:33:40.887412 [ 7.368538] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 30 01:33:40.887434 [ 7.376122] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 30 01:33:40.899383 [ 7.394629] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 30 01:33:40.923414 [ 7.402989] pstore: Registered erst as persistent store backend Jun 30 01:33:40.923435 [ 7.409747] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 30 01:33:40.935415 [ 7.416887] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 30 01:33:40.935440 [ 7.426006] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 30 01:33:40.947414 [ 7.435290] Linux agpgart interface v0.103 Jun 30 01:33:40.959413 [ 7.440091] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 30 01:33:40.971394 [ 7.455947] i8042: PNP: No PS/2 controller found. Jun 30 01:33:40.971415 [ 7.461296] mousedev: PS/2 mouse device common for all mice Jun 30 01:33:40.983417 [ 7.467542] rtc_cmos 00:00: RTC can wake from S4 Jun 30 01:33:40.983437 [ 7.472980] rtc_cmos 00:00: registered as rtc0 Jun 30 01:33:40.995417 [ 7.477984] rtc_cmos 00:00: setting system clock to 2024-06-30T01:33:40 UTC (1719711220) Jun 30 01:33:41.007405 [ 7.487044] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 30 01:33:41.007428 [ 7.497339] intel_pstate: Intel P-state driver initializing Jun 30 01:33:41.019395 [ 7.514090] ledtrig-cpu: registered to indicate activity on CPUs Jun 30 01:33:41.031394 [ 7.530801] NET: Registered PF_INET6 protocol family Jun 30 01:33:41.055376 [ 7.544956] Segment Routing with IPv6 Jun 30 01:33:41.067416 [ 7.549052] In-situ OAM (IOAM) with IPv6 Jun 30 01:33:41.067435 [ 7.553445] mip6: Mobile IPv6 Jun 30 01:33:41.067447 [ 7.556757] NET: Registered PF_PACKET protocol family Jun 30 01:33:41.079403 [ 7.562504] mpls_gso: MPLS GSO support Jun 30 01:33:41.079422 [ 7.574518] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 30 01:33:41.091397 [ 7.583285] microcode: Microcode Update Driver: v2.2. Jun 30 01:33:41.103395 [ 7.586306] resctrl: L3 allocation detected Jun 30 01:33:41.115422 [ 7.596625] resctrl: L3 monitoring detected Jun 30 01:33:41.115442 [ 7.601294] IPI shorthand broadcast: enabled Jun 30 01:33:41.127405 [ 7.606077] sched_clock: Marking stable (5665770207, 1940285180)->(7975632697, -369577310) Jun 30 01:33:41.127432 [ 7.617299] registered taskstats version 1 Jun 30 01:33:41.139410 [ 7.621887] Loading compiled-in X.509 certificates Jun 30 01:33:41.139430 [ 7.643815] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 30 01:33:41.175414 [ 7.653545] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 30 01:33:41.175444 [ 7.671776] zswap: loaded using pool lzo/zbud Jun 30 01:33:41.187389 [ 7.677116] Key type .fscrypt registered Jun 30 01:33:41.199414 [ 7.681499] Key type fscrypt-provisioning registered Jun 30 01:33:41.199435 [ 7.687491] pstore: Using crash dump compression: deflate Jun 30 01:33:41.211393 [ 7.698371] Key type encrypted registered Jun 30 01:33:41.223417 [ 7.702850] AppArmor: AppArmor sha1 policy hashing enabled Jun 30 01:33:41.223438 [ 7.708982] ima: No TPM chip found, activating TPM-bypass! Jun 30 01:33:41.235417 [ 7.715102] ima: Allocated hash algorithm: sha256 Jun 30 01:33:41.235446 [ 7.720363] ima: No architecture policies found Jun 30 01:33:41.247414 [ 7.725419] evm: Initialising EVM extended attributes: Jun 30 01:33:41.247436 [ 7.731151] evm: security.selinux Jun 30 01:33:41.247448 [ 7.734849] evm: security.SMACK64 (disabled) Jun 30 01:33:41.259429 [ 7.739614] evm: security.SMACK64EXEC (disabled) Jun 30 01:33:41.259450 [ 7.744767] evm: security.SMACK64TRANSMUTE (disabled) Jun 30 01:33:41.271416 [ 7.750403] evm: security.SMACK64MMAP (disabled) Jun 30 01:33:41.271436 [ 7.755555] evm: security.apparmor Jun 30 01:33:41.271448 [ 7.759351] evm: security.ima Jun 30 01:33:41.283400 [ 7.762661] evm: security.capability Jun 30 01:33:41.283418 [ 7.766650] evm: HMAC attrs: 0x1 Jun 30 01:33:41.283430 [ 7.859055] clk: Disabling unused clocks Jun 30 01:33:41.379400 [ 7.864839] Freeing unused decrypted memory: 2036K Jun 30 01:33:41.391409 [ 7.871098] Freeing unused kernel image (initmem) memory: 2796K Jun 30 01:33:41.391431 [ 7.877808] Write protecting the kernel read-only data: 26624k Jun 30 01:33:41.403409 [ 7.885310] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 30 01:33:41.403432 [ 7.893189] Freeing unused kernel image (rodata/data gap) memory: 1176K Jun 30 01:33:41.415404 [ 7.946906] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 01:33:41.475387 [ 7.954094] x86/mm: Checking user space page tables Jun 30 01:33:41.475408 [ 8.002914] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 01:33:41.523410 [ 8.010095] Run /init as init process Jun 30 01:33:41.535368 Loading, please wait... Jun 30 01:33:41.547361 Starting systemd-udevd version 252.26-1~deb12u2 Jun 30 01:33:41.559399 [ 8.221120] dca service started, version 1.12.1 Jun 30 01:33:41.739388 [ 8.230175] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 30 01:33:41.751416 [ 8.237096] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 30 01:33:41.763421 [ 8.248412] clocksource: Switched to clocksource tsc Jun 30 01:33:41.775360 [ 8.266003] ACPI: bus type USB registered Jun 30 01:33:41.787411 [ 8.270523] usbcore: registered new interface driver usbfs Jun 30 01:33:41.787432 [ 8.276656] usbcore: registered new interface driver hub Jun 30 01:33:41.799420 [ 8.282660] usbcore: registered new device driver usb Jun 30 01:33:41.799440 [ 8.288552] igb: Intel(R) Gigabit Ethernet Network Driver Jun 30 01:33:41.811419 [ 8.294582] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 30 01:33:41.811440 [ 8.301267] SCSI subsystem initialized Jun 30 01:33:41.823415 [ 8.301444] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 30 01:33:41.835405 [ 8.314845] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 30 01:33:41.835427 [ 8.320685] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 30 01:33:41.847415 [ 8.329055] ehci-pci 0000:00:1a.0: debug port 2 Jun 30 01:33:41.847434 [ 8.335232] megasas: 07.719.03.00-rc1 Jun 30 01:33:41.859379 [ 8.347442] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 30 01:33:41.871416 [ 8.354103] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 30 01:33:41.871438 [ 8.360430] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 30 01:33:41.883415 [ 8.370042] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 30 01:33:41.895415 [ 8.376483] igb 0000:01:00.0: added PHC on eth0 Jun 30 01:33:41.895435 [ 8.381568] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 30 01:33:41.907418 [ 8.389241] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 30 01:33:41.919409 [ 8.397284] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 30 01:33:41.919431 [ 8.403018] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 01:33:41.931410 [ 8.412040] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 30 01:33:41.931441 [ 8.419814] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 30 01:33:41.943425 [ 8.428360] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 01:33:41.955419 [ 8.437587] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 01:33:41.967415 [ 8.445647] usb usb1: Product: EHCI Host Controller Jun 30 01:33:41.967436 [ 8.451108] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jun 30 01:33:41.979413 [ 8.457923] usb usb1: SerialNumber: 0000:00:1a.0 Jun 30 01:33:41.979433 [ 8.463078] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 30 01:33:41.991420 [ 8.470655] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 30 01:33:41.991442 [ 8.477060] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 30 01:33:42.003419 [ 8.489050] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 30 01:33:42.015420 [ 8.497693] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 30 01:33:42.015442 [ 8.504606] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 01:33:42.027426 [ 8.515545] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 30 01:33:42.039427 [ 8.524579] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 30 01:33:42.051417 [ 8.533123] hub 1-0:1.0: USB hub found Jun 30 01:33:42.051436 [ 8.537310] hub 1-0:1.0: 2 ports detected Jun 30 01:33:42.063406 [ 8.542487] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 30 01:33:42.063430 [ 8.550444] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 30 01:33:42.075415 [ 8.556338] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 30 01:33:42.075440 [ 8.564618] ehci-pci 0000:00:1d.0: debug port 2 Jun 30 01:33:42.087384 [ 8.582926] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 30 01:33:42.111405 [ 8.589711] scsi host1: ahci Jun 30 01:33:42.111424 [ 8.593917] igb 0000:01:00.1: added PHC on eth1 Jun 30 01:33:42.111437 [ 8.598988] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 30 01:33:42.123418 [ 8.606664] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 30 01:33:42.135412 [ 8.614700] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 30 01:33:42.135433 [ 8.620435] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 01:33:42.147418 [ 8.628895] scsi host2: ahci Jun 30 01:33:42.147436 [ 8.632150] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 30 01:33:42.159413 [ 8.638615] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 01:33:42.159440 [ 8.647846] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 01:33:42.171424 [ 8.655905] usb usb2: Product: EHCI Host Controller Jun 30 01:33:42.183416 [ 8.661350] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jun 30 01:33:42.183439 [ 8.668150] usb usb2: SerialNumber: 0000:00:1d.0 Jun 30 01:33:42.195410 [ 8.673321] scsi host3: ahci Jun 30 01:33:42.195429 [ 8.676869] scsi host4: ahci Jun 30 01:33:42.195440 [ 8.677921] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 30 01:33:42.207412 [ 8.680123] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jun 30 01:33:42.207438 [ 8.695042] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jun 30 01:33:42.219423 [ 8.703387] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jun 30 01:33:42.231421 [ 8.711740] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jun 30 01:33:42.231445 [ 8.720130] hub 2-0:1.0: USB hub found Jun 30 01:33:42.243414 [ 8.724335] hub 2-0:1.0: 2 ports detected Jun 30 01:33:42.243433 [ 8.728887] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 30 01:33:42.255423 [ 8.729483] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 30 01:33:42.255450 [ 8.744655] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 30 01:33:42.267423 [ 8.753110] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 30 01:33:42.279425 [ 8.761560] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 30 01:33:42.279447 [ 8.768360] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 30 01:33:42.291422 [ 8.776323] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 30 01:33:42.303416 [ 8.783025] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 30 01:33:42.303438 [ 8.789826] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 30 01:33:42.315423 [ 8.799343] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 30 01:33:42.327400 [ 8.806627] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 30 01:33:42.327422 [ 8.840825] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 30 01:33:42.363426 [ 8.851509] megaraid_sas 0000:05:00.0: INIT adapter done Jun 30 01:33:42.375383 [ 8.876349] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 30 01:33:42.399414 [ 8.884201] scsi host5: ahci Jun 30 01:33:42.399432 [ 8.887699] scsi host6: ahci Jun 30 01:33:42.411410 [ 8.891213] scsi host7: ahci Jun 30 01:33:42.411428 [ 8.894696] scsi host8: ahci Jun 30 01:33:42.411439 [ 8.898187] scsi host9: ahci Jun 30 01:33:42.423414 [ 8.901481] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 30 01:33:42.423441 [ 8.910128] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 30 01:33:42.435416 [ 8.916655] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 30 01:33:42.435438 [ 8.923261] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 30 01:33:42.447388 [ 8.930298] scsi host10: ahci Jun 30 01:33:42.447406 [ 8.933682] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 30 01:33:42.459420 [ 8.942039] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 30 01:33:42.471417 [ 8.950393] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 30 01:33:42.471442 [ 8.958749] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 30 01:33:42.483424 [ 8.967102] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 30 01:33:42.495419 [ 8.975455] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 30 01:33:42.495444 [ 8.984194] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 30 01:33:42.507427 [ 8.995747] scsi host0: Avago SAS based MegaRAID driver Jun 30 01:33:42.519408 [ 9.004633] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 30 01:33:42.531385 [ 9.035468] ata3: SATA link down (SStatus 0 SControl 300) Jun 30 01:33:42.555409 [ 9.041529] ata4: SATA link down (SStatus 0 SControl 300) Jun 30 01:33:42.567420 [ 9.047595] ata2: SATA link down (SStatus 0 SControl 300) Jun 30 01:33:42.567441 [ 9.053648] ata1: SATA link down (SStatus 0 SControl 300) Jun 30 01:33:42.579408 [ 9.060318] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 30 01:33:42.579431 [ 9.068683] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 30 01:33:42.591426 [ 9.077819] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 30 01:33:42.603414 [ 9.086183] hub 1-1:1.0: USB hub found Jun 30 01:33:42.603433 [ 9.090473] hub 1-1:1.0: 6 ports detected Jun 30 01:33:42.615368 [ 9.220809] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 30 01:33:42.747421 [ 9.229956] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 30 01:33:42.759414 [ 9.238351] hub 2-1:1.0: USB hub found Jun 30 01:33:42.759435 [ 9.242722] hub 2-1:1.0: 8 ports detected Jun 30 01:33:42.759447 [ 9.299446] ata9: SATA link down (SStatus 0 SControl 300) Jun 30 01:33:42.819410 [ 9.305500] ata10: SATA link down (SStatus 0 SControl 300) Jun 30 01:33:42.831414 [ 9.311651] ata6: SATA link down (SStatus 0 SControl 300) Jun 30 01:33:42.831436 [ 9.317704] ata5: SATA link down (SStatus 0 SControl 300) Jun 30 01:33:42.843415 [ 9.323759] ata7: SATA link down (SStatus 0 SControl 300) Jun 30 01:33:42.843437 [ 9.329813] ata8: SATA link down (SStatus 0 SControl 300) Jun 30 01:33:42.855377 [ 9.360913] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 30 01:33:42.891446 [ 9.369671] sd 0:0:8:0: [sda] Write Protect is off Jun 30 01:33:42.891468 [ 9.375576] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 30 01:33:42.903413 [ 9.385783] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 30 01:33:42.903435 [ 9.403255] sda: sda1 sda2 < sda5 > Jun 30 01:33:42.927398 [ 9.407447] sd 0:0:8:0: [sda] Attached SCSI disk Jun 30 01:33:42.927417 [ 9.544346] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 30 01:33:43.071400 [ 9.555646] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 30 01:33:43.083422 [ 9.569292] device-mapper: uevent: version 1.0.3 Jun 30 01:33:43.095410 [ 9.574548] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 30 01:33:43.095437 [ 9.657015] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 30 01:33:43.179427 [ 9.666357] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 30 01:33:43.191421 [ 9.675075] hub 2-1.4:1.0: USB hub found Jun 30 01:33:43.191440 [ 9.679599] hub 2-1.4:1.0: 2 ports detected Jun 30 01:33:43.203377 [ 9.764369] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 30 01:33:43.287397 Begin: Loading essential drivers ... done. Jun 30 01:33:43.395411 Begin: Running /scripts/init-premount ... done. Jun 30 01:33:43.395430 Begin: Mounting root file system ..[ 9.883434] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 30 01:33:43.407424 [ 9.893642] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 30 01:33:43.419430 [ 9.901821] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 30 01:33:43.419452 [ 9.908144] usb 2-1.6: Manufacturer: Avocent Jun 30 01:33:43.431416 [ 9.912928] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 30 01:33:43.431436 . Begin: Running /scripts/local-top ... done. Jun 30 01:33:43.443415 Begin: Running /scripts/local-premount ... done. Jun 30 01:33:43.443435 Begin: Will now check root file system ... fsck from util-linux[ 9.933633] hid: raw HID events driver (C) Jiri Kosina Jun 30 01:33:43.455421 2.38.1 Jun 30 01:33:43.455436 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 [ 9.947305] usbcore: registered new interface driver usbhid Jun 30 01:33:43.467436 [ 9.954431] usbhid: USB HID core driver Jun 30 01:33:43.479413 /dev/mapper/himrod0--vg-root Jun 30 01:33:43.479431 [ 9.961532] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 30 01:33:43.491404 /dev/mapper/himrod0--vg-root: clean, 40823/1220608 files, 464543/4882432 blocks Jun 30 01:33:43.515382 done. Jun 30 01:33:43.515397 [ 10.036582] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 30 01:33:43.563426 [ 10.052028] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 30 01:33:43.587413 [ 10.067110] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 30 01:33:43.599421 [ 10.082257] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 30 01:33:43.611421 [ 10.097328] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 30 01:33:43.623425 [ 10.124642] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 30 01:33:43.647414 [ 10.135836] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 30 01:33:43.659406 done. Jun 30 01:33:43.659420 Begin: Running /scripts/local-bottom ... done. Jun 30 01:33:43.671384 Begin: Running /scripts/init-bottom ... done. Jun 30 01:33:43.695361 [ 10.243335] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 30 01:33:43.767403 INIT: version 3.06 booting Jun 30 01:33:43.923359 INIT: No inittab.d directory found Jun 30 01:33:43.983360 Using makefile-style concurrent boot in runlevel S. Jun 30 01:33:44.103391 Starting hotplug events dispatcher: systemd-udevd. Jun 30 01:33:44.595375 Synthesizing the initial hotplug events (subsystems)...done. Jun 30 01:33:44.619387 Synthesizing the initial hotplug events (devices)...done. Jun 30 01:33:44.775368 Waiting for /dev to be fully populated...[ 11.279590] ACPI: AC: AC Adapter [P111] (on-line) Jun 30 01:33:44.799408 [ 11.285233] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 30 01:33:44.811419 [ 11.294631] ACPI: button: Power Button [PWRB] Jun 30 01:33:44.811438 [ 11.299606] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 30 01:33:44.823417 [ 11.308455] power_meter ACPI000D:00: Found ACPI power meter. Jun 30 01:33:44.835416 [ 11.314815] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 30 01:33:44.835440 [ 11.320342] ACPI: button: Power Button [PWRF] Jun 30 01:33:44.847416 [ 11.322346] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 30 01:33:44.859381 [ 11.359997] IPMI message handler: version 39.2 Jun 30 01:33:44.883380 [ 11.379242] ipmi device interface Jun 30 01:33:44.895376 [ 11.410543] ipmi_si: IPMI System Interface driver Jun 30 01:33:44.931415 [ 11.415817] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 30 01:33:44.943414 [ 11.422914] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 30 01:33:44.943439 [ 11.430991] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 30 01:33:44.955415 [ 11.437580] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 30 01:33:44.955436 [ 11.444285] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 30 01:33:44.967422 [ 11.452532] power_meter ACPI000D:01: Found ACPI power meter. Jun 30 01:33:44.979414 [ 11.459402] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 30 01:33:44.979437 [ 11.466894] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 30 01:33:45.003356 [ 11.528963] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 30 01:33:45.051427 [ 11.538700] ipmi_si: Adding ACPI-specified kcs state machine Jun 30 01:33:45.063417 [ 11.545210] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 30 01:33:45.075401 [ 11.559431] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 30 01:33:45.087398 [ 11.568129] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 30 01:33:45.087422 [ 11.575643] iTCO_vendor_support: vendor-support=0 Jun 30 01:33:45.099381 [ 11.610550] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 30 01:33:45.135421 [ 11.619385] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 30 01:33:45.147402 [ 11.625707] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 30 01:33:45.147424 [ 11.636140] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 30 01:33:45.159428 [ 11.636187] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 30 01:33:45.171408 [ 11.654286] cryptd: max_cpu_qlen set to 1000 Jun 30 01:33:45.171428 [ 11.703619] AVX2 version of gcm_enc/dec engaged. Jun 30 01:33:45.219386 [ 11.708916] AES CTR mode by8 optimization enabled Jun 30 01:33:45.231387 [ 11.721610] ACPI: bus type drm_connector registered Jun 30 01:33:45.243389 [ 11.819576] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 30 01:33:45.339396 [ 11.834179] Console: switching to colour dummy device 80x25 Jun 30 01:33:45.351397 [ 11.844624] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 30 01:33:45.363406 [ 11.854985] fbcon: mgag200drmfb (fb0) is primary device Jun 30 01:33:45.459411 [ 11.915377] Console: switching to colour frame buffer device 128x48 Jun 30 01:33:45.471415 [ 11.919222] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 30 01:33:45.483410 [ 11.963833] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 30 01:33:45.483434 [ 12.192127] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 30 01:33:45.723415 [ 12.204439] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 30 01:33:45.735415 [ 12.216732] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 30 01:33:45.747418 [ 12.220917] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 30 01:33:45.747440 [ 12.229032] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 30 01:33:45.759426 [ 12.247727] EDAC sbridge: Ver: 1.1.2 Jun 30 01:33:45.771392 [ 12.257935] ipmi_ssif: IPMI SSIF Interface driver Jun 30 01:33:45.783368 [ 12.281102] intel_rapl_common: Found RAPL domain package Jun 30 01:33:45.807415 [ 12.287041] intel_rapl_common: Found RAPL domain dram Jun 30 01:33:45.807437 [ 12.292680] intel_rapl_common: DRAM domain energy unit 15300pj Jun 30 01:33:45.819409 [ 12.299751] intel_rapl_common: Found RAPL domain package Jun 30 01:33:45.819430 [ 12.305699] intel_rapl_common: Found RAPL domain dram Jun 30 01:33:45.831403 [ 12.311340] intel_rapl_common: DRAM domain energy unit 15300pj Jun 30 01:33:45.831425 done. Jun 30 01:33:46.011361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 01:33:46.455371 done. Jun 30 01:33:46.455385 [ 12.990002] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 30 01:33:46.515405 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 30 01:33:46.527366 Checking file systems.../dev/sda1: clean, 352/61056 files, 23338/243968 blocks Jun 30 01:33:46.935390 done. Jun 30 01:33:46.935405 Cleaning up temporary files... /tmp. Jun 30 01:33:46.959377 [ 13.474012] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 30 01:33:46.995409 [ 13.484316] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 30 01:33:47.007407 [ 13.518647] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 30 01:33:47.043410 Mounting local filesystems...done. Jun 30 01:33:47.103412 Activating swapfile swap, if any...done. Jun 30 01:33:47.103430 Cleaning up temporary files.... Jun 30 01:33:47.103441 Starting Setting kernel variables: sysctl. Jun 30 01:33:47.175386 [ 13.891584] audit: type=1400 audit(1719711227.392:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1664 comm="apparmor_parser" Jun 30 01:33:47.427420 [ 13.908397] audit: type=1400 audit(1719711227.408:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1665 comm="apparmor_parser" Jun 30 01:33:47.439432 [ 13.925601] audit: type=1400 audit(1719711227.412:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1665 comm="apparmor_parser" Jun 30 01:33:47.463414 [ 13.943361] audit: type=1400 audit(1719711227.420:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1667 comm="apparmor_parser" Jun 30 01:33:47.475423 [ 13.960262] audit: type=1400 audit(1719711227.420:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1667 comm="apparmor_parser" Jun 30 01:33:47.487432 [ 13.976956] audit: type=1400 audit(1719711227.420:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1667 comm="apparmor_parser" Jun 30 01:33:47.511424 [ 13.984792] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 30 01:33:47.523421 [ 13.993549] audit: type=1400 audit(1719711227.444:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1668 comm="apparmor_parser" Jun 30 01:33:47.535430 [ 14.022997] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 30 01:33:47.547408 [ 14.034589] audit: type=1400 audit(1719711227.536:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1666 comm="apparmor_parser" Jun 30 01:33:47.571422 [ 14.054680] audit: type=1400 audit(1719711227.536:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1666 comm="apparmor_parser" Jun 30 01:33:47.595413 [ 14.074199] audit: type=1400 audit(1719711227.540:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1666 comm="apparmor_parser" Jun 30 01:33:47.607424 Starting: AppArmorLoading AppArmor profiles...done. Jun 30 01:33:47.619371 . Jun 30 01:33:47.619385 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 30 01:33:47.751418 Copyright 2004-2022 Internet Systems Consortium. Jun 30 01:33:47.751438 All rights reserved. Jun 30 01:33:47.751447 For info, please visit https://www.isc.org/software/dhcp/ Jun 30 01:33:47.763419 Jun 30 01:33:47.763433 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 30 01:33:47.763446 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 30 01:33:47.775416 Sending on Socket/fallback Jun 30 01:33:47.775434 Created duid "\000\001\000\001.\023r{p\333\230p\015\256". Jun 30 01:33:47.787411 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 6 Jun 30 01:33:47.787434 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 30 01:33:47.799410 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 30 01:33:47.799433 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 30 01:33:47.811412 bound to 10.149.64.170 -- renewal in 280 seconds. Jun 30 01:33:47.811433 done. Jun 30 01:33:47.811441 Cleaning up temporary files.... Jun 30 01:33:47.811451 Starting nftables: none Jun 30 01:33:47.823481 . Jun 30 01:33:47.907457 INIT: Entering runlevel: 2 Jun 30 01:33:47.931436 Using makefile-style concurrent boot in runlevel 2. Jun 30 01:33:47.955462 Starting Apache httpd web server: apache2. Jun 30 01:33:49.167436 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 01:33:49.263480 failed. Jun 30 01:33:49.263495 Starting periodic command scheduler: cron. Jun 30 01:33:49.371461 Starting NTP server: ntpd2024-06-30T01:33:49 ntpd[1925]: INIT: ntpd ntpsec-1.2.2: Starting Jun 30 01:33:49.407494 2024-06-30T01:33:49 ntpd[1925]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 30 01:33:49.419469 . Jun 30 01:33:49.419491 Starting system message bus: dbus. Jun 30 01:33:49.527432 Starting OpenBSD Secure Shell server: sshd. Jun 30 01:33:49.695458 Jun 30 01:33:50.703449 Debian GNU/Linux 12 himrod0 ttyS0 Jun 30 01:33:50.715449 Jun 30 01:33:50.715463 himrod0 login: INIT: Swi Jun 30 01:35:57.083446 Using m Jun 30 01:35:57.095440 akefile-style concurrent boot in runlevel 6. Jun 30 01:35:57.107460 Stopping nftables: none. Jun 30 01:35:57.119467 Stopping SMP IRQ Balancer: irqbalance. Jun 30 01:35:57.119487 Stopping hotplug events dispatcher: systemd-udevd. Jun 30 01:35:57.131466 Saving the system clock to /dev/rtc0. Jun 30 01:35:57.515471 Hardware Clock updated to Sun Jun 30 01:35:57 UTC 2024. Jun 30 01:35:57.527450 Stopping Apache httpd web server: apache2. Jun 30 01:35:58.199462 Asking all remaining processes to terminate...done. Jun 30 01:35:58.487485 All processes ended within 1 seconds...done. Jun 30 01:35:58.487505 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 30 01:35:58.523494 done. Jun 30 01:35:58.535445 [ 145.108841] EXT4-fs (sda1): unmounting filesystem. Jun 30 01:35:58.631467 Deactivating swap...done. Jun 30 01:35:58.643463 Unmounting local filesystems...done. Jun 30 01:35:58.655439 [ 145.202147] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 30 01:35:58.727468 Will now restart. Jun 30 01:35:58.787446 [ 145.295406] kvm: exiting hardware virtualization Jun 30 01:35:58.823450 [ 146.299405] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 01:35:59.831459 [ 146.324530] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 01:35:59.843506 [ 146.330279] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 01:35:59.855500 [ 146.376735] ACPI: PM: Preparing to enter system sleep state S5 Jun 30 01:35:59.903508 [ 146.387844] reboot: Restarting system Jun 30 01:35:59.915493 [ 146.391956] reboot: machine restart Jun 30 01:35:59.915513 Jun 30 01:36:00.165817 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 30 01:36:22.403381  Jun 30 01:36:51.839478 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 30 01:37:05.023402   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 01:37:05.347443  €  Jun 30 01:37:05.503363 Initializing Intel(R) Boot Agen Jun 30 01:37:05.563380 t GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 01:37:05.623400  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 30 01:37:38.963411 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 30 01:37:43.263359 P Jun 30 01:37:43.263377 XELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 30 01:37:43.275412 Booting from local disk... Jun 30 01:37:43.275427  Jun 30 01:37:47.931366 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 30 01:37:48.015417 Jun 30 01:37:48.027420 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 30 01:37:48.063424 Press enter to boot the selected OS, `e' to edit the commands Jun 30 01:37:48.075423 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 30 01:37:53.235382 Jun 30 01:37:53.235394  Booting `Xen hypervisor, version 4.19-unstable' Jun 30 01:37:53.319387 Jun 30 01:37:53.319400  Booting `Debian GNU/Linux, with Xen 4.19-unstable (XSM enabled) and Linux Jun 30 01:37:53.367408 6.10.0-rc5+' Jun 30 01:37:53.367422 Jun 30 01:37:53.367428 Loading Xen 4.19-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Jun 30 01:37:53.955387 Loading Linux 6.10.0-rc5+ ... Jun 30 01:37:56.007376 Loading initial ramdisk ... Jun 30 01:38:10.615379 Loading XSM policy ... Jun 30 01:38:35.871367  __ __ _ _ _ ___ _ _ _ Jun 30 01:38:36.831412 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 30 01:38:36.843422 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 30 01:38:36.843443 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 30 01:38:36.855421 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 30 01:38:36.867414 Jun 30 01:38:36.867427 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Sun Jun 30 00:45:39 UTC 2024 Jun 30 01:38:36.879419 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c Jun 30 01:38:36.879440 (XEN) build-id: 20cbd36864514f078b988b8b4bdcfc83b7dd966e Jun 30 01:38:36.891421 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 30 01:38:36.891439 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Jun 30 01:38:36.915411 (XEN) Xen image load base address: 0x6e600000 Jun 30 01:38:36.915431 (XEN) Video information: Jun 30 01:38:36.915440 (XEN) VGA is text mode 80x25, font 8x16 Jun 30 01:38:36.915451 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 30 01:38:36.927420 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 30 01:38:36.939413 (XEN) Disc information: Jun 30 01:38:36.939429 (XEN) Found 1 MBR signatures Jun 30 01:38:36.939440 (XEN) Found 1 EDD information structures Jun 30 01:38:36.939450 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 30 01:38:36.951430 (XEN) Xen-e820 RAM map: Jun 30 01:38:36.951445 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 30 01:38:36.963413 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 30 01:38:36.963433 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 30 01:38:36.975413 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 30 01:38:36.975433 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 30 01:38:36.975446 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 30 01:38:36.987420 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 30 01:38:36.987440 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 30 01:38:36.999419 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 30 01:38:36.999439 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 30 01:38:37.011413 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 30 01:38:37.011432 (XEN) BSP microcode revision: 0x0b00002e Jun 30 01:38:37.011445 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:37.035389 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 30 01:38:37.059411 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 01:38:37.071413 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 01:38:37.071437 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 30 01:38:37.083420 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 30 01:38:37.083438 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 01:38:37.095416 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 01:38:37.095438 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 01:38:37.107418 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 30 01:38:37.119413 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 30 01:38:37.119436 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 30 01:38:37.131417 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 01:38:37.131439 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 01:38:37.143422 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 01:38:37.155412 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 01:38:37.155435 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 30 01:38:37.167419 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 30 01:38:37.179414 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 01:38:37.179438 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 30 01:38:37.191419 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 30 01:38:37.191442 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 30 01:38:37.203419 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 01:38:37.215415 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 01:38:37.215438 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 01:38:37.227420 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 01:38:37.239409 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 01:38:37.239433 (XEN) System RAM: 65263MB (66829376kB) Jun 30 01:38:37.239445 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 30 01:38:37.383418 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 30 01:38:37.383439 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 30 01:38:37.395390 (XEN) NUMA: Using 19 for the hash shift Jun 30 01:38:37.395417 (XEN) Domain heap initialised DMA width 32 bits Jun 30 01:38:37.575360 (XEN) found SMP MP-table at 000fd060 Jun 30 01:38:37.635380 (XEN) SMBIOS 3.0 present. Jun 30 01:38:37.647414 (XEN) XSM Framework v1.0.1 initialized Jun 30 01:38:37.647433 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Jun 30 01:38:37.647446 (XEN) Flask: 128 avtab hash slots, 287 rules. Jun 30 01:38:37.659419 (XEN) Flask: 128 avtab hash slots, 287 rules. Jun 30 01:38:37.659438 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Jun 30 01:38:37.671414 (XEN) Flask: 13 classes, 287 rules Jun 30 01:38:37.671433 (XEN) Flask: Starting in enforcing mode. Jun 30 01:38:37.671446 (XEN) Using APIC driver default Jun 30 01:38:37.671456 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 30 01:38:37.683417 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 30 01:38:37.683437 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 30 01:38:37.695417 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 30 01:38:37.707412 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 30 01:38:37.707434 (XEN) ACPI: Local APIC address 0xfee00000 Jun 30 01:38:37.707446 (XEN) Overriding APIC driver with bigsmp Jun 30 01:38:37.719415 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 30 01:38:37.719436 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 01:38:37.731418 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 30 01:38:37.731439 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 01:38:37.743419 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 30 01:38:37.743441 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 01:38:37.755421 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 01:38:37.767411 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 01:38:37.767434 (XEN) ACPI: IRQ0 used by override. Jun 30 01:38:37.767446 (XEN) ACPI: IRQ2 used by override. Jun 30 01:38:37.779416 (XEN) ACPI: IRQ9 used by override. Jun 30 01:38:37.779434 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 01:38:37.779447 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 30 01:38:37.791419 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 30 01:38:37.791439 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 30 01:38:37.803462 (XEN) Xen ERST support is initialized. Jun 30 01:38:37.803481 (XEN) HEST: Table parsing has been initialized Jun 30 01:38:37.803494 (XEN) Using ACPI (MADT) for SMP configuration information Jun 30 01:38:37.815418 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 30 01:38:37.815438 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 30 01:38:37.827409 (XEN) Not enabling x2APIC (upon firmware request) Jun 30 01:38:37.827430 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 30 01:38:37.839399 (XEN) CPU0: 1200 ... 2000 MHz Jun 30 01:38:37.839417 (XEN) xstate: size: 0x340 and states: 0x7 Jun 30 01:38:37.851415 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 30 01:38:37.851445 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 30 01:38:37.863419 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 30 01:38:37.863440 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 30 01:38:37.875421 (XEN) CPU0: Intel machine check reporting enabled Jun 30 01:38:37.875440 (XEN) Speculative mitigation facilities: Jun 30 01:38:37.887415 (XEN) Hardware hints: Jun 30 01:38:37.887432 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 30 01:38:37.887446 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 30 01:38:37.899430 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 30 01:38:37.911430 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 30 01:38:37.923435 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 30 01:38:37.935415 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 30 01:38:37.935436 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 30 01:38:37.947417 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 30 01:38:37.947438 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 30 01:38:37.959421 (XEN) Initializing Credit2 scheduler Jun 30 01:38:37.959439 (XEN) load_precision_shift: 18 Jun 30 01:38:37.959450 (XEN) load_window_shift: 30 Jun 30 01:38:37.971415 (XEN) underload_balance_tolerance: 0 Jun 30 01:38:37.971434 (XEN) overload_balance_tolerance: -3 Jun 30 01:38:37.971445 (XEN) runqueues arrangement: socket Jun 30 01:38:37.983402 (XEN) cap enforcement granularity: 10ms Jun 30 01:38:37.983421 (XEN) load tracking window length 1073741824 ns Jun 30 01:38:37.983434 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 30 01:38:37.995388 (XEN) Platform timer is 14.318MHz HPET Jun 30 01:38:38.043390 (XEN) Detected 1995.193 MHz processor. Jun 30 01:38:38.055373 (XEN) Freed 1024kB unused BSS memory Jun 30 01:38:38.067404 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d336e Jun 30 01:38:38.067424 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 30 01:38:38.079392 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 30 01:38:38.091420 (XEN) Intel VT-d Snoop Control enabled. Jun 30 01:38:38.091439 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 30 01:38:38.103415 (XEN) Intel VT-d Queued Invalidation enabled. Jun 30 01:38:38.103434 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 30 01:38:38.103447 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 30 01:38:38.115420 (XEN) Intel VT-d Shared EPT tables enabled. Jun 30 01:38:38.115439 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 30 01:38:38.127387 (XEN) I/O virtualisation enabled Jun 30 01:38:38.151420 (XEN) - Dom0 mode: Relaxed Jun 30 01:38:38.151438 (XEN) Interrupt remapping enabled Jun 30 01:38:38.151449 (XEN) nr_sockets: 2 Jun 30 01:38:38.151458 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 30 01:38:38.163411 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 30 01:38:38.163431 (XEN) ENABLING IO-APIC IRQs Jun 30 01:38:38.163441 (XEN) -> Using old ACK method Jun 30 01:38:38.175402 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 30 01:38:38.175424 (XEN) TSC deadline timer enabled Jun 30 01:38:38.283378 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 30 01:38:39.015403 (XEN) Allocated console ring of 512 KiB. Jun 30 01:38:39.027416 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 30 01:38:39.027435 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 30 01:38:39.027447 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 30 01:38:39.039419 (XEN) VMX: Supported advanced features: Jun 30 01:38:39.039437 (XEN) - APIC MMIO access virtualisation Jun 30 01:38:39.051416 (XEN) - APIC TPR shadow Jun 30 01:38:39.051434 (XEN) - Extended Page Tables (EPT) Jun 30 01:38:39.051446 (XEN) - Virtual-Processor Identifiers (VPID) Jun 30 01:38:39.063409 (XEN) - Virtual NMI Jun 30 01:38:39.063426 (XEN) - MSR direct-access bitmap Jun 30 01:38:39.063438 (XEN) - Unrestricted Guest Jun 30 01:38:39.063448 (XEN) - APIC Register Virtualization Jun 30 01:38:39.075410 (XEN) - Virtual Interrupt Delivery Jun 30 01:38:39.075429 (XEN) - Posted Interrupt Processing Jun 30 01:38:39.075441 (XEN) - VMCS shadowing Jun 30 01:38:39.075450 (XEN) - VM Functions Jun 30 01:38:39.087413 (XEN) - Virtualisation Exceptions Jun 30 01:38:39.087432 (XEN) - Page Modification Logging Jun 30 01:38:39.087443 (XEN) HVM: ASIDs enabled. Jun 30 01:38:39.087453 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 30 01:38:39.099417 (XEN) HVM: VMX enabled Jun 30 01:38:39.099434 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 30 01:38:39.111421 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 30 01:38:39.111441 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d336e Jun 30 01:38:39.111455 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.123422 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.135431 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.135456 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.171384 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.207380 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.243376 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.279372 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.315361 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.339447 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.375431 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.411418 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.447409 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.483410 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.519418 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 30 01:38:39.531415 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 30 01:38:39.531437 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 30 01:38:39.543385 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.555410 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.591410 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.627419 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.663410 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.715366 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.739413 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.775410 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.811411 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.847412 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.883411 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.919410 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:39.955410 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 01:38:40.003362 (XEN) Brought up 56 CPUs Jun 30 01:38:40.219365 (XEN) Testing NMI watchdog on all CPUs: ok Jun 30 01:38:40.243411 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 30 01:38:40.243432 (XEN) Initializing Credit2 scheduler Jun 30 01:38:40.255412 (XEN) load_precision_shift: 18 Jun 30 01:38:40.255431 (XEN) load_window_shift: 30 Jun 30 01:38:40.255442 (XEN) underload_balance_tolerance: 0 Jun 30 01:38:40.255452 (XEN) overload_balance_tolerance: -3 Jun 30 01:38:40.267418 (XEN) runqueues arrangement: socket Jun 30 01:38:40.267437 (XEN) cap enforcement granularity: 10ms Jun 30 01:38:40.267449 (XEN) load tracking window length 1073741824 ns Jun 30 01:38:40.279420 (XEN) Adding cpu 0 to runqueue 0 Jun 30 01:38:40.279438 (XEN) First cpu on runqueue, activating Jun 30 01:38:40.279450 (XEN) Adding cpu 1 to runqueue 0 Jun 30 01:38:40.291412 (XEN) Adding cpu 2 to runqueue 0 Jun 30 01:38:40.291430 (XEN) Adding cpu 3 to runqueue 0 Jun 30 01:38:40.291441 (XEN) Adding cpu 4 to runqueue 0 Jun 30 01:38:40.303408 (XEN) Adding cpu 5 to runqueue 0 Jun 30 01:38:40.303426 (XEN) Adding cpu 6 to runqueue 0 Jun 30 01:38:40.303437 (XEN) Adding cpu 7 to runqueue 0 Jun 30 01:38:40.303447 (XEN) Adding cpu 8 to runqueue 0 Jun 30 01:38:40.315411 (XEN) Adding cpu 9 to runqueue 0 Jun 30 01:38:40.315428 (XEN) Adding cpu 10 to runqueue 0 Jun 30 01:38:40.315439 (XEN) Adding cpu 11 to runqueue 0 Jun 30 01:38:40.327412 (XEN) Adding cpu 12 to runqueue 0 Jun 30 01:38:40.327430 (XEN) Adding cpu 13 to runqueue 0 Jun 30 01:38:40.327442 (XEN) Adding cpu 14 to runqueue 1 Jun 30 01:38:40.327452 (XEN) First cpu on runqueue, activating Jun 30 01:38:40.339416 (XEN) Adding cpu 15 to runqueue 1 Jun 30 01:38:40.339434 (XEN) Adding cpu 16 to runqueue 1 Jun 30 01:38:40.339445 (XEN) Adding cpu 17 to runqueue 1 Jun 30 01:38:40.351410 (XEN) Adding cpu 18 to runqueue 1 Jun 30 01:38:40.351428 (XEN) Adding cpu 19 to runqueue 1 Jun 30 01:38:40.351439 (XEN) Adding cpu 20 to runqueue 1 Jun 30 01:38:40.351449 (XEN) Adding cpu 21 to runqueue 1 Jun 30 01:38:40.363413 (XEN) Adding cpu 22 to runqueue 1 Jun 30 01:38:40.363431 (XEN) Adding cpu 23 to runqueue 1 Jun 30 01:38:40.363441 (XEN) Adding cpu 24 to runqueue 1 Jun 30 01:38:40.375411 (XEN) Adding cpu 25 to runqueue 1 Jun 30 01:38:40.375429 (XEN) Adding cpu 26 to runqueue 1 Jun 30 01:38:40.375440 (XEN) Adding cpu 27 to runqueue 1 Jun 30 01:38:40.375450 (XEN) Adding cpu 28 to runqueue 2 Jun 30 01:38:40.387413 (XEN) First cpu on runqueue, activating Jun 30 01:38:40.387432 (XEN) Adding cpu 29 to runqueue 2 Jun 30 01:38:40.387443 (XEN) Adding cpu 30 to runqueue 2 Jun 30 01:38:40.399412 (XEN) Adding cpu 31 to runqueue 2 Jun 30 01:38:40.399430 (XEN) Adding cpu 32 to runqueue 2 Jun 30 01:38:40.399441 (XEN) Adding cpu 33 to runqueue 2 Jun 30 01:38:40.411417 (XEN) Adding cpu 34 to runqueue 2 Jun 30 01:38:40.411435 (XEN) Adding cpu 35 to runqueue 2 Jun 30 01:38:40.411446 (XEN) Adding cpu 36 to runqueue 2 Jun 30 01:38:40.411456 (XEN) Adding cpu 37 to runqueue 2 Jun 30 01:38:40.423412 (XEN) Adding cpu 38 to runqueue 2 Jun 30 01:38:40.423429 (XEN) Adding cpu 39 to runqueue 2 Jun 30 01:38:40.423440 (XEN) Adding cpu 40 to runqueue 2 Jun 30 01:38:40.435409 (XEN) Adding cpu 41 to runqueue 2 Jun 30 01:38:40.435428 (XEN) Adding cpu 42 to runqueue 3 Jun 30 01:38:40.435438 (XEN) First cpu on runqueue, activating Jun 30 01:38:40.447408 (XEN) Adding cpu 43 to runqueue 3 Jun 30 01:38:40.447427 (XEN) Adding cpu 44 to runqueue 3 Jun 30 01:38:40.447438 (XEN) Adding cpu 45 to runqueue 3 Jun 30 01:38:40.447448 (XEN) Adding cpu 46 to runqueue 3 Jun 30 01:38:40.459422 (XEN) Adding cpu 47 to runqueue 3 Jun 30 01:38:40.459440 (XEN) Adding cpu 48 to runqueue 3 Jun 30 01:38:40.459451 (XEN) Adding cpu 49 to runqueue 3 Jun 30 01:38:40.471410 (XEN) Adding cpu 50 to runqueue 3 Jun 30 01:38:40.471428 (XEN) Adding cpu 51 to runqueue 3 Jun 30 01:38:40.471439 (XEN) Adding cpu 52 to runqueue 3 Jun 30 01:38:40.471449 (XEN) Adding cpu 53 to runqueue 3 Jun 30 01:38:40.483414 (XEN) Adding cpu 54 to runqueue 3 Jun 30 01:38:40.483433 (XEN) Adding cpu 55 to runqueue 3 Jun 30 01:38:40.483443 (XEN) mcheck_poll: Machine check polling timer started. Jun 30 01:38:40.495412 (XEN) Running stub recovery selftests... Jun 30 01:38:40.495431 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6d2f Jun 30 01:38:40.507414 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6d2f Jun 30 01:38:40.507437 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6d2f Jun 30 01:38:40.519420 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6d2f Jun 30 01:38:40.531429 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 30 01:38:40.531451 (XEN) NX (Execute Disable) protection active Jun 30 01:38:40.543396 (XEN) Dom0 has maximum 1320 PIRQs Jun 30 01:38:40.543414 (XEN) *** Building a PV Dom0 *** Jun 30 01:38:40.543425 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604128 Jun 30 01:38:40.831401 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jun 30 01:38:40.843417 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jun 30 01:38:40.843437 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jun 30 01:38:40.843449 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jun 30 01:38:40.855414 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jun 30 01:38:40.855433 (XEN) ELF: note: GUEST_OS = "linux" Jun 30 01:38:40.855445 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 30 01:38:40.867415 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 30 01:38:40.867434 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 30 01:38:40.879411 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 30 01:38:40.879430 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jun 30 01:38:40.879442 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jun 30 01:38:40.891413 (XEN) ELF: note: PAE_MODE = "yes" Jun 30 01:38:40.891432 (XEN) ELF: note: L1_MFN_VALID Jun 30 01:38:40.891443 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 30 01:38:40.903411 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 30 01:38:40.903430 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d64000 Jun 30 01:38:40.903443 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 30 01:38:40.915410 (XEN) ELF: note: LOADER = "generic" Jun 30 01:38:40.915430 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 30 01:38:40.915442 (XEN) ELF: addresses: Jun 30 01:38:40.915451 (XEN) virt_base = 0xffffffff80000000 Jun 30 01:38:40.927413 (XEN) elf_paddr_offset = 0x0 Jun 30 01:38:40.927431 (XEN) virt_offset = 0xffffffff80000000 Jun 30 01:38:40.939411 (XEN) virt_kstart = 0xffffffff81000000 Jun 30 01:38:40.939430 (XEN) virt_kend = 0xffffffff83430000 Jun 30 01:38:40.939443 (XEN) virt_entry = 0xffffffff82fc8ff0 Jun 30 01:38:40.951413 (XEN) p2m_base = 0x8000000000 Jun 30 01:38:40.951431 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 30 01:38:40.963408 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 30 01:38:40.963430 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 30 01:38:40.963442 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109476 pages to be allocated) Jun 30 01:38:40.975417 (XEN) Init. ramdisk: 000000107eba1000->000000107fffc7f4 Jun 30 01:38:40.987413 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 30 01:38:40.987432 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 30 01:38:40.987446 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 30 01:38:40.999411 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jun 30 01:38:40.999432 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jun 30 01:38:41.011413 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jun 30 01:38:41.011433 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 30 01:38:41.023411 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 30 01:38:41.023429 (XEN) Dom0 has maximum 56 VCPUs Jun 30 01:38:41.023441 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604128 Jun 30 01:38:41.035413 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jun 30 01:38:41.035434 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jun 30 01:38:41.047412 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jun 30 01:38:41.047433 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 30 01:38:41.059416 (XEN) Scrubbing Free RAM in background Jun 30 01:38:41.059435 (XEN) Std. Loglevel: All Jun 30 01:38:41.059446 (XEN) Guest Loglevel: All Jun 30 01:38:41.071413 (XEN) *************************************************** Jun 30 01:38:41.071432 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 30 01:38:41.083411 (XEN) enabled. Please assess your configuration and choose an Jun 30 01:38:41.083440 (XEN) explicit 'smt=' setting. See XSA-273. Jun 30 01:38:41.095416 (XEN) *************************************************** Jun 30 01:38:41.095435 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 30 01:38:41.107411 (XEN) enabled. Mitigations will not be fully effective. Please Jun 30 01:38:41.107433 (XEN) choose an explicit smt= setting. See XSA-297. Jun 30 01:38:41.119411 (XEN) *************************************************** Jun 30 01:38:41.119429 (XEN) 3... 2... 1... Jun 30 01:38:43.963385 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 30 01:38:43.975412 (XEN) Freed 668kB init memory Jun 30 01:38:43.975430 mapping kernel into physical memory Jun 30 01:38:43.975441 about to get started... Jun 30 01:38:43.975450 [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 00:53:28 UTC 2024 Jun 30 01:38:44.335416 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 30 01:38:44.335441 [ 0.000000] Released 0 page(s) Jun 30 01:38:44.347414 [ 0.000000] BIOS-provided physical RAM map: Jun 30 01:38:44.347434 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 30 01:38:44.359445 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 30 01:38:44.359466 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 30 01:38:44.371479 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 30 01:38:44.383461 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 30 01:38:44.383483 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 30 01:38:44.395416 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 30 01:38:44.395438 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 30 01:38:44.407416 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 30 01:38:44.419413 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 30 01:38:44.419435 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 30 01:38:44.431414 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 30 01:38:44.443409 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 30 01:38:44.443431 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 30 01:38:44.455412 [ 0.000000] NX (Execute Disable) protection: active Jun 30 01:38:44.455433 [ 0.000000] APIC: Static calls initialized Jun 30 01:38:44.467411 [ 0.000000] SMBIOS 3.0.0 present. Jun 30 01:38:44.467430 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 30 01:38:44.479416 [ 0.000000] DMI: Memory slots populated: 2/24 Jun 30 01:38:44.479435 [ 0.000000] Hypervisor detected: Xen PV Jun 30 01:38:44.491411 [ 0.000087] Xen PV: Detected 56 vCPUS Jun 30 01:38:44.491430 [ 0.000549] tsc: Detected 1995.193 MHz processor Jun 30 01:38:44.491443 [ 0.001043] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 30 01:38:44.503417 [ 0.001046] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Jun 30 01:38:44.515416 [ 0.001048] MTRRs set to read-only Jun 30 01:38:44.515435 [ 0.001054] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 01:38:44.527414 [ 0.001109] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 01:38:44.527436 [ 0.029744] RAMDISK: [mem 0x04000000-0x0545bfff] Jun 30 01:38:44.539420 [ 0.029759] ACPI: Early table checksum verification disabled Jun 30 01:38:44.539442 [ 0.030562] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 30 01:38:44.551417 [ 0.030577] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 01:38:44.563420 [ 0.030629] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 01:38:44.563447 [ 0.030695] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 30 01:38:44.575424 [ 0.030713] ACPI: FACS 0x000000006FD6BF80 000040 Jun 30 01:38:44.587421 [ 0.030731] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 01:38:44.599415 [ 0.030750] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 01:38:44.599443 [ 0.030768] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 01:38:44.611422 [ 0.030796] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 30 01:38:44.623419 [ 0.030818] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 30 01:38:44.635417 [ 0.030836] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 30 01:38:44.647409 [ 0.030855] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:38:44.647437 [ 0.030873] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:38:44.659422 [ 0.030891] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:38:44.671420 [ 0.030909] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:38:44.683417 [ 0.030928] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 30 01:38:44.695417 [ 0.030946] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 30 01:38:44.695444 [ 0.030965] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:38:44.707429 [ 0.030983] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 30 01:38:44.719401 [ 0.031001] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 30 01:38:44.731422 [ 0.031019] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 30 01:38:44.743423 [ 0.031038] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 01:38:44.755417 [ 0.031056] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 01:38:44.767413 [ 0.031074] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 01:38:44.779408 [ 0.031092] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 01:38:44.779436 [ 0.031110] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 01:38:44.791426 [ 0.031119] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 30 01:38:44.803413 [ 0.031122] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 30 01:38:44.803437 [ 0.031123] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 30 01:38:44.815422 [ 0.031124] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 30 01:38:44.827415 [ 0.031125] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 30 01:38:44.839411 [ 0.031126] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 30 01:38:44.839435 [ 0.031127] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 30 01:38:44.851417 [ 0.031128] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 30 01:38:44.863410 [ 0.031129] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 30 01:38:44.863434 [ 0.031130] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 30 01:38:44.875415 [ 0.031131] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 30 01:38:44.887409 [ 0.031132] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 30 01:38:44.887442 [ 0.031133] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 30 01:38:44.899424 [ 0.031134] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 30 01:38:44.911413 [ 0.031135] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 30 01:38:44.911437 [ 0.031136] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 30 01:38:44.923415 [ 0.031137] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 30 01:38:44.935413 [ 0.031138] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 30 01:38:44.935437 [ 0.031139] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 30 01:38:44.947420 [ 0.031140] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 30 01:38:44.959411 [ 0.031141] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 30 01:38:44.959434 [ 0.031142] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 30 01:38:44.971469 [ 0.031144] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 30 01:38:44.983416 [ 0.031145] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 30 01:38:44.983439 [ 0.031285] APIC: Switched APIC routing to: Xen PV Jun 30 01:38:44.995416 [ 0.035915] Zone ranges: Jun 30 01:38:44.995433 [ 0.035917] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 01:38:45.007411 [ 0.035920] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 30 01:38:45.007432 [ 0.035922] Normal empty Jun 30 01:38:45.019411 [ 0.035924] Movable zone start for each node Jun 30 01:38:45.019432 [ 0.035925] Early memory node ranges Jun 30 01:38:45.019444 [ 0.035926] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 30 01:38:45.031415 [ 0.035929] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 30 01:38:45.043407 [ 0.035931] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 30 01:38:45.043430 [ 0.035938] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 01:38:45.055404 [ 0.035987] On node 0, zone DMA: 102 pages in unavailable ranges Jun 30 01:38:45.067401 [ 0.038020] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 30 01:38:45.067424 [ 0.038025] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 01:38:45.091416 [ 0.178703] Remapped 102 page(s) Jun 30 01:38:45.091435 [ 0.180003] ACPI: PM-Timer IO Port: 0x408 Jun 30 01:38:45.091448 [ 0.180230] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 30 01:38:45.103414 [ 0.180235] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 30 01:38:45.103437 [ 0.180237] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 30 01:38:45.115414 [ 0.180239] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 30 01:38:45.115436 [ 0.180241] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 30 01:38:45.127420 [ 0.180243] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 30 01:38:45.139413 [ 0.180245] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 30 01:38:45.139435 [ 0.180247] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 30 01:38:45.151412 [ 0.180250] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 30 01:38:45.151434 [ 0.180252] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 30 01:38:45.163418 [ 0.180254] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 30 01:38:45.163439 [ 0.180256] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 30 01:38:45.175417 [ 0.180258] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 30 01:38:45.187412 [ 0.180260] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 30 01:38:45.187434 [ 0.180262] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 30 01:38:45.199412 [ 0.180264] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 30 01:38:45.199442 [ 0.180266] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 30 01:38:45.211416 [ 0.180268] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 30 01:38:45.211438 [ 0.180270] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 30 01:38:45.223417 [ 0.180272] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 30 01:38:45.235410 [ 0.180274] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 30 01:38:45.235434 [ 0.180276] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 30 01:38:45.247412 [ 0.180278] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 30 01:38:45.247434 [ 0.180280] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 30 01:38:45.259414 [ 0.180282] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 30 01:38:45.259436 [ 0.180284] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 30 01:38:45.271417 [ 0.180286] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 30 01:38:45.283417 [ 0.180288] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 30 01:38:45.283440 [ 0.180290] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 30 01:38:45.299431 [ 0.180292] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 30 01:38:45.299454 [ 0.180294] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 30 01:38:45.299468 [ 0.180296] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 30 01:38:45.311418 [ 0.180298] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 30 01:38:45.323412 [ 0.180300] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 30 01:38:45.323434 [ 0.180302] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 30 01:38:45.335420 [ 0.180304] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 30 01:38:45.335442 [ 0.180306] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 30 01:38:45.347418 [ 0.180307] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 30 01:38:45.347440 [ 0.180309] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 30 01:38:45.359418 [ 0.180311] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 30 01:38:45.371410 [ 0.180313] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 30 01:38:45.371433 [ 0.180315] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 30 01:38:45.383416 [ 0.180317] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 30 01:38:45.383438 [ 0.180319] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 30 01:38:45.395416 [ 0.180321] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 30 01:38:45.395438 [ 0.180323] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 30 01:38:45.407416 [ 0.180325] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 30 01:38:45.419409 [ 0.180327] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 30 01:38:45.419432 [ 0.180329] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 30 01:38:45.431412 [ 0.180331] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 30 01:38:45.431434 [ 0.180333] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 30 01:38:45.443415 [ 0.180335] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 30 01:38:45.443437 [ 0.180337] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 30 01:38:45.455423 [ 0.180338] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 30 01:38:45.455444 [ 0.180341] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 30 01:38:45.467419 [ 0.180342] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 30 01:38:45.479411 [ 0.180400] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 01:38:45.479434 [ 0.180416] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 01:38:45.491419 [ 0.180431] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 01:38:45.503411 [ 0.180470] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 01:38:45.503442 [ 0.180474] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 01:38:45.515415 [ 0.180555] ACPI: Using ACPI (MADT) for SMP configuration information Jun 30 01:38:45.515438 [ 0.180561] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 01:38:45.527416 [ 0.180576] CPU topo: Max. logical packages: 2 Jun 30 01:38:45.527436 [ 0.180577] CPU topo: Max. logical dies: 2 Jun 30 01:38:45.539417 [ 0.180578] CPU topo: Max. dies per package: 1 Jun 30 01:38:45.539437 [ 0.180586] CPU topo: Max. threads per core: 2 Jun 30 01:38:45.551418 [ 0.180587] CPU topo: Num. cores per package: 14 Jun 30 01:38:45.551439 [ 0.180588] CPU topo: Num. threads per package: 28 Jun 30 01:38:45.563411 [ 0.180589] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jun 30 01:38:45.563434 [ 0.180614] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 01:38:45.575421 [ 0.180618] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 30 01:38:45.587417 [ 0.180621] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 30 01:38:45.587440 [ 0.180633] Booting kernel on Xen Jun 30 01:38:45.599410 [ 0.180634] Xen version: 4.19-unstable (preserve-AD) Jun 30 01:38:45.599433 [ 0.180638] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 01:38:45.611420 [ 0.188648] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 30 01:38:45.623419 [ 0.192762] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jun 30 01:38:45.623442 [ 0.193151] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 01:38:45.635396 [ 0.193155] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 30 01:38:45.647419 [ 0.193207] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 30 01:38:45.659424 [ 0.193222] random: crng init done Jun 30 01:38:45.659443 [ 0.193224] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 30 01:38:45.671414 [ 0.193225] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 30 01:38:45.683410 [ 0.193226] printk: log_buf_len min size: 262144 bytes Jun 30 01:38:45.683433 [ 0.193884] printk: log_buf_len: 524288 bytes Jun 30 01:38:45.683447 [ 0.193885] printk: early log buf free: 249024(94%) Jun 30 01:38:45.695416 [ 0.193992] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 01:38:45.707416 [ 0.194047] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 01:38:45.707442 [ 0.203695] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jun 30 01:38:45.719416 [ 0.203703] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 01:38:45.731420 [ 0.203708] software IO TLB: area num 64. Jun 30 01:38:45.731440 [ 0.281948] Memory: 371600K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 152432K reserved, 0K cma-reserved) Jun 30 01:38:45.743426 [ 0.282361] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 30 01:38:45.755422 [ 0.285974] Dynamic Preempt: voluntary Jun 30 01:38:45.755442 [ 0.287584] rcu: Preemptible hierarchical RCU implementation. Jun 30 01:38:45.767420 [ 0.287586] rcu: RCU event tracing is enabled. Jun 30 01:38:45.767441 [ 0.287587] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 30 01:38:45.779422 [ 0.287589] Trampoline variant of Tasks RCU enabled. Jun 30 01:38:45.791409 [ 0.287591] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 01:38:45.791436 [ 0.287593] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 30 01:38:45.803419 [ 0.287853] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jun 30 01:38:45.815410 [ 0.301001] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 30 01:38:45.815441 [ 0.301309] xen:events: Using FIFO-based ABI Jun 30 01:38:45.827412 [ 0.301497] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 01:38:45.827435 [ 0.308455] Console: colour VGA+ 80x25 Jun 30 01:38:45.839413 [ 0.308462] printk: legacy console [tty0] enabled Jun 30 01:38:45.839434 [ 0.337394] printk: legacy console [hvc0] enabled Jun 30 01:38:45.851408 [ 0.339625] ACPI: Core revision 20240322 Jun 30 01:38:45.851428 [ 0.379985] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 30 01:38:45.863428 [ 0.380242] installing Xen timer for CPU 0 Jun 30 01:38:45.863447 [ 0.380453] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e35402a, max_idle_ns: 881590824509 ns Jun 30 01:38:45.875428 [ 0.380651] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995193) Jun 30 01:38:45.891445 [ 0.381048] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 30 01:38:45.903415 [ 0.381188] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 30 01:38:45.903439 [ 0.381341] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 30 01:38:45.915416 [ 0.381662] Spectre V2 : Mitigation: Retpolines Jun 30 01:38:45.915436 [ 0.381806] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 30 01:38:45.927428 [ 0.381985] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 30 01:38:45.939414 [ 0.382129] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 30 01:38:45.939437 [ 0.382274] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 30 01:38:45.951424 [ 0.382455] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 30 01:38:45.963425 [ 0.382596] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 30 01:38:45.975413 [ 0.382662] MDS: Mitigation: Clear CPU buffers Jun 30 01:38:45.975433 [ 0.382796] TAA: Mitigation: Clear CPU buffers Jun 30 01:38:45.987413 [ 0.382931] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 01:38:45.987439 [ 0.383130] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 30 01:38:45.999421 [ 0.383331] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 30 01:38:46.011410 [ 0.383473] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 30 01:38:46.011434 [ 0.383615] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 30 01:38:46.023416 [ 0.383653] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 30 01:38:46.035418 [ 0.412179] Freeing SMP alternatives memory: 40K Jun 30 01:38:46.035438 [ 0.412365] pid_max: default: 57344 minimum: 448 Jun 30 01:38:46.047417 [ 0.412600] LSM: initializing lsm=capability,selinux Jun 30 01:38:46.047438 [ 0.412659] SELinux: Initializing. Jun 30 01:38:46.047450 [ 0.412866] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 30 01:38:46.059423 [ 0.413048] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 30 01:38:46.071417 [ 0.413790] cpu 0 spinlock event irq 73 Jun 30 01:38:46.071436 [ 0.413936] VPMU disabled by hypervisor. Jun 30 01:38:46.083413 [ 0.414764] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 30 01:38:46.095410 [ 0.414955] signal: max sigframe size: 1776 Jun 30 01:38:46.095431 [ 0.415184] rcu: Hierarchical SRCU implementation. Jun 30 01:38:46.095445 [ 0.415328] rcu: Max phase no-delay instances is 400. Jun 30 01:38:46.107415 [ 0.417298] smp: Bringing up secondary CPUs ... Jun 30 01:38:46.107435 [ 0.417717] installing Xen timer for CPU 1 Jun 30 01:38:46.119413 [ 0.418307] installing Xen timer for CPU 2 Jun 30 01:38:46.119440 [ 0.418885] installing Xen timer for CPU 3 Jun 30 01:38:46.119453 [ 0.419430] installing Xen timer for CPU 4 Jun 30 01:38:46.131416 [ 0.419927] installing Xen timer for CPU 5 Jun 30 01:38:46.131435 [ 0.420467] installing Xen timer for CPU 6 Jun 30 01:38:46.143416 [ 0.421058] installing Xen timer for CPU 7 Jun 30 01:38:46.143435 [ 0.421628] installing Xen timer for CPU 8 Jun 30 01:38:46.143447 [ 0.422083] installing Xen timer for CPU 9 Jun 30 01:38:46.155415 [ 0.422624] installing Xen timer for CPU 10 Jun 30 01:38:46.155434 [ 0.423071] installing Xen timer for CPU 11 Jun 30 01:38:46.167413 [ 0.423609] installing Xen timer for CPU 12 Jun 30 01:38:46.167433 [ 0.424057] installing Xen timer for CPU 13 Jun 30 01:38:46.167445 [ 0.424640] installing Xen timer for CPU 14 Jun 30 01:38:46.179418 [ 0.425073] installing Xen timer for CPU 15 Jun 30 01:38:46.179438 [ 0.425592] installing Xen timer for CPU 16 Jun 30 01:38:46.191413 [ 0.426071] installing Xen timer for CPU 17 Jun 30 01:38:46.191433 [ 0.426597] installing Xen timer for CPU 18 Jun 30 01:38:46.191446 [ 0.427105] installing Xen timer for CPU 19 Jun 30 01:38:46.203415 [ 0.427631] installing Xen timer for CPU 20 Jun 30 01:38:46.203435 [ 0.428066] installing Xen timer for CPU 21 Jun 30 01:38:46.215423 [ 0.428591] installing Xen timer for CPU 22 Jun 30 01:38:46.215443 [ 0.429076] installing Xen timer for CPU 23 Jun 30 01:38:46.215455 [ 0.429635] installing Xen timer for CPU 24 Jun 30 01:38:46.227418 [ 0.430074] installing Xen timer for CPU 25 Jun 30 01:38:46.227436 [ 0.430607] installing Xen timer for CPU 26 Jun 30 01:38:46.239413 [ 0.431068] installing Xen timer for CPU 27 Jun 30 01:38:46.239433 [ 0.080147] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jun 30 01:38:46.251415 [ 0.431679] cpu 1 spinlock event irq 213 Jun 30 01:38:46.251434 [ 0.432811] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 30 01:38:46.275408 [ 0.433019] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 30 01:38:46.287420 [ 0.433257] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 30 01:38:46.299427 [ 0.080147] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jun 30 01:38:46.311421 [ 0.433813] cpu 2 spinlock event irq 214 Jun 30 01:38:46.323409 [ 0.080147] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jun 30 01:38:46.323436 [ 0.434742] cpu 3 spinlock event irq 215 Jun 30 01:38:46.335413 [ 0.080147] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jun 30 01:38:46.335440 [ 0.435063] cpu 4 spinlock event irq 216 Jun 30 01:38:46.347413 [ 0.080147] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Jun 30 01:38:46.359411 [ 0.435736] cpu 5 spinlock event irq 217 Jun 30 01:38:46.359431 [ 0.080147] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Jun 30 01:38:46.371413 [ 0.436749] cpu 6 spinlock event irq 218 Jun 30 01:38:46.371432 [ 0.080147] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Jun 30 01:38:46.383418 [ 0.437072] cpu 7 spinlock event irq 219 Jun 30 01:38:46.383437 [ 0.080147] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Jun 30 01:38:46.395418 [ 0.437756] cpu 8 spinlock event irq 220 Jun 30 01:38:46.395437 [ 0.080147] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Jun 30 01:38:46.407422 [ 0.438738] cpu 9 spinlock event irq 221 Jun 30 01:38:46.407441 [ 0.080147] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Jun 30 01:38:46.419433 [ 0.439063] cpu 10 spinlock event irq 222 Jun 30 01:38:46.431413 [ 0.080147] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Jun 30 01:38:46.431439 [ 0.439808] cpu 11 spinlock event irq 223 Jun 30 01:38:46.443413 [ 0.080147] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Jun 30 01:38:46.443439 [ 0.440814] cpu 12 spinlock event irq 224 Jun 30 01:38:46.455413 [ 0.080147] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Jun 30 01:38:46.467412 [ 0.441742] cpu 13 spinlock event irq 225 Jun 30 01:38:46.467431 [ 0.080147] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Jun 30 01:38:46.479414 [ 0.080147] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jun 30 01:38:46.479439 [ 0.442753] cpu 14 spinlock event irq 226 Jun 30 01:38:46.491414 [ 0.080147] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Jun 30 01:38:46.503412 [ 0.080147] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jun 30 01:38:46.503438 [ 0.443668] cpu 15 spinlock event irq 227 Jun 30 01:38:46.515412 [ 0.080147] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Jun 30 01:38:46.515438 [ 0.080147] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jun 30 01:38:46.527420 [ 0.443749] cpu 16 spinlock event irq 228 Jun 30 01:38:46.539412 [ 0.080147] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Jun 30 01:38:46.539438 [ 0.080147] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jun 30 01:38:46.551418 [ 0.446747] cpu 17 spinlock event irq 229 Jun 30 01:38:46.551437 [ 0.080147] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Jun 30 01:38:46.563422 [ 0.080147] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jun 30 01:38:46.575416 [ 0.447670] cpu 18 spinlock event irq 230 Jun 30 01:38:46.575435 [ 0.080147] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Jun 30 01:38:46.587419 [ 0.080147] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Jun 30 01:38:46.599413 [ 0.447746] cpu 19 spinlock event irq 231 Jun 30 01:38:46.599432 [ 0.080147] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Jun 30 01:38:46.611421 [ 0.080147] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Jun 30 01:38:46.623415 [ 0.448750] cpu 20 spinlock event irq 232 Jun 30 01:38:46.623434 [ 0.080147] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Jun 30 01:38:46.635413 [ 0.080147] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Jun 30 01:38:46.635439 [ 0.449743] cpu 21 spinlock event irq 233 Jun 30 01:38:46.647418 [ 0.080147] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Jun 30 01:38:46.659411 [ 0.080147] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Jun 30 01:38:46.659437 [ 0.450752] cpu 22 spinlock event irq 234 Jun 30 01:38:46.671413 [ 0.080147] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Jun 30 01:38:46.671439 [ 0.080147] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Jun 30 01:38:46.683424 [ 0.451753] cpu 23 spinlock event irq 235 Jun 30 01:38:46.695411 [ 0.080147] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Jun 30 01:38:46.695437 [ 0.080147] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Jun 30 01:38:46.707418 [ 0.452754] cpu 24 spinlock event irq 236 Jun 30 01:38:46.707437 [ 0.080147] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Jun 30 01:38:46.719422 [ 0.080147] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Jun 30 01:38:46.731428 [ 0.453745] cpu 25 spinlock event irq 237 Jun 30 01:38:46.731447 [ 0.080147] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Jun 30 01:38:46.743421 [ 0.080147] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Jun 30 01:38:46.755416 [ 0.454754] cpu 26 spinlock event irq 238 Jun 30 01:38:46.755436 [ 0.080147] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Jun 30 01:38:46.767419 [ 0.080147] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Jun 30 01:38:46.779419 [ 0.455253] cpu 27 spinlock event irq 239 Jun 30 01:38:46.779439 [ 0.456018] installing Xen timer for CPU 28 Jun 30 01:38:46.779451 [ 0.457115] installing Xen timer for CPU 29 Jun 30 01:38:46.791418 [ 0.457688] installing Xen timer for CPU 30 Jun 30 01:38:46.791437 [ 0.458288] installing Xen timer for CPU 31 Jun 30 01:38:46.803415 [ 0.458840] installing Xen timer for CPU 32 Jun 30 01:38:46.803435 [ 0.459383] installing Xen timer for CPU 33 Jun 30 01:38:46.803447 [ 0.459941] installing Xen timer for CPU 34 Jun 30 01:38:46.815416 [ 0.460488] installing Xen timer for CPU 35 Jun 30 01:38:46.815436 [ 0.461040] installing Xen timer for CPU 36 Jun 30 01:38:46.827411 [ 0.461582] installing Xen timer for CPU 37 Jun 30 01:38:46.827432 [ 0.462066] installing Xen timer for CPU 38 Jun 30 01:38:46.827444 [ 0.462608] installing Xen timer for CPU 39 Jun 30 01:38:46.839416 [ 0.463075] installing Xen timer for CPU 40 Jun 30 01:38:46.839435 [ 0.463633] installing Xen timer for CPU 41 Jun 30 01:38:46.851411 [ 0.464164] installing Xen timer for CPU 42 Jun 30 01:38:46.851431 [ 0.464740] installing Xen timer for CPU 43 Jun 30 01:38:46.851443 [ 0.465300] installing Xen timer for CPU 44 Jun 30 01:38:46.863414 [ 0.465866] installing Xen timer for CPU 45 Jun 30 01:38:46.863434 [ 0.466420] installing Xen timer for CPU 46 Jun 30 01:38:46.875411 [ 0.466978] installing Xen timer for CPU 47 Jun 30 01:38:46.875431 [ 0.467526] installing Xen timer for CPU 48 Jun 30 01:38:46.875443 [ 0.468100] installing Xen timer for CPU 49 Jun 30 01:38:46.887417 [ 0.468692] installing Xen timer for CPU 50 Jun 30 01:38:46.887437 [ 0.469261] installing Xen timer for CPU 51 Jun 30 01:38:46.899412 [ 0.469821] installing Xen timer for CPU 52 Jun 30 01:38:46.899432 [ 0.470473] installing Xen timer for CPU 53 Jun 30 01:38:46.899445 [ 0.471198] installing Xen timer for CPU 54 Jun 30 01:38:46.911413 [ 0.471893] installing Xen timer for CPU 55 Jun 30 01:38:46.911433 [ 0.080147] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Jun 30 01:38:46.923417 [ 0.080147] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jun 30 01:38:46.935415 [ 0.472649] cpu 28 spinlock event irq 380 Jun 30 01:38:46.935434 [ 0.080147] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Jun 30 01:38:46.947418 [ 0.080147] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jun 30 01:38:46.959409 [ 0.472773] cpu 29 spinlock event irq 381 Jun 30 01:38:46.959429 [ 0.080147] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Jun 30 01:38:46.971411 [ 0.080147] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jun 30 01:38:46.971436 [ 0.473838] cpu 30 spinlock event irq 382 Jun 30 01:38:46.983413 [ 0.080147] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Jun 30 01:38:46.995408 [ 0.080147] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jun 30 01:38:46.995434 [ 0.474772] cpu 31 spinlock event irq 383 Jun 30 01:38:47.007413 [ 0.080147] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Jun 30 01:38:47.007439 [ 0.080147] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jun 30 01:38:47.019463 [ 0.475783] cpu 32 spinlock event irq 384 Jun 30 01:38:47.019490 [ 0.080147] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Jun 30 01:38:47.031423 [ 0.080147] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Jun 30 01:38:47.043417 [ 0.476774] cpu 33 spinlock event irq 385 Jun 30 01:38:47.043436 [ 0.080147] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Jun 30 01:38:47.055424 [ 0.080147] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Jun 30 01:38:47.067415 [ 0.477793] cpu 34 spinlock event irq 386 Jun 30 01:38:47.067434 [ 0.080147] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Jun 30 01:38:47.079416 [ 0.080147] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Jun 30 01:38:47.091412 [ 0.478779] cpu 35 spinlock event irq 387 Jun 30 01:38:47.091431 [ 0.080147] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Jun 30 01:38:47.103415 [ 0.080147] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Jun 30 01:38:47.115407 [ 0.479793] cpu 36 spinlock event irq 388 Jun 30 01:38:47.115427 [ 0.080147] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Jun 30 01:38:47.127415 [ 0.080147] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Jun 30 01:38:47.127440 [ 0.480771] cpu 37 spinlock event irq 389 Jun 30 01:38:47.139418 [ 0.080147] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Jun 30 01:38:47.139444 [ 0.080147] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Jun 30 01:38:47.151421 [ 0.481830] cpu 38 spinlock event irq 390 Jun 30 01:38:47.163410 [ 0.080147] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Jun 30 01:38:47.163436 [ 0.080147] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Jun 30 01:38:47.175419 [ 0.482777] cpu 39 spinlock event irq 391 Jun 30 01:38:47.175437 [ 0.080147] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Jun 30 01:38:47.187420 [ 0.080147] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Jun 30 01:38:47.199417 [ 0.483783] cpu 40 spinlock event irq 392 Jun 30 01:38:47.199437 [ 0.080147] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Jun 30 01:38:47.211418 [ 0.080147] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Jun 30 01:38:47.223414 [ 0.484774] cpu 41 spinlock event irq 393 Jun 30 01:38:47.223433 [ 0.080147] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Jun 30 01:38:47.235416 [ 0.080147] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jun 30 01:38:47.247417 [ 0.485651] cpu 42 spinlock event irq 394 Jun 30 01:38:47.247437 [ 0.080147] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Jun 30 01:38:47.259416 [ 0.080147] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jun 30 01:38:47.259442 [ 0.485772] cpu 43 spinlock event irq 395 Jun 30 01:38:47.271416 [ 0.080147] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Jun 30 01:38:47.283414 [ 0.080147] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jun 30 01:38:47.283440 [ 0.486835] cpu 44 spinlock event irq 396 Jun 30 01:38:47.295413 [ 0.080147] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Jun 30 01:38:47.295438 [ 0.080147] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jun 30 01:38:47.307424 [ 0.487775] cpu 45 spinlock event irq 397 Jun 30 01:38:47.319411 [ 0.080147] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Jun 30 01:38:47.319437 [ 0.080147] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jun 30 01:38:47.331426 [ 0.488785] cpu 46 spinlock event irq 398 Jun 30 01:38:47.331453 [ 0.080147] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Jun 30 01:38:47.343421 [ 0.080147] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Jun 30 01:38:47.355419 [ 0.489773] cpu 47 spinlock event irq 399 Jun 30 01:38:47.355438 [ 0.080147] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Jun 30 01:38:47.367419 [ 0.080147] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Jun 30 01:38:47.379421 [ 0.491789] cpu 48 spinlock event irq 400 Jun 30 01:38:47.379440 [ 0.080147] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Jun 30 01:38:47.391421 [ 0.080147] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Jun 30 01:38:47.403413 [ 0.492784] cpu 49 spinlock event irq 401 Jun 30 01:38:47.403433 [ 0.080147] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Jun 30 01:38:47.415417 [ 0.080147] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Jun 30 01:38:47.427410 [ 0.493791] cpu 50 spinlock event irq 402 Jun 30 01:38:47.427431 [ 0.080147] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Jun 30 01:38:47.439415 [ 0.080147] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Jun 30 01:38:47.439441 [ 0.494876] cpu 51 spinlock event irq 403 Jun 30 01:38:47.451414 [ 0.080147] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Jun 30 01:38:47.451440 [ 0.080147] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Jun 30 01:38:47.463421 [ 0.495798] cpu 52 spinlock event irq 404 Jun 30 01:38:47.475406 [ 0.080147] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Jun 30 01:38:47.475432 [ 0.080147] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Jun 30 01:38:47.487422 [ 0.496774] cpu 53 spinlock event irq 405 Jun 30 01:38:47.487441 [ 0.080147] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Jun 30 01:38:47.499422 [ 0.080147] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Jun 30 01:38:47.511421 [ 0.497798] cpu 54 spinlock event irq 406 Jun 30 01:38:47.511440 [ 0.080147] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Jun 30 01:38:47.523423 [ 0.498794] cpu 55 spinlock event irq 407 Jun 30 01:38:47.523442 [ 0.500315] smp: Brought up 1 node, 56 CPUs Jun 30 01:38:47.535417 [ 0.501865] devtmpfs: initialized Jun 30 01:38:47.535436 [ 0.501867] x86/mm: Memory block size: 128MB Jun 30 01:38:47.547409 [ 0.504867] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 30 01:38:47.547437 [ 0.505008] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 30 01:38:47.559423 [ 0.505205] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 30 01:38:47.571419 [ 0.506077] PM: RTC time: 01:38:44, date: 2024-06-30 Jun 30 01:38:47.583411 [ 0.506660] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 30 01:38:47.583434 [ 0.506838] xen:grant_table: Grant tables using version 1 layout Jun 30 01:38:47.595411 [ 0.507019] Grant table initialized Jun 30 01:38:47.595430 [ 0.508679] audit: initializing netlink subsys (disabled) Jun 30 01:38:47.607411 [ 0.508869] audit: type=2000 audit(1719711525.203:1): state=initialized audit_enabled=0 res=1 Jun 30 01:38:47.607437 [ 0.508869] thermal_sys: Registered thermal governor 'step_wise' Jun 30 01:38:47.619417 [ 0.508869] thermal_sys: Registered thermal governor 'user_space' Jun 30 01:38:47.631410 [ 0.508926] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 30 01:38:47.631435 [ 0.510675] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jun 30 01:38:47.643429 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 30 01:38:47.655414 [ 0.658667] PCI: Using configuration type 1 for base access Jun 30 01:38:47.655436 [ 0.658970] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 30 01:38:47.667421 [ 0.659773] ACPI: Added _OSI(Module Device) Jun 30 01:38:47.679410 [ 0.659909] ACPI: Added _OSI(Processor Device) Jun 30 01:38:47.679431 [ 0.660043] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 30 01:38:47.679444 [ 0.660177] ACPI: Added _OSI(Processor Aggregator Device) Jun 30 01:38:47.691418 [ 0.727113] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 30 01:38:47.703409 [ 0.731978] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 30 01:38:47.703432 [ 0.735921] ACPI: Dynamic OEM Table Load: Jun 30 01:38:47.715410 [ 0.747711] ACPI: _OSC evaluated successfully for all CPUs Jun 30 01:38:47.715432 [ 0.748352] ACPI: Interpreter enabled Jun 30 01:38:47.715444 [ 0.748505] ACPI: PM: (supports S0 S5) Jun 30 01:38:47.727412 [ 0.748636] ACPI: Using IOAPIC for interrupt routing Jun 30 01:38:47.727433 [ 0.748713] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 30 01:38:47.739420 [ 0.748899] PCI: Using E820 reservations for host bridge windows Jun 30 01:38:47.751412 [ 0.749852] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 30 01:38:47.751433 [ 0.800434] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 30 01:38:47.763419 [ 0.800608] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 01:38:47.775417 [ 0.800777] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 30 01:38:47.775439 [ 0.801121] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 30 01:38:47.787414 [ 0.801265] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 01:38:47.799413 [ 0.801486] PCI host bridge to bus 0000:ff Jun 30 01:38:47.799433 [ 0.801619] pci_bus 0000:ff: root bus resource [bus ff] Jun 30 01:38:47.811409 [ 0.801733] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jun 30 01:38:47.811435 (XEN) PCI add device 0000:ff:08.0 Jun 30 01:38:47.823413 [ 0.802340] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jun 30 01:38:47.823439 (XEN) PCI add device 0000:ff:08.2 Jun 30 01:38:47.835414 [ 0.802916] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 30 01:38:47.847410 (XEN) PCI add device 0000:ff:08.3 Jun 30 01:38:47.847428 [ 0.803601] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jun 30 01:38:47.859417 (XEN) PCI add device 0000:ff:09.0 Jun 30 01:38:47.859435 [ 0.804022] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jun 30 01:38:47.871416 (XEN) PCI add device 0000:ff:09.2 Jun 30 01:38:47.871434 [ 0.804586] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 30 01:38:47.883417 (XEN) PCI add device 0000:ff:09.3 Jun 30 01:38:47.883435 [ 0.805153] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jun 30 01:38:47.895420 (XEN) PCI add device 0000:ff:0b.0 Jun 30 01:38:47.895438 [ 0.805696] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jun 30 01:38:47.907427 (XEN) PCI add device 0000:ff:0b.1 Jun 30 01:38:47.907445 [ 0.806240] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jun 30 01:38:47.919421 (XEN) PCI add device 0000:ff:0b.2 Jun 30 01:38:47.931408 [ 0.806789] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jun 30 01:38:47.931435 (XEN) PCI add device 0000:ff:0b.3 Jun 30 01:38:47.943413 [ 0.807351] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jun 30 01:38:47.943440 (XEN) PCI add device 0000:ff:0c.0 Jun 30 01:38:47.955420 [ 0.807894] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jun 30 01:38:47.967410 (XEN) PCI add device 0000:ff:0c.1 Jun 30 01:38:47.967429 [ 0.808445] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jun 30 01:38:47.979414 (XEN) PCI add device 0000:ff:0c.2 Jun 30 01:38:47.979433 [ 0.808986] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jun 30 01:38:47.991416 (XEN) PCI add device 0000:ff:0c.3 Jun 30 01:38:47.991434 [ 0.809562] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jun 30 01:38:48.003414 (XEN) PCI add device 0000:ff:0c.4 Jun 30 01:38:48.003432 [ 0.810013] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jun 30 01:38:48.015415 (XEN) PCI add device 0000:ff:0c.5 Jun 30 01:38:48.015433 [ 0.810558] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jun 30 01:38:48.027416 (XEN) PCI add device 0000:ff:0c.6 Jun 30 01:38:48.027434 [ 0.811014] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jun 30 01:38:48.039421 (XEN) PCI add device 0000:ff:0c.7 Jun 30 01:38:48.039439 [ 0.811564] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jun 30 01:38:48.051419 (XEN) PCI add device 0000:ff:0d.0 Jun 30 01:38:48.051437 [ 0.812013] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 convention[ 2.851461] megasas: 07.727.03.00-rc1 Jun 30 01:38:48.063426 [ 2.851624] igb: Intel(R) Gigabit Ethernet Network Driver Jun 30 01:38:48.075415 [ 2.851784] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 30 01:38:48.075437 [ 2.852263] Already setup the GSI :26 Jun 30 01:38:48.087417 [ 2.852576] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 30 01:38:48.087438 [ 2.852724] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 30 01:38:48.099425 [ 2.854639] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 30 01:38:48.111413 [ 2.854727] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 30 01:38:48.111436 [ 2.860248] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 30 01:38:48.123418 [ 2.860454] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 30 01:38:48.135414 [ 2.860600] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 30 01:38:48.135436 [ 2.860743] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 30 01:38:48.147428 [ 2.867291] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 30 01:38:48.159417 [ 2.867484] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 30 01:38:48.171409 [ 2.867629] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 01:38:48.183407 [ 2.890940] igb 0000:01:00.0: added PHC on eth0 Jun 30 01:38:48.183428 [ 2.891114] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 30 01:38:48.195412 [ 2.891272] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 30 01:38:48.195436 [ 2.891493] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 30 01:38:48.207411 [ 2.891631] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 01:38:48.219409 [ 2.894100] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 30 01:38:48.219433 [ 2.931572] igb 0000:01:00.1: added PHC on eth1 Jun 30 01:38:48.231413 [ 2.931741] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 30 01:38:48.231437 [ 2.931888] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 30 01:38:48.243417 [ 2.932111] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 30 01:38:48.255409 [ 2.932270] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 01:38:48.255436 [ 2.934969] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 30 01:38:48.267422 [ 2.935461] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 30 01:38:48.267444 [ 3.571233] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 30 01:38:48.279421 [ 3.571439] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 30 01:38:48.291417 [ 3.571588] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 30 01:38:48.291442 [ 3.571738] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 30 01:38:48.303418 [ 3.571882] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 30 01:38:48.315410 [ 3.572026] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 30 01:38:48.315437 [ 3.572232] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 30 01:38:48.327417 [ 3.572377] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 30 01:38:48.339415 [ 3.600897] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 30 01:38:48.351412 [ 3.601096] megaraid_sas 0000:05:00.0: INIT adapter done Jun 30 01:38:48.351433 [ 3.657353] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 30 01:38:48.363418 [ 3.657547] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 30 01:38:48.375410 [ 3.657690] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 30 01:38:48.375432 [ 3.657842] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 30 01:38:48.387413 [ 3.658286] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 30 01:38:48.399414 [ 3.658508] scsi host10: Avago SAS based MegaRAID driver Jun 30 01:38:48.399436 [ 3.661767] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 30 01:38:48.411418 [ 3.668674] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 30 01:38:48.423411 [ 3.669026] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 30 01:38:48.423437 [ 3.669874] sd 10:0:8:0: [sda] Write Protect is off Jun 30 01:38:48.435415 [ 3.670903] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 30 01:38:48.447413 [ 3.674043] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 30 01:38:48.447435 [ 3.805831] sda: sda1 sda2 < sda5 > Jun 30 01:38:48.459403 [ 3.806421] sd 10:0:8:0: [sda] Attached SCSI disk Jun 30 01:38:48.459423 Begin: Loading essential drivers ... done. Jun 30 01:38:57.663404 Begin: Running /scripts/init-premount ... done. Jun 30 01:38:57.663424 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 30 01:38:57.675412 Begin: Running /scripts/local-premount ... done. Jun 30 01:38:57.699362 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 30 01:38:57.735399 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 30 01:38:57.759370 /dev/mapper/himrod0--vg-root: clean, 46762/1220608 files, 757788/4882432 blocks Jun 30 01:38:57.807406 done. Jun 30 01:38:57.807421 [ 14.106748] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 30 01:38:58.119411 [ 14.110594] EXT4-fs (dm-0): mounted filesystem d6e94679-0cff-4e39-8258-508b7ca3759e ro with ordered data mode. Quota mode: none. Jun 30 01:38:58.131375 done. Jun 30 01:38:58.131390 Begin: Running /scripts/local-bottom ... done. Jun 30 01:38:58.143400 Begin: Running /scripts/init-bottom ... done. Jun 30 01:38:58.167363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 30 01:38:58.395391 INIT: version 3.06 booting Jun 30 01:38:58.395408 INIT: No inittab.d directory found Jun 30 01:38:58.431380 Using makefile-style concurrent boot in runlevel S. Jun 30 01:38:58.551387 Starting hotplug events dispatcher: systemd-udevd. Jun 30 01:38:59.211396 Synthesizing the initial hotplug events (subsystems)...done. Jun 30 01:38:59.259366 Synthesizing the initial hotplug events (devices)...done. Jun 30 01:38:59.799368 Waiting for /dev to be fully populated...done. Jun 30 01:39:01.023360 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 01:39:01.611405 done. Jun 30 01:39:01.611420 [ 17.726712] EXT4-fs (dm-0): re-mounted d6e94679-0cff-4e39-8258-508b7ca3759e r/w. Quota mode: none. Jun 30 01:39:01.731419 Checking file systems.../dev/sda1: clean, 366/61056 files, 41495/243968 blocks Jun 30 01:39:02.487380 done. Jun 30 01:39:02.487396 Cleaning up temporary files... /tmp. Jun 30 01:39:02.559361 [ 18.666873] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 30 01:39:02.679414 [ 18.669026] EXT4-fs (sda1): mounted filesystem f940ec2f-7df5-480a-87fa-8ef20b8d39a2 r/w with ordered data mode. Quota mode: none. Jun 30 01:39:02.691370 [ 18.751852] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 30 01:39:02.763388 Mounting local filesystems...done. Jun 30 01:39:02.919386 Activating swapfile swap, if any...done. Jun 30 01:39:02.919405 Cleaning up temporary files.... Jun 30 01:39:02.943379 Starting Setting kernel variables: sysctl. Jun 30 01:39:02.979381 [ 20.267834] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 30 01:39:04.275418 [ 20.268010] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 30 01:39:04.275440 [ 20.268197] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Jun 30 01:39:04.287418 [ 20.268402] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Jun 30 01:39:04.299414 [ 20.294850] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 30 01:39:04.311416 [ 20.304908] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 30 01:39:04.311439 [ 20.305066] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 30 01:39:04.323392 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 30 01:39:04.719402 done. Jun 30 01:39:04.719417 Cleaning up temporary files.... Jun 30 01:39:04.767364 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 30 01:39:04.791398 Starting nftables: none Jun 30 01:39:04.827398 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 30 01:39:04.839453 flush ruleset Jun 30 01:39:04.839468 ^^^^^^^^^^^^^^ Jun 30 01:39:04.839477 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 30 01:39:04.851476 table inet filter { Jun 30 01:39:04.851493 ^^ Jun 30 01:39:04.851501 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 30 01:39:04.863444 chain input { Jun 30 01:39:04.863460 ^^^^^ Jun 30 01:39:04.863469 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 30 01:39:04.875408 chain forward { Jun 30 01:39:04.875426 ^^^^^^^ Jun 30 01:39:04.875435 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 30 01:39:04.875453 chain output { Jun 30 01:39:04.887415 ^^^^^^ Jun 30 01:39:04.887430 is already running Jun 30 01:39:04.887440 . Jun 30 01:39:04.887447 INIT: Entering runlevel: 2 Jun 30 01:39:04.887458 Using makefile-style concurrent boot in runlevel 2. Jun 30 01:39:04.899398 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 30 01:39:05.187365 . Jun 30 01:39:06.195360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 01:39:06.459407 failed. Jun 30 01:39:06.459422 Starting NTP server: ntpd2024-06-30T01:39:06 ntpd[1502]: INIT: ntpd ntpsec-1.2.2: Starting Jun 30 01:39:06.615432 2024-06-30T01:39:06 ntpd[1502]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 30 01:39:06.639271 . Jun 30 01:39:06.639291 Starting SMP IRQ Balancer: irqbalance. Jun 30 01:39:06.639348 Starting system message bus: dbus. Jun 30 01:39:06.699362 [ 22.837614] xen_acpi_processor: Uploading Xen processor PM info Jun 30 01:39:06.843395 Starting OpenBSD Secure Shell server: sshd. Jun 30 01:39:06.987363 Starting /usr/local/sbin/oxenstored... Jun 30 01:39:07.863398 Setting domain 0 name, domid and JSON config... Jun 30 01:39:07.875403 Done setting up Dom0 Jun 30 01:39:07.875420 Starting xenconsoled... Jun 30 01:39:07.875431 Starting QEMU as disk backend for dom0 Jun 30 01:39:07.875442 Jun 30 01:39:08.931381 Debian GNU/Linux 12 himrod0 hvc0 Jun 30 01:39:08.931401 Jun 30 01:39:08.931408 himrod0 login: [ 72.765381] loop0: detected capacity change from 0 to 1316864 Jun 30 01:39:56.775381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 01:40:48.239396 (XEN) HVM d1v0 save: CPU Jun 30 01:40:53.991405 (XEN) HVM d1v1 save: CPU Jun 30 01:40:53.991423 (XEN) HVM d1 save: PIC Jun 30 01:40:53.991434 (XEN) HVM d1 save: IOAPIC Jun 30 01:40:54.003411 (XEN) HVM d1v0 save: LAPIC Jun 30 01:40:54.003429 (XEN) HVM d1v1 save: LAPIC Jun 30 01:40:54.003440 (XEN) HVM d1v0 save: LAPIC_REGS Jun 30 01:40:54.003451 (XEN) HVM d1v1 save: LAPIC_REGS Jun 30 01:40:54.015419 (XEN) HVM d1 save: PCI_IRQ Jun 30 01:40:54.015437 (XEN) HVM d1 save: ISA_IRQ Jun 30 01:40:54.015448 (XEN) HVM d1 save: PCI_LINK Jun 30 01:40:54.015458 (XEN) HVM d1 save: PIT Jun 30 01:40:54.027413 (XEN) HVM d1 save: RTC Jun 30 01:40:54.027431 (XEN) HVM d1 save: HPET Jun 30 01:40:54.027442 (XEN) HVM d1 save: PMTIMER Jun 30 01:40:54.027452 (XEN) HVM d1v0 save: MTRR Jun 30 01:40:54.027462 (XEN) HVM d1v1 save: MTRR Jun 30 01:40:54.039411 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 30 01:40:54.039431 (XEN) HVM d1v0 save: CPU_XSAVE Jun 30 01:40:54.039442 (XEN) HVM d1v1 save: CPU_XSAVE Jun 30 01:40:54.051411 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 30 01:40:54.051432 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jun 30 01:40:54.051444 (XEN) HVM d1v0 save: VMCE_VCPU Jun 30 01:40:54.051455 (XEN) HVM d1v1 save: VMCE_VCPU Jun 30 01:40:54.063416 (XEN) HVM d1v0 save: TSC_ADJUST Jun 30 01:40:54.063435 (XEN) HVM d1v1 save: TSC_ADJUST Jun 30 01:40:54.063447 (XEN) HVM d1v0 save: CPU_MSR Jun 30 01:40:54.063457 (XEN) HVM d1v1 save: CPU_MSR Jun 30 01:40:54.075381 (XEN) HVM restore d1: CPU 0 Jun 30 01:40:54.075400 [ 131.565141] xenbr0: port 2(vif1.0) entered blocking state Jun 30 01:40:55.575413 [ 131.565409] xenbr0: port 2(vif1.0) entered disabled state Jun 30 01:40:55.575436 [ 131.565655] vif vif-1-0 vif1.0: entered allmulticast mode Jun 30 01:40:55.587407 [ 131.565940] vif vif-1-0 vif1.0: entered promiscuous mode Jun 30 01:40:55.587428 [ 131.910260] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 30 01:40:55.923414 [ 131.910499] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 30 01:40:55.923437 [ 131.912049] vif1.0-emu: entered allmulticast mode Jun 30 01:40:55.935412 [ 131.912354] vif1.0-emu: entered promiscuous mode Jun 30 01:40:55.935433 [ 131.923740] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 30 01:40:55.947403 [ 131.923946] xenbr0: port 3(vif1.0-emu) entered forwarding state Jun 30 01:40:55.947427 (d1) HVM Loader Jun 30 01:40:55.959369 (d1) Detected Xen v4.19-unstable Jun 30 01:40:55.971415 (d1) Xenbus rings @0xfeffc000, event channel 1 Jun 30 01:40:55.971435 (d1) System requested ROMBIOS Jun 30 01:40:55.971447 (d1) CPU speed is 1995 MHz Jun 30 01:40:55.983415 (d1) Relocating guest memory for lowmem MMIO space enabled Jun 30 01:40:55.983437 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 5 Jun 30 01:40:55.995413 (d1) PCI-ISA link 0 routed to IRQ5 Jun 30 01:40:55.995433 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 10 Jun 30 01:40:55.995448 (d1) PCI-ISA link 1 routed to IRQ10 Jun 30 01:40:56.007425 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 11 Jun 30 01:40:56.007448 (d1) PCI-ISA link 2 routed to IRQ11 Jun 30 01:40:56.019411 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 5 Jun 30 01:40:56.019434 (d1) PCI-ISA link 3 routed to IRQ5 Jun 30 01:40:56.019445 (d1) pci dev 01:2 INTD->IRQ5 Jun 30 01:40:56.031413 (d1) pci dev 01:3 INTA->IRQ10 Jun 30 01:40:56.031432 (d1) pci dev 03:0 INTA->IRQ5 Jun 30 01:40:56.031442 (d1) pci dev 04:0 INTA->IRQ5 Jun 30 01:40:56.031452 (d1) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 01:40:56.067411 (d1) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 01:40:56.067431 (d1) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 01:40:56.079409 (d1) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 01:40:56.079429 (d1) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 01:40:56.079442 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 01:40:56.091412 (d1) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 01:40:56.091431 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 01:40:56.103410 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 01:40:56.103429 (d1) Multiprocessor initialisation: Jun 30 01:40:56.103441 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 01:40:56.115422 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 01:40:56.127411 (d1) Testing HVM environment: Jun 30 01:40:56.127429 (d1) Using scratch memory at 400000 Jun 30 01:40:56.127441 (d1) - REP INSB across page boundaries ... passed Jun 30 01:40:56.139415 (d1) - REP INSW across page boundaries ... passed Jun 30 01:40:56.139435 (d1) - GS base MSRs and SWAPGS ... passed Jun 30 01:40:56.139447 (d1) Passed 3 of 3 tests Jun 30 01:40:56.151413 (d1) Writing SMBIOS tables ... Jun 30 01:40:56.151431 (d1) Loading ROMBIOS ... Jun 30 01:40:56.151442 (d1) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 01:40:56.163412 (d1) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 01:40:56.163432 (d1) Creating MP tables ... Jun 30 01:40:56.163443 (d1) Loading Cirrus VGABIOS ... Jun 30 01:40:56.175412 (d1) Loading PCI Option ROM ... Jun 30 01:40:56.175430 (d1) - Manufacturer: https://ipxe.org Jun 30 01:40:56.175443 (d1) - Product name: iPXE Jun 30 01:40:56.175453 (d1) Option ROMs: Jun 30 01:40:56.187409 (d1) c0000-c8fff: VGA BIOS Jun 30 01:40:56.187426 (d1) c9000-da7ff: Etherboot ROM Jun 30 01:40:56.187438 (d1) Loading ACPI ... Jun 30 01:40:56.187448 (d1) vm86 TSS at fc102880 Jun 30 01:40:56.187457 (d1) BIOS map: Jun 30 01:40:56.199411 (d1) f0000-fffff: Main BIOS Jun 30 01:40:56.199428 (d1) E820 table: Jun 30 01:40:56.199438 (d1) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 01:40:56.199450 (d1) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 01:40:56.211415 (d1) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 01:40:56.211434 (d1) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 01:40:56.223414 (d1) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 01:40:56.223434 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 01:40:56.235420 (d1) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 01:40:56.235439 (d1) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 01:40:56.247410 (d1) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 01:40:56.247430 (d1) Invoking ROMBIOS ... Jun 30 01:40:56.247441 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Jun 30 01:40:56.259413 (d1) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 01:40:56.259435 (d1) Bochs BIOS - build: 06/23/99 Jun 30 01:40:56.283376 (d1) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 01:40:56.295409 (d1) Options: apmbios pcibios eltorito PMM Jun 30 01:40:56.295428 (d1) Jun 30 01:40:56.295436 (d1) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 01:40:56.319388 (d1) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 01:40:56.319417 (d1) Jun 30 01:40:56.319426 (d1) Jun 30 01:40:56.331365 (d1) Jun 30 01:40:56.331380 (d1) Press F12 for boot menu. Jun 30 01:40:56.343399 (d1) Jun 30 01:40:56.343413 (d1) Booting from CD-Rom... Jun 30 01:40:56.343424 (d1) 752MB medium detected Jun 30 01:40:56.355364 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 5 -> 0 Jun 30 01:41:01.031418 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 10 -> 0 Jun 30 01:41:01.043407 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 11 -> 0 Jun 30 01:41:01.043429 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 5 -> 0 Jun 30 01:41:01.055387 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v0 RDMSR 0x00000034 unimplemented Jun 30 01:41:01.607398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 01:47:29.671397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 01:54:11.091366 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 02:00:52.483475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 02:07:33.887400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 02:14:14.303359 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 02:20:55.711371 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 02:27:37.115405 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 02:34:18.527389 Jun 30 02:36:28.336899 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 30 02:36:28.355418 Jun 30 02:36:28.355663 Jun 30 02:36:29.379227 (XEN) '0' pressed -> dumping Dom0's registers Jun 30 02:36:29.403432 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 30 02:36:29.403452 (XEN) RIP: e033:[ ff81d643aa>] Jun 30 02:36:29.415422 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 30 02:36:29.415445 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jun 30 02:36:29.427424 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:29.427446 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 000000000086f114 Jun 30 02:36:29.439424 (XEN) r9: 00000327b4a01d40 r10: 00000327b4a01d40 r11: 0000000000000246 Jun 30 02:36:29.451428 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 30 02:36:29.451450 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 30 02:36:29.463425 (XEN) cr3: 0000001052844000 cr2: 00005600702332e0 Jun 30 02:36:29.463445 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 30 02:36:29.475416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:29.487414 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 30 02:36:29.487435 (XEN) 0000000000000001 00000327b4a01d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:29.499416 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 92d89968047d5d00 Jun 30 02:36:29.499438 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 30 02:36:29.511421 (XEN) ffffffff8280c030 ffffffff81197284 0000000000000002 ffffffff81d6b567 Jun 30 02:36:29.523420 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 30 02:36:29.523442 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.535421 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 30 02:36:29.547414 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 30 02:36:29.547437 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.559424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.571412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.571443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.583417 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 30 02:36:29.595411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.595431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.607414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.619411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.619432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.631413 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 30 02:36:29.631432 (XEN) RIP: e033:[] Jun 30 02:36:29.631444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 30 02:36:29.643413 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d643aa Jun 30 02:36:29.655412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:29.655434 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 000000000004a114 Jun 30 02:36:29.667416 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:29.667438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:29.679418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:29.691415 (XEN) cr3: 0000001052844000 cr2: 00007f49eab46170 Jun 30 02:36:29.691435 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 30 02:36:29.703414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:29.703435 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 30 02:36:29.715416 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:29.727383 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 0e327bff6ce06400 Jun 30 02:36:29.727406 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.739423 (XEN) 0000000000000000 ffffffff81197284 0000000000000001 ffffffff810e1cc4 Jun 30 02:36:29.739445 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:29.751418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.763416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.763436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.775415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.787415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.787435 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 30 02:36:29.799412 (XEN) RIP: e033:[] Jun 30 02:36:29.799431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 30 02:36:29.799446 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d643aa Jun 30 02:36:29.811418 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:29.823414 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 00000000001f4f1c Jun 30 02:36:29.823436 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:29.835417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:29.847414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:29.847435 (XEN) cr3: 00000008330a5000 cr2: 00005647f255b2f8 Jun 30 02:36:29.859415 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 30 02:36:29.859437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:29.871417 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 30 02:36:29.871438 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:29.883426 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 0aa15183d3cd5800 Jun 30 02:36:29.895414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.895435 (XEN) 0000000000000000 ffffffff81197284 0000000000000002 ffffffff810e1cc4 Jun 30 02:36:29.907420 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:29.919416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.919436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.931420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.943409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.943430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:29.955412 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 30 02:36:29.955431 (XEN) RIP: e033:[] Jun 30 02:36:29.955444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 30 02:36:29.967418 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d643aa Jun 30 02:36:29.979413 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:29.979434 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 0000000000084e84 Jun 30 02:36:29.991416 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:30.003410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:30.003431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:30.015413 (XEN) cr3: 0000001052844000 cr2: 00007f6036b22170 Jun 30 02:36:30.015432 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 30 02:36:30.027417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:30.039415 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 30 02:36:30.039436 (XEN) 0000000684d1c265 00000000804ef242 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:30.051413 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cb682e0ceb9dae00 Jun 30 02:36:30.051435 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.063416 (XEN) 0000000000000000 ffffffff81197284 0000000000000003 ffffffff810e1cc4 Jun 30 02:36:30.075414 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:30.075435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.087416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.099412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.099432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.111416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.111436 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 30 02:36:30.123414 (XEN) RIP: e033:[] Jun 30 02:36:30.123433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 30 02:36:30.135412 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d643aa Jun 30 02:36:30.135434 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:30.147417 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000000c8f1c Jun 30 02:36:30.159415 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:30.159438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:30.171413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:30.171435 (XEN) cr3: 0000001052844000 cr2: 00007fd650d889c0 Jun 30 02:36:30.183418 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 30 02:36:30.195419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:30.195441 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 30 02:36:30.207411 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:30.207433 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 84fd458056ab1e00 Jun 30 02:36:30.219416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.231410 (XEN) 0000000000000000 ffffffff81197284 0000000000000004 ffffffff810e1cc4 Jun 30 02:36:30.231432 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:30.243414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.243435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.255416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.267416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.267436 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.279414 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 30 02:36:30.279433 (XEN) RIP: e033:[] Jun 30 02:36:30.291412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 30 02:36:30.291434 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d643aa Jun 30 02:36:30.303412 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:30.303434 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 000000000004427c Jun 30 02:36:30.315419 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:30.327410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:30.327431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:30.339416 (XEN) cr3: 0000001052844000 cr2: 000055b5e9087038 Jun 30 02:36:30.339436 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 30 02:36:30.351415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:30.363413 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 30 02:36:30.363433 (XEN) 0000000684e1119a 00000000804ef242 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:30.375412 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 555cf92468e01000 Jun 30 02:36:30.375433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.387415 (XEN) 0000000000000000 ffffffff81197284 0000000000000005 ffffffff810e1cc4 Jun 30 02:36:30.399410 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:30.399432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.411416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.423412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.423433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.435415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.435434 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 30 02:36:30.447411 (XEN) RIP: e033:[] Jun 30 02:36:30.447430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 30 02:36:30.459416 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d643aa Jun 30 02:36:30.459438 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:30.471416 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 0000000000780fd4 Jun 30 02:36:30.483413 (XEN) r9: 0000000000000007 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:30.483434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:30.495415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:30.507420 (XEN) cr3: 0000001052844000 cr2: 00007fbc54469170 Jun 30 02:36:30.507441 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 30 02:36:30.519412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:30.519433 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 30 02:36:30.531414 (XEN) 0000000000000001 0000000000000000 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:30.531436 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 13abfb3f8521d600 Jun 30 02:36:30.543416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.555412 (XEN) 0000000000000000 ffffffff81197284 0000000000000006 ffffffff810e1cc4 Jun 30 02:36:30.555434 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:30.567415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.579410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.579431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.591415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.603416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.603435 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 30 02:36:30.603448 (XEN) RIP: e033:[] Jun 30 02:36:30.615416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 30 02:36:30.615437 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d643aa Jun 30 02:36:30.627416 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:30.639411 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 0000000000046d04 Jun 30 02:36:30.639434 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:30.651419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:30.651440 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:30.663418 (XEN) cr3: 0000001052844000 cr2: 00007f92f361fa1c Jun 30 02:36:30.675411 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 30 02:36:30.675433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:30.687420 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 30 02:36:30.687441 (XEN) 0000000684e0f96d 000003487cf59d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:30.699413 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 5e1d0dff6c7c2100 Jun 30 02:36:30.711411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.711432 (XEN) 0000000000000000 ffffffff81197284 0000000000000007 ffffffff810e1cc4 Jun 30 02:36:30.723414 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:30.735413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.735433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.747413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.747434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.759417 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.771411 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 30 02:36:30.771430 (XEN) RIP: e033:[] Jun 30 02:36:30.771442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 30 02:36:30.783417 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d643aa Jun 30 02:36:30.795410 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:30.795432 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 00000000005dde84 Jun 30 02:36:30.807417 (XEN) r9: 0000000000000007 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:30.807447 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:30.819417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:30.831414 (XEN) cr3: 0000001052844000 cr2: 00007f59a81f0740 Jun 30 02:36:30.831434 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 30 02:36:30.843417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:30.843438 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 30 02:36:30.855415 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:30.867408 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 0f22f298ce69c500 Jun 30 02:36:30.867431 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.879416 (XEN) 0000000000000000 ffffffff81197284 0000000000000008 ffffffff810e1cc4 Jun 30 02:36:30.879437 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:30.891420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.903412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.903432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.915417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.927413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:30.927432 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 30 02:36:30.939412 (XEN) RIP: e033:[] Jun 30 02:36:30.939431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 30 02:36:30.939446 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d643aa Jun 30 02:36:30.951417 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:30.963416 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 0000000000043e94 Jun 30 02:36:30.963437 (XEN) r9: 0000000000000007 r10: 00000326ee42dd40 r11: 0000000000000246 Jun 30 02:36:30.975416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:30.987415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:30.987436 (XEN) cr3: 0000001052844000 cr2: 0000558354a272f8 Jun 30 02:36:30.999415 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 30 02:36:30.999436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:31.011418 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 30 02:36:31.011438 (XEN) 0000000000000001 00000000804ef242 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:31.023416 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 407aafb6d33ec400 Jun 30 02:36:31.035419 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.035439 (XEN) 0000000000000000 ffffffff81197284 0000000000000009 ffffffff810e1cc4 Jun 30 02:36:31.047417 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:31.059413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.059434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.071414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.083416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.083437 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.095416 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 30 02:36:31.095435 (XEN) RIP: e033:[] Jun 30 02:36:31.107406 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 30 02:36:31.107428 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d643aa Jun 30 02:36:31.119414 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:31.119443 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 00000000000ec78c Jun 30 02:36:31.131417 (XEN) r9: 0000000000000007 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:31.143417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:31.143438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:31.155417 (XEN) cr3: 0000000832dcd000 cr2: 00007fb63ac76170 Jun 30 02:36:31.155436 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 30 02:36:31.167417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:31.179413 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 30 02:36:31.179433 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:31.191414 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 1d10d67412b3a200 Jun 30 02:36:31.191437 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.203409 (XEN) 0000000000000000 ffffffff81197284 000000000000000a ffffffff810e1cc4 Jun 30 02:36:31.215404 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:31.215416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.227412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.239422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.239442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.251413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.251432 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 30 02:36:31.263423 (XEN) RIP: e033:[] Jun 30 02:36:31.263442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 30 02:36:31.275428 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d643aa Jun 30 02:36:31.275450 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:31.287539 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000000bb8f4 Jun 30 02:36:31.299529 (XEN) r9: 000003487cf59d40 r10: 00000326ee42dd40 r11: 0000000000000246 Jun 30 02:36:31.299551 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:31.311536 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:31.323530 (XEN) cr3: 0000001052844000 cr2: 00007fe7a2b09e84 Jun 30 02:36:31.323550 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 30 02:36:31.335527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:31.335548 (XEN) Guest stack trace from rsp Jun 30 02:36:31.341731 =ffffc9004015bec8: Jun 30 02:36:31.347429 (XEN) 0000000000000000 00000000804ef242 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:31.347451 (XEN) ffffffff81d6ae Jun 30 02:36:31.347793 25 ffffffff81197023 0000000000000000 3244f8a1ca594800 Jun 30 02:36:31.359423 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.371425 (XEN) 0000000000000000 ffffffff81197284 000000000000000b ffffffff810e1cc4 Jun 30 02:36:31.371447 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:31.383424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.395416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.395437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.407426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.419420 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.419449 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 30 02:36:31.419462 (XEN) RIP: e033:[] Jun 30 02:36:31.431410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 30 02:36:31.431433 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d643aa Jun 30 02:36:31.443415 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:31.455412 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000000bb35c Jun 30 02:36:31.455434 (XEN) r9: 0000000000000007 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:31.467421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:31.467442 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:31.479420 (XEN) cr3: 0000000835899000 cr2: 00005643562542f8 Jun 30 02:36:31.491412 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 30 02:36:31.491434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:31.503415 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 30 02:36:31.503435 (XEN) 0000000000000000 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:31.515415 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 f280e73478633200 Jun 30 02:36:31.527410 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.527431 (XEN) 0000000000000000 ffffffff81197284 000000000000000c ffffffff810e1cc4 Jun 30 02:36:31.539416 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:31.539437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.551421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.563413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.563434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.575417 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.587412 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 30 02:36:31.587432 (XEN) RIP: e033:[] Jun 30 02:36:31.587444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 30 02:36:31.599416 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d643aa Jun 30 02:36:31.599438 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:31.611422 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 000000000003478c Jun 30 02:36:31.623413 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:31.623435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:31.635415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:31.647412 (XEN) cr3: 0000001052844000 cr2: 00007f2132486a1c Jun 30 02:36:31.647432 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 30 02:36:31.659419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:31.659440 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 30 02:36:31.671414 (XEN) 0000000000000000 00000000804ef242 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:31.671436 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 01f8beec7cc16000 Jun 30 02:36:31.683419 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.695413 (XEN) 0000000000000000 ffffffff81197284 000000000000000d ffffffff810e1cc4 Jun 30 02:36:31.695435 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:31.707417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.719412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.719432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.731428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.743411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.743430 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 30 02:36:31.755411 (XEN) RIP: e033:[] Jun 30 02:36:31.755430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 30 02:36:31.755445 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d643aa Jun 30 02:36:31.767419 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:31.779414 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 00000000007303bc Jun 30 02:36:31.779437 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:31.791423 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:31.803418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:31.803440 (XEN) cr3: 0000001052844000 cr2: 00007fe789c44170 Jun 30 02:36:31.815413 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 30 02:36:31.815434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:31.827417 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 30 02:36:31.827437 (XEN) 0000000000000001 00000000804ef242 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:31.839417 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 627cb90e25764300 Jun 30 02:36:31.851414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.851435 (XEN) 0000000000000000 ffffffff81197284 000000000000000e ffffffff810e1cc4 Jun 30 02:36:31.863417 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:31.875413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.875434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.887416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.899412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.899432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:31.911415 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 30 02:36:31.911434 (XEN) RIP: e033:[] Jun 30 02:36:31.923410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 30 02:36:31.923433 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d643aa Jun 30 02:36:31.935416 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:31.935438 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000000450d4 Jun 30 02:36:31.947423 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:31.959409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:31.959430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:31.971415 (XEN) cr3: 0000001052844000 cr2: 00007fe06f979400 Jun 30 02:36:31.971434 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 30 02:36:31.983420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:31.995420 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 30 02:36:31.995440 (XEN) 0000000000000001 00000000804ef242 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:32.007414 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 e3da8d6f1a887b00 Jun 30 02:36:32.007436 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.019416 (XEN) 0000000000000000 ffffffff81197284 000000000000000f ffffffff810e1cc4 Jun 30 02:36:32.031415 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:32.031436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.043423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.055412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.055433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.067414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.067433 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 30 02:36:32.079416 (XEN) RIP: e033:[] Jun 30 02:36:32.079435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 30 02:36:32.091414 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d643aa Jun 30 02:36:32.091436 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:32.103420 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 000000000030b1dc Jun 30 02:36:32.115413 (XEN) r9: 0000000000000007 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:32.115436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:32.127415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:32.139411 (XEN) cr3: 0000001052844000 cr2: 00005632a1a2f200 Jun 30 02:36:32.139431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 30 02:36:32.151414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:32.151436 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 30 02:36:32.163414 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:32.163435 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 b0a2401ae4809900 Jun 30 02:36:32.175416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.187413 (XEN) 0000000000000000 ffffffff81197284 0000000000000010 ffffffff810e1cc4 Jun 30 02:36:32.187435 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:32.199414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.211413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.211433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.223425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.235452 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.235471 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 30 02:36:32.235484 (XEN) RIP: e033:[] Jun 30 02:36:32.247414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 30 02:36:32.247436 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d643aa Jun 30 02:36:32.259416 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:32.271415 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 0000000000037c7c Jun 30 02:36:32.271437 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:32.283415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:32.295410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:32.295432 (XEN) cr3: 0000001052844000 cr2: 00007ff1f8b01400 Jun 30 02:36:32.307418 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 30 02:36:32.307440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:32.319414 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 30 02:36:32.319434 (XEN) 0000000000000001 00000000804ef242 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:32.331416 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 9cfaede4f61b6b00 Jun 30 02:36:32.343414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.343442 (XEN) 0000000000000000 ffffffff81197284 0000000000000011 ffffffff810e1cc4 Jun 30 02:36:32.355415 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:32.367411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.367432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.379415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.379435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.391417 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.403413 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 30 02:36:32.403432 (XEN) RIP: e033:[] Jun 30 02:36:32.403444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 30 02:36:32.415417 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d643aa Jun 30 02:36:32.427410 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:32.427432 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 000000000005a80c Jun 30 02:36:32.439415 (XEN) r9: 0000000000000007 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:32.439437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:32.451418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:32.463417 (XEN) cr3: 0000001052844000 cr2: 00007f0d2a063400 Jun 30 02:36:32.463436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 30 02:36:32.475418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:32.475439 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 30 02:36:32.487416 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:32.487438 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 7c5966f47b4cfd00 Jun 30 02:36:32.499419 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.511413 (XEN) 0000000000000000 ffffffff81197284 0000000000000012 ffffffff810e1cc4 Jun 30 02:36:32.511435 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 02:36:32.523417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.535416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.535436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.547414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.559413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.559433 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 30 02:36:32.571413 (XEN) RIP: e033:[] Jun 30 02:36:32.571432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 30 02:36:32.571448 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d643aa Jun 30 02:36:32.583419 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:32.595414 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 0000000000048074 Jun 30 02:36:32.595436 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Jun 30 02:36:32.607417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:32.619414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 02:36:32.619436 (XEN) cr3: 0000001052844000 cr2: 00007f2c7dd3fae0 Jun 30 02:36:32.631415 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 30 02:36:32.631436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:32.643414 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 30 02:36:32.643434 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 02:36:32.655425 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 40b7d61fd61e9700 Jun 30 02:36:32.667414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:32.667434 (XEN) 0000000000000000 ffffffff81197284 0000000000000013 ffffffff810e1cc4 Jun 30 02:36:32.679419 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 3474537405058) Jun 30 02:36:32.691414 (XEN) heap[node=0][zone=0] -> 0 pages Jun 30 02:36:32.691433 (XEN) heap[node=0][zone=1] -> 0 pages Jun 30 02:36:32.691445 (XEN) heap[node=0][zone=2] -> 0 pages Jun 30 02:36:32.703414 (XEN) heap[node=0][zone=3] -> 0 pages Jun 30 02:36:32.703433 (XEN) heap[node=0][zone=4] -> 0 pages Jun 30 02:36:32.703444 (XEN) heap[node=0][zone=5] -> 0 pages Jun 30 02:36:32.715414 (XEN) heap[node=0][zone=6] -> 0 pages Jun 30 02:36:32.715433 (XEN) heap[node=0][zone=7] -> 0 pages Jun 30 02:36:32.715444 (XEN) heap[node=0][zone=8] -> 0 pages Jun 30 02:36:32.727416 (XEN) heap[node=0][zone=9] -> 0 pages Jun 30 02:36:32.727434 (XEN) heap[node=0][zone=10] -> 0 pages Jun 30 02:36:32.727446 (XEN) heap[node=0][zone=11] -> 0 pages Jun 30 02:36:32.739414 (XEN) heap[node=0][zone=12] -> 0 pages Jun 30 02:36:32.739433 (XEN) heap[node=0][zone=13] -> 0 pages Jun 30 02:36:32.739444 (XEN) heap[node=0][zone=14] -> 0 pages Jun 30 02:36:32.751411 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 30 02:36:32.751431 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 30 02:36:32.751443 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 30 02:36:32.763417 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 30 02:36:32.763436 (XEN) heap[node=0][zone=19] -> 190814 pages Jun 30 02:36:32.763448 (XEN) heap[node=0][zone=20] -> 0 pages Jun 30 02:36:32.775416 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 30 02:36:32.775436 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 30 02:36:32.787412 (XEN) heap[node=0][zone=23] -> 3371608 pages Jun 30 02:36:32.787432 (XEN) heap[node=0][zone=24] -> 0 pages Jun 30 02:36:32.787444 (XEN) heap[node=0][zone=25] -> 0 pages Jun 30 02:36:32.799414 (XEN) heap[node=0][zone=26] -> 0 pages Jun 30 02:36:32.799433 (XEN) heap[node=0][zone=27] -> 0 pages Jun 30 02:36:32.799445 (XEN) heap[node=0][zone=28] -> 0 pages Jun 30 02:36:32.811416 (XEN) heap[node=0][zone=29] -> 0 pages Jun 30 02:36:32.811435 (XEN) heap[node=0][zone=30] -> 0 pages Jun 30 02:36:32.811446 (XEN) heap[node=0][zone=31] -> 0 pages Jun 30 02:36:32.823412 (XEN) heap[node=0][zone=32] -> 0 pages Jun 30 02:36:32.823431 (XEN) heap[node=0][zone=33] -> 0 pages Jun 30 02:36:32.823443 (XEN) heap[node=0][zone=34] -> 0 pages Jun 30 02:36:32.835413 (XEN) heap[node=0][zone=35] -> 0 pages Jun 30 02:36:32.835432 (XEN) heap[node=0][zone=36] -> 0 pages Jun 30 02:36:32.835444 (XEN) heap[node=0][zone=37] -> 0 pages Jun 30 02:36:32.847413 (XEN) heap[node=0][zone=38] -> 0 pages Jun 30 02:36:32.847433 (XEN) heap[node=0][zone=39] -> 0 pages Jun 30 02:36:32.847444 (XEN) heap[node=0][zone=40] -> 0 pages Jun 30 02:36:32.859414 (XEN) heap[node=1][zone=0] -> 0 pages Jun 30 02:36:32.859433 (XEN) heap[node=1][zone=1] -> 0 pages Jun 30 02:36:32.859444 (XEN) heap[node=1][zone=2] -> 0 pages Jun 30 02:36:32.871412 (XEN) heap[node=1][zone=3] -> 0 pages Jun 30 02:36:32.871431 (XEN) heap[node=1][zone=4] -> 0 pages Jun 30 02:36:32.871443 (XEN) heap[node=1][zone=5] -> 0 pages Jun 30 02:36:32.883411 (XEN) heap[node=1][zone=6] -> 0 pages Jun 30 02:36:32.883430 (XEN) heap[node=1][zone=7] -> 0 pages Jun 30 02:36:32.883442 (XEN) heap[node=1][zone=8] -> 0 pages Jun 30 02:36:32.895412 (XEN) heap[node=1][zone=9] -> 0 pages Jun 30 02:36:32.895431 (XEN) heap[node=1][zone=10] -> 0 pages Jun 30 02:36:32.895442 (XEN) heap[node=1][zone=11] -> 0 pages Jun 30 02:36:32.907411 (XEN) heap[node=1][zone=12] -> 0 pages Jun 30 02:36:32.907431 (XEN) heap[node=1][zone=13] -> 0 pages Jun 30 02:36:32.907442 (XEN) heap[node=1][zone=14] -> 0 pages Jun 30 02:36:32.919410 (XEN) heap[node=1][zone=15] -> 0 pages Jun 30 02:36:32.919429 (XEN) heap[node=1][zone=16] -> 0 pages Jun 30 02:36:32.919448 (XEN) heap[node=1][zone=17] -> 0 pages Jun 30 02:36:32.931413 (XEN) heap[node=1][zone=18] -> 0 pages Jun 30 02:36:32.931432 (XEN) heap[node=1][zone=19] -> 0 pages Jun 30 02:36:32.931444 (XEN) heap[node=1][zone=20] -> 0 pages Jun 30 02:36:32.943412 (XEN) heap[node=1][zone=21] -> 0 pages Jun 30 02:36:32.943431 (XEN) heap[node=1][zone=22] -> 0 pages Jun 30 02:36:32.943443 (XEN) heap[node=1][zone=23] -> 0 pages Jun 30 02:36:32.955413 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 30 02:36:32.955433 (XEN) heap[node=1][zone=25] -> 289269 pages Jun 30 02:36:32.955445 (XEN) heap[node=1][zone=26] -> 0 pages Jun 30 02:36:32.967414 (XEN) heap[node=1][zone=27] -> 0 pages Jun 30 02:36:32.967433 (XEN) heap[node=1][zone=28] -> 0 pages Jun 30 02:36:32.967445 (XEN) heap[node=1][zone=29] -> 0 pages Jun 30 02:36:32.979412 (XEN) heap[node=1][zone=30] -> 0 pages Jun 30 02:36:32.979430 (XEN) heap[node=1][zone=31] -> 0 pages Jun 30 02:36:32.979442 (XEN) heap[node=1][zone=32] -> 0 pages Jun 30 02:36:32.991423 (XEN) heap[node=1][zone=33] -> 0 pages Jun 30 02:36:32.991442 (XEN) heap[node=1][zone=34] -> 0 pages Jun 30 02:36:32.991453 (XEN) heap[node=1][zone=35] -> 0 pages Jun 30 02:36:33.003416 (XEN) heap[node=1][zone=36] -> 0 pages Jun 30 02:36:33.003435 (XEN) heap[node=1][zone=37] -> 0 pages Jun 30 02:36:33.003446 (XEN) heap[node=1][zone=38] -> 0 pages Jun 30 02:36:33.015407 (XEN) heap[node=1][zone=39] -> 0 pages Jun 30 02:36:33.015426 (XEN) heap[node=1][zone=40] -> 0 pages Jun 30 02:36:33.015437 Jun 30 02:36:33.381430 (XEN) MSI information: Jun 30 02:36:33.399507 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 30 02:36:33.399534 (XEN) Jun 30 02:36:33.399859 IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 30 02:36:33.411519 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 02:36:33.423432 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 02:36:33.435423 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 02:36:33.435448 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 02:36:33.447418 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 02:36:33.459414 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jun 30 02:36:33.459439 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jun 30 02:36:33.471422 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 02:36:33.483418 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jun 30 02:36:33.495415 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jun 30 02:36:33.495440 (XEN) MSI-X 84 vec=d9 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 02:36:33.507421 (XEN) MSI-X 85 vec=cc fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 30 02:36:33.519422 (XEN) MSI-X 86 vec=35 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 30 02:36:33.519446 (XEN) MSI-X 87 vec=dc fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 30 02:36:33.531425 (XEN) MSI-X 88 vec=94 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 30 02:36:33.543418 (XEN) MSI-X 89 vec=25 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 30 02:36:33.555413 (XEN) MSI-X 90 vec=84 fixed edge assert phys cpu dest=0000002d mask=1/ /0 Jun 30 02:36:33.555438 (XEN) MSI-X 91 vec=e4 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 02:36:33.567422 (XEN) MSI-X 92 vec=5c fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 30 02:36:33.579422 (XEN) MSI-X 93 vec=9f fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 02:36:33.579456 (XEN) MSI-X 94 vec=3d fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 30 02:36:33.591423 (XEN) MSI-X 95 vec=e3 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 30 02:36:33.603418 (XEN) MSI-X 96 vec=cc fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 02:36:33.615416 (XEN) MSI-X 97 vec=76 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 30 02:36:33.615440 (XEN) MSI-X 98 vec=ae fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 30 02:36:33.627419 (XEN) MSI-X 99 vec=2c fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 30 02:36:33.639418 (XEN) MSI-X 100 vec=83 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 30 02:36:33.651406 (XEN) MSI-X 101 vec=97 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 02:36:33.651433 (XEN) MSI-X 102 vec=75 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 30 02:36:33.663418 (XEN) MSI-X 103 vec=c5 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 30 02:36:33.675419 (XEN) MSI-X 104 vec=39 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 02:36:33.675444 (XEN) MSI-X 105 vec=46 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 30 02:36:33.687422 (XEN) MSI-X 106 vec=31 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 30 02:36:33.699416 (XEN) MSI-X 107 vec=e5 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 30 02:36:33.711411 (XEN) MSI-X 108 vec=87 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 30 02:36:33.711437 (XEN) MSI-X 109 vec=b2 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 02:36:33.723419 (XEN) MSI-X 110 vec=4a fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 30 02:36:33.735417 (XEN) MSI-X 111 vec=36 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 30 02:36:33.735441 (XEN) MSI-X 112 vec=a5 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 30 02:36:33.747418 (XEN) MSI-X 113 vec=95 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 02:36:33.759417 (XEN) MSI-X 114 vec=2b fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 30 02:36:33.771416 (XEN) MSI-X 115 vec=46 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 02:36:33.771442 (XEN) MSI-X 116 vec=77 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 30 02:36:33.783420 (XEN) MSI-X 117 vec=dc fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 30 02:36:33.795416 (XEN) MSI-X 118 vec=bc fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 30 02:36:33.795441 (XEN) MSI-X 119 vec=7f fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jun 30 02:36:33.807430 (XEN) MSI-X 120 vec=36 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 30 02:36:33.819425 (XEN) MSI-X 121 vec=86 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 30 02:36:33.831413 (XEN) MSI-X 122 vec=e8 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 30 02:36:33.831438 (XEN) MSI-X 123 vec=34 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 30 02:36:33.843420 (XEN) MSI-X 124 vec=2d fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 02:36:33.855416 (XEN) MSI-X 125 vec=a6 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 30 02:36:33.855440 (XEN) MSI-X 126 vec=44 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 30 02:36:33.867422 (XEN) MSI-X 127 vec=c6 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 30 02:36:33.879419 (XEN) MSI-X 128 vec=6f fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 30 02:36:33.891412 (XEN) MSI-X 129 vec=3d fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 30 02:36:33.891437 (XEN) MSI-X 130 vec=5c fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 30 02:36:33.903420 (XEN) MSI-X 131 vec=d6 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 30 02:36:33.915426 (XEN) MSI-X 132 vec=c4 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 30 02:36:33.915451 (XEN) MSI-X 133 vec=e6 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 30 02:36:33.927423 (XEN) MSI-X 134 vec=ee fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jun 30 02:36:33.939420 (XEN) MSI-X 135 vec=27 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 30 02:36:33.951414 (XEN) MSI-X 136 vec=9a fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 30 02:36:33.951439 (XEN) MSI-X 137 vec=37 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 30 02:36:33.963431 (XEN) MSI-X 138 vec=96 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 30 02:36:33.975417 (XEN) MSI-X 139 vec=47 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 30 02:36:33.975442 (XEN) MSI-X 140 vec=86 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 30 02:36:33.987421 (XEN) MSI-X 141 vec=88 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 30 02:36:33.999418 (XEN) MSI-X 142 vec=d7 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 30 02:36:34.011415 (XEN) MSI-X 143 vec=67 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 30 02:36:34.011440 (XEN) MSI-X 144 vec=45 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 02:36:34.023418 (XEN) MSI-X 145 vec=24 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 30 02:36:34.035417 (XEN) MSI-X 146 vec=60 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 30 02:36:34.035441 (XEN) MSI-X 147 vec=c6 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 30 02:36:34.047420 (XEN) MSI-X 148 vec=54 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 30 02:36:34.059419 (XEN) MSI-X 149 vec=a8 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 30 02:36:34.071416 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 02:36:34.071441 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 02:36:34.083420 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 02:36:34.095417 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 02:36:34.095442 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 02:36:34.107423 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 02:36:34.119418 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 02:36:34.131419 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 02:36:34.131443 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 02:36:34.143396 Jun 30 02:36:35.336690 (XEN) ==== PCI devices ==== Jun 30 02:36:35.359426 (XEN) ==== segment 0000 ==== Jun 30 02:36:35.359444 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 30 02:36:35.359455 (XEN) 0000:ff:1f.0 Jun 30 02:36:35.359805 - d0 - node -1 Jun 30 02:36:35.371424 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 30 02:36:35.371443 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 30 02:36:35.371454 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 30 02:36:35.383418 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 30 02:36:35.383436 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 30 02:36:35.383447 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 30 02:36:35.383457 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 30 02:36:35.395422 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 30 02:36:35.395440 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 30 02:36:35.395451 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 30 02:36:35.407414 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 30 02:36:35.407432 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 30 02:36:35.407443 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 30 02:36:35.419427 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 30 02:36:35.419446 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 30 02:36:35.419457 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 30 02:36:35.419467 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 30 02:36:35.431412 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 30 02:36:35.431430 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 30 02:36:35.431441 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 30 02:36:35.443413 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 30 02:36:35.443431 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 30 02:36:35.443442 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 30 02:36:35.455412 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 30 02:36:35.455430 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 30 02:36:35.455441 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 30 02:36:35.455451 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 30 02:36:35.467419 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 30 02:36:35.467437 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 30 02:36:35.467448 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 30 02:36:35.479419 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 30 02:36:35.479437 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 30 02:36:35.479448 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 30 02:36:35.491415 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 30 02:36:35.491434 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 30 02:36:35.491445 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 30 02:36:35.491455 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 30 02:36:35.503414 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 30 02:36:35.503432 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 30 02:36:35.503443 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 30 02:36:35.515413 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 30 02:36:35.515431 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 30 02:36:35.515442 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 30 02:36:35.527416 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 30 02:36:35.527434 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 30 02:36:35.527445 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 30 02:36:35.527455 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 30 02:36:35.539413 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 30 02:36:35.539430 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 30 02:36:35.539441 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 30 02:36:35.551414 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 30 02:36:35.551432 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 30 02:36:35.551443 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 30 02:36:35.563411 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 30 02:36:35.563430 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 30 02:36:35.563441 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 30 02:36:35.563451 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 30 02:36:35.575415 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 30 02:36:35.575433 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 30 02:36:35.575444 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 30 02:36:35.587412 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 30 02:36:35.587430 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 30 02:36:35.587441 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 30 02:36:35.599412 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 30 02:36:35.599430 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 30 02:36:35.599441 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 30 02:36:35.599451 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 30 02:36:35.611413 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 30 02:36:35.611431 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 30 02:36:35.611442 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 30 02:36:35.623413 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 30 02:36:35.623431 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 30 02:36:35.623442 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 30 02:36:35.635412 (XEN) 0000:80:05.4 - d0 - node 1 Jun 30 02:36:35.635431 (XEN) 0000:80:05.2 - d0 - node 1 Jun 30 02:36:35.635441 (XEN) 0000:80:05.1 - d0 - node 1 Jun 30 02:36:35.635451 (XEN) 0000:80:05.0 - d0 - node 1 Jun 30 02:36:35.647416 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 30 02:36:35.647436 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 30 02:36:35.659412 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 30 02:36:35.659431 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 30 02:36:35.659442 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 30 02:36:35.659460 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 30 02:36:35.671420 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 30 02:36:35.671438 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 30 02:36:35.671449 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 30 02:36:35.683413 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 30 02:36:35.683431 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 30 02:36:35.683442 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 30 02:36:35.695412 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 30 02:36:35.695430 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 30 02:36:35.695441 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 30 02:36:35.695451 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 30 02:36:35.707413 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 30 02:36:35.707431 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 30 02:36:35.707442 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 30 02:36:35.719391 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 30 02:36:35.719409 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 30 02:36:35.719420 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 30 02:36:35.731412 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 30 02:36:35.731430 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 30 02:36:35.731442 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 30 02:36:35.731452 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 30 02:36:35.743414 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 30 02:36:35.743431 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 30 02:36:35.743442 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 30 02:36:35.755413 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 30 02:36:35.755431 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 30 02:36:35.755442 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 30 02:36:35.767410 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 30 02:36:35.767428 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 30 02:36:35.767439 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 30 02:36:35.767450 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 30 02:36:35.779413 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 30 02:36:35.779431 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 30 02:36:35.779441 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 30 02:36:35.791410 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 30 02:36:35.791428 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 30 02:36:35.791439 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 30 02:36:35.803415 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 30 02:36:35.803434 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 30 02:36:35.803445 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 30 02:36:35.803455 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 30 02:36:35.815412 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 30 02:36:35.815430 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 30 02:36:35.815441 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 30 02:36:35.827414 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 30 02:36:35.827432 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 30 02:36:35.827443 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 30 02:36:35.839412 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 30 02:36:35.839430 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 30 02:36:35.839441 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 30 02:36:35.839452 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 30 02:36:35.851414 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 30 02:36:35.851432 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 30 02:36:35.851443 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 30 02:36:35.863419 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 30 02:36:35.863437 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 30 02:36:35.863448 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 30 02:36:35.875411 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 30 02:36:35.875429 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 30 02:36:35.875440 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 30 02:36:35.875450 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 30 02:36:35.887414 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 30 02:36:35.887432 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 30 02:36:35.887443 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 30 02:36:35.899386 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 30 02:36:35.899404 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 30 02:36:35.899415 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 30 02:36:35.911411 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 30 02:36:35.911430 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 30 02:36:35.911449 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 30 02:36:35.911460 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 30 02:36:35.923411 (XEN) 0000:08:00.0 - d0 - node 0 Jun 30 02:36:35.923429 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 30 02:36:35.947432 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 30 02:36:35.959419 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 30 02:36:35.971411 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 30 02:36:35.971431 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 30 02:36:35.971442 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 30 02:36:35.983417 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 30 02:36:35.983437 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 30 02:36:35.983449 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 30 02:36:35.995417 (XEN) 0000:00:16.1 - d0 - node 0 Jun 30 02:36:35.995435 (XEN) 0000:00:16.0 - d0 - node 0 Jun 30 02:36:35.995446 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 30 02:36:36.007414 (XEN) 0000:00:11.0 - d0 - node 0 Jun 30 02:36:36.007433 (XEN) 0000:00:05.4 - d0 - node 0 Jun 30 02:36:36.007443 (XEN) 0000:00:05.2 - d0 - node 0 Jun 30 02:36:36.019414 (XEN) 0000:00:05.1 - d0 - node 0 Jun 30 02:36:36.019432 (XEN) 0000:00:05.0 - d0 - node 0 Jun 30 02:36:36.019443 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 30 02:36:36.031414 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 30 02:36:36.031434 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 30 02:36:36.031446 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 30 02:36:36.043416 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 30 02:36:36.043436 (XEN) 0000:00:00.0 - d0 - node 0 Jun 30 02:36:36.055364 Jun 30 02:36:37.341512 (XEN) Dumping timer queues: Jun 30 02:36:37.359435 (XEN) CPU00: Jun 30 02:36:37.359451 (XEN) ex= 84136us timer=ffff82d0405f6240 cb=arch/x86/nmi.c#nmi_ Jun 30 02:36:37.359816 timer_fn(0000000000000000) Jun 30 02:36:37.371428 (XEN) ex= 165281us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Jun 30 02:36:37.383424 (XEN) ex= 289269us timer=ffff82d040620e20 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 30 02:36:37.395416 (XEN) ex= 121328725us timer=ffff82d040620d80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 30 02:36:37.395443 (XEN) ex= 2958028us timer=ffff82d0406087e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 30 02:36:37.407433 (XEN) CPU01: Jun 30 02:36:37.419410 (XEN) ex= 75836us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.419437 (XEN) ex= 3830263us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Jun 30 02:36:37.431423 (XEN) CPU02: Jun 30 02:36:37.431438 (XEN) ex= 1468us timer=ffff83107b9474d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff83107b947490) Jun 30 02:36:37.443421 (XEN) ex= 77569us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.455422 (XEN) ex= 2661294us timer=ffff8308396b0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b0000) Jun 30 02:36:37.467420 (XEN) ex= 77002735681us timer=ffff831041cb30b8 cb=arch/x86/hvm/rtc.c#rtc_alarm_cb(ffff831041cb3010) Jun 30 02:36:37.479420 (XEN) CPU03: Jun 30 02:36:37.479436 (XEN) ex= 77538us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.491418 (XEN) CPU04: Jun 30 02:36:37.491434 (XEN) ex= 76933us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.503417 (XEN) ex= 4085303us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Jun 30 02:36:37.515426 (XEN) ex= 165285us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Jun 30 02:36:37.527423 (XEN) CPU05: Jun 30 02:36:37.527439 (XEN) ex= 76933us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.539414 (XEN) ex= 3685278us timer=ffff8308396a9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396a9000) Jun 30 02:36:37.551413 (XEN) CPU06: Jun 30 02:36:37.551429 (XEN) ex= 86169us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.563410 (XEN) ex= 990216us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Jun 30 02:36:37.575411 (XEN) ex= 301261us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Jun 30 02:36:37.587411 (XEN) CPU07: Jun 30 02:36:37.587428 (XEN) ex= 86169us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.599412 (XEN) ex= 603566us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Jun 30 02:36:37.599442 (XEN) CPU08: Jun 30 02:36:37.611412 (XEN) ex= 83775us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.611439 (XEN) ex= 165279us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Jun 30 02:36:37.623426 (XEN) CPU09: Jun 30 02:36:37.635409 (XEN) ex= 83775us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.635436 (XEN) ex= 3632328us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jun 30 02:36:37.647422 (XEN) CPU10: Jun 30 02:36:37.647437 (XEN) ex= 85140us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.659422 (XEN) ex= 4005893us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Jun 30 02:36:37.671423 (XEN) CPU11: Jun 30 02:36:37.671439 (XEN) ex= 85143us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.683423 (XEN) CPU12: Jun 30 02:36:37.683438 (XEN) ex= 79034us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.695422 (XEN) ex= 3703325us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Jun 30 02:36:37.707421 (XEN) ex= 2197301us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Jun 30 02:36:37.719426 (XEN) CPU13: Jun 30 02:36:37.719441 (XEN) ex= 79034us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.731427 (XEN) CPU14: Jun 30 02:36:37.731442 (XEN) ex= 89124us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.743418 (XEN) ex= 798389us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Jun 30 02:36:37.755419 (XEN) ex= 110216us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Jun 30 02:36:37.767417 (XEN) ex= 3637299us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Jun 30 02:36:37.779418 (XEN) CPU15: Jun 30 02:36:37.779434 (XEN) ex= 89124us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.791418 (XEN) ex= 933236us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Jun 30 02:36:37.803412 (XEN) ex= 255869792us timer=ffff831041cb33f8 cb=arch/x86/hvm/pmtimer.c#pmt_timer_callback(ffff831041cb33d8) Jun 30 02:36:37.815415 (XEN) CPU16: Jun 30 02:36:37.815431 (XEN) ex= 90663us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.827409 (XEN) ex= 414216us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Jun 30 02:36:37.839418 (XEN) ex= 165285us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Jun 30 02:36:37.851409 (XEN) ex= 3297314us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Jun 30 02:36:37.863409 (XEN) CPU17: Jun 30 02:36:37.863425 (XEN) ex= 90664us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.863445 (XEN) CPU18: Jun 30 02:36:37.875411 (XEN) ex= 88794us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.875437 (XEN) ex= 165278us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Jun 30 02:36:37.887426 (XEN) CPU19: Jun 30 02:36:37.887442 (XEN) ex= 88794us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.899423 (XEN) CPU20: Jun 30 02:36:37.899439 (XEN) ex= 88647us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.911429 (XEN) ex= 1958233us timer=ffff8308396b3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b3000) Jun 30 02:36:37.923424 (XEN) ex= 3921283us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Jun 30 02:36:37.935423 (XEN) CPU21: Jun 30 02:36:37.935438 (XEN) ex= 88647us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.947422 (XEN) CPU22: Jun 30 02:36:37.947437 (XEN) ex= 88249us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.959421 (XEN) ex= 3404262us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Jun 30 02:36:37.971420 (XEN) CPU23: Jun 30 02:36:37.971436 (XEN) ex= 88250us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:37.983420 (XEN) ex= 3665318us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Jun 30 02:36:37.995421 (XEN) CPU24: Jun 30 02:36:37.995436 (XEN) ex= 84860us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.007419 (XEN) ex= 2701258us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jun 30 02:36:38.019418 (XEN) CPU25: Jun 30 02:36:38.019433 (XEN) ex= 84860us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.031417 (XEN) ex= 3632324us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Jun 30 02:36:38.043414 (XEN) CPU26: Jun 30 02:36:38.043431 (XEN) ex= 82887us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.055415 (XEN) ex= 414216us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 30 02:36:38.067412 (XEN) CPU27: Jun 30 02:36:38.067428 (XEN) ex= 82887us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.079410 (XEN) CPU28: Jun 30 02:36:38.079426 (XEN) ex= 78766us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.091410 (XEN) ex= 613268us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Jun 30 02:36:38.103411 (XEN) ex= 414216us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Jun 30 02:36:38.103441 (XEN) ex= 2901277us timer=ffff8308396ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ac000) Jun 30 02:36:38.115427 (XEN) CPU29: Jun 30 02:36:38.127410 (XEN) ex= 78766us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.127437 (XEN) CPU30: Jun 30 02:36:38.139419 (XEN) ex= 78993us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.139454 (XEN) ex= 990216us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Jun 30 02:36:38.151422 (XEN) ex= 4006317us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Jun 30 02:36:38.163429 (XEN) ex= 4005293us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Jun 30 02:36:38.175422 (XEN) CPU31: Jun 30 02:36:38.175437 (XEN) ex= 78993us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.187423 (XEN) CPU32: Jun 30 02:36:38.187438 (XEN) ex= 80186us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.199422 (XEN) ex= 4006275us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Jun 30 02:36:38.211425 (XEN) ex= 165242us timer=ffff830839779070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839779000) Jun 30 02:36:38.223422 (XEN) CPU33: Jun 30 02:36:38.223437 (XEN) ex= 80186us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.235420 (XEN) CPU34: Jun 30 02:36:38.235435 (XEN) ex= 78894us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.247418 (XEN) ex= 1637286us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 30 02:36:38.259422 (XEN) ex= 4005298us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Jun 30 02:36:38.271419 (XEN) CPU35: Jun 30 02:36:38.271435 (XEN) ex= 78894us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.283414 (XEN) CPU36: Jun 30 02:36:38.283430 (XEN) ex= 80915us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.295417 (XEN) ex= 4006285us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Jun 30 02:36:38.307416 (XEN) CPU37: Jun 30 02:36:38.307431 (XEN) ex= 80916us timer=ffff830839c7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.319414 (XEN) CPU38: Jun 30 02:36:38.319429 (XEN) ex= 81608us timer=ffff830839c6e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.331414 (XEN) CPU39: Jun 30 02:36:38.331430 (XEN) ex= 81569us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.343422 (XEN) CPU40: Jun 30 02:36:38.343438 (XEN) ex= 83479us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.355409 (XEN) ex= 510483us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Jun 30 02:36:38.367409 (XEN) ex= 613261us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Jun 30 02:36:38.367439 (XEN) CPU41: Jun 30 02:36:38.379454 (XEN) ex= 83479us timer=ffff830839c46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.379481 (XEN) CPU42: Jun 30 02:36:38.391415 (XEN) ex= 81680us timer=ffff830839c3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.391442 (XEN) ex= 4005280us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 30 02:36:38.403423 (XEN) CPU43: Jun 30 02:36:38.403439 (XEN) ex= 81680us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.415424 (XEN) ex= 166249us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 30 02:36:38.427430 (XEN) CPU44: Jun 30 02:36:38.427445 (XEN) ex= 77064us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.439424 (XEN) ex= 4009267us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Jun 30 02:36:38.451426 (XEN) ex= 166361us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Jun 30 02:36:38.463431 (XEN) CPU45: Jun 30 02:36:38.463447 (XEN) ex= 77064us timer=ffff830839c12240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.475430 (XEN) CPU46: Jun 30 02:36:38.475446 (XEN) ex= 73643us timer=ffff830839c06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.487374 (XEN) ex= 165286us timer=ffff830839773070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839773000) Jun 30 02:36:38.499422 (XEN) ex= 3403359us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Jun 30 02:36:38.511420 (XEN) ex= 1405344us timer=ffff8308396b7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b7000) Jun 30 02:36:38.523418 (XEN) CPU47: Jun 30 02:36:38.523434 (XEN) ex= 2802us timer=ffff8308397f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff8308397f5460) Jun 30 02:36:38.535420 (XEN) ex= 4085304us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Jun 30 02:36:38.547419 (XEN) ex= 73643us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.559416 (XEN) CPU48: Jun 30 02:36:38.559432 (XEN) ex= 1231us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Jun 30 02:36:38.571421 (XEN) ex= 73872us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.583414 (XEN) CPU49: Jun 30 02:36:38.583429 (XEN) ex= 73892us timer=ffff8308397de240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.595416 (XEN) CPU50: Jun 30 02:36:38.595431 (XEN) ex= 75038us timer=ffff8308397d2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.607412 (XEN) ex= 3507262us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Jun 30 02:36:38.619410 (XEN) CPU51: Jun 30 02:36:38.619426 (XEN) ex= 75038us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.631412 (XEN) CPU52: Jun 30 02:36:38.631429 (XEN) ex= 77898us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.631448 (XEN) ex= 1957263us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Jun 30 02:36:38.643430 (XEN) ex= 165300us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Jun 30 02:36:38.655427 (XEN) ex= 4005281us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 30 02:36:38.667424 (XEN) CPU53: Jun 30 02:36:38.679411 (XEN) ex= 77898us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.679438 (XEN) CPU54: Jun 30 02:36:38.679447 (XEN) ex= 75091us timer=ffff83083979e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.691426 (XEN) ex= 934258us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jun 30 02:36:38.703427 (XEN) CPU55: Jun 30 02:36:38.703442 (XEN) ex= 75091us timer=ffff830839792240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 02:36:38.715410 Jun 30 02:36:39.341653 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 30 02:36:39.355430 (XEN) max state: unlimited Jun 30 02:36:39.355448 (XEN) ==cpu0== Jun 30 02:36:39.355457 (XEN) C1: type[C1 Jun 30 02:36:39.355784 ] latency[ 2] usage[ 3148977] method[ FFH] duration[147225641646] Jun 30 02:36:39.367422 (XEN) C2: type[C1] latency[ 10] usage[ 80615] method[ FFH] duration[83009035979] Jun 30 02:36:39.379432 (XEN) C3: type[C2] latency[ 40] usage[ 65920] method[ FFH] duration[130136040291] Jun 30 02:36:39.391417 (XEN) *C4: type[C3] latency[133] usage[ 131487] method[ FFH] duration[2955697349053] Jun 30 02:36:39.391453 (XEN) C0: usage[ 3426999] duration[166465105649] Jun 30 02:36:39.403435 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:39.403456 (XEN) CC3[149285030460] CC6[2828230843589] CC7[0] Jun 30 02:36:39.415417 (XEN) ==cpu1== Jun 30 02:36:39.415433 (XEN) C1: type[C1] latency[ 2] usage[ 680768] method[ FFH] duration[34626784459] Jun 30 02:36:39.427424 (XEN) C2: type[C1] latency[ 10] usage[ 46722] method[ FFH] duration[38864082608] Jun 30 02:36:39.427450 (XEN) C3: type[C2] latency[ 40] usage[ 25667] method[ FFH] duration[84880949044] Jun 30 02:36:39.439426 (XEN) *C4: type[C3] latency[133] usage[ 38733] method[ FFH] duration[3291515048836] Jun 30 02:36:39.451422 (XEN) C0: usage[ 791890] duration[32646400404] Jun 30 02:36:39.451442 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:39.463416 (XEN) CC3[149285030460] CC6[2828230843589] CC7[0] Jun 30 02:36:39.463436 (XEN) ==cpu2== Jun 30 02:36:39.463445 (XEN) C1: type[C1] latency[ 2] usage[ 4864351] method[ FFH] duration[192830109567] Jun 30 02:36:39.475429 (XEN) C2: type[C1] latency[ 10] usage[ 73021] method[ FFH] duration[77884808805] Jun 30 02:36:39.487419 (XEN) C3: type[C2] latency[ 40] usage[ 44384] method[ FFH] duration[124441564057] Jun 30 02:36:39.499415 (XEN) *C4: type[C3] latency[133] usage[ 157442] method[ FFH] duration[2857773908336] Jun 30 02:36:39.499442 (XEN) C0: usage[ 5139198] duration[229602930514] Jun 30 02:36:39.511416 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:39.511437 (XEN) CC3[164037846161] CC6[2742141954884] CC7[0] Jun 30 02:36:39.523415 (XEN) ==cpu3== Jun 30 02:36:39.523431 (XEN) C1: type[C1] latency[ 2] usage[ 253583] method[ FFH] duration[18587636562] Jun 30 02:36:39.535416 (XEN) C2: type[C1] latency[ 10] usage[ 40118] method[ FFH] duration[33120409653] Jun 30 02:36:39.535441 (XEN) C3: type[C2] latency[ 40] usage[ 23404] method[ FFH] duration[103383890365] Jun 30 02:36:39.547424 (XEN) *C4: type[C3] latency[133] usage[ 45497] method[ FFH] duration[3314270968132] Jun 30 02:36:39.559419 (XEN) C0: usage[ 362602] duration[13170551441] Jun 30 02:36:39.559439 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:39.571417 (XEN) CC3[164037846161] CC6[2742141954884] CC7[0] Jun 30 02:36:39.571437 (XEN) ==cpu4== Jun 30 02:36:39.583410 (XEN) C1: type[C1] latency[ 2] usage[ 3368046] method[ FFH] duration[143575954070] Jun 30 02:36:39.583438 (XEN) C2: type[C1] latency[ 10] usage[ 87670] method[ FFH] duration[66594774464] Jun 30 02:36:39.595421 (XEN) C3: type[C2] latency[ 40] usage[ 57712] method[ FFH] duration[120165308486] Jun 30 02:36:39.607413 (XEN) *C4: type[C3] latency[133] usage[ 222079] method[ FFH] duration[2986797548253] Jun 30 02:36:39.607439 (XEN) C0: usage[ 3735507] duration[165399921986] Jun 30 02:36:39.619416 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:39.631410 (XEN) CC3[151294678749] CC6[2868491648861] CC7[0] Jun 30 02:36:39.631431 (XEN) ==cpu5== Jun 30 02:36:39.631440 (XEN) C1: type[C1] latency[ 2] usage[ 79612] method[ FFH] duration[13906471853] Jun 30 02:36:39.643419 (XEN) C2: type[C1] latency[ 10] usage[ 20016] method[ FFH] duration[26927011445] Jun 30 02:36:39.655410 (XEN) C3: type[C2] latency[ 40] usage[ 18594] method[ FFH] duration[91173624467] Jun 30 02:36:39.655437 (XEN) *C4: type[C3] latency[133] usage[ 41657] method[ FFH] duration[3342108192406] Jun 30 02:36:39.667426 (XEN) C0: usage[ 159879] duration[8418299935] Jun 30 02:36:39.667446 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:39.679415 (XEN) CC3[151294678749] CC6[2868491648861] CC7[0] Jun 30 02:36:39.679435 (XEN) ==cpu6== Jun 30 02:36:39.691410 (XEN) C1: type[C1] latency[ 2] usage[ 3277409] method[ FFH] duration[145050006312] Jun 30 02:36:39.691445 (XEN) C2: type[C1] latency[ 10] usage[ 79153] method[ FFH] duration[69921214630] Jun 30 02:36:39.703419 (XEN) C3: type[C2] latency[ 40] usage[ 45272] method[ FFH] duration[120584561284] Jun 30 02:36:39.715418 (XEN) *C4: type[C3] latency[133] usage[ 147594] method[ FFH] duration[2990285223654] Jun 30 02:36:39.727410 (XEN) C0: usage[ 3549428] duration[156692650334] Jun 30 02:36:39.727431 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:39.739411 (XEN) CC3[149557320357] CC6[2902058387603] CC7[0] Jun 30 02:36:39.739431 (XEN) ==cpu7== Jun 30 02:36:39.739441 (XEN) C1: type[C1] latency[ 2] usage[ 53837] method[ FFH] duration[10354329446] Jun 30 02:36:39.751419 (XEN) C2: type[C1] latency[ 10] usage[ 34051] method[ FFH] duration[33109076819] Jun 30 02:36:39.763415 (XEN) C3: type[C2] latency[ 40] usage[ 22546] method[ FFH] duration[77991404185] Jun 30 02:36:39.763441 (XEN) *C4: type[C3] latency[133] usage[ 40058] method[ FFH] duration[3354766965305] Jun 30 02:36:39.775422 (XEN) C0: usage[ 150492] duration[6311964838] Jun 30 02:36:39.787410 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:39.787432 (XEN) CC3[149557320357] CC6[2902058387603] CC7[0] Jun 30 02:36:39.799412 (XEN) ==cpu8== Jun 30 02:36:39.799428 (XEN) C1: type[C1] latency[ 2] usage[ 3314198] method[ FFH] duration[154336835369] Jun 30 02:36:39.799448 (XEN) C2: type[C1] latency[ 10] usage[ 88407] method[ FFH] duration[78588675050] Jun 30 02:36:39.811421 (XEN) C3: type[C2] latency[ 40] usage[ 38631] method[ FFH] duration[112656377599] Jun 30 02:36:39.823420 (XEN) *C4: type[C3] latency[133] usage[ 121045] method[ FFH] duration[2961178960592] Jun 30 02:36:39.835413 (XEN) C0: usage[ 3562281] duration[175772947981] Jun 30 02:36:39.835434 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:39.847414 (XEN) CC3[125036985034] CC6[2909654462264] CC7[0] Jun 30 02:36:39.847434 (XEN) ==cpu9== Jun 30 02:36:39.847443 (XEN) C1: type[C1] latency[ 2] usage[ 8409] method[ FFH] duration[6857270877] Jun 30 02:36:39.859427 (XEN) C2: type[C1] latency[ 10] usage[ 10134] method[ FFH] duration[15261404728] Jun 30 02:36:39.871416 (XEN) C3: type[C2] latency[ 40] usage[ 13380] method[ FFH] duration[66946956610] Jun 30 02:36:39.871442 (XEN) *C4: type[C3] latency[133] usage[ 40112] method[ FFH] duration[3390206744931] Jun 30 02:36:39.883423 (XEN) C0: usage[ 72035] duration[3261504800] Jun 30 02:36:39.895413 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:39.895434 (XEN) CC3[125036985034] CC6[2909654462264] CC7[0] Jun 30 02:36:39.907413 (XEN) ==cpu10== Jun 30 02:36:39.907429 (XEN) *C1: type[C1] latency[ 2] usage[ 2569714] method[ FFH] duration[121877318314] Jun 30 02:36:39.919410 (XEN) C2: type[C1] latency[ 10] usage[ 57038] method[ FFH] duration[70491789900] Jun 30 02:36:39.919437 (XEN) C3: type[C2] latency[ 40] usage[ 38157] method[ FFH] duration[98808782411] Jun 30 02:36:39.931420 (XEN) C4: type[C3] latency[133] usage[ 156167] method[ FFH] duration[3059328729257] Jun 30 02:36:39.943420 (XEN) C0: usage[ 2821076] duration[132027320953] Jun 30 02:36:39.943440 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:39.955414 (XEN) CC3[125467406946] CC6[2970780201881] CC7[0] Jun 30 02:36:39.955434 (XEN) ==cpu11== Jun 30 02:36:39.955443 (XEN) C1: type[C1] latency[ 2] usage[ 70931] method[ FFH] duration[12017385798] Jun 30 02:36:39.967423 (XEN) C2: type[C1] latency[ 10] usage[ 15205] method[ FFH] duration[21267421092] Jun 30 02:36:39.979419 (XEN) C3: type[C2] latency[ 40] usage[ 13135] method[ FFH] duration[68397313989] Jun 30 02:36:39.991409 (XEN) *C4: type[C3] latency[133] usage[ 39308] method[ FFH] duration[3374480110863] Jun 30 02:36:39.991436 (XEN) C0: usage[ 138579] duration[6371765705] Jun 30 02:36:40.003416 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.003444 (XEN) CC3[125467406946] CC6[2970780201881] CC7[0] Jun 30 02:36:40.015415 (XEN) ==cpu12== Jun 30 02:36:40.015431 (XEN) C1: type[C1] latency[ 2] usage[ 3141584] method[ FFH] duration[140291245428] Jun 30 02:36:40.027414 (XEN) C2: type[C1] latency[ 10] usage[ 55643] method[ FFH] duration[72309457611] Jun 30 02:36:40.027441 (XEN) C3: type[C2] latency[ 40] usage[ 58367] method[ FFH] duration[138139293336] Jun 30 02:36:40.039421 (XEN) *C4: type[C3] latency[133] usage[ 157505] method[ FFH] duration[2983617518018] Jun 30 02:36:40.051419 (XEN) C0: usage[ 3413099] duration[148176533319] Jun 30 02:36:40.051439 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.063417 (XEN) CC3[159731848919] CC6[2889842741718] CC7[0] Jun 30 02:36:40.063437 (XEN) ==cpu13== Jun 30 02:36:40.063446 (XEN) C1: type[C1] latency[ 2] usage[ 162172] method[ FFH] duration[17677503677] Jun 30 02:36:40.075424 (XEN) C2: type[C1] latency[ 10] usage[ 10714] method[ FFH] duration[16612763617] Jun 30 02:36:40.087418 (XEN) C3: type[C2] latency[ 40] usage[ 20896] method[ FFH] duration[85974692727] Jun 30 02:36:40.099417 (XEN) *C4: type[C3] latency[133] usage[ 38687] method[ FFH] duration[3352491611521] Jun 30 02:36:40.099443 (XEN) C0: usage[ 232469] duration[9777567359] Jun 30 02:36:40.111415 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.111437 (XEN) CC3[159731848919] CC6[2889842741718] CC7[0] Jun 30 02:36:40.123418 (XEN) ==cpu14== Jun 30 02:36:40.123434 (XEN) C1: type[C1] latency[ 2] usage[ 3079733] method[ FFH] duration[117911924115] Jun 30 02:36:40.135417 (XEN) C2: type[C1] latency[ 10] usage[ 59393] method[ FFH] duration[58363869377] Jun 30 02:36:40.135442 (XEN) C3: type[C2] latency[ 40] usage[ 42151] method[ FFH] duration[192629463360] Jun 30 02:36:40.147422 (XEN) *C4: type[C3] latency[133] usage[ 58858] method[ FFH] duration[2987074444010] Jun 30 02:36:40.159421 (XEN) C0: usage[ 3240135] duration[126554493031] Jun 30 02:36:40.159441 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.171420 (XEN) CC3[215294785481] CC6[2934069298124] CC7[0] Jun 30 02:36:40.171439 (XEN) ==cpu15== Jun 30 02:36:40.183410 (XEN) C1: type[C1] latency[ 2] usage[ 9580] method[ FFH] duration[10954635046] Jun 30 02:36:40.183437 (XEN) C2: type[C1] latency[ 10] usage[ 9423] method[ FFH] duration[13326161713] Jun 30 02:36:40.195422 (XEN) C3: type[C2] latency[ 40] usage[ 20463] method[ FFH] duration[85321644824] Jun 30 02:36:40.207419 (XEN) *C4: type[C3] latency[133] usage[ 39186] method[ FFH] duration[3368528709306] Jun 30 02:36:40.219416 (XEN) C0: usage[ 78652] duration[4403127550] Jun 30 02:36:40.219437 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.231411 (XEN) CC3[215294785481] CC6[2934069298124] CC7[0] Jun 30 02:36:40.231432 (XEN) ==cpu16== Jun 30 02:36:40.231441 (XEN) C1: type[C1] latency[ 2] usage[ 2552149] method[ FFH] duration[106462049342] Jun 30 02:36:40.243418 (XEN) C2: type[C1] latency[ 10] usage[ 51649] method[ FFH] duration[56830063678] Jun 30 02:36:40.255416 (XEN) C3: type[C2] latency[ 40] usage[ 41967] method[ FFH] duration[166761292416] Jun 30 02:36:40.255442 (XEN) *C4: type[C3] latency[133] usage[ 56392] method[ FFH] duration[3047583338798] Jun 30 02:36:40.267423 (XEN) C0: usage[ 2702157] duration[104897590658] Jun 30 02:36:40.279412 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.279434 (XEN) CC3[194252369628] CC6[2989057031328] CC7[0] Jun 30 02:36:40.291416 (XEN) ==cpu17== Jun 30 02:36:40.291433 (XEN) C1: type[C1] latency[ 2] usage[ 10347] method[ FFH] duration[12925986867] Jun 30 02:36:40.303151 (XEN) C2: type[C1] latency[ 10] usage[ 8217] method[ FFH] duration[13042120322] Jun 30 02:36:40.303396 (XEN) C3: type[C2] latency[ 40] usage[ 21693] method[ FFH] duration[89365458734] Jun 30 02:36:40.315428 (XEN) *C4: type[C3] latency[133] usage[ 41018] method[ FFH] duration[3363491025952] Jun 30 02:36:40.327415 (XEN) C0: usage[ 81275] duration[3709829859] Jun 30 02:36:40.327435 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.339412 (XEN) CC3[194252369628] CC6[2989057031328] CC7[0] Jun 30 02:36:40.339432 (XEN) ==cpu18== Jun 30 02:36:40.339441 (XEN) C1: type[C1] latency[ 2] usage[ 3432929] method[ FFH] duration[140272147310] Jun 30 02:36:40.351421 (XEN) C2: type[C1] latency[ 10] usage[ 82352] method[ FFH] duration[72667152603] Jun 30 02:36:40.363415 (XEN) C3: type[C2] latency[ 40] usage[ 45043] method[ FFH] duration[212904050898] Jun 30 02:36:40.375410 (XEN) *C4: type[C3] latency[133] usage[ 56650] method[ FFH] duration[2913396792660] Jun 30 02:36:40.375439 (XEN) C0: usage[ 3616974] duration[143294344539] Jun 30 02:36:40.387414 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.387435 (XEN) CC3[242324024775] CC6[2834986688120] CC7[0] Jun 30 02:36:40.399418 (XEN) ==cpu19== Jun 30 02:36:40.399434 (XEN) C1: type[C1] latency[ 2] usage[ 304658] method[ FFH] duration[21265513941] Jun 30 02:36:40.411410 (XEN) C2: type[C1] latency[ 10] usage[ 13252] method[ FFH] duration[19878601231] Jun 30 02:36:40.411437 (XEN) C3: type[C2] latency[ 40] usage[ 16280] method[ FFH] duration[91291857079] Jun 30 02:36:40.423417 (XEN) *C4: type[C3] latency[133] usage[ 43202] method[ FFH] duration[3335178661128] Jun 30 02:36:40.435427 (XEN) C0: usage[ 377392] duration[14919940658] Jun 30 02:36:40.435446 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.447414 (XEN) CC3[242324024775] CC6[2834986688120] CC7[0] Jun 30 02:36:40.447433 (XEN) ==cpu20== Jun 30 02:36:40.447442 (XEN) C1: type[C1] latency[ 2] usage[ 2618987] method[ FFH] duration[107265382179] Jun 30 02:36:40.459433 (XEN) C2: type[C1] latency[ 10] usage[ 51998] method[ FFH] duration[60599901163] Jun 30 02:36:40.471418 (XEN) C3: type[C2] latency[ 40] usage[ 38346] method[ FFH] duration[184408574071] Jun 30 02:36:40.483415 (XEN) *C4: type[C3] latency[133] usage[ 63727] method[ FFH] duration[3024466078122] Jun 30 02:36:40.483441 (XEN) C0: usage[ 2773058] duration[105794701212] Jun 30 02:36:40.495418 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.495439 (XEN) CC3[249259544730] CC6[2894952734791] CC7[0] Jun 30 02:36:40.507414 (XEN) ==cpu21== Jun 30 02:36:40.507430 (XEN) C1: type[C1] latency[ 2] usage[ 485030] method[ FFH] duration[27684343741] Jun 30 02:36:40.519416 (XEN) C2: type[C1] latency[ 10] usage[ 10586] method[ FFH] duration[16469594014] Jun 30 02:36:40.519442 (XEN) C3: type[C2] latency[ 40] usage[ 27850] method[ FFH] duration[139800377641] Jun 30 02:36:40.531424 (XEN) *C4: type[C3] latency[133] usage[ 53354] method[ FFH] duration[3277006266290] Jun 30 02:36:40.543419 (XEN) C0: usage[ 576820] duration[21574153628] Jun 30 02:36:40.543438 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.555417 (XEN) CC3[249259544730] CC6[2894952734791] CC7[0] Jun 30 02:36:40.555437 (XEN) ==cpu22== Jun 30 02:36:40.567412 (XEN) C1: type[C1] latency[ 2] usage[ 1849277] method[ FFH] duration[91307865017] Jun 30 02:36:40.567439 (XEN) C2: type[C1] latency[ 10] usage[ 45504] method[ FFH] duration[64670496490] Jun 30 02:36:40.579421 (XEN) C3: type[C2] latency[ 40] usage[ 39794] method[ FFH] duration[169630072097] Jun 30 02:36:40.591420 (XEN) *C4: type[C3] latency[133] usage[ 66695] method[ FFH] duration[3078739125422] Jun 30 02:36:40.603419 (XEN) C0: usage[ 2001270] duration[78187236045] Jun 30 02:36:40.603440 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.615409 (XEN) CC3[218298187127] CC6[2987388018543] CC7[0] Jun 30 02:36:40.615430 (XEN) ==cpu23== Jun 30 02:36:40.615447 (XEN) C1: type[C1] latency[ 2] usage[ 182411] method[ FFH] duration[15209369555] Jun 30 02:36:40.627420 (XEN) C2: type[C1] latency[ 10] usage[ 16785] method[ FFH] duration[22710358170] Jun 30 02:36:40.639411 (XEN) C3: type[C2] latency[ 40] usage[ 31954] method[ FFH] duration[139690813655] Jun 30 02:36:40.639437 (XEN) *C4: type[C3] latency[133] usage[ 49162] method[ FFH] duration[3292182540228] Jun 30 02:36:40.651420 (XEN) C0: usage[ 280312] duration[12741799600] Jun 30 02:36:40.663411 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.663433 (XEN) CC3[218298187127] CC6[2987388018543] CC7[0] Jun 30 02:36:40.675412 (XEN) ==cpu24== Jun 30 02:36:40.675429 (XEN) C1: type[C1] latency[ 2] usage[ 3970979] method[ FFH] duration[145611448519] Jun 30 02:36:40.675449 (XEN) C2: type[C1] latency[ 10] usage[ 52576] method[ FFH] duration[52296680448] Jun 30 02:36:40.687422 (XEN) C3: type[C2] latency[ 40] usage[ 47177] method[ FFH] duration[169352174658] Jun 30 02:36:40.699419 (XEN) *C4: type[C3] latency[133] usage[ 65697] method[ FFH] duration[2944467600753] Jun 30 02:36:40.711417 (XEN) C0: usage[ 4136429] duration[170807072620] Jun 30 02:36:40.711437 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.723412 (XEN) CC3[213573411889] CC6[2855228389218] CC7[0] Jun 30 02:36:40.723431 (XEN) ==cpu25== Jun 30 02:36:40.723441 (XEN) C1: type[C1] latency[ 2] usage[ 146039] method[ FFH] duration[18606533049] Jun 30 02:36:40.735425 (XEN) C2: type[C1] latency[ 10] usage[ 32952] method[ FFH] duration[41239970726] Jun 30 02:36:40.747417 (XEN) C3: type[C2] latency[ 40] usage[ 40351] method[ FFH] duration[153068148458] Jun 30 02:36:40.747442 (XEN) *C4: type[C3] latency[133] usage[ 49327] method[ FFH] duration[3260984317451] Jun 30 02:36:40.759425 (XEN) C0: usage[ 268669] duration[8636098941] Jun 30 02:36:40.771413 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.771435 (XEN) CC3[213573411889] CC6[2855228389218] CC7[0] Jun 30 02:36:40.783411 (XEN) ==cpu26== Jun 30 02:36:40.783427 (XEN) C1: type[C1] latency[ 2] usage[ 2015276] method[ FFH] duration[96188600936] Jun 30 02:36:40.795411 (XEN) C2: type[C1] latency[ 10] usage[ 80092] method[ FFH] duration[63724761397] Jun 30 02:36:40.795438 (XEN) C3: type[C2] latency[ 40] usage[ 63322] method[ FFH] duration[200858852380] Jun 30 02:36:40.807423 (XEN) *C4: type[C3] latency[133] usage[ 69640] method[ FFH] duration[3013895067533] Jun 30 02:36:40.819425 (XEN) C0: usage[ 2228330] duration[107867841144] Jun 30 02:36:40.819445 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.831414 (XEN) CC3[241276667043] CC6[2872859100216] CC7[0] Jun 30 02:36:40.831433 (XEN) ==cpu27== Jun 30 02:36:40.831443 (XEN) C1: type[C1] latency[ 2] usage[ 853765] method[ FFH] duration[46523694279] Jun 30 02:36:40.843429 (XEN) C2: type[C1] latency[ 10] usage[ 43509] method[ FFH] duration[46329996186] Jun 30 02:36:40.855419 (XEN) C3: type[C2] latency[ 40] usage[ 57329] method[ FFH] duration[167831397102] Jun 30 02:36:40.867416 (XEN) *C4: type[C3] latency[133] usage[ 48296] method[ FFH] duration[3187230781260] Jun 30 02:36:40.867442 (XEN) C0: usage[ 1002899] duration[34619346347] Jun 30 02:36:40.879414 (XEN) PC2[526813995553] PC3[10544666964] PC6[28364556244] PC7[0] Jun 30 02:36:40.879435 (XEN) CC3[241276667043] CC6[2872859100216] CC7[0] Jun 30 02:36:40.891413 (XEN) ==cpu28== Jun 30 02:36:40.891429 (XEN) C1: type[C1] latency[ 2] usage[ 4308465] method[ FFH] duration[149819920530] Jun 30 02:36:40.903419 (XEN) C2: type[C1] latency[ 10] usage[ 67826] method[ FFH] duration[61213444294] Jun 30 02:36:40.903445 (XEN) C3: type[C2] latency[ 40] usage[ 75944] method[ FFH] duration[146723251591] Jun 30 02:36:40.915422 (XEN) *C4: type[C3] latency[133] usage[ 57853] method[ FFH] duration[2936243434034] Jun 30 02:36:40.927428 (XEN) C0: usage[ 4510088] duration[188535218120] Jun 30 02:36:40.927448 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:40.939418 (XEN) CC3[168824361439] CC6[2844673690703] CC7[0] Jun 30 02:36:40.939437 (XEN) ==cpu29== Jun 30 02:36:40.939447 (XEN) C1: type[C1] latency[ 2] usage[ 84781] method[ FFH] duration[29242929827] Jun 30 02:36:40.951427 (XEN) C2: type[C1] latency[ 10] usage[ 67087] method[ FFH] duration[60681182678] Jun 30 02:36:40.963419 (XEN) C3: type[C2] latency[ 40] usage[ 69167] method[ FFH] duration[158446990776] Jun 30 02:36:40.975420 (XEN) *C4: type[C3] latency[133] usage[ 46282] method[ FFH] duration[3228470442551] Jun 30 02:36:40.975447 (XEN) C0: usage[ 267317] duration[5693803742] Jun 30 02:36:40.987415 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:40.987436 (XEN) CC3[168824361439] CC6[2844673690703] CC7[0] Jun 30 02:36:40.999416 (XEN) ==cpu30== Jun 30 02:36:40.999432 (XEN) C1: type[C1] latency[ 2] usage[ 5686178] method[ FFH] duration[199806940275] Jun 30 02:36:41.011418 (XEN) C2: type[C1] latency[ 10] usage[ 103127] method[ FFH] duration[77932366171] Jun 30 02:36:41.023414 (XEN) C3: type[C2] latency[ 40] usage[ 43792] method[ FFH] duration[112254222896] Jun 30 02:36:41.023441 (XEN) *C4: type[C3] latency[133] usage[ 40822] method[ FFH] duration[2868611563629] Jun 30 02:36:41.035421 (XEN) C0: usage[ 5873919] duration[223930306921] Jun 30 02:36:41.035441 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.047417 (XEN) CC3[161246664147] CC6[2742947284120] CC7[0] Jun 30 02:36:41.047436 (XEN) ==cpu31== Jun 30 02:36:41.059522 (XEN) C1: type[C1] latency[ 2] usage[ 225960] method[ FFH] duration[17805602275] Jun 30 02:36:41.059548 (XEN) C2: type[C1] latency[ 10] usage[ 51557] method[ FFH] duration[50193707828] Jun 30 02:36:41.071529 (XEN) C3: type[C2] latency[ 40] usage[ 31942] method[ FFH] duration[110268584709] Jun 30 02:36:41.083525 (XEN) *C4: type[C3] latency[133] usage[ 25830] method[ FFH] duration[3292639574628] Jun 30 02:36:41.095520 (XEN) C0: usage[ 335289] duration[11628012779] Jun 30 02:36:41.095541 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.107519 (XEN) CC3[161246664147] CC6[2742947284120] CC7[0] Jun 30 02:36:41.107539 (XEN) ==cpu32== Jun 30 02:36:41.107548 (XEN) C1: type[C1] latency[ 2] usage[ 4783808] method[ FFH] duration[166166246903] Jun 30 02:36:41.119524 (XEN) C2: type[C1] latency[ 10] usage[ 53801] method[ FFH] duration[74161430987] Jun 30 02:36:41.131522 (XEN) C3: type[C2] latency[ 40] usage[ 31368] method[ FFH] duration[99366490845] Jun 30 02:36:41.131547 (XEN) *C4: type[C3] latency[133] usage[ 41181] method[ FFH] duration[2955053626669] Jun 30 02:36:41.143532 (XEN) C0: usage[ 4910158] duration[187787738205] Jun 30 02:36:41.155531 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.155553 (XEN) CC3[129195283588] CC6[2891328002352] CC7[0] Jun 30 02:36:41.167520 (XEN) ==cpu33== Jun 30 02:36:41.167537 (XEN) C1: type[C1] latency[ 2] usage[ 157961] method[ FFH] duration[25463043716] Jun 30 02:36:41.167556 (XEN) C2: type[C1] latency[ 10] usage[ 77195] method[ FFH] duration[44543831671] Jun 30 02:36:41.179531 (XEN) C3: type[C2] latency[ 40] usage[ 30793] method[ FFH] duration[105128660761] Jun 30 02:36:41.191527 (XEN) *C4: type[C3] latency[133] usage[ 26562] method[ FFH] duration[3301779887472] Jun 30 02:36:41.203531 (XEN) C0: usage[ 292511] duration[5620193056] Jun 30 02:36:41.203551 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.215542 (XEN) CC3[129195283588] CC6[2891328002352] CC7[0] Jun 30 02:36:41.215564 (XEN) ==cpu34== Jun 30 02:36:41.215581 (XEN) C1: type[C1] latency[ 2] usage[ 4547990] method[ FFH] duration[146865536461] Jun 30 02:36:41.227510 (XEN) C2: type[C1] latency[ 10] usage[ 73213] method[ FFH] duration[70765296681] Jun 30 02:36:41.239523 (XEN) C3: type[C2] latency[ 40] usage[ 50052] method[ FFH] duration[114964048594] Jun 30 02:36:41.239544 (XEN) *C4: type[C3] latency[133] usage[ 41592] method[ FFH] duration[2974522570644] Jun 30 02:36:41.251541 (XEN) C0: usage[ 4712847] duration[175418215910] Jun 30 02:36:41.263413 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.263434 (XEN) CC3[144206321717] CC6[2853771327078] CC7[0] Jun 30 02:36:41.275399 (XEN) ==cpu35== Jun 30 02:36:41.275408 (XEN) C1: type[C1] latency[ 2] usage[ 863506] method[ FFH] duration[33576141110] Jun 30 02:36:41.275419 (XEN) C2: type[C1] latency[ 10] usage[ 52802] method[ FFH] duration[43010996402] Jun 30 02:36:41.287407 (XEN) C3: type[C2] latency[ 40] usage[ 53689] method[ FFH] duration[122867680565] Jun 30 02:36:41.299420 (XEN) *C4: type[C3] latency[133] usage[ 26318] method[ FFH] duration[3247635184524] Jun 30 02:36:41.311423 (XEN) C0: usage[ 996315] duration[35445745163] Jun 30 02:36:41.311443 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.323421 (XEN) CC3[144206321717] CC6[2853771327078] CC7[0] Jun 30 02:36:41.323441 (XEN) ==cpu36== Jun 30 02:36:41.323450 (XEN) C1: type[C1] latency[ 2] usage[ 4618202] method[ FFH] duration[161934822967] Jun 30 02:36:41.335425 (XEN) C2: type[C1] latency[ 10] usage[ 100153] method[ FFH] duration[83596948266] Jun 30 02:36:41.347427 (XEN) C3: type[C2] latency[ 40] usage[ 80862] method[ FFH] duration[141453717261] Jun 30 02:36:41.359420 (XEN) *C4: type[C3] latency[133] usage[ 38467] method[ FFH] duration[2909656323616] Jun 30 02:36:41.359447 (XEN) C0: usage[ 4837684] duration[185893987949] Jun 30 02:36:41.371423 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.371444 (XEN) CC3[150023922196] CC6[2866003592417] CC7[0] Jun 30 02:36:41.383415 (XEN) ==cpu37== Jun 30 02:36:41.383431 (XEN) C1: type[C1] latency[ 2] usage[ 6033] method[ FFH] duration[47264 Jun 30 02:36:41.389354 09453] Jun 30 02:36:41.395435 (XEN) C2: type[C1] latency[ 10] usage[ 15134] method[ FFH] duration[22415028748] Jun 30 02:36:41.395461 (XEN) C3: type[C2] Jun 30 02:36:41.395804 latency[ 40] usage[ 61387] method[ FFH] duration[122254871601] Jun 30 02:36:41.407439 (XEN) *C4: type[C3] latency[133] usage[ 27510] method[ FFH] duration[3329328605166] Jun 30 02:36:41.419424 (XEN) C0: usage[ 110064] duration[3810962875] Jun 30 02:36:41.419444 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.431423 (XEN) CC3[150023922196] CC6[2866003592417] CC7[0] Jun 30 02:36:41.431443 (XEN) ==cpu38== Jun 30 02:36:41.431452 (XEN) C1: type[C1] latency[ 2] usage[ 3480957] method[ FFH] duration[117801685462] Jun 30 02:36:41.443431 (XEN) C2: type[C1] latency[ 10] usage[ 49541] method[ FFH] duration[70883867826] Jun 30 02:36:41.459437 (XEN) C3: type[C2] latency[ 40] usage[ 68710] method[ FFH] duration[144528099408] Jun 30 02:36:41.459463 (XEN) C4: type[C3] latency[133] usage[ 43193] method[ FFH] duration[3010986697485] Jun 30 02:36:41.471420 (XEN) *C0: usage[ 3642402] duration[138335580737] Jun 30 02:36:41.471440 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.483419 (XEN) CC3[150942726666] CC6[2963461408203] CC7[0] Jun 30 02:36:41.483439 (XEN) ==cpu39== Jun 30 02:36:41.483448 (XEN) C1: type[C1] latency[ 2] usage[ 63536] method[ FFH] duration[8339243661] Jun 30 02:36:41.495424 (XEN) C2: type[C1] latency[ 10] usage[ 14300] method[ FFH] duration[20497679671] Jun 30 02:36:41.507414 (XEN) C3: type[C2] latency[ 40] usage[ 53463] method[ FFH] duration[109918081368] Jun 30 02:36:41.507439 (XEN) *C4: type[C3] latency[133] usage[ 28354] method[ FFH] duration[3337673883375] Jun 30 02:36:41.519424 (XEN) C0: usage[ 159653] duration[6107107675] Jun 30 02:36:41.531425 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.531447 (XEN) CC3[150942726666] CC6[2963461408203] CC7[0] Jun 30 02:36:41.543414 (XEN) ==cpu40== Jun 30 02:36:41.543430 (XEN) C1: type[C1] latency[ 2] usage[ 2775824] method[ FFH] duration[110610127694] Jun 30 02:36:41.543450 (XEN) C2: type[C1] latency[ 10] usage[ 63049] method[ FFH] duration[63615368567] Jun 30 02:36:41.555426 (XEN) C3: type[C2] latency[ 40] usage[ 58322] method[ FFH] duration[133379345897] Jun 30 02:36:41.567424 (XEN) *C4: type[C3] latency[133] usage[ 37847] method[ FFH] duration[3051956238117] Jun 30 02:36:41.579415 (XEN) C0: usage[ 2935042] duration[122974965171] Jun 30 02:36:41.579436 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.591413 (XEN) CC3[145421425009] CC6[3004349607051] CC7[0] Jun 30 02:36:41.591433 (XEN) ==cpu41== Jun 30 02:36:41.591443 (XEN) C1: type[C1] latency[ 2] usage[ 29749] method[ FFH] duration[5835018859] Jun 30 02:36:41.603420 (XEN) C2: type[C1] latency[ 10] usage[ 11379] method[ FFH] duration[18197990567] Jun 30 02:36:41.615417 (XEN) C3: type[C2] latency[ 40] usage[ 37484] method[ FFH] duration[92775981313] Jun 30 02:36:41.615444 (XEN) *C4: type[C3] latency[133] usage[ 29981] method[ FFH] duration[3361107675293] Jun 30 02:36:41.627421 (XEN) C0: usage[ 108593] duration[4619460291] Jun 30 02:36:41.627440 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.639420 (XEN) CC3[145421425009] CC6[3004349607051] CC7[0] Jun 30 02:36:41.639439 (XEN) ==cpu42== Jun 30 02:36:41.651418 (XEN) C1: type[C1] latency[ 2] usage[ 4912077] method[ FFH] duration[212655312193] Jun 30 02:36:41.651446 (XEN) C2: type[C1] latency[ 10] usage[ 50375] method[ FFH] duration[51786595718] Jun 30 02:36:41.663423 (XEN) C3: type[C2] latency[ 40] usage[ 41614] method[ FFH] duration[91422182532] Jun 30 02:36:41.675416 (XEN) *C4: type[C3] latency[133] usage[ 43953] method[ FFH] duration[2967183746448] Jun 30 02:36:41.675442 (XEN) C0: usage[ 5048019] duration[159488350539] Jun 30 02:36:41.687418 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.687440 (XEN) CC3[115372763424] CC6[2906969393088] CC7[0] Jun 30 02:36:41.699419 (XEN) ==cpu43== Jun 30 02:36:41.699435 (XEN) C1: type[C1] latency[ 2] usage[ 37628] method[ FFH] duration[8533686041] Jun 30 02:36:41.711417 (XEN) C2: type[C1] latency[ 10] usage[ 14865] method[ FFH] duration[21330175273] Jun 30 02:36:41.711443 (XEN) C3: type[C2] latency[ 40] usage[ 28158] method[ FFH] duration[86251317012] Jun 30 02:36:41.723422 (XEN) *C4: type[C3] latency[133] usage[ 30756] method[ FFH] duration[3359814166975] Jun 30 02:36:41.735419 (XEN) C0: usage[ 111407] duration[6606930596] Jun 30 02:36:41.735439 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.747416 (XEN) CC3[115372763424] CC6[2906969393088] CC7[0] Jun 30 02:36:41.747436 (XEN) ==cpu44== Jun 30 02:36:41.747445 (XEN) C1: type[C1] latency[ 2] usage[ 6674115] method[ FFH] duration[283261239043] Jun 30 02:36:41.759423 (XEN) C2: type[C1] latency[ 10] usage[ 41801] method[ FFH] duration[51325947605] Jun 30 02:36:41.771416 (XEN) C3: type[C2] latency[ 40] usage[ 26147] method[ FFH] duration[80342715066] Jun 30 02:36:41.771442 (XEN) *C4: type[C3] latency[133] usage[ 40031] method[ FFH] duration[2866690237214] Jun 30 02:36:41.783425 (XEN) C0: usage[ 6782094] duration[200916190651] Jun 30 02:36:41.795416 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.795437 (XEN) CC3[105062355863] CC6[2819381688629] CC7[0] Jun 30 02:36:41.807412 (XEN) ==cpu45== Jun 30 02:36:41.807428 (XEN) C1: type[C1] latency[ 2] usage[ 7204] method[ FFH] duration[6877785460] Jun 30 02:36:41.807448 (XEN) C2: type[C1] latency[ 10] usage[ 62478] method[ FFH] duration[28086153332] Jun 30 02:36:41.819433 (XEN) C3: type[C2] latency[ 40] usage[ 24517] method[ FFH] duration[72446530799] Jun 30 02:36:41.831418 (XEN) *C4: type[C3] latency[133] usage[ 31945] method[ FFH] duration[3370177152429] Jun 30 02:36:41.843420 (XEN) C0: usage[ 126144] duration[4948790802] Jun 30 02:36:41.843441 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.855413 (XEN) CC3[105062355863] CC6[2819381688629] CC7[0] Jun 30 02:36:41.855434 (XEN) ==cpu46== Jun 30 02:36:41.855443 (XEN) C1: type[C1] latency[ 2] usage[ 8206808] method[ FFH] duration[336166273145] Jun 30 02:36:41.867426 (XEN) C2: type[C1] latency[ 10] usage[ 55730] method[ FFH] duration[52988715105] Jun 30 02:36:41.867451 (XEN) C3: type[C2] latency[ 40] usage[ 25041] method[ FFH] duration[66896212686] Jun 30 02:36:41.879423 (XEN) *C4: type[C3] latency[133] usage[ 41312] method[ FFH] duration[2780428501431] Jun 30 02:36:41.891424 (XEN) C0: usage[ 8328891] duration[246056772722] Jun 30 02:36:41.891444 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.903418 (XEN) CC3[90996779614] CC6[2728307549555] CC7[0] Jun 30 02:36:41.903438 (XEN) ==cpu47== Jun 30 02:36:41.903447 (XEN) C1: type[C1] latency[ 2] usage[ 30519] method[ FFH] duration[9634184307] Jun 30 02:36:41.915427 (XEN) C2: type[C1] latency[ 10] usage[ 31967] method[ FFH] duration[21635557387] Jun 30 02:36:41.927419 (XEN) C3: type[C2] latency[ 40] usage[ 27663] method[ FFH] duration[77266163196] Jun 30 02:36:41.939416 (XEN) C4: type[C3] latency[133] usage[ 33457] method[ FFH] duration[3368617153426] Jun 30 02:36:41.939442 (XEN) *C0: usage[ 123607] duration[5383517412] Jun 30 02:36:41.951421 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:41.951442 (XEN) CC3[90996779614] CC6[2728307549555] CC7[0] Jun 30 02:36:41.963417 (XEN) ==cpu48== Jun 30 02:36:41.963433 (XEN) *C1: type[C1] latency[ 2] usage[ 6836007] method[ FFH] duration[273959783098] Jun 30 02:36:41.975411 (XEN) C2: type[C1] latency[ 10] usage[ 62193] method[ FFH] duration[54978875683] Jun 30 02:36:41.975438 (XEN) C3: type[C2] latency[ 40] usage[ 33477] method[ FFH] duration[81658382049] Jun 30 02:36:41.987422 (XEN) C4: type[C3] latency[133] usage[ 47985] method[ FFH] duration[2855801808169] Jun 30 02:36:41.999423 (XEN) C0: usage[ 6979662] duration[216137774466] Jun 30 02:36:41.999443 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:42.011416 (XEN) CC3[95336627625] CC6[2744197032550] CC7[0] Jun 30 02:36:42.011436 (XEN) ==cpu49== Jun 30 02:36:42.011445 (XEN) C1: type[C1] latency[ 2] usage[ 1094781] method[ FFH] duration[44517795371] Jun 30 02:36:42.023420 (XEN) C2: type[C1] latency[ 10] usage[ 27940] method[ FFH] duration[19582379078] Jun 30 02:36:42.035639 (XEN) C3: type[C2] latency[ 40] usage[ 38595] method[ FFH] duration[79466405601] Jun 30 02:36:42.035665 (XEN) *C4: type[C3] latency[133] usage[ 27076] method[ FFH] duration[3298367591758] Jun 30 02:36:42.047424 (XEN) C0: usage[ 1188392] duration[40602502406] Jun 30 02:36:42.059422 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:42.059444 (XEN) CC3[95336627625] CC6[2744197032550] CC7[0] Jun 30 02:36:42.059457 (XEN) ==cpu50== Jun 30 02:36:42.071389 (XEN) C1: type[C1] latency[ 2] usage[ 7376630] method[ FFH] duration[301017216011] Jun 30 02:36:42.071417 (XEN) C2: type[C1] latency[ 10] usage[ 91506] method[ FFH] duration[64896180991] Jun 30 02:36:42.083426 (XEN) C3: type[C2] latency[ 40] usage[ 60327] method[ FFH] duration[106618385200] Jun 30 02:36:42.095419 (XEN) *C4: type[C3] latency[133] usage[ 40462] method[ FFH] duration[2763678748847] Jun 30 02:36:42.095446 (XEN) C0: usage[ 7568925] duration[246326203135] Jun 30 02:36:42.107420 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:42.107442 (XEN) CC3[128289551978] CC6[2698705480909] CC7[0] Jun 30 02:36:42.119427 (XEN) ==cpu51== Jun 30 02:36:42.119443 (XEN) C1: type[C1] latency[ 2] usage[ 34139] method[ FFH] duration[11567200861] Jun 30 02:36:42.131425 (XEN) C2: type[C1] latency[ 10] usage[ 36853] method[ FFH] duration[25740729579] Jun 30 02:36:42.131451 (XEN) C3: type[C2] latency[ 40] usage[ 56521] method[ FFH] duration[97276518436] Jun 30 02:36:42.143425 (XEN) *C4: type[C3] latency[133] usage[ 26460] method[ FFH] duration[3343198759957] Jun 30 02:36:42.155428 (XEN) C0: usage[ 153973] duration[4753608368] Jun 30 02:36:42.155448 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:42.167418 (XEN) CC3[128289551978] CC6[2698705480909] CC7[0] Jun 30 02:36:42.167437 (XEN) ==cpu52== Jun 30 02:36:42.167446 (XEN) C1: type[C1] latency[ 2] usage[ 5810839] method[ FFH] duration[260114025027] Jun 30 02:36:42.179423 (XEN) C2: type[C1] latency[ 10] usage[ 111477] method[ FFH] duration[66815566126] Jun 30 02:36:42.191420 (XEN) C3: type[C2] latency[ 40] usage[ 78471] method[ FFH] duration[108052854972] Jun 30 02:36:42.203414 (XEN) *C4: type[C3] latency[133] usage[ 38636] method[ FFH] duration[2851244085757] Jun 30 02:36:42.203441 (XEN) C0: usage[ 6039423] duration[196310342236] Jun 30 02:36:42.215416 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:42.215437 (XEN) CC3[122881891262] CC6[2799449688816] CC7[0] Jun 30 02:36:42.227409 (XEN) ==cpu53== Jun 30 02:36:42.227425 (XEN) C1: type[C1] latency[ 2] usage[ 130646] method[ FFH] duration[24433839005] Jun 30 02:36:42.239412 (XEN) C2: type[C1] latency[ 10] usage[ 91569] method[ FFH] duration[32007830059] Jun 30 02:36:42.239439 (XEN) C3: type[C2] latency[ 40] usage[ 32955] method[ FFH] duration[77831499964] Jun 30 02:36:42.251422 (XEN) *C4: type[C3] latency[133] usage[ 28546] method[ FFH] duration[3343514222804] Jun 30 02:36:42.263421 (XEN) C0: usage[ 283716] duration[4749562943] Jun 30 02:36:42.263441 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:42.275413 (XEN) CC3[122881891262] CC6[2799449688816] CC7[0] Jun 30 02:36:42.275433 (XEN) ==cpu54== Jun 30 02:36:42.275442 (XEN) C1: type[C1] latency[ 2] usage[ 7806310] method[ FFH] duration[316170587380] Jun 30 02:36:42.287423 (XEN) C2: type[C1] latency[ 10] usage[ 102386] method[ FFH] duration[59291582773] Jun 30 02:36:42.299416 (XEN) C3: type[C2] latency[ 40] usage[ 37294] method[ FFH] duration[86843700733] Jun 30 02:36:42.299442 (XEN) *C4: type[C3] latency[133] usage[ 35913] method[ FFH] duration[2785874862410] Jun 30 02:36:42.311422 (XEN) C0: usage[ 7981903] duration[234356272255] Jun 30 02:36:42.323411 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:42.323433 (XEN) CC3[106500570735] CC6[2737351139792] CC7[0] Jun 30 02:36:42.323446 (XEN) ==cpu55== Jun 30 02:36:42.335412 (XEN) C1: type[C1] latency[ 2] usage[ 27277] method[ FFH] duration[8920953637] Jun 30 02:36:42.335439 (XEN) C2: type[C1] latency[ 10] usage[ 94642] method[ FFH] duration[42641466848] Jun 30 02:36:42.347425 (XEN) C3: type[C2] latency[ 40] usage[ 27197] method[ FFH] duration[87151924277] Jun 30 02:36:42.359419 (XEN) *C4: type[C3] latency[133] usage[ 25945] method[ FFH] duration[3339387964788] Jun 30 02:36:42.359444 (XEN) C0: usage[ 175061] duration[4434774693] Jun 30 02:36:42.371417 (XEN) PC2[79160279570] PC3[9510834780] PC6[29726966382] PC7[0] Jun 30 02:36:42.371439 (XEN) CC3[106500570735] CC6[2737351139792] CC7[0] Jun 30 02:36:42.383417 (XEN) 'd' pressed -> dumping registers Jun 30 02:36:42.383436 (XEN) Jun 30 02:36:42.383445 (XEN) *** Dumping CPU47 host state: *** Jun 30 02:36:42.395416 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:42.395439 (XEN) CPU: 47 Jun 30 02:36:42.395449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:42.407395 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:42.407423 (XEN) rax: ffff8308397f506c rbx: ffff8308397fce18 rcx: 0000000000000008 Jun 30 02:36:42.419424 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397fcb58 rdi: ffff8308397fcb50 Jun 30 02:36:42.431416 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 30 02:36:42.431438 (XEN) r9: ffff8308397fcb50 r10: 0000000000000012 r11: 0000032b5300306e Jun 30 02:36:42.443423 (XEN) r12: ffff83107b8d7ef8 r13: 000000000000002f r14: ffff8308397fcd60 Jun 30 02:36:42.443445 (XEN) r15: 0000032b516db61f cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:42.455421 (XEN) cr3: 000000006eae8000 cr2: ffff888018747d68 Jun 30 02:36:42.467413 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 30 02:36:42.467435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:42.479414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:42.479441 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:42.491419 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 30 02:36:42.503413 (XEN) 0000032b51758623 ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Jun 30 02:36:42.503435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 30 02:36:42.515418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:42.515440 (XEN) ffff83107b8d7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308397fa000 Jun 30 02:36:42.527420 (XEN) 0000000000000000 0000000000000001 ffff82d04060fb00 ffff83107b8d7de0 Jun 30 02:36:42.539415 (XEN) ffff82d0403392f1 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:42.539435 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Jun 30 02:36:42.551418 (XEN) 000003487cf59d40 0000000000000007 000000000002860c 0000000000000000 Jun 30 02:36:42.563413 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:42.563435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:42.575423 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 02:36:42.575445 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff8308397fa000 Jun 30 02:36:42.587418 (XEN) 00000037f9200000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:42.599415 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:42.599434 (XEN) Xen call trace: Jun 30 02:36:42.599444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:42.611419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:42.623414 (XEN) [] F continue_running+0x5b/0x5d Jun 30 02:36:42.623436 (XEN) Jun 30 02:36:42.623444 (XEN) *** Dumping CPU48 host state: *** Jun 30 02:36:42.623456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:42.635418 (XEN) CPU: 48 Jun 30 02:36:42.635434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:42.647420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:42.647440 (XEN) rax: ffff8308397e906c rbx: ffff8308397efd38 rcx: 0000000000000008 Jun 30 02:36:42.659418 (XEN) rdx: ffff83107b8c7fff rsi: ffff8308397efa98 rdi: ffff8308397efa90 Jun 30 02:36:42.671415 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Jun 30 02:36:42.671438 (XEN) r9: ffff8308397efa90 r10: ffff83083971a070 r11: 0000032c5ccd459f Jun 30 02:36:42.683416 (XEN) r12: ffff83107b8c7ef8 r13: 0000000000000030 r14: ffff8308397efca0 Jun 30 02:36:42.683438 (XEN) r15: 0000032b8e9ca378 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:42.695420 (XEN) cr3: 0000001052844000 cr2: ffff888008376040 Jun 30 02:36:42.695439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 30 02:36:42.707425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:42.719415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:42.719441 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:42.731418 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Jun 30 02:36:42.731438 (XEN) 0000032b9a4f0564 ffff83107b8c7fff 0000000000000000 ffff83107b8c7ea0 Jun 30 02:36:42.743422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 30 02:36:42.755414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:42.755436 (XEN) ffff83107b8c7ee8 ffff82d0403354da ffff82d0403353f1 ffff83083971a000 Jun 30 02:36:42.767421 (XEN) ffff83107b8c7ef8 ffff83083ffc9000 0000000000000030 ffff83107b8c7e18 Jun 30 02:36:42.779415 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:42.779436 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 30 02:36:42.791417 (XEN) 000003487cf59d40 0000000000000020 00000000001ec2ac 0000000000000000 Jun 30 02:36:42.791439 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:42.803420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:42.815417 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:42.815439 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397ed000 Jun 30 02:36:42.827416 (XEN) 00000037f91f4000 0000000000372660 0000000000000000 80000008397ec002 Jun 30 02:36:42.839453 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:42.839471 (XEN) Xen call trace: Jun 30 02:36:42.839482 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:42.851417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:42.851439 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:42.863424 (XEN) Jun 30 02:36:42.863439 (XEN) *** Dumping CPU49 host state: *** Jun 30 02:36:42.863451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:42.875417 (XEN) CPU: 49 Jun 30 02:36:42.875434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:42.887419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:42.887439 (XEN) rax: ffff8308397dd06c rbx: ffff8308397e2ca8 rcx: 0000000000000008 Jun 30 02:36:42.899417 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397e29e8 rdi: ffff8308397e29e0 Jun 30 02:36:42.899439 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 30 02:36:42.911424 (XEN) r9: ffff8308397e29e0 r10: 0000000000000014 r11: 00000000c1e5e7fd Jun 30 02:36:42.923415 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000031 r14: ffff8308397e2bf0 Jun 30 02:36:42.923437 (XEN) r15: 0000032b8e9ccbfd cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:42.935415 (XEN) cr3: 000000006eae8000 cr2: 00007f36ac179170 Jun 30 02:36:42.935435 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 30 02:36:42.947421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:42.959414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:42.959442 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:42.971390 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 30 02:36:42.971410 (XEN) 0000032ba887d42f ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 30 02:36:42.983419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 30 02:36:42.995412 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:42.995435 (XEN) ffff83107b8bfee8 ffff82d0403354da ffff82d0403353f1 ffff830839773000 Jun 30 02:36:43.007428 (XEN) ffff83107b8bfef8 ffff83083ffc9000 0000000000000031 ffff83107b8bfe18 Jun 30 02:36:43.007450 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:43.019420 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 30 02:36:43.031414 (XEN) 00000305f4560d40 0000000000000010 0000000000084794 0000000000000000 Jun 30 02:36:43.031435 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:43.043419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:43.055416 (XEN) ffffc9004011bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 02:36:43.055437 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397e0000 Jun 30 02:36:43.067417 (XEN) 00000037f91e8000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:43.079417 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:43.079435 (XEN) Xen call trace: Jun 30 02:36:43.079445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:43.091415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:43.091438 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:43.103426 (XEN) Jun 30 02:36:43.103441 (XEN) *** Dumping CPU50 host state: *** Jun 30 02:36:43.103453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:43.115415 (XEN) CPU: 50 Jun 30 02:36:43.115432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:43.127419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:43.127439 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5bd8 rcx: 0000000000000008 Jun 30 02:36:43.139412 (XEN) rdx: ffff83107b8affff rsi: ffff8308397d5918 rdi: ffff8308397d5910 Jun 30 02:36:43.139435 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Jun 30 02:36:43.151425 (XEN) r9: ffff8308397d5910 r10: 0000000000000014 r11: 0000032bca4c67a9 Jun 30 02:36:43.163414 (XEN) r12: ffff83107b8afef8 r13: 0000000000000032 r14: ffff8308397d5b20 Jun 30 02:36:43.163437 (XEN) r15: 0000032bb5810b3b cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:43.175416 (XEN) cr3: 0000001052844000 cr2: 0000556190b2a880 Jun 30 02:36:43.175436 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 30 02:36:43.187415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:43.187436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:43.199426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:43.211419 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Jun 30 02:36:43.211439 (XEN) 0000032bb6c136f7 ffff83107b8affff 0000000000000000 ffff83107b8afea0 Jun 30 02:36:43.223406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 30 02:36:43.223417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:43.235408 (XEN) ffff83107b8afee8 ffff82d0403354da ffff82d0403353f1 ffff830839773000 Jun 30 02:36:43.247420 (XEN) ffff83107b8afef8 ffff83083ffc9000 0000000000000032 ffff83107b8afe18 Jun 30 02:36:43.247441 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:43.259392 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 30 02:36:43.271440 (XEN) 000003487cf59d40 0000000000000002 0000000000084f54 0000000000000000 Jun 30 02:36:43.271450 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:43.283396 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:43.295400 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:43.295417 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397cf000 Jun 30 02:36:43.307427 (XEN) 00000037f91dc000 0000000000372660 0000000000000000 80000008397ce002 Jun 30 02:36:43.307449 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:43.319424 (XEN) Xen call trace: Jun 30 02:36:43.319441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:43.335437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:43.335460 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:43.335474 (XEN) Jun 30 02:36:43.335482 (XEN) *** Dumping CPU51 host state: *** Jun 30 02:36:43.347435 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:43.347457 (XEN) CPU: 51 Jun 30 02:36:43.347466 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:43.363449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:43.363469 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8ae8 rcx: 0000000000000008 Jun 30 02:36:43.379442 (XEN) rdx: ffff83107b8a7fff rsi: ffff8308397c8828 rdi: ffff8308397c8820 Jun 30 02:36:43.379464 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Jun 30 02:36:43.391526 (XEN) r9: ffff8308397c8820 r10: 0000000000000014 r11: 00000000c11c8c20 Jun 30 02:36:43.391548 (XEN) r12: Jun 30 02:36:43.393252 ffff83107b8a7ef8 r13: 0000000000000033 r14: ffff8308397c8a30 Jun 30 02:36:43.403437 (XEN) r15: 0000032b8eb1afc9 cr0: 000000008005003b cr4: Jun 30 02:36:43.403800 00000000003526e0 Jun 30 02:36:43.415417 (XEN) cr3: 000000006eae8000 cr2: ffff8880087ef9a0 Jun 30 02:36:43.415437 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 30 02:36:43.427424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:43.427445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:43.439434 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:43.451422 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Jun 30 02:36:43.451442 (XEN) 0000032bc4f9b783 ffff83107b8a7fff 0000000000000000 ffff83107b8a7ea0 Jun 30 02:36:43.463416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 30 02:36:43.463436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:43.475420 (XEN) ffff83107b8a7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839733000 Jun 30 02:36:43.487414 (XEN) ffff83107b8a7ef8 ffff83083ffc9000 0000000000000033 ffff83107b8a7e18 Jun 30 02:36:43.487435 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:43.499455 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 30 02:36:43.511410 (XEN) 00000302bcd69f40 0000000000000007 0000000000044604 0000000000000000 Jun 30 02:36:43.511432 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:43.523416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:43.523437 (XEN) ffffc9004017bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 02:36:43.535422 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c6000 Jun 30 02:36:43.547415 (XEN) 00000037f91cc000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:43.547437 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:43.559414 (XEN) Xen call trace: Jun 30 02:36:43.559431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:43.559449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:43.571422 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:43.583418 (XEN) Jun 30 02:36:43.583433 (XEN) *** Dumping CPU52 host state: *** Jun 30 02:36:43.583446 (XEN) 'e' pressed -> dumping event-channel info Jun 30 02:36:43.583467 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:43.595417 (XEN) CPU: 52 Jun 30 02:36:43.595433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:43.607419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:43.607439 (XEN) rax: ffff8308397b506c rbx: ffff8308397baa28 rcx: 0000000000000008 Jun 30 02:36:43.619416 (XEN) rdx: ffff83107b89ffff rsi: ffff8308397ba768 rdi: ffff8308397ba760 Jun 30 02:36:43.619439 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Jun 30 02:36:43.631420 (XEN) r9: ffff8308397ba760 r10: ffff8308397b6240 r11: 0000032bd83e973c Jun 30 02:36:43.643416 (XEN) r12: ffff83107b89fef8 r13: 0000000000000034 r14: ffff8308397ba970 Jun 30 02:36:43.643438 (XEN) r15: 0000032bb5823124 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:43.655417 (XEN) cr3: 0000001052844000 cr2: 00007fe5083239c0 Jun 30 02:36:43.655437 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 30 02:36:43.667418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:43.679413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:43.679440 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:43.691418 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Jun 30 02:36:43.691438 (XEN) 0000032bc76b0a89 ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Jun 30 02:36:43.703419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 30 02:36:43.715414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:43.715436 (XEN) ffff83107b89fee8 ffff82d0403354da ffff82d0403353f1 ffff830839740000 Jun 30 02:36:43.727422 (XEN) ffff83107b89fef8 ffff83083ffc9000 0000000000000034 ffff83107b89fe18 Jun 30 02:36:43.739411 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:43.739433 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 30 02:36:43.751417 (XEN) 0000032a13298d40 0000032a13298d40 00000000000bbad4 0000000000000000 Jun 30 02:36:43.751438 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:43.763423 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:43.775419 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:43.775441 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b9000 Jun 30 02:36:43.787418 (XEN) 00000037f91c0000 0000000000372660 0000000000000000 80000008397b8002 Jun 30 02:36:43.799419 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:43.799437 (XEN) Xen call trace: Jun 30 02:36:43.799448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:43.811425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:43.811448 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:43.823419 (XEN) Jun 30 02:36:43.823434 (XEN) Event channel information for domain 0: Jun 30 02:36:43.823446 (XEN) Polling vCPUs: {} Jun 30 02:36:43.823456 (XEN) port [p/m/s] Jun 30 02:36:43.835417 (XEN) *** Dumping CPU53 host state: *** Jun 30 02:36:43.835437 (XEN) 1 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:43.847417 (XEN) CPU: 53 Jun 30 02:36:43.847433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:43.859416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:43.859436 (XEN) rax: ffff8308397a906c rbx: ffff8308397ad978 rcx: 0000000000000008 Jun 30 02:36:43.871413 (XEN) rdx: ffff83107b88ffff rsi: ffff8308397ad6b8 rdi: ffff8308397ad6b0 Jun 30 02:36:43.871436 (XEN) rbp: ffff83107b88feb0 rsp: ffff83107b88fe50 r8: 0000000000000001 Jun 30 02:36:43.883425 (XEN) r9: ffff8308397ad6b0 r10: 0000000000000014 r11: 00000000ca0e23fe Jun 30 02:36:43.895411 (XEN) r12: ffff83107b88fef8 r13: 0000000000000035 r14: ffff8308397ad8c0 Jun 30 02:36:43.895434 (XEN) r15: 0000032bd333dd0d cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:43.907415 (XEN) cr3: 000000006eae8000 cr2: 00007f0e59fba740 Jun 30 02:36:43.907435 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 30 02:36:43.919421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:43.919442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:43.931424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:43.943416 (XEN) Xen stack trace from rsp=ffff83107b88fe50: Jun 30 02:36:43.943436 (XEN) 0000032be1b425fa ffff83107b88ffff 0000000000000000 ffff83107b88fea0 Jun 30 02:36:43.955417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 30 02:36:43.955438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:43.967425 (XEN) ffff83107b88fee8 ffff82d0403354da ffff82d0403353f1 ffff830839733000 Jun 30 02:36:43.979386 (XEN) ffff83107b88fef8 ffff83083ffc9000 0000000000000035 ffff83107b88fe18 Jun 30 02:36:43.979408 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:43.991417 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 30 02:36:44.003414 (XEN) 00000326851e5c40 000003487cf59d40 00000000000450c4 0000000000000000 Jun 30 02:36:44.003436 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:44.015418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:44.027412 (XEN) ffffc9004017bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 02:36:44.027434 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ac000 Jun 30 02:36:44.039415 (XEN) 00000037f91b4000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:44.039437 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:44.051419 (XEN) Xen call trace: Jun 30 02:36:44.051437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:44.063414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:44.063438 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:44.075415 (XEN) Jun 30 02:36:44.075430 - (XEN) *** Dumping CPU54 host state: *** Jun 30 02:36:44.075443 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:44.087415 (XEN) CPU: 54 Jun 30 02:36:44.087431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:44.099417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:44.099437 (XEN) rax: ffff83083979d06c rbx: ffff83083979b8a8 rcx: 0000000000000008 Jun 30 02:36:44.111420 (XEN) rdx: ffff83107b887fff rsi: ffff83083979b5e8 rdi: ffff83083979b5e0 Jun 30 02:36:44.111443 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Jun 30 02:36:44.123417 (XEN) r9: ffff83083979b5e0 r10: ffff83083979e240 r11: 0000032cd3343e15 Jun 30 02:36:44.135412 (XEN) r12: ffff83107b887ef8 r13: 0000000000000036 r14: ffff83083979b7f0 Jun 30 02:36:44.135435 (XEN) r15: 0000032bebc9fe58 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:44.147415 (XEN) cr3: 0000001052844000 cr2: 00007fd650d1a000 Jun 30 02:36:44.147434 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 30 02:36:44.159419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:44.159440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:44.171426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:44.183426 (XEN) Xen stack trace from rsp=ffff83107b887e50: Jun 30 02:36:44.183447 (XEN) 0000032bf099285e ffff83107b887fff 0000000000000000 ffff83107b887ea0 Jun 30 02:36:44.195417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 30 02:36:44.207412 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:44.207434 (XEN) ffff83107b887ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d3000 Jun 30 02:36:44.219416 (XEN) ffff83107b887ef8 ffff83083ffc9000 0000000000000036 ffff83107b887e18 Jun 30 02:36:44.219438 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:44.231419 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Jun 30 02:36:44.243412 (XEN) 000003487cf59d40 0000000000000007 000000000003bea4 0000000000000000 Jun 30 02:36:44.243433 (XEN) ffffffff81d643aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:44.255418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:44.267418 (XEN) ffffc9004025bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 02:36:44.267440 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397a0000 Jun 30 02:36:44.279417 (XEN) 00000037f91a8000 0000000000372660 0000000000000000 800000083979a002 Jun 30 02:36:44.279438 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:44.291414 (XEN) Xen call trace: Jun 30 02:36:44.291431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:44.303418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:44.303441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:44.315415 (XEN) Jun 30 02:36:44.315431 v=0(XEN) *** Dumping CPU55 host state: *** Jun 30 02:36:44.315443 Jun 30 02:36:44.315450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:44.327415 (XEN) CPU: 55 Jun 30 02:36:44.327431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:44.339412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:44.339433 (XEN) rax: ffff83083979106c rbx: ffff83083978e7b8 rcx: 0000000000000008 Jun 30 02:36:44.351414 (XEN) rdx: ffff8310558fffff rsi: ffff83083978e4f8 rdi: ffff83083978e4f0 Jun 30 02:36:44.351437 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Jun 30 02:36:44.363418 (XEN) r9: ffff83083978e4f0 r10: 0000000000000014 r11: 000003284c33899c Jun 30 02:36:44.363440 (XEN) r12: ffff8310558ffef8 r13: 0000000000000037 r14: ffff83083978e700 Jun 30 02:36:44.375423 (XEN) r15: 0000032bf3103a56 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:44.387416 (XEN) cr3: 000000006eae8000 cr2: 00007fbeb20d6170 Jun 30 02:36:44.387436 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 30 02:36:44.399416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:44.399437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:44.411425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:44.423417 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Jun 30 02:36:44.423437 (XEN) 0000032bfeef4632 ffff8310558fffff 0000000000000000 ffff8310558ffea0 Jun 30 02:36:44.435416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 30 02:36:44.435436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:44.447417 (XEN) ffff8310558ffee8 ffff82d0403354da ffff82d0403353f1 ffff8308396c5000 Jun 30 02:36:44.459426 (XEN) ffff8310558ffef8 ffff83083ffc9000 0000000000000037 ffff8310558ffe18 Jun 30 02:36:44.459448 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:44.471417 (XEN) 0000000000000000 000000000000002f ffff8880058c8000 0000000000000246 Jun 30 02:36:44.483422 (XEN) 000003487cf59d40 0000000000000010 000000000001e6ac 0000000000000000 Jun 30 02:36:44.483444 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:44.495416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:44.495437 (XEN) ffffc9004027bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 02:36:44.507420 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff83083978f000 Jun 30 02:36:44.519417 (XEN) 00000037f919c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:44.519438 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:44.531414 (XEN) Xen call trace: Jun 30 02:36:44.531432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:44.543414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:44.543437 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:44.555415 (XEN) Jun 30 02:36:44.555430 (XEN) 2 [0/1/(XEN) *** Dumping CPU0 host state: *** Jun 30 02:36:44.555444 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:44.567417 (XEN) CPU: 0 Jun 30 02:36:44.567433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:44.579417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:44.579437 (XEN) rax: ffff82d0405f506c rbx: ffff830839af5528 rcx: 0000000000000008 Jun 30 02:36:44.591414 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Jun 30 02:36:44.591437 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 30 02:36:44.603419 (XEN) r9: ffff830839af5260 r10: ffff82d0406087e0 r11: 0000032c0ecdbdd6 Jun 30 02:36:44.615414 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Jun 30 02:36:44.615436 (XEN) r15: 0000032c096bc28b cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:44.627417 (XEN) cr3: 000000006eae8000 cr2: 00000000b7ee43c1 Jun 30 02:36:44.627437 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 30 02:36:44.639418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:44.639439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:44.651426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:44.663418 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 30 02:36:44.663438 (XEN) 0000032c0d311a03 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 30 02:36:44.675420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:44.687417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:44.687439 (XEN) ffff83083ffffee8 ffff82d0403354da ffff82d0403353f1 ffff830839706000 Jun 30 02:36:44.699418 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Jun 30 02:36:44.699440 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:44.711419 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 30 02:36:44.723388 (XEN) 0000032a54031d40 0000000000000007 00000000000c841c 0000000000000000 Jun 30 02:36:44.723410 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:44.735418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:44.747411 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:44.747433 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 30 02:36:44.759445 (XEN) 0000000000000000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:44.759466 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:44.771433 (XEN) Xen call trace: Jun 30 02:36:44.771451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:44.783437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:44.783461 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:44.795475 (XEN) Jun 30 02:36:44.795490 ]: s=6 n=0 x=0(XEN) *** Dumping CPU1 guest state (d0v48): *** Jun 30 02:36:44.795505 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:44.807428 (XEN) CPU: 1 Jun 30 02:36:44.807444 (XEN) RIP: e033:[] Jun 30 02:36:44.807456 (XEN) RFLAGS: 0000000000000246 EM: 1 CONTEXT: pv guest (d0v48) Jun 30 02:36:44.819421 (XEN) rax: ffff888008c90000 rbx: 0000000000000000 rcx: 0000000000000000 Jun 30 02:36:44.819443 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: ffffc9004264ff58 Jun 30 02:36:44.831420 (XEN) rbp: ffff888008c90000 rsp: ffffc9004264ff18 r8: 000000006680c4a4 Jun 30 02:36:44.843417 (XEN) r9: 0000000021bc5a15 r10: 000000006680b7a6 r11: 0000000000000000 Jun 30 02:36:44.843439 (XEN) r12: ffffc9004264ff58 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:44.855418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:44.867415 (XEN) cr3: 000000107debf000 cr2: 00007f050d85c9c0 Jun 30 02:36:44.867435 (XEN) fsb: 00007f14227a3300 gsb: ffff88801f200000 gss: 0000000000000000 Jun 30 02:36:44.879418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:44.879439 (XEN) Guest stack trace from rsp=ffffc9004264ff18: Jun 30 02:36:44.891415 (XEN) ffffffff81d697b0 ffffc9004264ff58 ffffc9004264ff48 0000000000000000 Jun 30 02:36:44.891437 (XEN) ffffffff81d6221b 0000000000000000 0000000000000000 ffffffff81e00130 Jun 30 02:36:44.903416 (XEN) 00007ffce0124d98 000055bc893b8077 0000000000000001 0000000000000021 Jun 30 02:36:44.915413 (XEN) 00007ffce0124680 000055bcb576e420 0000000000000202 0000000000001000 Jun 30 02:36:44.915434 (XEN) 00007f14244bb080 00000000006808f2 0000000000000000 00007f1423ef175a Jun 30 02:36:44.927419 (XEN) 00007ffce01245e0 00007f1423f8fdd5 0000000000000002 0000000000000106 Jun 30 02:36:44.927441 (XEN) 00007f1423ef175a 0000000000000033 0000000000000202 00007ffce01245d8 Jun 30 02:36:44.939425 (XEN) 000000000000002b Jun 30 02:36:44.939442 (XEN) Jun 30 02:36:44.939450 (XEN) *** Dumping CPU2 host state: *** Jun 30 02:36:44.951417 Jun 30 02:36:44.951431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:44.951446 (XEN) CPU: 2 Jun 30 02:36:44.951455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:44.963423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:44.975412 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Jun 30 02:36:44.975435 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Jun 30 02:36:44.987416 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000001301 Jun 30 02:36:44.987438 (XEN) r9: ffff83083ff9c010 r10: 0000000000000014 r11: 00000000cb06df90 Jun 30 02:36:44.999417 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Jun 30 02:36:45.011389 (XEN) r15: 0000032c1b7f7b57 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 30 02:36:45.011412 (XEN) cr3: 000000107f25e000 cr2: 00000000b7ee43c1 Jun 30 02:36:45.023414 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000002 Jun 30 02:36:45.023435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 02:36:45.035423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:45.047415 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:45.047438 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Jun 30 02:36:45.059415 (XEN) 0000032c1b8e2f48 ffff82d040257a2b ffff83107b947000 ffff831041cb3f20 Jun 30 02:36:45.059437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 30 02:36:45.071427 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:45.083413 (XEN) ffff83083ffa7ee8 ffff82d0403354da ffff82d0403353f1 ffff83107b947000 Jun 30 02:36:45.083436 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Jun 30 02:36:45.095414 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:45.095436 (XEN) 0000000000000000 00000000c7c1fee4 0000000000000001 0000000000000000 Jun 30 02:36:45.107418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000004000 Jun 30 02:36:45.119416 (XEN) 0000000000000001 0000000000000002 000000002b6a9000 00000000c7cf8fa0 Jun 30 02:36:45.119438 (XEN) 0000beef0000beef 00000000c79035a3 000000bf0000beef 0000000000200246 Jun 30 02:36:45.131419 (XEN) 00000000c7c1fed0 000000000000beef 000000000000beef 000000000000beef Jun 30 02:36:45.143416 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Jun 30 02:36:45.143437 (XEN) 00000037ff9b8000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:45.155417 (XEN) 0000000000000000 0000000600000000 Jun 30 02:36:45.155435 (XEN) Xen call trace: Jun 30 02:36:45.155445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:45.167422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:45.179417 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:45.179438 (XEN) Jun 30 02:36:45.179447 (XEN) 3 [0/0/(XEN) *** Dumping CPU3 host state: *** Jun 30 02:36:45.191415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:45.191438 (XEN) CPU: 3 Jun 30 02:36:45.191447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:45.203423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:45.215417 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Jun 30 02:36:45.215440 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Jun 30 02:36:45.231417 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Jun 30 02:36:45.231429 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 00000000ca4f36c9 Jun 30 02:36:45.243406 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Jun 30 02:36:45.243424 (XEN) r15: 0000032c2485f7f3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:45.255427 (XEN) cr3: 000000006eae8000 cr2: 000056009d83e200 Jun 30 02:36:45.255447 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 30 02:36:45.267418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:45.279403 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:45.279418 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:45.291400 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Jun 30 02:36:45.291414 (XEN) 0000032c32beaea6 ffff82d040363380 ffff82d0405fc200 ffff83083ff8fea0 Jun 30 02:36:45.303422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 30 02:36:45.315413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:45.315435 (XEN) ffff83083ff8fee8 ffff82d0403354da ffff82d0403353f1 ffff830839714000 Jun 30 02:36:45.327418 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Jun 30 02:36:45.339419 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:45.339440 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 30 02:36:45.355449 (XEN) 00000327924b0d40 0000000000000007 0000000000353bc4 0000000000000000 Jun 30 02:36:45.355470 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:45.367425 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:45.367455 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 02:36:45.379428 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ff9a000 Jun 30 02:36:45.391417 (XEN) 00000037ff9a0000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:45.391439 (XEN) 0000000000000000 Jun 30 02:36:45.393458 0000000e00000000 Jun 30 02:36:45.403505 (XEN) Xen call trace: Jun 30 02:36:45.403522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:45.403540 Jun 30 02:36:45.403871 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:45.415508 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:45.427497 (XEN) Jun 30 02:36:45.427513 ]: s=6 n=0 x=0(XEN) *** Dumping CPU4 host state: *** Jun 30 02:36:45.427527 Jun 30 02:36:45.427534 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:45.439497 (XEN) CPU: 4 Jun 30 02:36:45.439513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:45.439533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:45.451504 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Jun 30 02:36:45.463495 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Jun 30 02:36:45.463518 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Jun 30 02:36:45.475489 (XEN) r9: ffff83083ff86d90 r10: 0000000000000014 r11: 0000032c4a6989fd Jun 30 02:36:45.475512 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Jun 30 02:36:45.487503 (XEN) r15: 0000032c2485f759 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:45.499496 (XEN) cr3: 0000001052844000 cr2: ffff8880087ef660 Jun 30 02:36:45.499516 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 30 02:36:45.511490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:45.511511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:45.523497 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:45.535490 (XEN) Xen stack trace from rsp=ffff830839bffe50: Jun 30 02:36:45.535511 (XEN) 0000032c411bad1e ffff82d040363380 ffff82d0405fc280 ffff830839bffea0 Jun 30 02:36:45.547532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 30 02:36:45.547552 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:45.559433 (XEN) ffff830839bffee8 ffff82d0403354da ffff82d0403353f1 ffff830839714000 Jun 30 02:36:45.571414 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Jun 30 02:36:45.571436 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:45.583417 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 30 02:36:45.595412 (XEN) 000003487cf59d40 0000000000000007 0000000000353c24 0000000000000000 Jun 30 02:36:45.595435 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:45.607416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:45.607438 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:45.619420 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Jun 30 02:36:45.631415 (XEN) 00000037ff98c000 0000000000372660 0000000000000000 8000000839bf3002 Jun 30 02:36:45.631436 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:45.643415 (XEN) Xen call trace: Jun 30 02:36:45.643432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:45.643449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:45.655429 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:45.667414 (XEN) Jun 30 02:36:45.667429 (XEN) 4 [0/0/(XEN) *** Dumping CPU5 host state: *** Jun 30 02:36:45.667443 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:45.679416 (XEN) CPU: 5 Jun 30 02:36:45.679432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:45.691411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:45.691432 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Jun 30 02:36:45.703414 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Jun 30 02:36:45.703437 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Jun 30 02:36:45.715417 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 0000032c86048925 Jun 30 02:36:45.715440 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Jun 30 02:36:45.727420 (XEN) r15: 0000032c4a69c996 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:45.739414 (XEN) cr3: 0000001052844000 cr2: 00007f432cbf7170 Jun 30 02:36:45.739434 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 30 02:36:45.751416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:45.751438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:45.763425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:45.775423 (XEN) Xen stack trace from rsp=ffff830839be7e50: Jun 30 02:36:45.775443 (XEN) 0000032c4f68dabb ffff830839be7fff 0000000000000000 ffff830839be7ea0 Jun 30 02:36:45.787415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 30 02:36:45.787436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:45.799422 (XEN) ffff830839be7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396a9000 Jun 30 02:36:45.811420 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Jun 30 02:36:45.811442 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:45.823419 (XEN) 0000000000000000 0000000000000037 ffff8880058d0000 0000000000000246 Jun 30 02:36:45.835412 (XEN) 000003487cf59d40 0000000000000007 00000000000357e4 0000000000000000 Jun 30 02:36:45.835433 (XEN) ffffffff81d643aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:45.847417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:45.847438 (XEN) ffffc900402bbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 02:36:45.859419 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bec000 Jun 30 02:36:45.871416 (XEN) 00000037f95f4000 0000000000372660 0000000000000000 8000000839bdc002 Jun 30 02:36:45.871438 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:45.883411 (XEN) Xen call trace: Jun 30 02:36:45.883428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:45.895413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:45.895437 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:45.907416 (XEN) Jun 30 02:36:45.907431 ]: s=6 n=0 x=0(XEN) *** Dumping CPU6 host state: *** Jun 30 02:36:45.907445 Jun 30 02:36:45.907452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:45.919416 (XEN) CPU: 6 Jun 30 02:36:45.919432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:45.931418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:45.931439 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Jun 30 02:36:45.943412 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Jun 30 02:36:45.943443 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Jun 30 02:36:45.955417 (XEN) r9: ffff830839bd8be0 r10: ffff83083970d070 r11: 0000032c8bd4f3f4 Jun 30 02:36:45.955440 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Jun 30 02:36:45.967423 (XEN) r15: 0000032c4a6a7e6a cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:45.979415 (XEN) cr3: 0000001052844000 cr2: 000055c470b54534 Jun 30 02:36:45.979434 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 30 02:36:45.991414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:45.991436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:46.003429 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:46.015417 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Jun 30 02:36:46.015437 (XEN) 0000032c5dc5c85c ffff830839bcffff 0000000000000000 ffff830839bcfea0 Jun 30 02:36:46.027416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 30 02:36:46.027437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:46.039418 (XEN) ffff830839bcfee8 ffff82d0403354da ffff82d0403353f1 ffff83083970d000 Jun 30 02:36:46.051417 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Jun 30 02:36:46.051439 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:46.063417 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 30 02:36:46.075413 (XEN) 000003487cf59d40 0000000000000007 0000000000c024a4 0000000000000000 Jun 30 02:36:46.075435 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:46.087415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:46.087436 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:46.099420 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Jun 30 02:36:46.111416 (XEN) 00000037f95dc000 0000000000372660 0000000000000000 8000000839bc6002 Jun 30 02:36:46.111437 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:46.123420 (XEN) Xen call trace: Jun 30 02:36:46.123437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:46.135411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:46.135434 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:46.147414 (XEN) Jun 30 02:36:46.147429 (XEN) 5 [0/0/ - (XEN) *** Dumping CPU7 host state: *** Jun 30 02:36:46.147444 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:46.159427 (XEN) CPU: 7 Jun 30 02:36:46.159444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:46.171419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:46.171439 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Jun 30 02:36:46.183416 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Jun 30 02:36:46.183438 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Jun 30 02:36:46.195418 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 00000000caed5fec Jun 30 02:36:46.207417 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Jun 30 02:36:46.207439 (XEN) r15: 0000032c4a6a7e8e cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:46.219426 (XEN) cr3: 000000006eae8000 cr2: 00005643562542f8 Jun 30 02:36:46.219445 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 30 02:36:46.231419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:46.243411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:46.243447 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:46.255418 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Jun 30 02:36:46.255439 (XEN) 0000032c6020b6ed ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Jun 30 02:36:46.267420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 30 02:36:46.279415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:46.279437 (XEN) ffff830839bb7ee8 ffff82d0403354da ffff82d0403353f1 ffff83083973d000 Jun 30 02:36:46.291417 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Jun 30 02:36:46.303413 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:46.303435 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 30 02:36:46.315416 (XEN) 0000032a13298d40 0000000000000007 00000000000bb41c 0000000000000000 Jun 30 02:36:46.315437 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:46.327420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:46.339414 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:46.339435 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Jun 30 02:36:46.351427 (XEN) 00000037f95c8000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:46.363413 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:46.363432 (XEN) Xen call trace: Jun 30 02:36:46.363442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:46.375423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:46.375446 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:46.387416 (XEN) Jun 30 02:36:46.387431 Jun 30 02:36:46.387439 (XEN) *** Dumping CPU8 host state: *** Jun 30 02:36:46.387450 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:46.399426 (XEN) CPU: 8 Jun 30 02:36:46.399441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:46.411424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:46.411444 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Jun 30 02:36:46.423418 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Jun 30 02:36:46.423440 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 30 02:36:46.435423 (XEN) r9: ffff830839baca40 r10: ffff83083973d070 r11: 0000032c8bd012ff Jun 30 02:36:46.447413 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Jun 30 02:36:46.447436 (XEN) r15: 0000032c6c30caf5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:46.459419 (XEN) cr3: 0000000835899000 cr2: ffff888005c84200 Jun 30 02:36:46.459438 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 30 02:36:46.471419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:46.483418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:46.483445 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:46.495418 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 30 02:36:46.495438 (XEN) 0000032c7a849e1d ffff82d040363380 ffff82d0405fc480 ffff830839b9fea0 Jun 30 02:36:46.507421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 30 02:36:46.519415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:46.519437 (XEN) ffff830839b9fee8 ffff82d0403354da ffff82d0403353f1 ffff83083973d000 Jun 30 02:36:46.531420 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Jun 30 02:36:46.543412 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:46.543441 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 30 02:36:46.555417 (XEN) 000003487cf59d40 0000000000000007 00000000000bb45c 0000000000000000 Jun 30 02:36:46.555439 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:46.567419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:46.579416 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:46.579437 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Jun 30 02:36:46.591417 (XEN) 00000037f95b0000 0000000000372660 0000000000000000 8000000839ba2002 Jun 30 02:36:46.603416 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:46.603434 (XEN) Xen call trace: Jun 30 02:36:46.603444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:46.615418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:46.615441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:46.627418 (XEN) Jun 30 02:36:46.627434 - (XEN) *** Dumping CPU9 host state: *** Jun 30 02:36:46.627446 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:46.639424 (XEN) CPU: 9 Jun 30 02:36:46.639440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:46.651420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:46.651440 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Jun 30 02:36:46.663418 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Jun 30 02:36:46.675413 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Jun 30 02:36:46.675436 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 0000032cc1a0515f Jun 30 02:36:46.687420 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Jun 30 02:36:46.687442 (XEN) r15: 0000032c8605978e cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:46.699420 (XEN) cr3: 0000001052844000 cr2: 00007fe789ca5500 Jun 30 02:36:46.699440 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 30 02:36:46.711419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:46.723417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:46.723444 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:46.735419 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Jun 30 02:36:46.735439 (XEN) 0000032c88dabde4 ffff830839b8ffff 0000000000000000 ffff830839b8fea0 Jun 30 02:36:46.747412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 30 02:36:46.759415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:46.759437 (XEN) ffff830839b8fee8 ffff82d0403354da ffff82d0403353f1 ffff830839730000 Jun 30 02:36:46.771419 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Jun 30 02:36:46.783417 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:46.783438 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 30 02:36:46.795415 (XEN) 000003487cf59d40 0000000000000007 000000000030b26c 0000000000000000 Jun 30 02:36:46.795436 (XEN) ffffffff81d643aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:46.807419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:46.819414 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:46.819435 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Jun 30 02:36:46.831422 (XEN) 00000037f959c000 0000000000372660 0000000000000000 8000000839b84002 Jun 30 02:36:46.843413 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:46.843439 (XEN) Xen call trace: Jun 30 02:36:46.843450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:46.855421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:46.855444 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:46.867419 (XEN) Jun 30 02:36:46.867434 Jun 30 02:36:46.867442 (XEN) *** Dumping CPU10 host state: *** Jun 30 02:36:46.867454 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:46.879423 (XEN) CPU: 10 Jun 30 02:36:46.879439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:46.891423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:46.891443 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Jun 30 02:36:46.903419 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Jun 30 02:36:46.915413 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Jun 30 02:36:46.915436 (XEN) r9: ffff830839b808b0 r10: ffff830839770070 r11: 0000032d8b303e25 Jun 30 02:36:46.927419 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Jun 30 02:36:46.927441 (XEN) r15: 0000032c8b307201 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:46.939420 (XEN) cr3: 000000107debf000 cr2: ffff888008376ee0 Jun 30 02:36:46.939440 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 30 02:36:46.951422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:46.963415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:46.963442 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:46.975421 (XEN) Xen stack trace from rsp=ffff830839b77e50: Jun 30 02:36:46.987417 (XEN) 0000032c972ed883 ffff830839b77fff 0000000000000000 ffff830839b77ea0 Jun 30 02:36:46.987441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 30 02:36:46.999413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:46.999435 (XEN) ffff830839b77ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396ea000 Jun 30 02:36:47.011420 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Jun 30 02:36:47.023388 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:47.023410 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 30 02:36:47.035418 (XEN) 000003487cf59d40 000003487cf59d40 0000000015f527f4 0000000000000000 Jun 30 02:36:47.047411 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:47.047433 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:47.059417 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:47.059439 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Jun 30 02:36:47.071419 (XEN) 00000037f9584000 0000000000372660 0000000000000000 8000000839b6e002 Jun 30 02:36:47.083418 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:47.083436 (XEN) Xen call trace: Jun 30 02:36:47.083446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:47.095418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:47.095441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:47.107420 (XEN) Jun 30 02:36:47.107435 - (XEN) *** Dumping CPU11 host state: *** Jun 30 02:36:47.107448 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:47.119422 (XEN) CPU: 11 Jun 30 02:36:47.119438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:47.131424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:47.131452 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Jun 30 02:36:47.143418 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Jun 30 02:36:47.155416 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Jun 30 02:36:47.155438 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 000003284cd01d94 Jun 30 02:36:47.167417 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Jun 30 02:36:47.167439 (XEN) r15: 0000032c8605ccca cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:47.179420 (XEN) cr3: 000000006eae8000 cr2: 0000556b3a921098 Jun 30 02:36:47.191413 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 30 02:36:47.191435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:47.203415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:47.203442 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:47.215399 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Jun 30 02:36:47.227413 (XEN) 0000032ca587d9dc ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Jun 30 02:36:47.227424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 30 02:36:47.239404 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:47.239417 (XEN) ffff830839b5fee8 ffff82d0403354da ffff82d0403353f1 ffff830839714000 Jun 30 02:36:47.251412 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Jun 30 02:36:47.263417 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:47.263439 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 30 02:36:47.275431 (XEN) 000003487cf59d40 000003487cf59d40 00000000003538a4 0000000000000000 Jun 30 02:36:47.287421 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:47.287443 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:47.299498 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 02:36:47.299519 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b68000 Jun 30 02:36:47.311432 (XEN) 00000037f9570000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:47.327441 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:47.327459 (XEN) Xen call trace: Jun 30 02:36:47.327469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:47.339425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:47.339449 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:47.351416 (XEN) Jun 30 02:36:47.351432 v=0 Jun 30 02:36:47.351440 (XEN) *** Dumping CPU12 host state: *** Jun 30 02:36:47.351452 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstab Jun 30 02:36:47.353263 le x86_64 debug=y Not tainted ]---- Jun 30 02:36:47.363433 (XEN) CPU: 12 Jun 30 02:36:47.363449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c# Jun 30 02:36:47.363803 mwait_idle+0x359/0x432 Jun 30 02:36:47.375436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:47.375456 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Jun 30 02:36:47.387427 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Jun 30 02:36:47.387449 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 30 02:36:47.399428 (XEN) r9: ffff830839b4f710 r10: ffff8308396cf070 r11: 0000032d4674a362 Jun 30 02:36:47.411421 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Jun 30 02:36:47.411443 (XEN) r15: 0000032ca7903533 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:47.423432 (XEN) cr3: 0000001052844000 cr2: ffff888005a80140 Jun 30 02:36:47.423452 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 30 02:36:47.435425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:47.435447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:47.447428 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:47.459418 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 30 02:36:47.459438 (XEN) 0000032ca7ccd942 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 30 02:36:47.471418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 30 02:36:47.483389 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:47.483411 (XEN) ffff830839b47ee8 ffff82d0403354da ffff82d0403353f1 ffff830839721000 Jun 30 02:36:47.495418 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Jun 30 02:36:47.495439 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:47.507421 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 30 02:36:47.519414 (XEN) 000003487cf59d40 0000000000000007 00000000006a743c 0000000000000000 Jun 30 02:36:47.519436 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:47.531422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:47.543415 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:47.543437 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Jun 30 02:36:47.555417 (XEN) 00000037f955c000 0000000000372660 0000000000000000 8000000839b4a002 Jun 30 02:36:47.567409 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:47.567428 (XEN) Xen call trace: Jun 30 02:36:47.567438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:47.579419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:47.579441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:47.591418 (XEN) Jun 30 02:36:47.591433 - (XEN) *** Dumping CPU13 host state: *** Jun 30 02:36:47.591446 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:47.603419 (XEN) CPU: 13 Jun 30 02:36:47.603436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:47.615421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:47.615441 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Jun 30 02:36:47.627415 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Jun 30 02:36:47.627438 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Jun 30 02:36:47.639419 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 00000000bf79c851 Jun 30 02:36:47.651416 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Jun 30 02:36:47.651438 (XEN) r15: 0000032cc1a0a9de cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:47.663415 (XEN) cr3: 000000006eae8000 cr2: 000056009d83e200 Jun 30 02:36:47.663435 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 30 02:36:47.675418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:47.687414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:47.687442 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:47.699422 (XEN) Xen stack trace from rsp=ffff830839b37e50: Jun 30 02:36:47.699442 (XEN) 0000032cc23df95c ffff830839b37fff 0000000000000000 ffff830839b37ea0 Jun 30 02:36:47.711420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 30 02:36:47.723417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:47.723448 (XEN) ffff830839b37ee8 ffff82d0403354da ffff82d0403353f1 ffff83083973d000 Jun 30 02:36:47.735418 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Jun 30 02:36:47.747412 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:47.747433 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 30 02:36:47.759415 (XEN) 0000000000007ff0 0000000000000001 00000000000b995c 0000000000000000 Jun 30 02:36:47.759436 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:47.771422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:47.783415 (XEN) ffffc90040163ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 02:36:47.783436 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b3c000 Jun 30 02:36:47.795418 (XEN) 00000037f9544000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:47.807413 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:47.807431 (XEN) Xen call trace: Jun 30 02:36:47.807441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:47.819415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:47.819437 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:47.831419 (XEN) Jun 30 02:36:47.831434 Jun 30 02:36:47.831441 (XEN) *** Dumping CPU14 guest state (d0v35): *** Jun 30 02:36:47.831454 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:47.843423 (XEN) CPU: 14 Jun 30 02:36:47.843438 (XEN) RIP: e033:[] Jun 30 02:36:47.843450 (XEN) RFLAGS: 0000000000000286 EM: 1 CONTEXT: pv guest (d0v35) Jun 30 02:36:47.855421 (XEN) rax: 0000000000000000 rbx: ffff88801eedb380 rcx: ffffffff81d6406a Jun 30 02:36:47.867413 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 02:36:47.867435 (XEN) rbp: ffffffff81d60090 rsp: ffffc9004021be20 r8: aaaaaaaaaaaaaaaa Jun 30 02:36:47.879417 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000286 Jun 30 02:36:47.891413 (XEN) r12: ffff88801eedb380 r13: ffff888008c90b40 r14: ffff888003bb4a40 Jun 30 02:36:47.891436 (XEN) r15: ffff888008c90c00 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:47.903417 (XEN) cr3: 000000107debf000 cr2: 0000556190b2a880 Jun 30 02:36:47.903437 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 30 02:36:47.915422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 02:36:47.915443 (XEN) Guest stack trace from rsp=ffffc9004021be20: Jun 30 02:36:47.927416 (XEN) 0000000000000001 0000000000000000 ffffffff810dc32c 000000000002d208 Jun 30 02:36:47.927437 (XEN) ffffc9004021be78 0000000000000023 ffff888008c90b40 ffffffff810d7a5f Jun 30 02:36:47.939420 (XEN) ffffc9004021c000 ffffffff810d7b22 ffff888003bb3f00 ffff888008c90000 Jun 30 02:36:47.951416 (XEN) ffffffff810e31fe ffff888008c90000 ffffc9004021bf18 ffff88801eeee100 Jun 30 02:36:47.951438 (XEN) ffff888003bb3f00 ffffffff82558340 ffff888003bb4568 ffffffff81d7651e Jun 30 02:36:47.963422 (XEN) 0000000000000000 0000000000000000 ffffffff82024580 0000000000000000 Jun 30 02:36:47.975412 (XEN) 0000000000000002 4cf1055280f7b400 ffff888003bb3f00 0000000000000000 Jun 30 02:36:47.975434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:47.987417 (XEN) ffffffff81d770cb 0000000000000091 ffffffff81197284 0000000000000023 Jun 30 02:36:47.987439 (XEN) ffffffff810e1cc4 0000000000000000 ffffffff810e24d9 0000000000000000 Jun 30 02:36:47.999419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:48.011414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:48.011435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:48.023425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:48.035414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:48.035435 (XEN) Fault while accessing guest memory. Jun 30 02:36:48.047415 - (XEN) Jun 30 02:36:48.047431 ]: s=6 n=1 x=0(XEN) *** Dumping CPU15 host state: *** Jun 30 02:36:48.047445 Jun 30 02:36:48.047452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:48.059417 (XEN) CPU: 15 Jun 30 02:36:48.059433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:48.071416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:48.071436 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10768 rcx: 0000000000000008 Jun 30 02:36:48.083415 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Jun 30 02:36:48.083438 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Jun 30 02:36:48.095421 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 0000032cfd3b22df Jun 30 02:36:48.107416 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Jun 30 02:36:48.107438 (XEN) r15: 0000032cc7936421 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:48.119415 (XEN) cr3: 000000006eae8000 cr2: ffff8880039eedf0 Jun 30 02:36:48.119434 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 30 02:36:48.131418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:48.131439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:48.143426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:48.155420 (XEN) Xen stack trace from rsp=ffff830839b07e50: Jun 30 02:36:48.155441 (XEN) 0000032cdd5cf349 ffff830839b07fff 0000000000000000 ffff830839b07ea0 Jun 30 02:36:48.167416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 30 02:36:48.179413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:48.179435 (XEN) ffff830839b07ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d9000 Jun 30 02:36:48.191417 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Jun 30 02:36:48.191439 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:48.203418 (XEN) 0000000000000000 0000000000000029 ffff8880058a9f80 0000000000000246 Jun 30 02:36:48.215416 (XEN) 000003487cf59d40 0000000000000007 0000000000031c44 0000000000000000 Jun 30 02:36:48.215437 (XEN) ffffffff81d643aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:48.227427 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:48.239414 (XEN) ffffc9004024bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:48.239435 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Jun 30 02:36:48.251416 (XEN) 00000037f9518000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:48.251437 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:48.263415 (XEN) Xen call trace: Jun 30 02:36:48.263433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:48.275414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:48.275437 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:48.287416 (XEN) Jun 30 02:36:48.287432 (XEN) 10 [0/0/[ 3484.178409] c(XEN) *** Dumping CPU16 host state: *** Jun 30 02:36:48.287448 - locksource: Long(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:48.299430 (XEN) CPU: 16 Jun 30 02:36:48.299446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:48.311429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:48.311450 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Jun 30 02:36:48.323418 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Jun 30 02:36:48.335416 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Jun 30 02:36:48.335437 (XEN) r9: ffff830839df63f0 r10: ffff8308396d9070 r11: 0000032ddd60d195 Jun 30 02:36:48.347418 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Jun 30 02:36:48.359413 (XEN) r15: 0000032cdd60feb2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:48.359435 (XEN) cr3: 0000001052844000 cr2: ffff8880087f0800 Jun 30 02:36:48.371412 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 30 02:36:48.371434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:48.383416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:48.395414 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:48.395437 (XEN) Xen stack trace from rsp=ffff830839defe50: Jun 30 02:36:48.407415 (XEN) 0000032cebadd2b2 ffff830839deffff 0000000000000000 ffff830839defea0 Jun 30 02:36:48.407437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 30 02:36:48.419414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:48.419436 (XEN) ffff830839defee8 ffff82d0403354da ffff82d0403353f1 ffff830839758000 Jun 30 02:36:48.431422 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Jun 30 02:36:48.443417 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:48.443438 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 30 02:36:48.455421 (XEN) 000003487cf59d40 0000000000000007 000000000004a1f4 0000000000000000 Jun 30 02:36:48.467414 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:48.467436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:48.479415 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:48.491416 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Jun 30 02:36:48.491438 (XEN) 00000037f9804000 0000000000372660 0000000000000000 8000000839df1002 Jun 30 02:36:48.503416 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:48.503434 (XEN) Xen call trace: Jun 30 02:36:48.503444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:48.515422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:48.527413 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:48.527435 (XEN) Jun 30 02:36:48.527443 ]: s=6 n=1 x=0 readout interva Jun 30 02:36:48.527453 (XEN) *** Dumping CPU17 host state: *** Jun 30 02:36:48.539416 l, skipping watc(XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:48.551414 (XEN) CPU: 17 Jun 30 02:36:48.551430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:48.551450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:48.563417 (XEN) rax: ffff830839de106c rbx: ffff830839ddf638 rcx: 0000000000000008 Jun 30 02:36:48.563440 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Jun 30 02:36:48.575420 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 30 02:36:48.587415 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 00000000c6909f45 Jun 30 02:36:48.587437 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Jun 30 02:36:48.599418 (XEN) r15: 0000032cc796179e cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:48.611417 (XEN) cr3: 000000006eae8000 cr2: 00007fe789c44170 Jun 30 02:36:48.611445 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 30 02:36:48.623412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:48.623433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:48.635423 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:48.647415 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 30 02:36:48.647435 (XEN) 0000032cef7fbc72 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 30 02:36:48.659415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 30 02:36:48.659436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:48.671417 (XEN) ffff830839dd7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839758000 Jun 30 02:36:48.683417 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Jun 30 02:36:48.683439 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:48.695415 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 30 02:36:48.695437 (XEN) 00000318cded9d40 0000000000000007 0000000000049204 0000000000000000 Jun 30 02:36:48.707420 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:48.719416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:48.719437 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:48.731418 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Jun 30 02:36:48.743416 (XEN) 00000037f97ec000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:48.743438 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:48.755413 (XEN) Xen call trace: Jun 30 02:36:48.755430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:48.755447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:48.767420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:48.767441 (XEN) Jun 30 02:36:48.779411 hdog check: cs_n - (XEN) *** Dumping CPU18 host state: *** Jun 30 02:36:48.779433 sec: 5294070621 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:48.791420 (XEN) CPU: 18 Jun 30 02:36:48.791436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:48.803427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:48.803448 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Jun 30 02:36:48.815416 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Jun 30 02:36:48.815438 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Jun 30 02:36:48.827418 (XEN) r9: ffff830839dcd390 r10: ffff8308396ba070 r11: 0000032d38d7a9e1 Jun 30 02:36:48.839418 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Jun 30 02:36:48.839440 (XEN) r15: 0000032d00a30b7f cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:48.851419 (XEN) cr3: 0000000836e65000 cr2: 00007fbc54469170 Jun 30 02:36:48.851439 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 30 02:36:48.863418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:48.875413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:48.875441 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:48.887421 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Jun 30 02:36:48.887441 (XEN) 0000032d08da724e ffff830839dc7fff 0000000000000000 ffff830839dc7ea0 Jun 30 02:36:48.899418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 30 02:36:48.911384 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:48.911414 (XEN) ffff830839dc7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396ba000 Jun 30 02:36:48.923419 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Jun 30 02:36:48.923440 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:48.935420 (XEN) 0000000000000000 0000000000000032 ffff8880058caf40 0000000000000246 Jun 30 02:36:48.947416 (XEN) 000003487cf59d40 0000000000000010 00000000000a39f4 0000000000000000 Jun 30 02:36:48.947438 (XEN) ffffffff81d643aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:48.959419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:48.971426 (XEN) ffffc90040293ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:48.971447 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Jun 30 02:36:48.983419 (XEN) 00000037f97d4000 0000000000372660 0000000000000000 8000000839dbd002 Jun 30 02:36:48.995413 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:48.995431 (XEN) Xen call trace: Jun 30 02:36:48.995442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:49.007418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:49.007440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:49.019417 (XEN) Jun 30 02:36:49.019432 wd_nsec: 5294070 Jun 30 02:36:49.019442 (XEN) *** Dumping CPU19 host state: *** Jun 30 02:36:49.019453 725 Jun 30 02:36:49.019461 (XEN) 12 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:49.031426 (XEN) CPU: 19 Jun 30 02:36:49.031441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:49.043424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:49.043444 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Jun 30 02:36:49.055419 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Jun 30 02:36:49.067419 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Jun 30 02:36:49.067441 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 000003284d038376 Jun 30 02:36:49.079416 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Jun 30 02:36:49.091414 (XEN) r15: 0000032d0f6cbbd0 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:49.091437 (XEN) cr3: 000000006eae8000 cr2: ffff88800abf4640 Jun 30 02:36:49.103414 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 30 02:36:49.103436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:49.115418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:49.127411 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:49.127434 (XEN) Xen stack trace from rsp=ffff830839dafe50: Jun 30 02:36:49.139415 (XEN) 0000032d175fdad2 ffff830839daffff 0000000000000000 ffff830839dafea0 Jun 30 02:36:49.139437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 30 02:36:49.151417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:49.151440 (XEN) ffff830839dafee8 ffff82d0403354da ffff82d0403353f1 ffff830839717000 Jun 30 02:36:49.163395 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Jun 30 02:36:49.175418 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:49.175439 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 30 02:36:49.187418 (XEN) 000003487cf59d40 000003487cf59d40 00000000000d4f84 0000000000000000 Jun 30 02:36:49.199414 (XEN) ffffffff81d643aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:49.199436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:49.211423 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:49.223406 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Jun 30 02:36:49.223417 (XEN) 00000037f97c0000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:49.239417 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:49.239429 (XEN) Xen call trace: Jun 30 02:36:49.239435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:49.255430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:49.255452 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:49.255465 (XEN) Jun 30 02:36:49.255472 - (XEN) *** Dumping CPU20 host state: *** Jun 30 02:36:49.267422 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:49.267446 (XEN) CPU: 20 Jun 30 02:36:49.279425 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:49.279452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:49.291409 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e378 rcx: 0000000000000008 Jun 30 02:36:49.291431 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Jun 30 02:36:49.303365 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Jun 30 02:36:49.315427 (XEN) r9: ffff830839d8e0d0 r10: 0000000000000014 r11: 0000032d38d6904c Jun 30 02:36:49.315449 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Jun 30 02:36:49.327426 (XEN) r15: 0000032d25d564f9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:49.339419 (XEN) cr3: 000000107debf000 cr2: 0000560035542534 Jun 30 02:36:49.339440 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000 Jun 30 02:36:49.349329 000000 Jun 30 02:36:49.351430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:49.351451 (XEN) Xen code around (arc Jun 30 02:36:49.351803 h/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:49.363426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:49.375423 (XEN) Xen stack trace from rsp=ffff830839d97e50: Jun 30 02:36:49.375443 (XEN) 0000032d25da3100 ffff830839d97fff 0000000000000000 ffff830839d97ea0 Jun 30 02:36:49.387422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 30 02:36:49.387442 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:49.399415 (XEN) ffff830839d97ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396f4000 Jun 30 02:36:49.399437 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Jun 30 02:36:49.411427 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:49.423419 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Jun 30 02:36:49.423441 (XEN) 0000032b8cd13d40 0000000000000007 00000000002eab54 0000000000000000 Jun 30 02:36:49.435420 (XEN) ffffffff81d643aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:49.447416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:49.447438 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:49.459415 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Jun 30 02:36:49.471412 (XEN) 00000037f97a8000 0000000000372660 0000000000000000 8000000839d9a002 Jun 30 02:36:49.471434 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:49.483414 (XEN) Xen call trace: Jun 30 02:36:49.483432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:49.483450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:49.495428 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:49.495450 (XEN) Jun 30 02:36:49.495458 v=0(XEN) *** Dumping CPU21 host state: *** Jun 30 02:36:49.507418 Jun 30 02:36:49.507432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:49.507447 (XEN) CPU: 21 Jun 30 02:36:49.519411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:49.519437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:49.531416 (XEN) rax: ffff830839d8906c rbx: ffff830839d782b8 rcx: 0000000000000008 Jun 30 02:36:49.531438 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Jun 30 02:36:49.543422 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Jun 30 02:36:49.555413 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 000003284d01c5c1 Jun 30 02:36:49.555435 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Jun 30 02:36:49.567422 (XEN) r15: 0000032d342e5639 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:49.567444 (XEN) cr3: 000000006eae8000 cr2: 0000000001d57f80 Jun 30 02:36:49.579420 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 30 02:36:49.579441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:49.591420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:49.603422 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:49.603445 (XEN) Xen stack trace from rsp=ffff830839d87e50: Jun 30 02:36:49.615417 (XEN) 0000032d34308004 ffff830839d87fff 0000000000000000 ffff830839d87ea0 Jun 30 02:36:49.627414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 30 02:36:49.627434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:49.639416 (XEN) ffff830839d87ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396cc000 Jun 30 02:36:49.639438 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Jun 30 02:36:49.651419 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:49.663414 (XEN) 0000000000000000 000000000000002d ffff8880058ade80 0000000000000246 Jun 30 02:36:49.663436 (XEN) 000003487cf59d40 0000000000000010 000000000001cc7c 0000000000000000 Jun 30 02:36:49.675417 (XEN) ffffffff81d643aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:49.687413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:49.687435 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:49.699419 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Jun 30 02:36:49.699440 (XEN) 00000037f9794000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:49.711422 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:49.711440 (XEN) Xen call trace: Jun 30 02:36:49.723413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:49.723437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:49.735423 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:49.735444 (XEN) Jun 30 02:36:49.735452 (XEN) 13 [0/0/ - (XEN) *** Dumping CPU22 host state: *** Jun 30 02:36:49.747419 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:49.759414 (XEN) CPU: 22 Jun 30 02:36:49.759430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:49.759449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:49.771421 (XEN) rax: ffff830839d7106c rbx: ffff830839d622b8 rcx: 0000000000000008 Jun 30 02:36:49.783413 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Jun 30 02:36:49.783444 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Jun 30 02:36:49.795417 (XEN) r9: ffff830839d62010 r10: 0000000000000014 r11: 0000032d38d734a3 Jun 30 02:36:49.795439 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Jun 30 02:36:49.807423 (XEN) r15: 0000032d360195be cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:49.819414 (XEN) cr3: 000000107debf000 cr2: ffff88800bb1a5d8 Jun 30 02:36:49.819434 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 30 02:36:49.831415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:49.831436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:49.843422 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:49.855414 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Jun 30 02:36:49.855435 (XEN) 0000032d360493f8 ffff830839d6ffff 0000000000000000 ffff830839d6fea0 Jun 30 02:36:49.867415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 30 02:36:49.867436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:49.879425 (XEN) ffff830839d6fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e3000 Jun 30 02:36:49.891414 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Jun 30 02:36:49.891436 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:49.903416 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 30 02:36:49.915411 (XEN) 000003487cf59d40 0000032af0796f80 00000000013232d4 0000000000000000 Jun 30 02:36:49.915434 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:49.927421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:49.927442 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:49.939420 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Jun 30 02:36:49.951415 (XEN) 00000037f977c000 0000000000372660 0000000000000000 8000000839d66002 Jun 30 02:36:49.951437 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:49.963424 (XEN) Xen call trace: Jun 30 02:36:49.963442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:49.963459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:49.975426 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:49.987413 (XEN) Jun 30 02:36:49.987429 Jun 30 02:36:49.987436 (XEN) *** Dumping CPU23 host state: *** Jun 30 02:36:49.987448 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:49.999417 (XEN) CPU: 23 Jun 30 02:36:49.999433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:50.011414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:50.011435 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Jun 30 02:36:50.023412 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Jun 30 02:36:50.023435 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Jun 30 02:36:50.035417 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 0000032d7e2ad61c Jun 30 02:36:50.035439 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Jun 30 02:36:50.047420 (XEN) r15: 0000032d4eb3596f cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:50.059424 (XEN) cr3: 0000001052844000 cr2: 00005624a523a2f8 Jun 30 02:36:50.059444 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 30 02:36:50.071413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:50.071434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:50.083432 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:50.095416 (XEN) Xen stack trace from rsp=ffff830839d57e50: Jun 30 02:36:50.095436 (XEN) 0000032d50e677db ffff830839d57fff 0000000000000000 ffff830839d57ea0 Jun 30 02:36:50.107417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 30 02:36:50.107438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:50.119419 (XEN) ffff830839d57ee8 ffff82d0403354da ffff82d0403353f1 ffff830839736000 Jun 30 02:36:50.131415 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Jun 30 02:36:50.131437 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:50.143416 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 30 02:36:50.155413 (XEN) 000003487cf59d40 0000000000000007 000000000073047c 0000000000000000 Jun 30 02:36:50.155435 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:50.167416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:50.167438 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:50.179427 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Jun 30 02:36:50.191417 (XEN) 00000037f9768000 0000000000372660 0000000000000000 8000000839d58002 Jun 30 02:36:50.191439 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:50.203417 (XEN) Xen call trace: Jun 30 02:36:50.203434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:50.215412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:50.215435 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:50.227414 (XEN) Jun 30 02:36:50.227430 - (XEN) *** Dumping CPU24 host state: *** Jun 30 02:36:50.227442 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:50.239416 (XEN) CPU: 24 Jun 30 02:36:50.239432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:50.251425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:50.251446 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Jun 30 02:36:50.263417 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Jun 30 02:36:50.263439 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 30 02:36:50.275417 (XEN) r9: ffff830839d4cd90 r10: ffff8308396b3070 r11: 0000032e111d2ff0 Jun 30 02:36:50.287416 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Jun 30 02:36:50.287439 (XEN) r15: 0000032d5ed847e7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:50.299416 (XEN) cr3: 0000001052844000 cr2: ffff8880087efde0 Jun 30 02:36:50.299436 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 30 02:36:50.311421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:50.311442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:50.336914 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:50.336959 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 30 02:36:50.336973 (XEN) 0000032d5f407181 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 30 02:36:50.347416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 30 02:36:50.347437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:50.359420 (XEN) ffff830839d3fee8 ffff82d0403354da ffff82d0403353f1 ffff830839751000 Jun 30 02:36:50.371415 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Jun 30 02:36:50.371437 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:50.383432 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 30 02:36:50.395416 (XEN) 000003487cf59d40 0000000000000007 00000000007810e4 0000000000000000 Jun 30 02:36:50.395437 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:50.407417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:50.419411 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:50.419433 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Jun 30 02:36:50.431416 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d42002 Jun 30 02:36:50.431438 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:50.443417 (XEN) Xen call trace: Jun 30 02:36:50.443434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:50.455414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:50.455438 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:50.467413 (XEN) Jun 30 02:36:50.467429 Jun 30 02:36:50.467436 (XEN) *** Dumping CPU25 host state: *** Jun 30 02:36:50.467448 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:50.479419 (XEN) CPU: 25 Jun 30 02:36:50.479435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:50.491417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:50.491438 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Jun 30 02:36:50.503416 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Jun 30 02:36:50.503438 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Jun 30 02:36:50.515419 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 0000032d7e2afd12 Jun 30 02:36:50.527413 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Jun 30 02:36:50.527436 (XEN) r15: 0000032d6d4e4873 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:50.539416 (XEN) cr3: 0000001052844000 cr2: 0000000001d57f80 Jun 30 02:36:50.539436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 30 02:36:50.551417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:50.551438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:50.563426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:50.575417 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Jun 30 02:36:50.575437 (XEN) 0000032d6d968de2 ffff830839d2ffff 0000000000000000 ffff830839d2fea0 Jun 30 02:36:50.587417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 30 02:36:50.599412 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:50.599434 (XEN) ffff830839d2fee8 ffff82d0403354da ffff82d0403353f1 ffff83083972b000 Jun 30 02:36:50.611418 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Jun 30 02:36:50.611439 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:50.623425 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 30 02:36:50.635415 (XEN) 000003487cf59d40 0000000000000007 0000000000037d1c 0000000000000000 Jun 30 02:36:50.635436 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:50.647418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:50.659416 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:50.659438 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Jun 30 02:36:50.671417 (XEN) 00000037f973c000 0000000000372660 0000000000000000 8000000839d24002 Jun 30 02:36:50.671439 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:50.683426 (XEN) Xen call trace: Jun 30 02:36:50.683444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:50.695417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:50.695439 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:50.707416 (XEN) Jun 30 02:36:50.707432 - (XEN) *** Dumping CPU26 host state: *** Jun 30 02:36:50.707444 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:50.719416 (XEN) CPU: 26 Jun 30 02:36:50.719432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:50.731419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:50.731439 (XEN) rax: ffff830839d1906c rbx: ffff830839d20e88 rcx: 0000000000000008 Jun 30 02:36:50.743419 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Jun 30 02:36:50.743442 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Jun 30 02:36:50.755421 (XEN) r9: ffff830839d20be0 r10: ffff830839717070 r11: 0000032e1c143f39 Jun 30 02:36:50.767415 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Jun 30 02:36:50.767437 (XEN) r15: 0000032d7b7668bd cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:50.779416 (XEN) cr3: 0000001052844000 cr2: ffff8880087efde0 Jun 30 02:36:50.779436 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 30 02:36:50.791426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:50.791447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:50.803427 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:50.815418 (XEN) Xen stack trace from rsp=ffff830839d17e50: Jun 30 02:36:50.815438 (XEN) 0000032d7bf056e6 ffff830839d17fff 0000000000000000 ffff830839d17ea0 Jun 30 02:36:50.827417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 30 02:36:50.839413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:50.839436 (XEN) ffff830839d17ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396cc000 Jun 30 02:36:50.851417 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Jun 30 02:36:50.851438 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:50.863420 (XEN) 0000000000000000 000000000000002d ffff8880058ade80 0000000000000246 Jun 30 02:36:50.875414 (XEN) 0000032e24931d40 0000000000000010 000000000001ce4c 0000000000000000 Jun 30 02:36:50.875435 (XEN) ffffffff81d643aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:50.887420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:50.899414 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:50.899436 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Jun 30 02:36:50.911417 (XEN) 00000037f9724000 0000000000372660 0000000000000000 8000000839d0e002 Jun 30 02:36:50.923411 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:50.923430 (XEN) Xen call trace: Jun 30 02:36:50.923440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:50.935425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:50.935448 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:50.947418 (XEN) Jun 30 02:36:50.947433 Jun 30 02:36:50.947440 (XEN) 16 [0/0/(XEN) *** Dumping CPU27 host state: *** Jun 30 02:36:50.947454 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:50.959419 (XEN) CPU: 27 Jun 30 02:36:50.959436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:50.971419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:50.971446 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Jun 30 02:36:50.983418 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Jun 30 02:36:50.983441 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Jun 30 02:36:50.995428 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 00000000c0bc3d9b Jun 30 02:36:51.007415 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Jun 30 02:36:51.007437 (XEN) r15: 0000032d7d930be4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:51.019418 (XEN) cr3: 000000006eae8000 cr2: 00007f1a478429c0 Jun 30 02:36:51.019438 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 30 02:36:51.031417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:51.043414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:51.043441 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:51.055420 (XEN) Xen stack trace from rsp=ffff830839cffe50: Jun 30 02:36:51.055440 (XEN) 0000032d7e2af9e4 ffff830839cfffff 0000000000000000 ffff830839cffea0 Jun 30 02:36:51.067421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 30 02:36:51.079416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:51.079439 (XEN) ffff830839cffee8 ffff82d0403354da ffff82d0403353f1 ffff830839755000 Jun 30 02:36:51.091422 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Jun 30 02:36:51.103414 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:51.103436 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 30 02:36:51.115416 (XEN) 0000030142b4dd40 0000000000000002 0000000000043adc 0000000000000000 Jun 30 02:36:51.115437 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:51.127420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:51.139415 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:51.139437 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d08000 Jun 30 02:36:51.151418 (XEN) 00000037f9710000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:51.163413 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:51.163432 (XEN) Xen call trace: Jun 30 02:36:51.163442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:51.175417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:51.175440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:51.187419 (XEN) Jun 30 02:36:51.187435 ]: s=6 n=2 x=0(XEN) *** Dumping CPU28 host state: *** Jun 30 02:36:51.187448 Jun 30 02:36:51.187455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:51.199427 (XEN) CPU: 28 Jun 30 02:36:51.199443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:51.211420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:51.211440 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Jun 30 02:36:51.223420 (XEN) rdx: ffff83107b80ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Jun 30 02:36:51.235412 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 30 02:36:51.235425 (XEN) r9: ffff830839cf4a40 r10: ffff8308396bd070 r11: 0000032e8bf59ec9 Jun 30 02:36:51.247409 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf4c50 Jun 30 02:36:51.247427 (XEN) r15: 0000032d984c26c6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:51.259429 (XEN) cr3: 0000001052844000 cr2: 0000000001d57f80 Jun 30 02:36:51.259449 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 30 02:36:51.271430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:51.283411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:51.283438 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:51.295428 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 30 02:36:51.295448 (XEN) 0000032d98a97513 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Jun 30 02:36:51.311443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 30 02:36:51.311464 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:51.323441 (XEN) ffff83107b80fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396c8000 Jun 30 02:36:51.335425 (XEN) ffff83107b80fef8 ffff83083ffc9000 000000000000001c ffff83107b80fe18 Jun 30 02:36:51.335447 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:51.347433 (XEN) 0000000000000000 000000000000002e ffff8880058aee40 0000000000000246 Jun 30 02:36:51.359389 (XEN) 000003487cf59d40 0000000000000007 000000000003e5bc 0000000000000000 Jun 30 02:36:51.359411 (XEN) ffffffff81d643aa 000000000000002e Jun 30 02:36:51.361378 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:51.371436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:51.371457 (XEN) f Jun 30 02:36:51.371807 fffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:51.383438 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Jun 30 02:36:51.395424 (XEN) 00000037f96f8000 0000000000372660 0000000000000000 8000000839ceb002 Jun 30 02:36:51.395446 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:51.407425 (XEN) Xen call trace: Jun 30 02:36:51.407442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:51.419428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:51.419452 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:51.431422 (XEN) Jun 30 02:36:51.431437 (XEN) 17 [0/0/(XEN) *** Dumping CPU29 host state: *** Jun 30 02:36:51.431452 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:51.443414 (XEN) CPU: 29 Jun 30 02:36:51.443430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:51.455416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:51.455437 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Jun 30 02:36:51.467418 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Jun 30 02:36:51.467441 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 30 02:36:51.479417 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 00000000ca14e368 Jun 30 02:36:51.491412 (XEN) r12: ffff83107b817ef8 r13: 000000000000001d r14: ffff830839ce5bb0 Jun 30 02:36:51.491435 (XEN) r15: 0000032da09fb5f5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:51.503416 (XEN) cr3: 000000006eae8000 cr2: 0000000001d57f80 Jun 30 02:36:51.503436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 02:36:51.515416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 02:36:51.515437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:51.527429 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:51.539417 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 30 02:36:51.539437 (XEN) 0000032da6f9a88d ffff83107b817fff 0000000000000000 ffff83107b817ea0 Jun 30 02:36:51.551415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 30 02:36:51.551444 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:51.563421 (XEN) ffff83107b817ee8 ffff82d0403354da ffff82d0403353f1 ffff831045c9d000 Jun 30 02:36:51.575418 (XEN) ffff83107b817ef8 ffff83083ffc9000 000000000000001d ffff83107b817e18 Jun 30 02:36:51.575440 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:51.587422 (XEN) 0000000000000000 00000000c117dfb0 00000000c199d000 0000000000000000 Jun 30 02:36:51.599412 (XEN) 0000000000000000 0000000000000000 0000000000000000 00000000f749e000 Jun 30 02:36:51.599433 (XEN) 00000000c199d608 0000000000000000 00000000f7740d70 0000000000000000 Jun 30 02:36:51.611425 (XEN) 0000beef0000beef 00000000f7740db8 000000bf0000beef 0000000000010086 Jun 30 02:36:51.623412 (XEN) 00000000c117df80 000000000000beef 000000000000beef 000000000000beef Jun 30 02:36:51.623434 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Jun 30 02:36:51.635419 (XEN) 00000037f96ec000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:51.635440 (XEN) 0000000000000000 0000000600000000 Jun 30 02:36:51.647414 (XEN) Xen call trace: Jun 30 02:36:51.647431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:51.659415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:51.659438 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:51.671420 (XEN) Jun 30 02:36:51.671436 ]: s=5 n=3 x=0(XEN) *** Dumping CPU30 host state: *** Jun 30 02:36:51.671450 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:51.683417 (XEN) CPU: 30 Jun 30 02:36:51.683433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:51.695415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:51.695435 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8b88 rcx: 0000000000000008 Jun 30 02:36:51.707415 (XEN) rdx: ffff83107b92ffff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Jun 30 02:36:51.707437 (XEN) rbp: ffff83107b92feb0 rsp: ffff83107b92fe50 r8: 0000000000000001 Jun 30 02:36:51.719422 (XEN) r9: ffff830839cd88e0 r10: ffff830839cd2240 r11: 0000032dc7bc3d0f Jun 30 02:36:51.731412 (XEN) r12: ffff83107b92fef8 r13: 000000000000001e r14: ffff830839cd8af0 Jun 30 02:36:51.731435 (XEN) r15: 0000032db509428f cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:51.743415 (XEN) cr3: 0000001052844000 cr2: 0000000001d57f80 Jun 30 02:36:51.743435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 30 02:36:51.755419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:51.755440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:51.767428 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:51.779420 (XEN) Xen stack trace from rsp=ffff83107b92fe50: Jun 30 02:36:51.779441 (XEN) 0000032db55940c9 ffff83107b92ffff 0000000000000000 ffff83107b92fea0 Jun 30 02:36:51.791418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 30 02:36:51.791438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:51.803419 (XEN) ffff83107b92fee8 ffff82d0403354da ffff82d0403353f1 ffff830839728000 Jun 30 02:36:51.815427 (XEN) ffff83107b92fef8 ffff83083ffc9000 000000000000001e ffff83107b92fe18 Jun 30 02:36:51.815449 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:51.827421 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 30 02:36:51.839414 (XEN) 0000032c1254ed40 0000032bf81b0f40 000000000005a98c 0000000000000000 Jun 30 02:36:51.839436 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:51.851416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:51.863420 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:51.863442 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Jun 30 02:36:51.875416 (XEN) 00000037f96dc000 0000000000372660 0000000000000000 8000000839cd5002 Jun 30 02:36:51.875437 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:51.887415 (XEN) Xen call trace: Jun 30 02:36:51.887433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:51.899413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:51.899436 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:51.911417 (XEN) Jun 30 02:36:51.911432 Jun 30 02:36:51.911440 (XEN) *** Dumping CPU31 host state: *** Jun 30 02:36:51.911451 (XEN) 18 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:51.923421 (XEN) CPU: 31 Jun 30 02:36:51.923437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:51.935419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:51.935439 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Jun 30 02:36:51.947430 (XEN) rdx: ffff83107b927fff rsi: ffff830839cca828 rdi: ffff830839cca820 Jun 30 02:36:51.947453 (XEN) rbp: ffff83107b927eb0 rsp: ffff83107b927e50 r8: 0000000000000001 Jun 30 02:36:51.959417 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 00000000cab61379 Jun 30 02:36:51.971415 (XEN) r12: ffff83107b927ef8 r13: 000000000000001f r14: ffff830839ccaa30 Jun 30 02:36:51.971438 (XEN) r15: 0000032d8a49cd91 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:51.983416 (XEN) cr3: 000000006eae8000 cr2: ffff88800aee3540 Jun 30 02:36:51.983436 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 30 02:36:51.995416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:51.995437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:52.007426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:52.019417 (XEN) Xen stack trace from rsp=ffff83107b927e50: Jun 30 02:36:52.019438 (XEN) 0000032dc3aca86e ffff82d040363380 ffff82d0405fd000 ffff83107b927ea0 Jun 30 02:36:52.031422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 30 02:36:52.043413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:52.043436 (XEN) ffff83107b927ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396ff000 Jun 30 02:36:52.055415 (XEN) ffff83107b927ef8 ffff83083ffc9000 000000000000001f ffff83107b927e18 Jun 30 02:36:52.055437 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:52.067418 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 30 02:36:52.079415 (XEN) 0000032a54031d40 0000000000000007 0000000000127b0c 0000000000000000 Jun 30 02:36:52.079436 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:52.091418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:52.103411 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:52.103433 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cc9000 Jun 30 02:36:52.115418 (XEN) 00000037f96d0000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:52.115439 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:52.127417 (XEN) Xen call trace: Jun 30 02:36:52.127433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:52.139416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:52.139439 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:52.151414 (XEN) Jun 30 02:36:52.151429 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU32 host state: *** Jun 30 02:36:52.151452 Jun 30 02:36:52.151460 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:52.163418 (XEN) CPU: 32 Jun 30 02:36:52.163434 (XEN) RIP: e008:[] memcpy+0x10/0x15 Jun 30 02:36:52.163448 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d1v1) Jun 30 02:36:52.175420 (XEN) rax: ffff831045c98060 rbx: 00000000010fe278 rcx: 0000000000000000 Jun 30 02:36:52.187414 (XEN) rdx: 0000000000000004 rsi: ffff83107b837668 rdi: ffff831045c98060 Jun 30 02:36:52.187436 (XEN) rbp: ffff83107b837590 rsp: ffff83107b837558 r8: 0000000000000001 Jun 30 02:36:52.199417 (XEN) r9: 0000000000000000 r10: 0000000000000001 r11: 0000000000000000 Jun 30 02:36:52.199438 (XEN) r12: 0000000000000004 r13: 0000000000000004 r14: ffff831045c98010 Jun 30 02:36:52.211420 (XEN) r15: ffff831045c9d000 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 30 02:36:52.223423 (XEN) cr3: 00000008378de000 cr2: 0000000001d57f80 Jun 30 02:36:52.223443 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 02:36:52.235421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 02:36:52.235442 (XEN) Xen code around (memcpy+0x10/0x15): Jun 30 02:36:52.247416 (XEN) e9 03 83 e2 07 f3 48 a5 <89> d1 f3 a4 c3 49 89 f8 48 89 d1 89 f0 f3 aa 4c Jun 30 02:36:52.259412 (XEN) Xen stack trace from rsp=ffff83107b837558: Jun 30 02:36:52.259433 (XEN) ffff82d0402c95a3 ffff83107b837668 ffff83107b837658 ffff831045c9d000 Jun 30 02:36:52.271413 (XEN) 0000000000000001 0000000000000067 00000000f749e03e ffff83107b837618 Jun 30 02:36:52.271435 (XEN) ffff82d0403076fe 00000000010fe278 000000000000009e 000000007b83768c Jun 30 02:36:52.283418 (XEN) ffff83107f022000 0000000000000f74 ffff83082e8fe000 0000000007e52f74 Jun 30 02:36:52.283440 (XEN) ffff83107b837660 ffff83107b837668 000000017b952148 ffff82e0104f4a40 Jun 30 02:36:52.295423 (XEN) ffff83107b837724 0000000000827a52 ffff831045c9d000 0000000000007e52 Jun 30 02:36:52.307412 (XEN) ffff83107b8376b8 ffff82d0403037e4 0000000000827a52 ffff830827a52000 Jun 30 02:36:52.307435 (XEN) 0000000000000000 00000000f749e03e ffff830827a52000 ffff83107f021010 Jun 30 02:36:52.319419 (XEN) 00000000f749e03e 00000000010fe067 00000000f3001173 0000000000827a52 Jun 30 02:36:52.331414 (XEN) 000000000082e8fe 0000000000000000 0000000000000000 ffff831045c9d000 Jun 30 02:36:52.331436 (XEN) 00000000f749e03e ffff83107b837724 ffff83107f021010 ffff82d04042c060 Jun 30 02:36:52.343417 (XEN) ffff83107b8376c8 ffff82d040303918 ffff83107b837710 ffff82d04030f9b4 Jun 30 02:36:52.343439 (XEN) 0120000000000005 0000000000000002 ffff831045c9d000 00000000f749e03e Jun 30 02:36:52.355418 (XEN) 000000000000003e ffff83107b837818 ffff83107b8377a8 ffff83107b837758 Jun 30 02:36:52.367415 (XEN) ffff82d0402ce332 00000001402c58a2 ffff83107f022000 0000000000000002 Jun 30 02:36:52.367437 (XEN) ffff83107b837a38 000000000000003e 00000000f749e03e 0000000000000002 Jun 30 02:36:52.379419 (XEN) ffff83107b8377e0 ffff82d0402ce5c1 ffff83107b8377b0 ffff83107b8377a4 Jun 30 02:36:52.391414 (XEN) ffff83107b8377b8 00000004402b7481 ffff83107b8377a8 0100000000000001 Jun 30 02:36:52.391436 (XEN) ffff831045c9d000 0000000000000000 ffff83107b837a38 ffff82d04042b840 Jun 30 02:36:52.403416 (XEN) 00000000f749e03e 0000000000000002 0000000000000001 ffff83107b837c80 Jun 30 02:36:52.415411 (XEN) Xen call trace: Jun 30 02:36:52.415429 (XEN) [] R memcpy+0x10/0x15 Jun 30 02:36:52.415443 (XEN) [] S hvmemul_write_cache+0x1bf/0x1f1 Jun 30 02:36:52.427413 (XEN) [] F guest_walk_tables_2_levels+0x4bb/0x60f Jun 30 02:36:52.427437 (XEN) [] F hap_p2m_ga_to_gfn_2_levels+0xa9/0x1bd Jun 30 02:36:52.439420 (XEN) [] F hap_gva_to_gfn_2_levels+0x20/0x22 Jun 30 02:36:52.439442 (XEN) [] F paging_gva_to_gfn+0x10e/0x126 Jun 30 02:36:52.451426 (XEN) [] F hvm_translate_get_page+0xba/0x1d1 Jun 30 02:36:52.451449 (XEN) [] F arch/x86/hvm/hvm.c#__hvm_copy+0x178/0x3c3 Jun 30 02:36:52.463421 (XEN) [] F hvm_copy_from_guest_linear+0x25/0x27 Jun 30 02:36:52.475413 (XEN) [] F arch/x86/hvm/emulate.c#linear_read+0xd0/0x160 Jun 30 02:36:52.475438 (XEN) [] F arch/x86/hvm/emulate.c#__hvmemul_read+0x80/0x8d Jun 30 02:36:52.487418 (XEN) [] F arch/x86/hvm/emulate.c#hvmemul_read+0x20/0x2e Jun 30 02:36:52.487442 (XEN) [] F x86_emulate+0x6b5/0x30ccd Jun 30 02:36:52.499418 (XEN) [] F x86_emulate_wrapper+0x29/0x64 Jun 30 02:36:52.499440 (XEN) [] F arch/x86/hvm/emulate.c#_hvm_emulate_one+0x8c/0x256 Jun 30 02:36:52.511425 (XEN) [] F hvm_emulate_one+0x12/0x14 Jun 30 02:36:52.523415 (XEN) [] F hvm_emulate_one_insn+0x41/0xfc Jun 30 02:36:52.523437 (XEN) [] F handle_mmio_with_translation+0x4f/0x51 Jun 30 02:36:52.535416 (XEN) [] F hvm_hap_nested_page_fault+0x4e8/0x61c Jun 30 02:36:52.535439 (XEN) [] F vmx_vmexit_handler+0x16e1/0x1d8e Jun 30 02:36:52.547416 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Jun 30 02:36:52.547439 (XEN) Jun 30 02:36:52.547447 (XEN) 19 [0/0/(XEN) *** Dumping CPU32 guest state (d1v1): *** Jun 30 02:36:52.559421 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:52.571414 (XEN) CPU: 32 Jun 30 02:36:52.571430 (XEN) RIP: 0060:[<00000000f7740db8>] Jun 30 02:36:52.571443 (XEN) RFLAGS: 0000000000010086 CONTEXT: hvm guest (d1v1) Jun 30 02:36:52.583414 (XEN) rax: 00000000f749e000 rbx: 00000000c199d000 rcx: 00000000c199d608 Jun 30 02:36:52.583436 (XEN) rdx: 0000000000000000 rsi: 00000000f7740d70 rdi: 0000000000000000 Jun 30 02:36:52.595417 (XEN) rbp: 00000000c117dfb0 rsp: 00000000c117df80 r8: 0000000000000000 Jun 30 02:36:52.595438 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jun 30 02:36:52.607418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 02:36:52.619414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003506d0 Jun 30 02:36:52.619436 (XEN) cr3: 0000000007e52000 cr2: 0000000001d57f80 Jun 30 02:36:52.631414 (XEN) fsb: 000000002b6c9000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 02:36:52.631436 (XEN) ds: 007b es: 007b fs: 00d8 gs: 0000 ss: 0068 cs: 0060 Jun 30 02:36:52.643418 ]: s=6 n=3 x=0(XEN) Jun 30 02:36:52.643435 Jun 30 02:36:52.643443 (XEN) *** Dumping CPU33 host state: *** Jun 30 02:36:52.643454 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:52.655423 (XEN) CPU: 33 Jun 30 02:36:52.655438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:52.667423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:52.667443 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Jun 30 02:36:52.679424 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Jun 30 02:36:52.691415 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Jun 30 02:36:52.691438 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 00000000c01f7ef1 Jun 30 02:36:52.703416 (XEN) r12: ffff83107b82fef8 r13: 0000000000000021 r14: ffff830839cb08c0 Jun 30 02:36:52.715452 (XEN) r15: 0000032dd20f3721 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:52.715474 (XEN) cr3: 000000006eae8000 cr2: ffff8880087ef6a0 Jun 30 02:36:52.727414 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 30 02:36:52.727436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:52.739418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:52.751419 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:52.751443 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Jun 30 02:36:52.763415 (XEN) 0000032def8855ce ffff82d040363380 ffff82d0405fd100 ffff83107b82fea0 Jun 30 02:36:52.763438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 30 02:36:52.775417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:52.787413 (XEN) ffff83107b82fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396f1000 Jun 30 02:36:52.787436 (XEN) ffff83107b82fef8 ffff83083ffc9000 0000000000000021 ffff83107b82fe18 Jun 30 02:36:52.799421 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:52.799442 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 30 02:36:52.811417 (XEN) 000002fecd480d40 0000000000000007 0000000000063c0c 0000000000000000 Jun 30 02:36:52.823412 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:52.823434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:52.835425 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:52.847413 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cab000 Jun 30 02:36:52.847435 (XEN) 00000037f96b8000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:52.859414 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:52.859432 (XEN) Xen call trace: Jun 30 02:36:52.859442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:52.871425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:52.883386 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:52.883408 (XEN) Jun 30 02:36:52.883417 - (XEN) *** Dumping CPU34 host state: *** Jun 30 02:36:52.895415 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:52.895440 (XEN) CPU: 34 Jun 30 02:36:52.895449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:52.907423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:52.907443 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Jun 30 02:36:52.919421 (XEN) rdx: ffff83107b91ffff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Jun 30 02:36:52.931416 (XEN) rbp: ffff83107b91feb0 rsp: ffff83107b91fe50 r8: 0000000000000001 Jun 30 02:36:52.931438 (XEN) r9: ffff830839c9e5e0 r10: ffff83083971e070 r11: 0000032e0895cd2f Jun 30 02:36:52.943420 (XEN) r12: ffff83107b91fef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Jun 30 02:36:52.955416 (XEN) r15: 0000032dfcafa627 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:52.955438 (XEN) cr3: 0000000832dcd000 cr2: 0000000001d57f80 Jun 30 02:36:52.967415 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 30 02:36:52.967436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:52.979419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:52.991414 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:52.991437 (XEN) Xen stack trace from rsp=ffff83107b91fe50: Jun 30 02:36:53.003413 (XEN) 0000032dfde24814 ffff83107b91ffff 0000000000000000 ffff83107b91fea0 Jun 30 02:36:53.003436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 30 02:36:53.015417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:53.027415 (XEN) ffff83107b91fee8 ffff82d0403354da ffff82d0403353f1 ffff830839744000 Jun 30 02:36:53.027438 (XEN) ffff83107b91fef8 ffff83083ffc9000 0000000000000022 ffff83107b91fe18 Jun 30 02:36:53.039424 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:53.039453 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 30 02:36:53.051417 (XEN) 000003487cf59d40 000003487cf59d40 00000000000ecc0c 0000000000000000 Jun 30 02:36:53.063419 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:53.063441 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:53.075417 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:53.087414 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839c9f000 Jun 30 02:36:53.087436 (XEN) 00000037f96ac000 0000000000372660 0000000000000000 8000000839c9d002 Jun 30 02:36:53.099416 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:53.099434 (XEN) Xen call trace: Jun 30 02:36:53.099444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:53.111423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:53.123414 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:53.123436 (XEN) Jun 30 02:36:53.123444 Jun 30 02:36:53.123452 (XEN) *** Dumping CPU35 host state: *** Jun 30 02:36:53.135415 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:53.135441 (XEN) CPU: 35 Jun 30 02:36:53.135450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:53.147424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:53.159412 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Jun 30 02:36:53.159435 (XEN) rdx: ffff83107b917fff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Jun 30 02:36:53.171417 (XEN) rbp: ffff83107b917eb0 rsp: ffff83107b917e50 r8: 0000000000000001 Jun 30 02:36:53.171439 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 00000000bfa2c9a4 Jun 30 02:36:53.183419 (XEN) r12: ffff83107b917ef8 r13: 0000000000000023 r14: ffff830839c95700 Jun 30 02:36:53.195415 (XEN) r15: 0000032dd20f54c6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:53.195437 (XEN) cr3: 000000006eae8000 cr2: 0000000001d57f80 Jun 30 02:36:53.207414 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 30 02:36:53.207436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:53.219420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:53.231431 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:53.231442 (XEN) Xen stack trace from rsp=ffff83107b917e50: Jun 30 02:36:53.243426 (XEN) 0000032e0c3866f0 ffff82d040363380 ffff82d0405fd200 ffff83107b917ea0 Jun 30 02:36:53.243449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 30 02:36:53.259439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:53.259462 (XEN) ffff83107b917ee8 ffff82d0403354da ffff82d0403353f1 ffff830839744000 Jun 30 02:36:53.271394 (XEN) ffff83107b917ef8 ffff83083ffc9000 0000000000000023 ffff83107b917e18 Jun 30 02:36:53.283416 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:53.283437 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 30 02:36:53.295423 (XEN) 000002fcf812dd40 0000000000000007 00000000000e983c 0000000000000000 Jun 30 02:36:53.295445 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:53.307511 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:53.319427 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:53.319449 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839c96000 Jun 30 02:36:53.331423 (XEN) 00000037f969c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:53.343430 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:53.343448 (XEN) Xen call trace: Jun 30 02:36:53.343459 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:53.355533 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:53.355556 (XEN) [ 2d04033927b>] F context_switch+0xe11/0xe2c Jun 30 02:36:53.367434 (XEN) Jun 30 02:36:53.367450 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU36 host state: *** Jun 30 02:36:53.367464 Jun 30 02:36:53.367471 (XEN) --- Jun 30 02:36:53.367806 -[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:53.379425 (XEN) CPU: 36 Jun 30 02:36:53.379441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:53.391425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:53.391445 (XEN) rax: ffff830839c8506c rbx: ffff830839c886e8 rcx: 0000000000000008 Jun 30 02:36:53.407439 (XEN) rdx: ffff83107b90ffff rsi: ffff830839c88428 rdi: ffff830839c88420 Jun 30 02:36:53.407461 (XEN) rbp: ffff83107b90feb0 rsp: ffff83107b90fe50 r8: 0000000000000001 Jun 30 02:36:53.419423 (XEN) r9: ffff830839c88420 r10: ffff830839c86240 r11: 0000032ed21caa62 Jun 30 02:36:53.419445 (XEN) r12: ffff83107b90fef8 r13: 0000000000000024 r14: ffff830839c88630 Jun 30 02:36:53.431429 (XEN) r15: 0000032e0c3b6bec cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:53.447433 (XEN) cr3: 0000000832dcd000 cr2: 0000000001d57f80 Jun 30 02:36:53.447453 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 30 02:36:53.447467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:53.459418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:53.471419 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:53.471441 (XEN) Xen stack trace from rsp=ffff83107b90fe50: Jun 30 02:36:53.483397 (XEN) 0000032e0daab350 ffff83107b90ffff 0000000000000000 ffff83107b90fea0 Jun 30 02:36:53.483419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 30 02:36:53.495420 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:53.507413 (XEN) ffff83107b90fee8 ffff82d0403354da ffff82d0403353f1 ffff830839744000 Jun 30 02:36:53.507436 (XEN) ffff83107b90fef8 ffff83083ffc9000 0000000000000024 ffff83107b90fe18 Jun 30 02:36:53.519418 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:53.531413 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 30 02:36:53.531435 (XEN) 000003487cf59d40 0000000000000007 00000000000ecc1c 0000000000000000 Jun 30 02:36:53.543416 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:53.543438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:53.555419 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:53.567415 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c89000 Jun 30 02:36:53.567437 (XEN) 00000037f9690000 0000000000372660 0000000000000000 8000000839c83002 Jun 30 02:36:53.579419 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:53.579437 (XEN) Xen call trace: Jun 30 02:36:53.591413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:53.591438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:53.603420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:53.603442 (XEN) Jun 30 02:36:53.603450 (XEN) 22 [0/0/(XEN) *** Dumping CPU37 host state: *** Jun 30 02:36:53.615416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:53.615439 (XEN) CPU: 37 Jun 30 02:36:53.627421 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:53.627448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:53.639426 (XEN) rax: ffff830839c7906c rbx: ffff830839c77658 rcx: 0000000000000008 Jun 30 02:36:53.639448 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c77398 rdi: ffff830839c77390 Jun 30 02:36:53.651425 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Jun 30 02:36:53.663412 (XEN) r9: ffff830839c77390 r10: 0000000000000014 r11: 00000000c7f0a961 Jun 30 02:36:53.663435 (XEN) r12: ffff83107b87fef8 r13: 0000000000000025 r14: ffff830839c775a0 Jun 30 02:36:53.675417 (XEN) r15: 0000032e1a9b2727 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:53.675439 (XEN) cr3: 000000006eae8000 cr2: ffff8880083765e0 Jun 30 02:36:53.687419 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 30 02:36:53.687441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:53.699421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:53.711421 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:53.711444 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Jun 30 02:36:53.723420 (XEN) 0000032e28eb6f19 ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Jun 30 02:36:53.735412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 30 02:36:53.735433 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:53.747417 (XEN) ffff83107b87fee8 ffff82d0403354da ffff82d0403353f1 ffff83083973a000 Jun 30 02:36:53.747439 (XEN) ffff83107b87fef8 ffff83083ffc9000 0000000000000025 ffff83107b87fe18 Jun 30 02:36:53.759418 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:53.771414 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 30 02:36:53.771436 (XEN) 0000031e1bf5dd40 0000000000000001 000000000003449c 0000000000000000 Jun 30 02:36:53.783418 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:53.795419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:53.795441 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:53.807418 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c7c000 Jun 30 02:36:53.807440 (XEN) 00000037f9684000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:53.819417 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:53.819435 (XEN) Xen call trace: Jun 30 02:36:53.831418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:53.831442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:53.843419 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:53.843441 (XEN) Jun 30 02:36:53.843449 ]: s=5 n=4 x=0(XEN) *** Dumping CPU38 host state: *** Jun 30 02:36:53.855424 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:53.855446 (XEN) CPU: 38 Jun 30 02:36:53.867412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:53.867439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:53.879417 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a658 rcx: 0000000000000008 Jun 30 02:36:53.879440 (XEN) rdx: ffff83107b877fff rsi: ffff830839c6a398 rdi: ffff830839c6a390 Jun 30 02:36:53.891420 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Jun 30 02:36:53.903414 (XEN) r9: ffff830839c6a390 r10: 0000000000000014 r11: 0000032e5635c5a0 Jun 30 02:36:53.903436 (XEN) r12: ffff83107b877ef8 r13: 0000000000000026 r14: ffff830839c6a5a0 Jun 30 02:36:53.915416 (XEN) r15: 0000032e1a9b10fe cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:53.915445 (XEN) cr3: 0000001052844000 cr2: 0000000001d57f80 Jun 30 02:36:53.927421 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 30 02:36:53.939416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:53.939437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:53.951420 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:53.963419 (XEN) Xen stack trace from rsp=ffff83107b877e50: Jun 30 02:36:53.963440 (XEN) 0000032e374b4fbb ffff82d040363380 ffff82d0405fd380 ffff83107b877ea0 Jun 30 02:36:53.975415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 30 02:36:53.975436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:53.987421 (XEN) ffff83107b877ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d6000 Jun 30 02:36:53.987443 (XEN) ffff83107b877ef8 ffff83083ffc9000 0000000000000026 ffff83107b877e18 Jun 30 02:36:53.999420 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:54.011416 (XEN) 0000000000000000 000000000000002a ffff8880058aaf40 0000000000000246 Jun 30 02:36:54.011438 (XEN) 000003487cf59d40 0000000000000007 000000000002cca4 0000000000000000 Jun 30 02:36:54.023422 (XEN) ffffffff81d643aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:54.035417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:54.035439 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:54.047416 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6b000 Jun 30 02:36:54.047438 (XEN) 00000037f9678000 0000000000372660 0000000000000000 8000000839c69002 Jun 30 02:36:54.059428 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:54.059446 (XEN) Xen call trace: Jun 30 02:36:54.071415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:54.071439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:54.083420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:54.083441 (XEN) Jun 30 02:36:54.083449 Jun 30 02:36:54.083456 (XEN) *** Dumping CPU39 host state: *** Jun 30 02:36:54.095417 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:54.095443 (XEN) CPU: 39 Jun 30 02:36:54.107415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:54.107441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:54.119415 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6aed8 rcx: 0000000000000008 Jun 30 02:36:54.119438 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c61398 rdi: ffff830839c61390 Jun 30 02:36:54.131420 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 30 02:36:54.143415 (XEN) r9: ffff830839c61390 r10: 0000000000000014 r11: 0000032e5635c88b Jun 30 02:36:54.143437 (XEN) r12: ffff83107b86fef8 r13: 0000000000000027 r14: ffff830839c6ae20 Jun 30 02:36:54.155425 (XEN) r15: 0000032e1a9b36c5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:54.167410 (XEN) cr3: 0000000835cd7000 cr2: ffff8880087f0740 Jun 30 02:36:54.167430 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 30 02:36:54.179413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:54.179434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:54.191421 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:54.203413 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 30 02:36:54.203434 (XEN) 0000032e459e725b ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 30 02:36:54.215417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 30 02:36:54.215445 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:54.227421 (XEN) ffff83107b86fee8 ffff82d0403354da ffff82d0403353f1 ffff830839779000 Jun 30 02:36:54.239411 (XEN) ffff83107b86fef8 ffff83083ffc9000 0000000000000027 ffff83107b86fe18 Jun 30 02:36:54.239435 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:54.251415 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 30 02:36:54.251437 (XEN) 000003487cf59d40 0000000000000010 00000000001f4ffc 0000000000000000 Jun 30 02:36:54.263427 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:54.275413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:54.275435 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:54.287417 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c62000 Jun 30 02:36:54.299417 (XEN) 00000037f9668000 0000000000372660 0000000000000000 8000000839c60002 Jun 30 02:36:54.299438 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:54.311412 (XEN) Xen call trace: Jun 30 02:36:54.311429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:54.311447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:54.323421 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:54.323442 (XEN) Jun 30 02:36:54.335413 - (XEN) *** Dumping CPU40 host state: *** Jun 30 02:36:54.335433 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:54.347413 (XEN) CPU: 40 Jun 30 02:36:54.347430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:54.347449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:54.359420 (XEN) rax: ffff830839c5106c rbx: ffff830839c54448 rcx: 0000000000000008 Jun 30 02:36:54.359442 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c61d68 rdi: ffff830839c61d60 Jun 30 02:36:54.371421 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Jun 30 02:36:54.383415 (XEN) r9: ffff830839c61d60 r10: ffff83083974a070 r11: 0000032e5635b588 Jun 30 02:36:54.383438 (XEN) r12: ffff83107b85fef8 r13: 0000000000000028 r14: ffff830839c54390 Jun 30 02:36:54.395418 (XEN) r15: 0000032e1a9b2b55 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:54.407414 (XEN) cr3: 0000001052844000 cr2: ffff8880087f07c0 Jun 30 02:36:54.407434 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 30 02:36:54.419490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:54.419512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:54.431498 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:54.443491 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 30 02:36:54.443511 (XEN) 0000032e53f860f7 ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Jun 30 02:36:54.455491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 30 02:36:54.455512 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:54.467492 (XEN) ffff83107b85fee8 ffff82d0403354da ffff82d0403353f1 ffff830839724000 Jun 30 02:36:54.479490 (XEN) ffff83107b85fef8 ffff83083ffc9000 0000000000000028 ffff83107b85fe18 Jun 30 02:36:54.479512 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:54.491492 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 30 02:36:54.491518 (XEN) 0000033199959d40 0000000000000007 0000000000048174 0000000000000000 Jun 30 02:36:54.503496 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:54.515490 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:54.515519 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:54.527491 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c55000 Jun 30 02:36:54.539490 (XEN) 00000037f965c000 0000000000372660 0000000000000000 8000000839c4f002 Jun 30 02:36:54.539512 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:54.551489 (XEN) Xen call trace: Jun 30 02:36:54.551507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:54.551524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:54.563498 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:54.563519 (XEN) Jun 30 02:36:54.575490 Jun 30 02:36:54.575505 (XEN) 24 [0/0/(XEN) *** Dumping CPU41 host state: *** Jun 30 02:36:54.575519 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:54.587491 (XEN) CPU: 41 Jun 30 02:36:54.587507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:54.599489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:54.599510 (XEN) rax: ffff830839c4506c rbx: ffff830839c3d308 rcx: 0000000000000008 Jun 30 02:36:54.611489 (XEN) rdx: ffff83107b857fff rsi: ffff830839c3d048 rdi: ffff830839c3d040 Jun 30 02:36:54.611512 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Jun 30 02:36:54.623492 (XEN) r9: ffff830839c3d040 r10: 0000000000000014 r11: 00000000cb0442d7 Jun 30 02:36:54.623514 (XEN) r12: ffff83107b857ef8 r13: 0000000000000029 r14: ffff830839c3d250 Jun 30 02:36:54.635465 (XEN) r15: 0000032e5635eac7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:54.647491 (XEN) cr3: 000000006eae8000 cr2: 0000000001d57f80 Jun 30 02:36:54.647511 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 02:36:54.659492 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 02:36:54.659513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:54.671504 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:54.683492 (XEN) Xen stack trace from rsp=ffff83107b857e50: Jun 30 02:36:54.683512 (XEN) 0000032e56362ece ffff83107b857fff 0000000000000000 ffff83107b857ea0 Jun 30 02:36:54.695492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 30 02:36:54.695513 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:54.707495 (XEN) ffff83107b857ee8 ffff82d0403354da ffff82d0403353f1 ffff831045c9d000 Jun 30 02:36:54.719489 (XEN) ffff83107b857ef8 ffff83083ffc9000 0000000000000029 ffff83107b857e18 Jun 30 02:36:54.719512 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:54.731493 (XEN) 0000000000000000 00000000c117dfb0 00000000c199d000 0000000000000000 Jun 30 02:36:54.743488 (XEN) 0000000000000000 0000000000000000 0000000000000000 00000000f749e03c Jun 30 02:36:54.743509 (XEN) 00000000c199d608 0000000000000000 00000000f7740d70 0000000000000000 Jun 30 02:36:54.755493 (XEN) 0000beef0000beef 00000000f7740daa 000000bf0000beef 0000000000010086 Jun 30 02:36:54.755514 (XEN) 00000000c117df80 000000000000beef 000000000000beef 000000000000beef Jun 30 02:36:54.767491 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c48000 Jun 30 02:36:54.779482 (XEN) 00000037f9650000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:54.779503 (XEN) 0000000000000000 0000000600000000 Jun 30 02:36:54.791491 (XEN) Xen call trace: Jun 30 02:36:54.791508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:54.803489 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:54.803512 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:54.815496 (XEN) Jun 30 02:36:54.815512 ]: s=6 n=4 x=0(XEN) *** Dumping CPU42 host state: *** Jun 30 02:36:54.815526 Jun 30 02:36:54.815533 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:54.827491 (XEN) CPU: 42 Jun 30 02:36:54.827507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:54.839489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:54.839510 (XEN) rax: ffff830839c3906c rbx: ffff830839c302d8 rcx: 0000000000000008 Jun 30 02:36:54.851489 (XEN) rdx: ffff83107b847fff rsi: ffff830839c30018 rdi: ffff830839c30010 Jun 30 02:36:54.851512 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 30 02:36:54.863493 (XEN) r9: ffff830839c30010 r10: ffff830839733070 r11: 0000032e9dec6f51 Jun 30 02:36:54.863516 (XEN) r12: ffff83107b847ef8 r13: 000000000000002a r14: ffff830839c30220 Jun 30 02:36:54.875503 (XEN) r15: 0000032e6251b96e cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:54.887491 (XEN) cr3: 0000001052844000 cr2: ffff888018dc5198 Jun 30 02:36:54.887511 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 30 02:36:54.899493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:54.899514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:54.911500 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:54.923492 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 30 02:36:54.923512 (XEN) 0000032e70b15d64 ffff82d040363380 ffff82d0405fd580 ffff83107b847ea0 Jun 30 02:36:54.935493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 30 02:36:54.935514 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:54.947497 (XEN) ffff83107b847ee8 ffff82d0403354da ffff82d0403353f1 ffff83083974e000 Jun 30 02:36:54.959494 (XEN) ffff83107b847ef8 ffff83083ffc9000 000000000000002a ffff83107b847e18 Jun 30 02:36:54.959516 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:54.971492 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 30 02:36:54.983489 (XEN) 000003487cf59d40 000003487cf59d40 0000000000047104 0000000000000000 Jun 30 02:36:54.983512 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:54.995495 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:54.995516 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:55.007493 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c37000 Jun 30 02:36:55.019490 (XEN) 00000037f9644000 0000000000372660 0000000000000000 8000000839c36002 Jun 30 02:36:55.019512 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:55.031491 (XEN) Xen call trace: Jun 30 02:36:55.031509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:55.043489 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:55.043512 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:55.055491 (XEN) Jun 30 02:36:55.055506 (XEN) 25 [0/0/(XEN) *** Dumping CPU43 host state: *** Jun 30 02:36:55.055521 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:55.067491 (XEN) CPU: 43 Jun 30 02:36:55.067508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:55.079493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:55.079513 (XEN) rax: ffff830839c2906c rbx: ffff830839c232d8 rcx: 0000000000000008 Jun 30 02:36:55.091491 (XEN) rdx: ffff83107b8fffff rsi: ffff830839c23018 rdi: ffff830839c23010 Jun 30 02:36:55.091514 (XEN) rbp: ffff83107b8ffeb0 rsp: ffff83107b8ffe50 r8: 0000000000000001 Jun 30 02:36:55.103495 (XEN) r9: ffff830839c23010 r10: 0000000000000014 r11: 0000032e9dec7425 Jun 30 02:36:55.115497 (XEN) r12: ffff83107b8ffef8 r13: 000000000000002b r14: ffff830839c23220 Jun 30 02:36:55.115521 (XEN) r15: 0000032e625b432e cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 02:36:55.127492 (XEN) cr3: 0000001052844000 cr2: 0000000000d781f4 Jun 30 02:36:55.127511 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 30 02:36:55.139494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:55.139515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:55.151503 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:55.163493 (XEN) Xen stack trace from rsp=ffff83107b8ffe50: Jun 30 02:36:55.163514 (XEN) 0000032e7f019ac0 ffff83107b8fffff 0000000000000000 ffff83107b8ffea0 Jun 30 02:36:55.175492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 30 02:36:55.187488 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:55.187511 (XEN) ffff83107b8ffee8 ffff82d0403354da ffff82d0403353f1 ffff8308396fc000 Jun 30 02:36:55.199493 (XEN) ffff83107b8ffef8 ffff83083ffc9000 000000000000002b ffff83107b8ffe18 Jun 30 02:36:55.199515 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:55.211500 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 30 02:36:55.223488 (XEN) 0000032cd4e19d40 0000032683731d40 000000000004bd6c 0000000000000000 Jun 30 02:36:55.223511 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:55.235444 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:55.247402 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:55.247416 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c2e000 Jun 30 02:36:55.259410 (XEN) 00000037f9634000 0000000000372660 0000000000000000 8000000839c2d002 Jun 30 02:36:55.259427 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:55.271414 (XEN) Xen call trace: Jun 30 02:36:55.271431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:55.283426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:55.283450 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:55.295424 (XEN) Jun 30 02:36:55.295440 ]: s=6 n=4 x=0(XEN) *** Dumping CPU44 host state: *** Jun 30 02:36:55.295454 Jun 30 02:36:55.295460 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:55.307423 (XEN) CPU: 44 Jun 30 02:36:55.307440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:55.319427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:55.319447 (XEN) rax: ffff830839c1d06c rbx: ffff830839c160c8 rcx: 0000000000000008 Jun 30 02:36:55.331429 (XEN) rdx: ffff83107b8f7fff rsi: ffff830839c23dc8 rdi: ffff830839c23dc0 Jun 30 02:36:55.331456 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 30 02:36:55.353759 (XEN) r9: ffff830839c23dc0 r10: 0000000000000014 r11: 0000032ec751edfc Jun 30 02:36:55.355422 (XEN) r12: ffff83107b8f7ef8 r13: 000000000000002c r14: ffff830839c16010 Jun 30 02:36:55.355445 (XEN) r15: 0000032e62530e2e cr0: 000 Jun 30 02:36:55.366036 0000080050033 cr4: 0000000000372660 Jun 30 02:36:55.367430 (XEN) cr3: 0000001052844000 cr2: 00007f304a39019c Jun 30 02:36:55.367450 (XEN) fsb: 0000000000000000 gs Jun 30 02:36:55.367800 b: ffff88801e940000 gss: 0000000000000000 Jun 30 02:36:55.379423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:55.379445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:55.391440 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:55.403424 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 30 02:36:55.403444 (XEN) 0000032e8d61724c ffff83107b8f7fff 0000000000000000 ffff83107b8f7ea0 Jun 30 02:36:55.415417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 30 02:36:55.427409 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:55.427431 (XEN) ffff83107b8f7ee8 ffff82d0403354da ffff82d0403353f1 ffff83083973a000 Jun 30 02:36:55.439423 (XEN) ffff83107b8f7ef8 ffff83083ffc9000 000000000000002c ffff83107b8f7e18 Jun 30 02:36:55.439446 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:55.451419 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 30 02:36:55.463415 (XEN) 0000032d11ea9d40 0000000000000001 000000000003488c 0000000000000000 Jun 30 02:36:55.463436 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:55.475417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:55.487413 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:55.487435 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c21000 Jun 30 02:36:55.499417 (XEN) 00000037f9628000 0000000000372660 0000000000000000 8000000839c20002 Jun 30 02:36:55.499438 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:55.511415 (XEN) Xen call trace: Jun 30 02:36:55.511432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:55.523419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:55.523441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:55.535416 (XEN) Jun 30 02:36:55.535432 (XEN) 26 [0/0/(XEN) *** Dumping CPU45 host state: *** Jun 30 02:36:55.535446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:55.547419 (XEN) CPU: 45 Jun 30 02:36:55.547435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:55.559419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:55.559439 (XEN) rax: ffff830839c1106c rbx: ffff830839c090c8 rcx: 0000000000000008 Jun 30 02:36:55.571414 (XEN) rdx: ffff83107b8e7fff rsi: ffff830839c16cd8 rdi: ffff830839c16cd0 Jun 30 02:36:55.571436 (XEN) rbp: ffff83107b8e7eb0 rsp: ffff83107b8e7e50 r8: 0000000000000001 Jun 30 02:36:55.583420 (XEN) r9: ffff830839c16cd0 r10: 0000000000000014 r11: 00000000bf79c835 Jun 30 02:36:55.595417 (XEN) r12: ffff83107b8e7ef8 r13: 000000000000002d r14: ffff830839c09010 Jun 30 02:36:55.595440 (XEN) r15: 0000032e6251b564 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:55.607417 (XEN) cr3: 000000006eae8000 cr2: ffff8880087efde0 Jun 30 02:36:55.607437 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 30 02:36:55.619417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:55.631413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:55.631441 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:55.643426 (XEN) Xen stack trace from rsp=ffff83107b8e7e50: Jun 30 02:36:55.643446 (XEN) 0000032e9bb1ac65 ffff82d040363380 ffff82d0405fd700 ffff83107b8e7ea0 Jun 30 02:36:55.655420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 30 02:36:55.667414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:55.667436 (XEN) ffff83107b8e7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839740000 Jun 30 02:36:55.679417 (XEN) ffff83107b8e7ef8 ffff83083ffc9000 000000000000002d ffff83107b8e7e18 Jun 30 02:36:55.691421 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:55.691451 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 30 02:36:55.703416 (XEN) 000002fc31c4df80 000002fc31b59d40 00000000000b98c4 0000000000000000 Jun 30 02:36:55.703438 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:55.715428 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:55.727414 (XEN) ffffc9004015bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 02:36:55.727435 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c14000 Jun 30 02:36:55.739419 (XEN) 00000037f961c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:55.751413 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:55.751431 (XEN) Xen call trace: Jun 30 02:36:55.751442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:55.763419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:55.763441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:55.775415 (XEN) Jun 30 02:36:55.775430 ]: s=6 n=4 x=0 Jun 30 02:36:55.775440 (XEN) *** Dumping CPU46 host state: *** Jun 30 02:36:55.775451 (XEN) 27 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 02:36:55.787462 (XEN) CPU: 46 Jun 30 02:36:55.787478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:55.799421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 02:36:55.799440 (XEN) rax: ffff830839c0506c rbx: ffff830839c09ed8 rcx: 0000000000000008 Jun 30 02:36:55.811422 (XEN) rdx: ffff83107b8dffff rsi: ffff830839c09c18 rdi: ffff830839c09c10 Jun 30 02:36:55.823411 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 30 02:36:55.823433 (XEN) r9: ffff830839c09c10 r10: 0000000000000014 r11: 00000000caf86d27 Jun 30 02:36:55.835416 (XEN) r12: ffff83107b8dfef8 r13: 000000000000002e r14: ffff830839c09e20 Jun 30 02:36:55.835438 (XEN) r15: 0000032e6c96534c cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 02:36:55.847419 (XEN) cr3: 000000006eae8000 cr2: ffff8880183dc880 Jun 30 02:36:55.859412 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 30 02:36:55.859434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 02:36:55.871419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 02:36:55.871445 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 02:36:55.883419 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 30 02:36:55.895412 (XEN) 0000032e9decbca9 ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 30 02:36:55.895435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 30 02:36:55.907420 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 02:36:55.907442 (XEN) ffff83107b8dfee8 ffff82d0403354da ffff82d0403353f1 ffff8308396b7000 Jun 30 02:36:55.919422 (XEN) ffff83107b8dfef8 ffff83083ffc9000 000000000000002e ffff83107b8dfe18 Jun 30 02:36:55.931414 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 02:36:55.931435 (XEN) 0000000000000000 0000000000000033 ffff8880058cbf00 0000000000000246 Jun 30 02:36:55.943418 (XEN) 000003487cf59d40 0000000000000007 0000000000036874 0000000000000000 Jun 30 02:36:55.955421 (XEN) ffffffff81d643aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Jun 30 02:36:55.955443 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 02:36:55.967418 (XEN) ffffc9004029bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 02:36:55.967439 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c03000 Jun 30 02:36:55.979418 (XEN) 00000037f9610000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 02:36:55.991413 (XEN) 0000000000000000 0000000e00000000 Jun 30 02:36:55.991438 (XEN) Xen call trace: Jun 30 02:36:55.991449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 02:36:56.003427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 02:36:56.015401 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 02:36:56.015423 (XEN) Jun 30 02:36:56.015432 - ]: s=5 n=5 x=0 v=0 Jun 30 02:36:56.015441 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 30 02:36:56.039388 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 30 02:36:56.051412 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 30 02:36:56.051431 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 30 02:36:56.051442 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 30 02:36:56.063415 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 30 02:36:56.063433 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 30 02:36:56.063444 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 30 02:36:56.075415 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 30 02:36:56.075433 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 30 02:36:56.075445 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 30 02:36:56.087416 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 30 02:36:56.087434 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 30 02:36:56.099423 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 30 02:36:56.099442 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 30 02:36:56.099454 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 30 02:36:56.111413 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 30 02:36:56.111432 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 30 02:36:56.111443 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 30 02:36:56.123414 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 30 02:36:56.123433 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 30 02:36:56.123445 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 30 02:36:56.135415 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 30 02:36:56.135433 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 30 02:36:56.135444 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 30 02:36:56.147417 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 30 02:36:56.147436 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 30 02:36:56.159412 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 30 02:36:56.159431 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 30 02:36:56.159443 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 30 02:36:56.171413 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 30 02:36:56.171432 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 30 02:36:56.171444 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 30 02:36:56.183414 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 30 02:36:56.183432 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 30 02:36:56.195410 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 30 02:36:56.195429 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 30 02:36:56.195441 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 30 02:36:56.207413 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 30 02:36:56.207432 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 30 02:36:56.207443 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 30 02:36:56.219415 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 30 02:36:56.219434 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 30 02:36:56.219445 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 30 02:36:56.231418 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 30 02:36:56.231437 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 30 02:36:56.243412 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 30 02:36:56.243432 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 30 02:36:56.243443 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 30 02:36:56.255413 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 30 02:36:56.255432 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 30 02:36:56.255444 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 30 02:36:56.267414 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 30 02:36:56.267432 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 30 02:36:56.267443 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 30 02:36:56.279428 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 30 02:36:56.279447 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 30 02:36:56.291418 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 30 02:36:56.291437 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 30 02:36:56.291449 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 30 02:36:56.303422 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 30 02:36:56.303441 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 30 02:36:56.303452 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 30 02:36:56.315410 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 30 02:36:56.315429 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 30 02:36:56.315441 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 30 02:36:56.327409 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 30 02:36:56.327427 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 30 02:36:56.339411 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 30 02:36:56.339430 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 30 02:36:56.339442 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 30 02:36:56.351413 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 30 02:36:56.351431 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 30 02:36:56.351443 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 30 02:36:56.363414 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 30 02:36:56.363433 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 30 02:36:56.363444 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 30 02:36:56.375413 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 30 02:36:56.375431 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 30 02:36:56.387385 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 30 02:36:56.387404 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 30 02:36:56.387416 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 30 02:36:56.399410 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 30 02:36:56.399428 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 30 02:36:56.399440 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 30 02:36:56.411413 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 30 02:36:56.411431 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 30 02:36:56.411443 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 30 02:36:56.423417 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 30 02:36:56.423435 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 30 02:36:56.435410 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 30 02:36:56.435429 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 30 02:36:56.435441 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 30 02:36:56.447410 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 30 02:36:56.447429 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 30 02:36:56.447441 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 30 02:36:56.459417 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 30 02:36:56.459436 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 30 02:36:56.459448 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 30 02:36:56.471416 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 30 02:36:56.471435 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 30 02:36:56.483413 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 30 02:36:56.483432 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 30 02:36:56.483444 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 30 02:36:56.495413 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 30 02:36:56.495432 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 30 02:36:56.495444 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 30 02:36:56.507410 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 30 02:36:56.507429 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 30 02:36:56.507440 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 30 02:36:56.519415 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 30 02:36:56.519433 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 30 02:36:56.531414 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 30 02:36:56.531433 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 30 02:36:56.531444 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 30 02:36:56.543413 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Jun 30 02:36:56.543439 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jun 30 02:36:56.543451 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Jun 30 02:36:56.555411 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Jun 30 02:36:56.555429 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Jun 30 02:36:56.555441 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 30 02:36:56.567414 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Jun 30 02:36:56.567433 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jun 30 02:36:56.567444 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 30 02:36:56.579411 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 30 02:36:56.579430 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 30 02:36:56.591410 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 30 02:36:56.591430 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 30 02:36:56.591441 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 30 02:36:56.603413 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jun 30 02:36:56.603432 (XEN) 158 [1/1/ - ]: s=6 n=17 x=0 Jun 30 02:36:56.603444 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Jun 30 02:36:56.615413 (XEN) 160 [1/1/ - ]: s=6 n=19 x=0 Jun 30 02:36:56.615432 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Jun 30 02:36:56.615444 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jun 30 02:36:56.627415 (XEN) 163 [1/1/ - ]: s=6 n=22 x=0 Jun 30 02:36:56.627434 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 30 02:36:56.627445 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 30 02:36:56.639418 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 30 02:36:56.639437 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 30 02:36:56.651409 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 30 02:36:56.651429 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 30 02:36:56.651441 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 30 02:36:56.663414 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 30 02:36:56.663432 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 30 02:36:56.663444 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 30 02:36:56.675415 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 30 02:36:56.675435 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 30 02:36:56.675446 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 30 02:36:56.687416 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 30 02:36:56.687435 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 30 02:36:56.699410 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 30 02:36:56.699429 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 30 02:36:56.699441 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 30 02:36:56.711425 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 30 02:36:56.711443 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 30 02:36:56.711455 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 30 02:36:56.723415 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 30 02:36:56.723433 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 30 02:36:56.735409 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 30 02:36:56.735429 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 30 02:36:56.735441 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 30 02:36:56.747414 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 30 02:36:56.747433 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 30 02:36:56.747444 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 30 02:36:56.759413 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 30 02:36:56.759432 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 30 02:36:56.759444 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 30 02:36:56.771415 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 30 02:36:56.771434 (XEN) 197 [1/0/ 0 ]: s=6 n=33 x=0 Jun 30 02:36:56.783411 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 30 02:36:56.783431 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 30 02:36:56.783444 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 30 02:36:56.795413 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 30 02:36:56.795432 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 30 02:36:56.795443 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 30 02:36:56.807416 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 30 02:36:56.807435 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 30 02:36:56.807454 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 30 02:36:56.819415 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 30 02:36:56.819434 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 30 02:36:56.831414 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 30 02:36:56.831433 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 30 02:36:56.831445 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 30 02:36:56.843411 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 30 02:36:56.843429 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 30 02:36:56.843441 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 30 02:36:56.855414 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 30 02:36:56.855433 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 30 02:36:56.855444 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 30 02:36:56.867424 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 30 02:36:56.867443 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 30 02:36:56.879415 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 30 02:36:56.879434 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 30 02:36:56.879445 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 30 02:36:56.891411 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 30 02:36:56.891430 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 30 02:36:56.891442 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 30 02:36:56.903416 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 30 02:36:56.903435 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 30 02:36:56.903446 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 30 02:36:56.915422 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 30 02:36:56.915441 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 30 02:36:56.927412 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 30 02:36:56.927431 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 30 02:36:56.927442 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 30 02:36:56.939413 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 30 02:36:56.939432 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 30 02:36:56.939443 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 30 02:36:56.951416 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 30 02:36:56.951434 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 30 02:36:56.951446 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 30 02:36:56.963416 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 30 02:36:56.963434 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 30 02:36:56.975414 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 30 02:36:56.975433 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 30 02:36:56.975444 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 30 02:36:56.987412 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 30 02:36:56.987431 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 30 02:36:56.987443 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 30 02:36:56.999415 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 30 02:36:56.999434 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 30 02:36:57.011410 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 30 02:36:57.011429 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 30 02:36:57.011441 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 30 02:36:57.023416 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 30 02:36:57.023435 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 30 02:36:57.023447 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 30 02:36:57.035415 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 30 02:36:57.035434 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 30 02:36:57.035445 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 30 02:36:57.047419 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 30 02:36:57.047438 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 30 02:36:57.059413 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 30 02:36:57.059432 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 30 02:36:57.059444 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 30 02:36:57.071414 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 30 02:36:57.071433 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 30 02:36:57.071445 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 30 02:36:57.083416 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 30 02:36:57.083441 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 30 02:36:57.083454 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 30 02:36:57.095420 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 30 02:36:57.095439 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 30 02:36:57.107413 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 30 02:36:57.107432 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 30 02:36:57.107443 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 30 02:36:57.119420 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 30 02:36:57.119439 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 30 02:36:57.119451 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 30 02:36:57.131417 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 30 02:36:57.131436 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 30 02:36:57.143410 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 30 02:36:57.143430 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 30 02:36:57.143442 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 30 02:36:57.155412 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 30 02:36:57.155431 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 30 02:36:57.155444 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 30 02:36:57.167412 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 30 02:36:57.167431 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 30 02:36:57.167442 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 30 02:36:57.179414 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 30 02:36:57.179433 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 30 02:36:57.191410 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 30 02:36:57.191430 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 30 02:36:57.191442 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 30 02:36:57.203412 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 30 02:36:57.203432 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 30 02:36:57.203443 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 30 02:36:57.215413 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 30 02:36:57.215431 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 30 02:36:57.215443 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 30 02:36:57.227420 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 30 02:36:57.227439 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 30 02:36:57.243419 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 30 02:36:57.243430 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 30 02:36:57.243436 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 30 02:36:57.243442 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 30 02:36:57.255407 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 30 02:36:57.255421 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 30 02:36:57.255428 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 30 02:36:57.267419 (XEN) 309 [0/1/ - ]: s=6 n=28 x=0 Jun 30 02:36:57.267437 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 30 02:36:57.267448 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Jun 30 02:36:57.279422 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 30 02:36:57.279441 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Jun 30 02:36:57.291419 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 30 02:36:57.291438 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Jun 30 02:36:57.291450 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 30 02:36:57.303417 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jun 30 02:36:57.303436 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 30 02:36:57.303448 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Jun 30 02:36:57.315434 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 30 02:36:57.315453 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Jun 30 02:36:57.315464 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 30 02:36:57.327418 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 30 02:36:57.327437 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jun 30 02:36:57.327449 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 30 02:36:57.339426 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 30 02:36:57.339445 (XEN) 327 [1/1/ - ]: s=6 n=46 x=0 Jun 30 02:36:57.355441 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 30 02:36:57.355469 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 30 02:36:57.355481 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 30 02:36:57.355492 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Jun 30 02:36:57.367421 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 30 02:36:57.367440 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 30 02:36:57.367452 (XEN) 3 Jun 30 02:36:57.373200 34 [0/1/ - ]: s=6 n=53 x=0 Jun 30 02:36:57.379503 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jun 30 02:36:57.379523 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Jun 30 02:36:57.379534 (XE Jun 30 02:36:57.379868 N) 337 [0/0/ - ]: s=3 n=30 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Jun 30 02:36:57.391507 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Jun 30 02:36:57.403431 (XEN) 339 [0/0/ - ]: s=4 n=4 x=0 p=9 i=9 Z=system_u:object_r:irq_t Jun 30 02:36:57.403454 (XEN) 340 [0/0/ - ]: s=4 n=16 x=0 p=1319 i=74 Z=system_u:object_r:device_t Jun 30 02:36:57.415428 (XEN) 341 [0/0/ - ]: s=4 n=52 x=0 p=1318 i=75 Z=system_u:object_r:device_t Jun 30 02:36:57.427425 (XEN) 342 [0/0/ - ]: s=4 n=26 x=0 p=1317 i=76 Z=system_u:object_r:device_t Jun 30 02:36:57.427450 (XEN) 343 [0/0/ - ]: s=4 n=44 x=0 p=1316 i=77 Z=system_u:object_r:device_t Jun 30 02:36:57.439426 (XEN) 344 [0/0/ - ]: s=4 n=24 x=0 p=1315 i=78 Z=system_u:object_r:device_t Jun 30 02:36:57.451420 (XEN) 345 [0/0/ - ]: s=4 n=14 x=0 p=1314 i=79 Z=system_u:object_r:device_t Jun 30 02:36:57.451444 (XEN) 346 [0/0/ - ]: s=4 n=42 x=0 p=1313 i=80 Z=system_u:object_r:device_t Jun 30 02:36:57.463422 (XEN) 347 [0/0/ - ]: s=4 n=34 x=0 p=1312 i=81 Z=system_u:object_r:device_t Jun 30 02:36:57.475418 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Jun 30 02:36:57.475437 (XEN) 349 [0/0/ - ]: s=4 n=5 x=0 p=1311 i=82 Z=system_u:object_r:device_t Jun 30 02:36:57.487418 (XEN) 350 [0/0/ - ]: s=4 n=54 x=0 p=1310 i=83 Z=system_u:object_r:device_t Jun 30 02:36:57.499419 (XEN) 351 [0/0/ - ]: s=4 n=29 x=0 p=8 i=8 Z=system_u:object_r:irq_t Jun 30 02:36:57.499442 (XEN) 352 [0/0/ - ]: s=4 n=2 x=0 p=18 i=18 Z=system_u:object_r:irq_t Jun 30 02:36:57.511418 (XEN) 353 [0/0/ - ]: s=4 n=34 x=0 p=1300 i=93 Z=system_u:object_r:device_t Jun 30 02:36:57.523418 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Z=system_u:object_r:device_t Jun 30 02:36:57.523442 (XEN) 355 [0/0/ - ]: s=4 n=42 x=0 p=1298 i=95 Z=system_u:object_r:device_t Jun 30 02:36:57.535421 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Z=system_u:object_r:device_t Jun 30 02:36:57.547415 (XEN) 357 [0/0/ - ]: s=4 n=40 x=0 p=1296 i=97 Z=system_u:object_r:device_t Jun 30 02:36:57.547439 (XEN) 358 [0/0/ - ]: s=4 n=38 x=0 p=1295 i=98 Z=system_u:object_r:device_t Jun 30 02:36:57.559439 (XEN) 359 [0/0/ - ]: s=4 n=39 x=0 p=1294 i=99 Z=system_u:object_r:device_t Jun 30 02:36:57.571424 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Z=system_u:object_r:device_t Jun 30 02:36:57.583413 (XEN) 361 [0/0/ - ]: s=4 n=37 x=0 p=1292 i=101 Z=system_u:object_r:device_t Jun 30 02:36:57.583438 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Z=system_u:object_r:device_t Jun 30 02:36:57.595418 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Z=system_u:object_r:device_t Jun 30 02:36:57.607418 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Z=system_u:object_r:device_t Jun 30 02:36:57.607443 (XEN) 365 [0/0/ - ]: s=4 n=32 x=0 p=1288 i=105 Z=system_u:object_r:device_t Jun 30 02:36:57.619424 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Z=system_u:object_r:device_t Jun 30 02:36:57.631418 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Z=system_u:object_r:device_t Jun 30 02:36:57.631442 (XEN) 368 [0/0/ - ]: s=4 n=28 x=0 p=1285 i=108 Z=system_u:object_r:device_t Jun 30 02:36:57.643424 (XEN) 369 [0/0/ - ]: s=4 n=29 x=0 p=1284 i=109 Z=system_u:object_r:device_t Jun 30 02:36:57.655429 (XEN) 370 [0/0/ - ]: s=4 n=5 x=0 p=1283 i=110 Z=system_u:object_r:device_t Jun 30 02:36:57.667415 (XEN) 371 [0/0/ - ]: s=4 n=55 x=0 p=1282 i=111 Z=system_u:object_r:device_t Jun 30 02:36:57.667440 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Z=system_u:object_r:device_t Jun 30 02:36:57.679421 (XEN) 373 [0/0/ - ]: s=4 n=52 x=0 p=1280 i=113 Z=system_u:object_r:device_t Jun 30 02:36:57.691416 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Z=system_u:object_r:device_t Jun 30 02:36:57.691440 (XEN) 375 [0/0/ - ]: s=4 n=50 x=0 p=1278 i=115 Z=system_u:object_r:device_t Jun 30 02:36:57.703423 (XEN) 376 [0/0/ - ]: s=4 n=48 x=0 p=1277 i=116 Z=system_u:object_r:device_t Jun 30 02:36:57.715420 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Z=system_u:object_r:device_t Jun 30 02:36:57.727415 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Z=system_u:object_r:device_t Jun 30 02:36:57.727440 (XEN) 379 [0/0/ - ]: s=4 n=47 x=0 p=1274 i=119 Z=system_u:object_r:device_t Jun 30 02:36:57.739418 (XEN) 380 [0/0/ - ]: s=4 n=26 x=0 p=1273 i=120 Z=system_u:object_r:device_t Jun 30 02:36:57.751419 (XEN) 381 [0/0/ - ]: s=4 n=45 x=0 p=1272 i=121 Z=system_u:object_r:device_t Jun 30 02:36:57.751443 (XEN) 382 [0/0/ - ]: s=4 n=25 x=0 p=1271 i=122 Z=system_u:object_r:device_t Jun 30 02:36:57.763425 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Z=system_u:object_r:device_t Jun 30 02:36:57.775417 (XEN) 384 [0/0/ - ]: s=4 n=23 x=0 p=1269 i=124 Z=system_u:object_r:device_t Jun 30 02:36:57.787407 (XEN) 385 [0/0/ - ]: s=4 n=22 x=0 p=1268 i=125 Z=system_u:object_r:device_t Jun 30 02:36:57.787432 (XEN) 386 [0/0/ - ]: s=4 n=11 x=0 p=1267 i=126 Z=system_u:object_r:device_t Jun 30 02:36:57.799420 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Z=system_u:object_r:device_t Jun 30 02:36:57.811417 (XEN) 388 [0/0/ - ]: s=4 n=18 x=0 p=1265 i=128 Z=system_u:object_r:device_t Jun 30 02:36:57.811442 (XEN) 389 [0/0/ - ]: s=4 n=19 x=0 p=1264 i=129 Z=system_u:object_r:device_t Jun 30 02:36:57.823420 (XEN) 390 [0/0/ - ]: s=4 n=44 x=0 p=1263 i=130 Z=system_u:object_r:device_t Jun 30 02:36:57.835461 (XEN) 391 [0/0/ - ]: s=4 n=17 x=0 p=1262 i=131 Z=system_u:object_r:device_t Jun 30 02:36:57.847409 (XEN) 392 [0/0/ - ]: s=4 n=15 x=0 p=1261 i=132 Z=system_u:object_r:device_t Jun 30 02:36:57.847435 (XEN) 393 [0/0/ - ]: s=4 n=14 x=0 p=1260 i=133 Z=system_u:object_r:device_t Jun 30 02:36:57.859422 (XEN) 394 [0/0/ - ]: s=4 n=13 x=0 p=1259 i=134 Z=system_u:object_r:device_t Jun 30 02:36:57.871416 (XEN) 395 [0/0/ - ]: s=4 n=12 x=0 p=1258 i=135 Z=system_u:object_r:device_t Jun 30 02:36:57.871441 (XEN) 396 [0/0/ - ]: s=4 n=9 x=0 p=1257 i=136 Z=system_u:object_r:device_t Jun 30 02:36:57.883420 (XEN) 397 [0/0/ - ]: s=4 n=8 x=0 p=1256 i=137 Z=system_u:object_r:device_t Jun 30 02:36:57.895418 (XEN) 398 [0/0/ - ]: s=4 n=36 x=0 p=1255 i=138 Z=system_u:object_r:device_t Jun 30 02:36:57.895442 (XEN) 399 [0/0/ - ]: s=4 n=4 x=0 p=1254 i=139 Z=system_u:object_r:device_t Jun 30 02:36:57.907423 (XEN) 400 [0/0/ - ]: s=4 n=16 x=0 p=1253 i=140 Z=system_u:object_r:device_t Jun 30 02:36:57.919420 (XEN) 401 [0/0/ - ]: s=4 n=2 x=0 p=1252 i=141 Z=system_u:object_r:device_t Jun 30 02:36:57.931413 (XEN) 402 [0/0/ - ]: s=4 n=0 x=0 p=1251 i=142 Z=system_u:object_r:device_t Jun 30 02:36:57.931439 (XEN) 403 [0/0/ - ]: s=4 n=1 x=0 p=1250 i=143 Z=system_u:object_r:device_t Jun 30 02:36:57.943421 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Z=system_u:object_r:device_t Jun 30 02:36:57.955418 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Z=system_u:object_r:device_t Jun 30 02:36:57.955443 (XEN) 406 [0/0/ - ]: s=4 n=7 x=0 p=1247 i=146 Z=system_u:object_r:device_t Jun 30 02:36:57.967424 (XEN) 407 [0/0/ - ]: s=4 n=6 x=0 p=1246 i=147 Z=system_u:object_r:device_t Jun 30 02:36:57.979426 (XEN) 408 [0/0/ - ]: s=4 n=54 x=0 p=1245 i=148 Z=system_u:object_r:device_t Jun 30 02:36:57.991409 (XEN) 409 [0/0/ - ]: s=4 n=27 x=0 p=1244 i=149 Z=system_u:object_r:device_t Jun 30 02:36:57.991435 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Z=system_u:object_r:device_t Jun 30 02:36:58.003422 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Z=system_u:object_r:device_t Jun 30 02:36:58.015415 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Z=system_u:object_r:device_t Jun 30 02:36:58.015440 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Z=system_u:object_r:device_t Jun 30 02:36:58.027422 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Z=system_u:object_r:device_t Jun 30 02:36:58.039418 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Z=system_u:object_r:device_t Jun 30 02:36:58.039443 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Z=system_u:object_r:device_t Jun 30 02:36:58.051422 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Z=system_u:object_r:device_t Jun 30 02:36:58.063418 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Z=system_u:object_r:device_t Jun 30 02:36:58.075415 (XEN) 419 [0/0/ - ]: s=5 n=32 x=0 v=3 Jun 30 02:36:58.075434 (XEN) 420 [0/0/ - ]: s=3 n=0 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Jun 30 02:36:58.087413 (XEN) 421 [0/0/ - ]: s=3 n=13 x=0 d=1 p=1 Z=system_u:object_r:dom0_t_channel Jun 30 02:36:58.087438 (XEN) 422 [0/0/ - ]: s=3 n=3 x=0 d=1 p=2 Z=system_u:object_r:dom0_t_channel Jun 30 02:36:58.099418 (XEN) 423 [0/0/ - ]: s=3 n=33 x=0 d=1 p=3 Z=system_u:object_r:dom0_t_channel Jun 30 02:36:58.111424 (XEN) 424 [0/1/ - ]: s=3 n=35 x=0 d=1 p=5 Z=system_u:object_r:dom0_t_channel Jun 30 02:36:58.123410 (XEN) 425 [0/0/ - ]: s=3 n=10 x=0 d=1 p=4 Z=system_u:object_r:dom0_t_channel Jun 30 02:36:58.123436 (XEN) Event channel information for domain 1: Jun 30 02:36:58.135415 (XEN) Polling vCPUs: {} Jun 30 02:36:58.135433 (XEN) port [p/m/s] Jun 30 02:36:58.135443 (XEN) 1 [0/0/0]: s=3 n=0 x=0 d=0 p=421 Z=system_u:object_r:domU_t_channel Jun 30 02:36:58.147416 (XEN) 2 [0/0/0]: s=3 n=0 x=0 d=0 p=422 Z=system_u:object_r:domU_t_channel Jun 30 02:36:58.147440 (XEN) 3 [0/1/0]: s=3 n=0 x=1 d=0 p=423 Z=system_u:object_r:domU_t_channel Jun 30 02:36:58.159420 (XEN) 4 [0/1/0]: s=3 n=0 x=1 d=0 p=425 Z=system_u:object_r:domU_t_channel Jun 30 02:36:58.171415 (XEN) 5 [0/1/0]: s=3 n=1 x=1 d=0 p=424 Z=system_u:object_r:domU_t_channel Jun 30 02:36:58.171439 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 30 02:36:58.183416 (XEN) dom1(hvm): mode=0,ofs=0x1fe8694018,khz=1995193,inc=1 Jun 30 02:36:58.183437 (XEN) Synced stime skew: max=6621ns avg=6621ns samples=1 current=6621ns Jun 30 02:36:58.195420 (XEN) Synced cycles skew: max=13120 avg=13120 samples=1 current=13120 Jun 30 02:36:58.207364 Jun 30 02:36:59.366355 (XEN) 'u' pressed -> dumping numa info (now = 3502556681115) Jun 30 02:36:59.379568 (XEN) NODE0 start->0 size->8912896 free->6953654 Jun 30 02:36:59.379590 (XEN) Jun 30 02:36:59.379917 NODE1 start->8912896 size->8388608 free->8153429 Jun 30 02:36:59.391423 (XEN) CPU0...27 -> NODE0 Jun 30 02:36:59.391441 (XEN) CPU28...55 -> NODE1 Jun 30 02:36:59.391451 (XEN) Memory location of each domain: Jun 30 02:36:59.403423 (XEN) d0 (total: 131071): Jun 30 02:36:59.403441 (XEN) Node 0: 51822 Jun 30 02:36:59.403451 (XEN) Node 1: 79249 Jun 30 02:36:59.403460 (XEN) d1 (total: 1280001): Jun 30 02:36:59.415383 (XEN) Node 0: 1280001 Jun 30 02:36:59.415400 (XEN) Node 1: 0 Jun 30 02:36:59.415410 Jun 30 02:37:01.413173 (XEN) *********** VMCS Areas ************** Jun 30 02:37:01.431425 (XEN) Jun 30 02:37:01.431441 (XEN) >>> Domain 1 <<< Jun 30 02:37:01.431451 (XEN) VCPU 0 Jun 30 02:37:01.431459 (XEN) *** Guest State Jun 30 02:37:01.431789 *** Jun 30 02:37:01.447434 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 02:37:01.447460 (XEN) CR4: actual=0x00000000003526d0, shadow=0x0000000000350650, gh_mask=ffffffffffc8f860 Jun 30 02:37:01.459424 (XEN) CR3 = 0x0000000002811000 Jun 30 02:37:01.459441 (XEN) RSP = 0x00000000c7c1fed0 (0x00000000c7c1fed0) RIP = 0x00000000c79035a2 (0x00000000c79035a3) Jun 30 02:37:01.471424 (XEN) RFLAGS=0x00200246 (0x00200246) DR7 = 0x0000000000000400 Jun 30 02:37:01.471445 (XEN) Sysenter RSP=00000000ff404000 CS:RIP=0060:00000000c7905550 Jun 30 02:37:01.483424 (XEN) sel attr limit base Jun 30 02:37:01.483443 (XEN) CS: 0060 0c09b ffffffff 0000000000000000 Jun 30 02:37:01.495411 (XEN) DS: 007b 0c0f3 ffffffff 0000000000000000 Jun 30 02:37:01.495430 (XEN) SS: 0068 0c093 ffffffff 0000000000000000 Jun 30 02:37:01.495442 (XEN) ES: 007b 0c0f3 ffffffff 0000000000000000 Jun 30 02:37:01.507415 (XEN) FS: 00d8 08093 ffffffff 000000002b6a9000 Jun 30 02:37:01.507434 (XEN) GS: 0000 1c000 ffffffff 0000000000000000 Jun 30 02:37:01.519411 (XEN) GDTR: 000000ff 00000000ff401000 Jun 30 02:37:01.519429 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 02:37:01.531410 (XEN) IDTR: 000007ff 00000000ff400000 Jun 30 02:37:01.531430 (XEN) TR: 0080 0008b 0000407b 00000000ff406000 Jun 30 02:37:01.531442 (XEN) EFER(VMCS) = 0x0000000000000000 PAT = 0x0407050600070106 Jun 30 02:37:01.543414 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 02:37:01.543435 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 02:37:01.555413 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 02:37:01.567412 (XEN) InterruptStatus = 0000 Jun 30 02:37:01.567430 (XEN) *** Host State *** Jun 30 02:37:01.567441 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83083ffa7f70 Jun 30 02:37:01.579414 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 02:37:01.579434 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83083ffac040 Jun 30 02:37:01.591413 (XEN) GDTBase=ffff83083ff9d000 IDTBase=ffff83083ffa9000 Jun 30 02:37:01.591434 (XEN) CR0=0000000080050033 CR3=000000107f25e000 CR4=00000000003526e0 Jun 30 02:37:01.603413 (XEN) Sysenter RSP=ffff83083ffa7fa0 CS:RIP=e008:ffff82d040201430 Jun 30 02:37:01.603435 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 02:37:01.615420 (XEN) *** Control State *** Jun 30 02:37:01.615438 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 02:37:01.627415 (XEN) SecondaryExec=000017eb TertiaryExec=0000000000000000 Jun 30 02:37:01.627436 (XEN) EntryControls=0000d1ff ExitControls=002fefff Jun 30 02:37:01.639411 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 02:37:01.639433 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 30 02:37:01.651412 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 02:37:01.651433 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 02:37:01.663414 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 02:37:01.663434 (XEN) TSC Offset = 0xfffefc60fb9a0775 TSC Multiplier = 0x0000000000000000 Jun 30 02:37:01.675415 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 30 02:37:01.675436 (XEN) EPT pointer = 0x00000008378e401e EPTP index = 0x0000 Jun 30 02:37:01.687413 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 02:37:01.687432 (XEN) Virtual processor ID = 0x0306 VMfunc controls = 0000000000000000 Jun 30 02:37:01.699415 (XEN) VCPU 1 Jun 30 02:37:01.699432 (XEN) *** Guest State *** Jun 30 02:37:01.699442 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 02:37:01.711416 (XEN) CR4: actual=0x00000000003526d0, shadow=0x0000000000350650, gh_mask=ffffffffffc8f860 Jun 30 02:37:01.711441 (XEN) CR3 = 0x0000000007e52000 Jun 30 02:37:01.723414 (XEN) RSP = 0x00000000c117df80 (0x00000000c117df80) RIP = 0x00000000f7740daa (0x00000000f7740daa) Jun 30 02:37:01.735419 (XEN) RFLAGS=0x00010086 (0x00010086) DR7 = 0x0000000000000400 Jun 30 02:37:01.735441 (XEN) Sysenter RSP=00000000ff42f000 CS:RIP=0060:00000000c7905550 Jun 30 02:37:01.747419 (XEN) sel attr limit base Jun 30 02:37:01.747438 (XEN) CS: 0060 0c09b ffffffff 0000000000000000 Jun 30 02:37:01.747450 (XEN) DS: 007b 0c0f3 ffffffff 0000000000000000 Jun 30 02:37:01.759417 (XEN) SS: 0068 0c093 ffffffff 0000000000000000 Jun 30 02:37:01.759437 (XEN) ES: 007b 0c0f3 ffffffff 0000000000000000 Jun 30 02:37:01.771412 (XEN) FS: 00d8 08093 ffffffff 000000002b6c9000 Jun 30 02:37:01.771431 (XEN) GS: 0000 1c000 ffffffff 0000000000000000 Jun 30 02:37:01.771443 (XEN) GDTR: 000000ff 00000000ff42c000 Jun 30 02:37:01.783411 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 02:37:01.783430 (XEN) IDTR: 000007ff 00000000ff400000 Jun 30 02:37:01.795413 (XEN) TR: 0080 0008b 0000407b 00000000ff431000 Jun 30 02:37:01.795433 (XEN) EFER(VMCS) = 0x0000000000000000 PAT = 0x0407050600070106 Jun 30 02:37:01.807415 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 02:37:01.807436 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 02:37:01.819411 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 02:37:01.819432 (XEN) InterruptStatus = 2523 Jun 30 02:37:01.831414 (XEN) *** Host State *** Jun 30 02:37:01.831432 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b90ff70 Jun 30 02:37:01.831451 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 02:37:01.843414 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c84040 Jun 30 02:37:01.855413 (XEN) GDTBase=ffff83107b812000 IDTBase=ffff83107b906000 Jun 30 02:37:01.855434 (XEN) CR0=0000000080050033 CR3=00000008378de000 CR4=00000000003526e0 Jun 30 02:37:01.867410 (XEN) Sysenter RSP=ffff83107b90ffa0 CS:RIP=e008:ffff82d040201430 Jun 30 02:37:01.867432 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 02:37:01.879412 (XEN) *** Control State *** Jun 30 02:37:01.879430 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 02:37:01.879443 (XEN) SecondaryExec=000017eb TertiaryExec=0000000000000000 Jun 30 02:37:01.891417 (XEN) EntryControls=0000d1ff ExitControls=002fefff Jun 30 02:37:01.891438 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 02:37:01.903414 (XEN) VMEntry: intr_info=00000202 errcode=00000000 ilen=00000000 Jun 30 02:37:01.903436 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 Jun 30 02:37:01.915418 (XEN) reason=00000030 qualification=0000000000000181 Jun 30 02:37:01.915438 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 02:37:01.927417 (XEN) TSC Offset = 0xfffefc60fb9a0775 TSC Multiplier = 0x0000000000000000 Jun 30 02:37:01.939408 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Jun 30 02:37:01.939429 (XEN) EPT pointer = 0x00000008378e401e EPTP index = 0x0000 Jun 30 02:37:01.939443 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 02:37:01.951418 (XEN) Virtual processor ID = 0x003b VMfunc controls = 0000000000000000 Jun 30 02:37:01.951440 (XEN) ************************************** Jun 30 02:37:01.963381 Jun 30 02:37:03.372561 (XEN) number of MP IRQ sources: 15. Jun 30 02:37:03.395431 (XEN) number of IO-APIC #1 registers: 24. Jun 30 02:37:03.395451 (XEN) number of IO-APIC #2 registe Jun 30 02:37:03.395783 rs: 24. Jun 30 02:37:03.407417 (XEN) number of IO-APIC #3 registers: 24. Jun 30 02:37:03.407437 (XEN) testing the IO APIC....................... Jun 30 02:37:03.407450 (XEN) IO APIC #1...... Jun 30 02:37:03.419420 (XEN) .... register #00: 01000000 Jun 30 02:37:03.419438 (XEN) ....... : physical APIC id: 01 Jun 30 02:37:03.419450 (XEN) ....... : Delivery Type: 0 Jun 30 02:37:03.419461 (XEN) ....... : LTS : 0 Jun 30 02:37:03.431422 (XEN) .... register #01: 00170020 Jun 30 02:37:03.431450 (XEN) ....... : max redirection entries: 0017 Jun 30 02:37:03.443418 (XEN) ....... : PRQ implemented: 0 Jun 30 02:37:03.443438 (XEN) ....... : IO APIC version: 0020 Jun 30 02:37:03.443450 (XEN) .... IRQ redirection table: Jun 30 02:37:03.443461 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 02:37:03.455424 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.455442 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 30 02:37:03.467422 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 30 02:37:03.467441 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 30 02:37:03.479411 (XEN) 04 35 0 0 0 0 0 0 0 F1 Jun 30 02:37:03.479430 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 30 02:37:03.479442 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 30 02:37:03.491416 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 30 02:37:03.491434 (XEN) 08 10 0 0 0 0 0 0 0 E1 Jun 30 02:37:03.503410 (XEN) 09 3c 0 1 0 0 0 0 0 C0 Jun 30 02:37:03.503428 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 30 02:37:03.503440 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 30 02:37:03.515418 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 30 02:37:03.515436 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 30 02:37:03.527411 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 30 02:37:03.527430 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 30 02:37:03.539413 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 30 02:37:03.539432 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 30 02:37:03.539443 (XEN) 12 3a 0 1 0 1 0 0 0 2A Jun 30 02:37:03.551414 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 30 02:37:03.551433 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.563417 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.563436 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.563447 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.575419 (XEN) IO APIC #2...... Jun 30 02:37:03.575436 (XEN) .... register #00: 02000000 Jun 30 02:37:03.575447 (XEN) ....... : physical APIC id: 02 Jun 30 02:37:03.587415 (XEN) ....... : Delivery Type: 0 Jun 30 02:37:03.587434 (XEN) ....... : LTS : 0 Jun 30 02:37:03.587445 (XEN) .... register #01: 00170020 Jun 30 02:37:03.599414 (XEN) ....... : max redirection entries: 0017 Jun 30 02:37:03.599434 (XEN) ....... : PRQ implemented: 0 Jun 30 02:37:03.599446 (XEN) ....... : IO APIC version: 0020 Jun 30 02:37:03.611415 (XEN) .... register #02: 00000000 Jun 30 02:37:03.611433 (XEN) ....... : arbitration: 00 Jun 30 02:37:03.611445 (XEN) .... register #03: 00000001 Jun 30 02:37:03.623415 (XEN) ....... : Boot DT : 1 Jun 30 02:37:03.623433 (XEN) .... IRQ redirection table: Jun 30 02:37:03.623445 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 02:37:03.635414 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.635432 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.635444 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 30 02:37:03.647422 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.647441 (XEN) 04 00 1 1 0 1 0 0 0 DC Jun 30 02:37:03.659412 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.659431 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.671411 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.671430 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 30 02:37:03.671441 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.683414 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jun 30 02:37:03.683433 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.695413 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.695432 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.695443 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.707428 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.707447 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 30 02:37:03.719413 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.719432 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.731411 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.731430 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.731442 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.743411 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.743430 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.755412 (XEN) IO APIC #3...... Jun 30 02:37:03.755430 (XEN) .... register #00: 03000000 Jun 30 02:37:03.755441 (XEN) ....... : physical APIC id: 03 Jun 30 02:37:03.767406 (XEN) ....... : Delivery Type: 0 Jun 30 02:37:03.767425 (XEN) ....... : LTS : 0 Jun 30 02:37:03.767436 (XEN) .... register #01: 00170020 Jun 30 02:37:03.767447 (XEN) ....... : max redirection entries: 0017 Jun 30 02:37:03.779415 (XEN) ....... : PRQ implemented: 0 Jun 30 02:37:03.779434 (XEN) ....... : IO APIC version: 0020 Jun 30 02:37:03.791412 (XEN) .... register #02: 00000000 Jun 30 02:37:03.791431 (XEN) ....... : arbitration: 00 Jun 30 02:37:03.791442 (XEN) .... register #03: 00000001 Jun 30 02:37:03.791452 (XEN) ....... : Boot DT : 1 Jun 30 02:37:03.803413 (XEN) .... IRQ redirection table: Jun 30 02:37:03.803432 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 02:37:03.803445 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.815414 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.815432 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.827411 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.827429 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.839409 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.839429 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.839441 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.851422 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 30 02:37:03.851441 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.863411 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.863430 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.863442 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.875412 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.875431 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.887409 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.887428 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.887440 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.899420 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.899438 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.911410 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.911429 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.923409 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.923428 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 02:37:03.923440 (XEN) Using vector-based indexing Jun 30 02:37:03.935415 (XEN) IRQ to pin mappings: Jun 30 02:37:03.935433 (XEN) IRQ240 -> 0:2 Jun 30 02:37:03.935443 (XEN) IRQ64 -> 0:1 Jun 30 02:37:03.935451 (XEN) IRQ72 -> 0:3 Jun 30 02:37:03.935460 (XEN) IRQ241 -> 0:4 Jun 30 02:37:03.947422 (XEN) IRQ80 -> 0:5 Jun 30 02:37:03.947439 (XEN) IRQ88 -> 0:6 Jun 30 02:37:03.947448 (XEN) IRQ96 -> 0:7 Jun 30 02:37:03.947457 (XEN) IRQ225 -> 0:8 Jun 30 02:37:03.947466 (XEN) IRQ192 -> 0:9 Jun 30 02:37:03.947474 (XEN) IRQ120 -> 0:10 Jun 30 02:37:03.959418 (XEN) IRQ136 -> 0:11 Jun 30 02:37:03.959435 (XEN) IRQ144 -> 0:12 Jun 30 02:37:03.959445 (XEN) IRQ152 -> 0:13 Jun 30 02:37:03.959454 (XEN) IRQ160 -> 0:14 Jun 30 02:37:03.959462 (XEN) IRQ168 -> 0:15 Jun 30 02:37:03.971420 (XEN) IRQ113 -> 0:16 Jun 30 02:37:03.971437 (XEN) IRQ201 -> 0:17 Jun 30 02:37:03.971447 (XEN) IRQ42 -> 0:18 Jun 30 02:37:03.971456 (XEN) IRQ137 -> 0:19 Jun 30 02:37:03.971464 (XEN) IRQ208 -> 1:2 Jun 30 02:37:03.971473 (XEN) IRQ220 -> 1:4 Jun 30 02:37:03.983414 (XEN) IRQ49 -> 1:8 Jun 30 02:37:03.983430 (XEN) IRQ50 -> 1:10 Jun 30 02:37:03.983440 (XEN) IRQ89 -> 1:16 Jun 30 02:37:03.983448 (XEN) IRQ161 -> 2:8 Jun 30 02:37:03.983457 (XEN) .................................... done. Jun 30 02:37:03.995375 Jun 30 02:37:15.384903 (XEN) 'q' pressed -> dumping domain info (now = 3518588323052) Jun 30 02:37:15.415443 (XEN) General information for domain 0: Jun 30 02:37:15.415463 (XEN) refcnt=4 dying=0 pause_count=0 Jun 30 02:37:15.415476 (XEN) Jun 30 02:37:15.415881 nr_pages=131071 xenheap_pages=2 dirty_cpus={0-1,4-6,8,10,12,14,16,18,20,22-26,28,30,32,34,36,40,42,44,46,48,50,52,54} max_pages=131072 Jun 30 02:37:15.443440 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 30 02:37:15.443463 (XEN) Rangesets belonging to domain 0: Jun 30 02:37:15.443475 (XEN) Interrupts { 1-71, 74-158 } Jun 30 02:37:15.455418 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 30 02:37:15.455441 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 30 02:37:15.483422 (XEN) log-dirty { } Jun 30 02:37:15.483440 (XEN) Memory pages belonging to domain 0: Jun 30 02:37:15.483453 (XEN) DomPage list too long to display Jun 30 02:37:15.495414 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 30 02:37:15.495437 (XEN) XenPage 000000000083975f: caf=c000000000000002, taf=e400000000000002 Jun 30 02:37:15.507419 (XEN) NODE affinity for domain 0: [0-1] Jun 30 02:37:15.507439 (XEN) VCPU information and callbacks for domain 0: Jun 30 02:37:15.519413 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.519434 (XEN) VCPU0: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 30 02:37:15.531417 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.531436 (XEN) No periodic timer Jun 30 02:37:15.531447 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.543414 (XEN) VCPU1: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:15.543437 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.555416 (XEN) No periodic timer Jun 30 02:37:15.555434 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.555448 (XEN) VCPU2: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:15.567424 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.567443 (XEN) No periodic timer Jun 30 02:37:15.579412 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.579434 (XEN) VCPU3: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:15.591412 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.591432 (XEN) No periodic timer Jun 30 02:37:15.591443 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.603420 (XEN) VCPU4: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:15.603444 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.603457 (XEN) No periodic timer Jun 30 02:37:15.615417 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.615439 (XEN) VCPU5: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:15.627417 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.627436 (XEN) No periodic timer Jun 30 02:37:15.627447 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.639413 (XEN) VCPU6: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:15.639436 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.639449 (XEN) No periodic timer Jun 30 02:37:15.651422 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.651443 (XEN) VCPU7: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 30 02:37:15.663413 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.663432 (XEN) No periodic timer Jun 30 02:37:15.663442 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.675413 (XEN) VCPU8: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 30 02:37:15.675437 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.687412 (XEN) No periodic timer Jun 30 02:37:15.687429 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.687442 (XEN) VCPU9: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 30 02:37:15.699418 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.699436 (XEN) No periodic timer Jun 30 02:37:15.711413 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.711433 (XEN) VCPU10: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:15.723413 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.723432 (XEN) No periodic timer Jun 30 02:37:15.723442 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.735417 (XEN) VCPU11: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 30 02:37:15.735443 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.747413 (XEN) No periodic timer Jun 30 02:37:15.747431 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.747444 (XEN) VCPU12: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 30 02:37:15.759423 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.759441 (XEN) No periodic timer Jun 30 02:37:15.759451 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.771417 (XEN) VCPU13: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 30 02:37:15.783414 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.783432 (XEN) No periodic timer Jun 30 02:37:15.783442 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.795408 (XEN) VCPU14: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Jun 30 02:37:15.795434 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.807411 (XEN) No periodic timer Jun 30 02:37:15.807429 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.807442 (XEN) VCPU15: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 30 02:37:15.819417 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.819434 (XEN) No periodic timer Jun 30 02:37:15.819444 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.831414 (XEN) VCPU16: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 30 02:37:15.843410 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.843429 (XEN) No periodic timer Jun 30 02:37:15.843439 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.855412 (XEN) VCPU17: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 30 02:37:15.855439 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.867408 (XEN) No periodic timer Jun 30 02:37:15.867426 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.867439 (XEN) VCPU18: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 30 02:37:15.879416 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.879434 (XEN) No periodic timer Jun 30 02:37:15.879444 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.891415 (XEN) VCPU19: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 30 02:37:15.891441 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.903414 (XEN) No periodic timer Jun 30 02:37:15.903431 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.903444 (XEN) VCPU20: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 30 02:37:15.915420 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.915438 (XEN) No periodic timer Jun 30 02:37:15.927410 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.927439 (XEN) VCPU21: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 30 02:37:15.939414 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.939432 (XEN) No periodic timer Jun 30 02:37:15.939442 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.951418 (XEN) VCPU22: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 30 02:37:15.951444 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.963414 (XEN) No periodic timer Jun 30 02:37:15.963431 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.963445 (XEN) VCPU23: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:15.975417 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.975435 (XEN) No periodic timer Jun 30 02:37:15.975445 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.987415 (XEN) VCPU24: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:15.987438 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:15.999414 (XEN) No periodic timer Jun 30 02:37:15.999431 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 30 02:37:15.999444 (XEN) VCPU25: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.011418 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.011436 (XEN) No periodic timer Jun 30 02:37:16.023410 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.023431 (XEN) VCPU26: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 30 02:37:16.035411 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.035430 (XEN) No periodic timer Jun 30 02:37:16.035440 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.047412 (XEN) VCPU27: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.047434 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.059412 (XEN) No periodic timer Jun 30 02:37:16.059429 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.059443 (XEN) VCPU28: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 30 02:37:16.071416 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.071435 (XEN) No periodic timer Jun 30 02:37:16.071445 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.083416 (XEN) VCPU29: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 30 02:37:16.095410 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.095430 (XEN) No periodic timer Jun 30 02:37:16.095440 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.095453 (XEN) VCPU30: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.107426 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.107445 (XEN) No periodic timer Jun 30 02:37:16.119412 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.119433 (XEN) VCPU31: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.131412 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.131431 (XEN) No periodic timer Jun 30 02:37:16.131441 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.143418 (XEN) VCPU32: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.143441 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.143452 (XEN) No periodic timer Jun 30 02:37:16.155414 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.155434 (XEN) VCPU33: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 30 02:37:16.167418 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.167436 (XEN) No periodic timer Jun 30 02:37:16.167446 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.179419 (XEN) VCPU34: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.179441 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.191414 (XEN) No periodic timer Jun 30 02:37:16.191431 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.191444 (XEN) VCPU35: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 30 02:37:16.203429 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.203447 (XEN) No periodic timer Jun 30 02:37:16.215413 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.215434 (XEN) VCPU36: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 30 02:37:16.227416 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.227435 (XEN) No periodic timer Jun 30 02:37:16.227445 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.239413 (XEN) VCPU37: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 30 02:37:16.239438 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.251414 (XEN) No periodic timer Jun 30 02:37:16.251431 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.251445 (XEN) VCPU38: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 30 02:37:16.263420 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.263438 (XEN) No periodic timer Jun 30 02:37:16.275408 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.275429 (XEN) VCPU39: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.287410 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.287429 (XEN) No periodic timer Jun 30 02:37:16.287439 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.299413 (XEN) VCPU40: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.299435 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.299447 (XEN) No periodic timer Jun 30 02:37:16.311413 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.311434 (XEN) VCPU41: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.323417 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.323436 (XEN) No periodic timer Jun 30 02:37:16.323446 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.335413 (XEN) VCPU42: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.335435 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.347411 (XEN) No periodic timer Jun 30 02:37:16.347429 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.347443 (XEN) VCPU43: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 30 02:37:16.359420 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.359438 (XEN) No periodic timer Jun 30 02:37:16.359448 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.371417 (XEN) VCPU44: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.371439 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.383416 (XEN) No periodic timer Jun 30 02:37:16.383433 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.383446 (XEN) VCPU45: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 30 02:37:16.395425 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.395443 (XEN) No periodic timer Jun 30 02:37:16.407414 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.407434 (XEN) VCPU46: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 30 02:37:16.419418 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.419437 (XEN) No periodic timer Jun 30 02:37:16.419447 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.431414 (XEN) VCPU47: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.431437 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.443413 (XEN) No periodic timer Jun 30 02:37:16.443430 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.443443 (XEN) VCPU48: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 30 02:37:16.455418 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.455436 (XEN) No periodic timer Jun 30 02:37:16.467407 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.467429 (XEN) VCPU49: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.479409 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.479428 (XEN) No periodic timer Jun 30 02:37:16.479447 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.479460 (XEN) VCPU50: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 30 02:37:16.491419 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.503410 (XEN) No periodic timer Jun 30 02:37:16.503428 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.503442 (XEN) VCPU51: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.515415 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.515434 (XEN) No periodic timer Jun 30 02:37:16.515444 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.527413 (XEN) VCPU52: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.527435 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.539414 (XEN) No periodic timer Jun 30 02:37:16.539431 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.539444 (XEN) VCPU53: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.551415 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.551434 (XEN) No periodic timer Jun 30 02:37:16.551444 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.563416 (XEN) VCPU54: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 02:37:16.563438 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.575416 (XEN) No periodic timer Jun 30 02:37:16.575433 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 30 02:37:16.575446 (XEN) VCPU55: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 30 02:37:16.587419 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.587437 (XEN) No periodic timer Jun 30 02:37:16.599410 (XEN) General information for domain 1: Jun 30 02:37:16.599429 (XEN) refcnt=3 dying=0 pause_count=0 Jun 30 02:37:16.599441 (XEN) nr_pages=1280001 xenheap_pages=2 dirty_cpus={2,38} max_pages=1280256 Jun 30 02:37:16.611421 (XEN) handle=cf9da58d-9e38-4239-b57d-9ae2dd41009a vm_assist=00000000 Jun 30 02:37:16.623412 (XEN) paging assistance: hap refcounts translate external Jun 30 02:37:16.623434 (XEN) Rangesets belonging to domain 1: Jun 30 02:37:16.623445 (XEN) ioreq_server 0 pci { 0, 8-b, 10, 18, 20 } Jun 30 02:37:16.635418 (XEN) ioreq_server 0 memory { a0000-bffff, f0000000-f03fffff, f1000000-f13fffff, f2000000-f30010ff } Jun 30 02:37:16.647417 (XEN) ioreq_server 0 port { 0-10000 } Jun 30 02:37:16.647436 (XEN) Interrupts { } Jun 30 02:37:16.647446 (XEN) I/O Memory { } Jun 30 02:37:16.659412 (XEN) I/O Ports { } Jun 30 02:37:16.659429 (XEN) log-dirty { } Jun 30 02:37:16.659439 (XEN) Memory pages belonging to domain 1: Jun 30 02:37:16.659451 (XEN) DomPage list too long to display Jun 30 02:37:16.671418 (XEN) PoD entries=0 cachesize=0 Jun 30 02:37:16.671437 (XEN) XenPage 000000000006ec5e: caf=c000000000000001, taf=e400000000000001 Jun 30 02:37:16.683416 (XEN) XenPage 000000000107b948: caf=c000000000000001, taf=e400000000000001 Jun 30 02:37:16.683439 (XEN) ExtraPage 0000000000839504: caf=a000000000000002, taf=e400000000000001 Jun 30 02:37:16.695416 (XEN) NODE affinity for domain 1: [0] Jun 30 02:37:16.695435 (XEN) VCPU information and callbacks for domain 1: Jun 30 02:37:16.707420 (XEN) UNIT0 affinities: hard={0-55} soft={0-27} Jun 30 02:37:16.707440 (XEN) VCPU0: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 30 02:37:16.719417 (XEN) pause_count=0 pause_flags=1 Jun 30 02:37:16.719436 (XEN) paging assistance: hap, 2 levels Jun 30 02:37:16.731414 (XEN) No periodic timer Jun 30 02:37:16.731431 (XEN) UNIT1 affinities: hard={0-55} soft={0-27} Jun 30 02:37:16.731445 (XEN) VCPU1: CPU38 [has=T] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 30 02:37:16.743416 (XEN) pause_count=0 pause_flags=0 Jun 30 02:37:16.743435 (XEN) paging assistance: hap, 2 levels Jun 30 02:37:16.755412 (XEN) No periodic timer Jun 30 02:37:16.755430 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 30 02:37:16.755450 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 30 02:37:16.767412 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 30 02:37:16.767432 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 30 02:37:16.767444 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 30 02:37:16.779409 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 30 02:37:16.779429 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 30 02:37:16.779441 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 30 02:37:16.791411 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 30 02:37:16.791430 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 30 02:37:16.791442 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 30 02:37:16.803414 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 30 02:37:16.803433 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 30 02:37:16.815409 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 30 02:37:16.815429 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 30 02:37:16.815441 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 30 02:37:16.827411 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 30 02:37:16.827430 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 30 02:37:16.827442 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 30 02:37:16.839413 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 30 02:37:16.839432 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 30 02:37:16.851410 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 30 02:37:16.851430 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 30 02:37:16.851442 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 30 02:37:16.863410 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 30 02:37:16.863430 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 30 02:37:16.863442 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 30 02:37:16.875412 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 30 02:37:16.875432 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 30 02:37:16.887407 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 30 02:37:16.887428 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 30 02:37:16.887440 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 30 02:37:16.899410 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 30 02:37:16.899429 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 30 02:37:16.899442 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 30 02:37:16.911413 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 30 02:37:16.911432 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 30 02:37:16.911444 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 30 02:37:16.923413 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 30 02:37:16.923432 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 30 02:37:16.935414 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 30 02:37:16.935434 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 30 02:37:16.935446 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 30 02:37:16.947415 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 30 02:37:16.947434 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 30 02:37:16.947446 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 30 02:37:16.959413 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 30 02:37:16.959432 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 30 02:37:16.971423 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 30 02:37:16.971443 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 30 02:37:16.971455 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 30 02:37:16.983414 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 30 02:37:16.983433 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 30 02:37:16.983445 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 30 02:37:16.995415 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 30 02:37:16.995435 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 30 02:37:17.007399 (XEN) Notifying guest 1:0 (virq 1, port 0) Jun 30 02:37:17.007419 (XEN) Notifying guest 1:1 (virq 1, port 0) Jun 30 02:37:17.007431 Jun 30 02:37:27.425574 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 30 02:37:27.439425 Jun 30 02:37:27.439440 himrod0 login: Jun 30 02:37:27.439770 [ 3617.258029] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 30 02:39:01.339407 [ 3617.258445] vif1.0-emu (unregistering): left allmulticast mode Jun 30 02:39:01.351417 [ 3617.258584] vif1.0-emu (unregistering): left promiscuous mode Jun 30 02:39:01.351440 [ 3617.258715] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 30 02:39:01.363418 [ 3617.268819] xenbr0: port 2(vif1.0) entered disabled state Jun 30 02:39:01.375411 [ 3617.269323] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jun 30 02:39:01.375435 [ 3617.269553] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jun 30 02:39:01.387403 [ 3617.269782] xenbr0: port 2(vif1.0) entered disabled state Jun 30 02:39:01.387425 [ 3657.361909] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 02:39:41.447425 [ 3657.407846] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 02:39:41.495416 [ 3657.408077] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 02:39:41.507363 [ 3657.447188] ACPI: PM: Preparing to enter system sleep state S5 Jun 30 02:39:41.555395 [ 3657.474419] reboot: Restarting system Jun 30 02:39:41.567402 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 30 02:39:41.567423 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 30 02:39:41.579370 Jun 30 02:39:41.829683 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 30 02:40:04.023381  Jun 30 02:40:33.339415 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 30 02:40:46.551458  €  Jun 30 02:40:46.719438 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 30 02:40:46.779483 PXE 2.1 Build 092 (WfM 2.0) Jun 30 02:40:46.827464  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 02:40:47.103463  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 30 02:41:20.451375 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 30 02:41:24.531377 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2 Jun 30 02:41:24.531400 015 H. Peter Anvin et al Jun 30 02:41:24.543401 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 30 02:41:25.479377 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 30 02:41:30.291361 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 ( Jun 30 02:41:32.139407 Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 30 02:41:32.151426 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=52340 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 30 02:41:32.211420 [ 0.000000] BIOS-provided physical RAM map: Jun 30 02:41:32.211437 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 30 02:41:32.223420 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 30 02:41:32.235413 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 30 02:41:32.235433 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 30 02:41:32.247420 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 30 02:41:32.259417 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 30 02:41:32.259438 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 30 02:41:32.271416 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 30 02:41:32.283416 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 30 02:41:32.283438 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 30 02:41:32.295416 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 30 02:41:32.307415 [ 0.000000] NX (Execute Disable) protection: active Jun 30 02:41:32.307436 [ 0.000000] SMBIOS 3.0.0 present. Jun 30 02:41:32.307448 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 30 02:41:32.319440 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 30 02:41:32.331419 [ 0.000000] tsc: Detected 1995.360 MHz processor Jun 30 02:41:32.331439 [ 0.001185] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 30 02:41:32.343413 [ 0.001414] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 30 02:41:32.343436 [ 0.002527] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 30 02:41:32.355416 [ 0.013601] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 30 02:41:32.355438 [ 0.013622] Using GB pages for direct mapping Jun 30 02:41:32.367414 [ 0.013842] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 30 02:41:32.367435 [ 0.013845] ACPI: Early table checksum verification disabled Jun 30 02:41:32.379412 [ 0.013848] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 30 02:41:32.379434 [ 0.013853] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 02:41:32.391426 [ 0.013860] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 02:41:32.403418 [ 0.013866] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 30 02:41:32.403445 [ 0.013870] ACPI: FACS 0x000000006FD6BF80 000040 Jun 30 02:41:32.415415 [ 0.013873] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 02:41:32.427417 [ 0.013877] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 02:41:32.439415 [ 0.013881] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 02:41:32.439442 [ 0.013886] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 30 02:41:32.451423 [ 0.013890] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 30 02:41:32.463423 [ 0.013894] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 30 02:41:32.475416 [ 0.013897] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:41:32.475442 [ 0.013901] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:41:32.487425 [ 0.013905] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:41:32.499426 [ 0.013909] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:41:32.511419 [ 0.013913] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 30 02:41:32.523425 [ 0.013916] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 30 02:41:32.523450 [ 0.013920] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:41:32.535423 [ 0.013924] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 30 02:41:32.547425 [ 0.013928] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 30 02:41:32.559419 [ 0.013932] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 30 02:41:32.571413 [ 0.013936] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:41:32.571440 [ 0.013940] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 02:41:32.583426 [ 0.013944] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 02:41:32.595421 [ 0.013948] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 02:41:32.607417 [ 0.013952] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 02:41:32.619413 [ 0.013955] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 30 02:41:32.619438 [ 0.013957] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 30 02:41:32.631421 [ 0.013958] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 30 02:41:32.643423 [ 0.013959] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 30 02:41:32.643448 [ 0.013960] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 30 02:41:32.655418 [ 0.013962] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 30 02:41:32.655442 [ 0.013963] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 30 02:41:32.667421 [ 0.013964] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 30 02:41:32.679417 [ 0.013965] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 30 02:41:32.679440 [ 0.013966] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 30 02:41:32.691425 [ 0.013967] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 30 02:41:32.703417 [ 0.013968] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 30 02:41:32.703440 [ 0.013969] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 30 02:41:32.715419 [ 0.013970] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 30 02:41:32.727424 [ 0.013971] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 30 02:41:32.727448 [ 0.013972] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 30 02:41:32.739423 [ 0.013974] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 30 02:41:32.751414 [ 0.013975] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 30 02:41:32.751438 [ 0.013976] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 30 02:41:32.763423 [ 0.013977] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 30 02:41:32.775413 [ 0.013978] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 30 02:41:32.775437 [ 0.013979] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 30 02:41:32.787422 [ 0.013980] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 30 02:41:32.799415 [ 0.013981] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 30 02:41:32.799439 [ 0.014019] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 30 02:41:32.811414 [ 0.014021] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 30 02:41:32.811434 [ 0.014022] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 30 02:41:32.823418 [ 0.014023] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 30 02:41:32.823439 [ 0.014024] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 30 02:41:32.823451 [ 0.014025] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 30 02:41:32.835415 [ 0.014026] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 30 02:41:32.835435 [ 0.014027] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 30 02:41:32.847415 [ 0.014028] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 30 02:41:32.847435 [ 0.014029] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 30 02:41:32.847447 [ 0.014031] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 30 02:41:32.859417 [ 0.014032] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 30 02:41:32.859436 [ 0.014033] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 30 02:41:32.871414 [ 0.014034] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 30 02:41:32.871434 [ 0.014035] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 30 02:41:32.871446 [ 0.014036] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 30 02:41:32.883427 [ 0.014036] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 30 02:41:32.883447 [ 0.014037] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 30 02:41:32.895416 [ 0.014038] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 30 02:41:32.895436 [ 0.014039] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 30 02:41:32.907415 [ 0.014040] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 30 02:41:32.907435 [ 0.014041] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 30 02:41:32.907448 [ 0.014042] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 30 02:41:32.919417 [ 0.014043] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 30 02:41:32.919436 [ 0.014044] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 30 02:41:32.931427 [ 0.014044] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 30 02:41:32.931448 [ 0.014045] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 30 02:41:32.931461 [ 0.014046] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 30 02:41:32.943420 [ 0.014047] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 30 02:41:32.943440 [ 0.014048] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 30 02:41:32.955414 [ 0.014049] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 30 02:41:32.955434 [ 0.014050] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 30 02:41:32.967412 [ 0.014051] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 30 02:41:32.967433 [ 0.014052] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 30 02:41:32.967445 [ 0.014053] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 30 02:41:32.979417 [ 0.014054] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 30 02:41:32.979437 [ 0.014055] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 30 02:41:32.991412 [ 0.014056] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 30 02:41:32.991432 [ 0.014056] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 30 02:41:32.991444 [ 0.014057] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 30 02:41:33.003417 [ 0.014058] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 30 02:41:33.003437 [ 0.014059] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 30 02:41:33.015413 [ 0.014060] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 30 02:41:33.015433 [ 0.014061] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 30 02:41:33.015445 [ 0.014062] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 30 02:41:33.027419 [ 0.014063] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 30 02:41:33.027438 [ 0.014064] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 30 02:41:33.039414 [ 0.014065] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 30 02:41:33.039434 [ 0.014065] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 30 02:41:33.051412 [ 0.014066] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 30 02:41:33.051432 [ 0.014067] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 30 02:41:33.051445 [ 0.014068] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 30 02:41:33.063415 [ 0.014069] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 30 02:41:33.063435 [ 0.014070] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 30 02:41:33.075422 [ 0.014071] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 30 02:41:33.075443 [ 0.014072] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 30 02:41:33.075455 [ 0.014083] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 30 02:41:33.087417 [ 0.014086] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 30 02:41:33.099414 [ 0.014088] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 30 02:41:33.099436 [ 0.014100] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 30 02:41:33.111426 [ 0.014114] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 30 02:41:33.123414 [ 0.014145] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 30 02:41:33.123436 [ 0.014546] Zone ranges: Jun 30 02:41:33.123447 [ 0.014547] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 02:41:33.135430 [ 0.014549] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 30 02:41:33.147412 [ 0.014551] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 30 02:41:33.147434 [ 0.014553] Device empty Jun 30 02:41:33.147445 [ 0.014554] Movable zone start for each node Jun 30 02:41:33.159422 [ 0.014558] Early memory node ranges Jun 30 02:41:33.159440 [ 0.014559] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 30 02:41:33.171414 [ 0.014561] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 30 02:41:33.171436 [ 0.014563] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 30 02:41:33.183424 [ 0.014568] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 30 02:41:33.195413 [ 0.014574] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 30 02:41:33.195436 [ 0.014578] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 30 02:41:33.207416 [ 0.014587] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 02:41:33.207445 [ 0.014658] On node 0, zone DMA: 102 pages in unavailable ranges Jun 30 02:41:33.219419 [ 0.021325] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 30 02:41:33.231412 [ 0.022039] ACPI: PM-Timer IO Port: 0x408 Jun 30 02:41:33.231432 [ 0.022056] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 30 02:41:33.231447 [ 0.022058] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 30 02:41:33.243421 [ 0.022059] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 30 02:41:33.255411 [ 0.022060] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 30 02:41:33.255434 [ 0.022061] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 30 02:41:33.267418 [ 0.022062] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 30 02:41:33.267441 [ 0.022064] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 30 02:41:33.279415 [ 0.022065] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 30 02:41:33.279437 [ 0.022066] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 30 02:41:33.291460 [ 0.022067] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 30 02:41:33.291482 [ 0.022068] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 30 02:41:33.303419 [ 0.022069] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 30 02:41:33.315410 [ 0.022070] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 30 02:41:33.315433 [ 0.022071] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 30 02:41:33.327414 [ 0.022072] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 30 02:41:33.327436 [ 0.022073] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 30 02:41:33.339420 [ 0.022074] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 30 02:41:33.339443 [ 0.022075] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 30 02:41:33.351418 [ 0.022076] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 30 02:41:33.351440 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 30 02:41:33.363418 [ 0.022079] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 30 02:41:33.363440 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 30 02:41:33.375421 [ 0.022081] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 30 02:41:33.387416 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 30 02:41:33.387439 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 30 02:41:33.399414 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 30 02:41:33.399437 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 30 02:41:33.411417 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 30 02:41:33.411439 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 30 02:41:33.423418 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 30 02:41:33.423440 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 30 02:41:33.435419 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 30 02:41:33.447413 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 30 02:41:33.447435 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 30 02:41:33.459413 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 30 02:41:33.459435 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 30 02:41:33.471419 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 30 02:41:33.471441 [ 0.022096] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 30 02:41:33.483415 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 30 02:41:33.483437 [ 0.022098] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 30 02:41:33.495421 [ 0.022099] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 30 02:41:33.495443 [ 0.022100] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 30 02:41:33.507428 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 30 02:41:33.519414 [ 0.022102] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 30 02:41:33.519437 [ 0.022103] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 30 02:41:33.531415 [ 0.022104] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 30 02:41:33.531437 [ 0.022105] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 30 02:41:33.543425 [ 0.022106] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 30 02:41:33.543447 [ 0.022107] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 30 02:41:33.555419 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 30 02:41:33.555440 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 30 02:41:33.567418 [ 0.022111] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 30 02:41:33.579413 [ 0.022112] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 30 02:41:33.579436 [ 0.022112] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 30 02:41:33.591417 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 30 02:41:33.591439 [ 0.022114] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 30 02:41:33.603425 [ 0.022126] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 02:41:33.603448 [ 0.022131] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 02:41:33.615422 [ 0.022136] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 02:41:33.627413 [ 0.022139] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 02:41:33.627436 [ 0.022142] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 02:41:33.639418 [ 0.022148] ACPI: Using ACPI (MADT) for SMP configuration information Jun 30 02:41:33.639441 [ 0.022150] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 02:41:33.651425 [ 0.022155] TSC deadline timer available Jun 30 02:41:33.651444 [ 0.022157] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 30 02:41:33.663417 [ 0.022176] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 02:41:33.663442 [ 0.022179] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 30 02:41:33.675423 [ 0.022181] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 30 02:41:33.687420 [ 0.022182] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 30 02:41:33.699416 [ 0.022184] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 30 02:41:33.699441 [ 0.022185] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 30 02:41:33.711420 [ 0.022186] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 30 02:41:33.723417 [ 0.022188] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 30 02:41:33.723442 [ 0.022189] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 30 02:41:33.735423 [ 0.022190] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 30 02:41:33.747426 [ 0.022191] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 30 02:41:33.759412 [ 0.022192] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 30 02:41:33.759438 [ 0.022194] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 30 02:41:33.771415 [ 0.022196] Booting paravirtualized kernel on bare hardware Jun 30 02:41:33.771437 [ 0.022198] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 30 02:41:33.783426 [ 0.028487] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 30 02:41:33.795421 [ 0.032807] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 30 02:41:33.807414 [ 0.032912] Fallback order for Node 0: 0 1 Jun 30 02:41:33.807434 [ 0.032916] Fallback order for Node 1: 1 0 Jun 30 02:41:33.807456 [ 0.032923] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 30 02:41:33.819419 [ 0.032925] Policy zone: Normal Jun 30 02:41:33.819438 [ 0.032927] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=52340 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 30 02:41:33.879420 [ 0.033323] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=52340 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 30 02:41:33.927423 [ 0.033352] random: crng init done Jun 30 02:41:33.939412 [ 0.033353] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 30 02:41:33.939437 [ 0.033354] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 30 02:41:33.951422 [ 0.033355] printk: log_buf_len min size: 131072 bytes Jun 30 02:41:33.951443 [ 0.034130] printk: log_buf_len: 524288 bytes Jun 30 02:41:33.963418 [ 0.034131] printk: early log buf free: 113024(86%) Jun 30 02:41:33.963439 [ 0.034962] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 30 02:41:33.975415 [ 0.034973] software IO TLB: area num 64. Jun 30 02:41:33.975435 [ 0.095173] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 30 02:41:33.987428 [ 0.095753] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 30 02:41:33.999423 [ 0.095790] Kernel/User page tables isolation: enabled Jun 30 02:41:34.011414 [ 0.095867] ftrace: allocating 40188 entries in 157 pages Jun 30 02:41:34.011436 [ 0.106253] ftrace: allocated 157 pages with 5 groups Jun 30 02:41:34.023412 [ 0.107294] Dynamic Preempt: voluntary Jun 30 02:41:34.023432 [ 0.107542] rcu: Preemptible hierarchical RCU implementation. Jun 30 02:41:34.023447 [ 0.107543] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 30 02:41:34.035421 [ 0.107545] Trampoline variant of Tasks RCU enabled. Jun 30 02:41:34.035442 [ 0.107546] Rude variant of Tasks RCU enabled. Jun 30 02:41:34.047419 [ 0.107547] Tracing variant of Tasks RCU enabled. Jun 30 02:41:34.047440 [ 0.107548] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 30 02:41:34.059422 [ 0.107549] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 30 02:41:34.071415 [ 0.113579] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 30 02:41:34.071438 [ 0.113853] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 02:41:34.083420 [ 0.118100] Console: colour VGA+ 80x25 Jun 30 02:41:34.083438 [ 2.067301] printk: console [ttyS0] enabled Jun 30 02:41:34.095413 [ 2.072107] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 30 02:41:34.107414 [ 2.084630] ACPI: Core revision 20220331 Jun 30 02:41:34.107434 [ 2.089311] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 30 02:41:34.119420 [ 2.099513] APIC: Switch to symmetric I/O mode setup Jun 30 02:41:34.119441 [ 2.105066] DMAR: Host address width 46 Jun 30 02:41:34.131416 [ 2.109353] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 30 02:41:34.131444 [ 2.115294] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 02:41:34.143422 [ 2.124236] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 30 02:41:34.143443 [ 2.130172] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 02:41:34.155430 [ 2.139110] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 30 02:41:34.167420 [ 2.146111] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 30 02:41:34.167442 [ 2.153109] DMAR: ATSR flags: 0x0 Jun 30 02:41:34.179425 [ 2.156812] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 30 02:41:34.179448 [ 2.163811] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 30 02:41:34.191420 [ 2.170810] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 30 02:41:34.191442 [ 2.177908] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 02:41:34.203421 [ 2.185005] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 02:41:34.215413 [ 2.192101] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 30 02:41:34.215435 [ 2.198130] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 30 02:41:34.227422 [ 2.198132] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 30 02:41:34.239408 [ 2.215516] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 30 02:41:34.239430 [ 2.221443] x2apic: IRQ remapping doesn't support X2APIC mode Jun 30 02:41:34.251409 [ 2.227862] Switched APIC routing to physical flat. Jun 30 02:41:34.251430 [ 2.233969] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 30 02:41:34.263370 [ 2.259507] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39861e5e1ff, max_idle_ns: 881590518877 ns Jun 30 02:41:34.287426 [ 2.271255] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.72 BogoMIPS (lpj=7981440) Jun 30 02:41:34.299425 [ 2.275284] CPU0: Thermal monitoring enabled (TM1) Jun 30 02:41:34.311414 [ 2.279334] process: using mwait in idle threads Jun 30 02:41:34.311434 [ 2.283257] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 30 02:41:34.323410 [ 2.287254] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 30 02:41:34.323432 [ 2.291256] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 30 02:41:34.335422 [ 2.295258] Spectre V2 : Mitigation: Retpolines Jun 30 02:41:34.335441 [ 2.299254] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 30 02:41:34.347424 [ 2.303254] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 30 02:41:34.359424 [ 2.307254] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 30 02:41:34.359448 [ 2.311256] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 30 02:41:34.371426 [ 2.315254] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 30 02:41:34.383419 [ 2.319257] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 30 02:41:34.395412 [ 2.323260] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 02:41:34.395435 [ 2.327254] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 02:41:34.407419 [ 2.331254] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 02:41:34.407444 [ 2.335259] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 30 02:41:34.419433 [ 2.339254] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 30 02:41:34.431418 [ 2.343254] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 30 02:41:34.431441 [ 2.347255] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 30 02:41:34.443418 [ 2.351254] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 30 02:41:34.455385 [ 2.375309] Freeing SMP alternatives memory: 36K Jun 30 02:41:34.479413 [ 2.379255] pid_max: default: 57344 minimum: 448 Jun 30 02:41:34.479440 [ 2.383364] LSM: Security Framework initializing Jun 30 02:41:34.491421 [ 2.387284] landlock: Up and running. Jun 30 02:41:34.491440 [ 2.391254] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 30 02:41:34.503412 [ 2.395296] AppArmor: AppArmor initialized Jun 30 02:41:34.503432 [ 2.399256] TOMOYO Linux initialized Jun 30 02:41:34.503444 [ 2.403260] LSM support for eBPF active Jun 30 02:41:34.515364 [ 2.428788] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 30 02:41:34.539385 [ 2.443387] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 30 02:41:34.551418 [ 2.447583] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 02:41:34.563429 [ 2.451543] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 02:41:34.575418 [ 2.456545] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 30 02:41:34.587419 [ 2.459518] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 02:41:34.599416 [ 2.463255] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 02:41:34.599437 [ 2.467290] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 02:41:34.611423 [ 2.471254] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 02:41:34.623411 [ 2.475280] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 02:41:34.623437 [ 2.479254] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 02:41:34.635416 [ 2.483274] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 30 02:41:34.647417 [ 2.487256] ... version: 3 Jun 30 02:41:34.647436 [ 2.491254] ... bit width: 48 Jun 30 02:41:34.647448 [ 2.495254] ... generic registers: 4 Jun 30 02:41:34.659419 [ 2.499254] ... value mask: 0000ffffffffffff Jun 30 02:41:34.659440 [ 2.503254] ... max period: 00007fffffffffff Jun 30 02:41:34.671417 [ 2.507254] ... fixed-purpose events: 3 Jun 30 02:41:34.671436 [ 2.511254] ... event mask: 000000070000000f Jun 30 02:41:34.683415 [ 2.515446] signal: max sigframe size: 1776 Jun 30 02:41:34.683435 [ 2.519276] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 30 02:41:34.695420 [ 2.523282] rcu: Hierarchical SRCU implementation. Jun 30 02:41:34.695440 [ 2.527254] rcu: Max phase no-delay instances is 1000. Jun 30 02:41:34.707391 [ 2.537137] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 30 02:41:34.719412 [ 2.540116] smp: Bringing up secondary CPUs ... Jun 30 02:41:34.719432 [ 2.543404] x86: Booting SMP configuration: Jun 30 02:41:34.731389 [ 2.547258] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 30 02:41:34.767408 [ 2.571258] .... node #1, CPUs: #14 Jun 30 02:41:34.767428 [ 2.057362] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 30 02:41:34.779363 [ 2.667386] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 30 02:41:34.899393 [ 2.695256] .... node #0, CPUs: #28 Jun 30 02:41:34.911409 [ 2.696877] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 30 02:41:34.923428 [ 2.703258] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 30 02:41:34.947418 [ 2.707255] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 30 02:41:34.959407 [ 2.711448] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 30 02:41:34.995383 [ 2.735258] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 30 02:41:35.031418 [ 2.760982] smp: Brought up 2 nodes, 56 CPUs Jun 30 02:41:35.031437 [ 2.767257] smpboot: Max logical packages: 2 Jun 30 02:41:35.043392 [ 2.771256] smpboot: Total of 56 processors activated (223522.06 BogoMIPS) Jun 30 02:41:35.043417 [ 2.883365] node 0 deferred pages initialised in 104ms Jun 30 02:41:35.187404 [ 2.891271] node 1 deferred pages initialised in 112ms Jun 30 02:41:35.199393 [ 2.904671] devtmpfs: initialized Jun 30 02:41:35.211406 [ 2.907324] x86/mm: Memory block size: 2048MB Jun 30 02:41:35.211427 [ 2.911930] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 30 02:41:35.223416 [ 2.915460] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 30 02:41:35.235409 [ 2.919587] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 30 02:41:35.235435 [ 2.923494] pinctrl core: initialized pinctrl subsystem Jun 30 02:41:35.247407 [ 2.929354] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 30 02:41:35.259404 [ 2.932362] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 30 02:41:35.259429 [ 2.936129] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 30 02:41:35.271423 [ 2.940130] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 30 02:41:35.283428 [ 2.943266] audit: initializing netlink subsys (disabled) Jun 30 02:41:35.295413 [ 2.947288] audit: type=2000 audit(1719715292.780:1): state=initialized audit_enabled=0 res=1 Jun 30 02:41:35.295444 [ 2.947465] thermal_sys: Registered thermal governor 'fair_share' Jun 30 02:41:35.307422 [ 2.951258] thermal_sys: Registered thermal governor 'bang_bang' Jun 30 02:41:35.307443 [ 2.955255] thermal_sys: Registered thermal governor 'step_wise' Jun 30 02:41:35.319428 [ 2.959256] thermal_sys: Registered thermal governor 'user_space' Jun 30 02:41:35.331415 [ 2.963255] thermal_sys: Registered thermal governor 'power_allocator' Jun 30 02:41:35.331438 [ 2.967295] cpuidle: using governor ladder Jun 30 02:41:35.343412 [ 2.979277] cpuidle: using governor menu Jun 30 02:41:35.343431 [ 2.983365] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 30 02:41:35.355415 [ 2.987256] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 30 02:41:35.355438 [ 2.991406] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 30 02:41:35.367423 [ 2.995256] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 30 02:41:35.379412 [ 2.999278] PCI: Using configuration type 1 for base access Jun 30 02:41:35.379434 [ 3.004997] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 30 02:41:35.391412 [ 3.008395] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 30 02:41:35.403422 [ 3.019330] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 30 02:41:35.415415 [ 3.027255] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 30 02:41:35.415439 [ 3.031255] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 30 02:41:35.427424 [ 3.039254] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 30 02:41:35.439411 [ 3.047447] ACPI: Added _OSI(Module Device) Jun 30 02:41:35.439431 [ 3.051256] ACPI: Added _OSI(Processor Device) Jun 30 02:41:35.439444 [ 3.059255] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 30 02:41:35.451410 [ 3.063256] ACPI: Added _OSI(Processor Aggregator Device) Jun 30 02:41:35.451431 [ 3.115249] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 30 02:41:35.511394 [ 3.122852] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 30 02:41:35.511417 [ 3.136044] ACPI: Dynamic OEM Table Load: Jun 30 02:41:35.523388 [ 3.171236] ACPI: Interpreter enabled Jun 30 02:41:35.559390 [ 3.175270] ACPI: PM: (supports S0 S5) Jun 30 02:41:35.571416 [ 3.179255] ACPI: Using IOAPIC for interrupt routing Jun 30 02:41:35.571436 [ 3.183349] HEST: Table parsing has been initialized. Jun 30 02:41:35.583411 [ 3.191826] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 30 02:41:35.595415 [ 3.199258] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 30 02:41:35.595443 [ 3.207254] PCI: Using E820 reservations for host bridge windows Jun 30 02:41:35.607418 [ 3.216023] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 30 02:41:35.607438 [ 3.263618] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 30 02:41:35.655408 [ 3.267259] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 02:41:35.667416 [ 3.281227] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 02:41:35.679415 [ 3.288160] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 02:41:35.691421 [ 3.299255] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 02:41:35.703413 [ 3.307300] PCI host bridge to bus 0000:ff Jun 30 02:41:35.703433 [ 3.311257] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 30 02:41:35.715413 [ 3.319256] pci_bus 0000:ff: root bus resource [bus ff] Jun 30 02:41:35.715434 [ 3.327270] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 02:41:35.727414 [ 3.331327] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 02:41:35.727436 [ 3.339312] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 02:41:35.739414 [ 3.347327] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 02:41:35.739435 [ 3.351306] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 02:41:35.751419 [ 3.359315] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 02:41:35.751440 [ 3.367323] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 02:41:35.763424 [ 3.375306] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 02:41:35.775413 [ 3.379303] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 02:41:35.775435 [ 3.387303] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 02:41:35.787423 [ 3.395307] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 02:41:35.787445 [ 3.399303] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 02:41:35.799417 [ 3.407304] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 02:41:35.799439 [ 3.415310] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 02:41:35.811418 [ 3.419303] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 02:41:35.823410 [ 3.427303] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 02:41:35.823432 [ 3.435306] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 02:41:35.835414 [ 3.439302] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 02:41:35.835436 [ 3.447303] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 02:41:35.847415 [ 3.455303] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 02:41:35.847437 [ 3.459304] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 02:41:35.859417 [ 3.467313] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 02:41:35.871411 [ 3.475303] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 02:41:35.871434 [ 3.483302] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 02:41:35.883411 [ 3.487306] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 02:41:35.883433 [ 3.495304] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 02:41:35.895413 [ 3.503303] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 02:41:35.895434 [ 3.507303] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 02:41:35.907416 [ 3.515303] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 02:41:35.907445 [ 3.523311] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 02:41:35.919426 [ 3.527305] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 02:41:35.931410 [ 3.535305] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 02:41:35.931432 [ 3.543310] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 02:41:35.943415 [ 3.547308] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 02:41:35.943437 [ 3.555303] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 02:41:35.955414 [ 3.563305] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 02:41:35.955436 [ 3.567304] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 02:41:35.967420 [ 3.575298] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 02:41:35.979410 [ 3.583307] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 02:41:35.979433 [ 3.591291] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 02:41:35.991419 [ 3.595311] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 02:41:35.991441 [ 3.603355] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 02:41:36.003413 [ 3.611325] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 02:41:36.003435 [ 3.615325] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 02:41:36.015418 [ 3.623325] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 02:41:36.015439 [ 3.631314] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 02:41:36.027418 [ 3.635309] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 02:41:36.039411 [ 3.643322] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 02:41:36.039433 [ 3.651322] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 02:41:36.051412 [ 3.655324] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 02:41:36.051434 [ 3.663320] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 02:41:36.063416 [ 3.671306] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 02:41:36.063437 [ 3.679306] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 02:41:36.075417 [ 3.683315] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 02:41:36.087411 [ 3.691310] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 02:41:36.087432 [ 3.699354] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 02:41:36.099412 [ 3.703325] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 02:41:36.099434 [ 3.711324] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 02:41:36.111419 [ 3.719323] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 02:41:36.111441 [ 3.723306] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 02:41:36.123414 [ 3.731311] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 02:41:36.123435 [ 3.739363] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 02:41:36.135420 [ 3.743323] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 02:41:36.147411 [ 3.751325] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 02:41:36.147433 [ 3.759321] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 02:41:36.159418 [ 3.767306] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 02:41:36.159440 [ 3.771306] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 02:41:36.171415 [ 3.779307] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 02:41:36.171437 [ 3.787315] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 02:41:36.183418 [ 3.791313] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 02:41:36.195420 [ 3.799305] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 02:41:36.195442 [ 3.807306] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 02:41:36.207412 [ 3.811290] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 02:41:36.207442 [ 3.819310] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 02:41:36.219414 [ 3.827309] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 02:41:36.219436 [ 3.831398] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 30 02:41:36.231418 [ 3.839257] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 02:41:36.243415 [ 3.851724] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 02:41:36.243440 [ 3.860165] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 02:41:36.255421 [ 3.867255] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 02:41:36.267426 [ 3.879295] PCI host bridge to bus 0000:7f Jun 30 02:41:36.267445 [ 3.883255] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 30 02:41:36.279422 [ 3.891255] pci_bus 0000:7f: root bus resource [bus 7f] Jun 30 02:41:36.291410 [ 3.895264] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 02:41:36.291432 [ 3.903309] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 02:41:36.303417 [ 3.907315] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 02:41:36.303439 [ 3.915320] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 02:41:36.315414 [ 3.923304] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 02:41:36.315436 [ 3.927305] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 02:41:36.327423 [ 3.935319] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 02:41:36.339411 [ 3.943300] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 02:41:36.339433 [ 3.951300] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 02:41:36.351411 [ 3.955300] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 02:41:36.351433 [ 3.963311] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 02:41:36.363456 [ 3.971302] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 02:41:36.363478 [ 3.975300] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 02:41:36.375416 [ 3.983301] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 02:41:36.375437 [ 3.991882] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 02:41:36.387419 [ 3.995305] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 02:41:36.399410 [ 4.003301] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 02:41:36.399432 [ 4.011300] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 02:41:36.411414 [ 4.015314] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 02:41:36.411436 [ 4.023300] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 02:41:36.423413 [ 4.031302] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 02:41:36.423434 [ 4.035300] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 02:41:36.435418 [ 4.043302] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 02:41:36.447410 [ 4.051300] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 02:41:36.447433 [ 4.059304] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 02:41:36.459420 [ 4.063300] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 02:41:36.459442 [ 4.071310] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 02:41:36.471416 [ 4.079301] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 02:41:36.471438 [ 4.083303] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 02:41:36.483415 [ 4.091303] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 02:41:36.483437 [ 4.099301] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 02:41:36.495423 [ 4.103303] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 02:41:36.507411 [ 4.111301] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 02:41:36.507433 [ 4.119303] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 02:41:36.519421 [ 4.123313] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 02:41:36.519443 [ 4.131300] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 02:41:36.531416 [ 4.139301] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 02:41:36.531437 [ 4.143288] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 02:41:36.543421 [ 4.151305] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 02:41:36.555411 [ 4.159288] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 02:41:36.555434 [ 4.167310] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 02:41:36.567409 [ 4.171346] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 02:41:36.567431 [ 4.179336] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 02:41:36.579430 [ 4.187318] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 02:41:36.579451 [ 4.191323] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 02:41:36.591414 [ 4.199304] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 02:41:36.591435 [ 4.207305] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 02:41:36.603427 [ 4.211321] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 02:41:36.615410 [ 4.219319] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 02:41:36.615432 [ 4.227318] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 02:41:36.627413 [ 4.231322] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 02:41:36.627434 [ 4.239303] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 02:41:36.639417 [ 4.247304] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 02:41:36.639438 [ 4.255302] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 02:41:36.651422 [ 4.259307] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 02:41:36.663410 [ 4.267349] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 02:41:36.663432 [ 4.275320] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 02:41:36.675412 [ 4.279318] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 02:41:36.675434 [ 4.287326] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 02:41:36.687419 [ 4.295309] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 02:41:36.687441 [ 4.299310] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 02:41:36.699417 [ 4.307350] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 02:41:36.711408 [ 4.315320] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 02:41:36.711432 [ 4.319318] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 02:41:36.723412 [ 4.327317] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 02:41:36.723434 [ 4.335304] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 02:41:36.735420 [ 4.343314] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 02:41:36.735441 [ 4.347305] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 02:41:36.747415 [ 4.355313] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 02:41:36.747437 [ 4.363302] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 02:41:36.759419 [ 4.367303] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 02:41:36.771411 [ 4.375302] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 02:41:36.771433 [ 4.383289] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 02:41:36.783412 [ 4.387308] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 02:41:36.783434 [ 4.395311] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 02:41:36.795376 [ 4.417322] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 30 02:41:36.819412 [ 4.423258] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 02:41:36.819441 [ 4.431581] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 02:41:36.831426 [ 4.443875] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 02:41:36.843421 [ 4.451255] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 02:41:36.855414 [ 4.459953] PCI host bridge to bus 0000:00 Jun 30 02:41:36.855433 [ 4.467257] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 30 02:41:36.867417 [ 4.471259] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 30 02:41:36.867440 [ 4.479254] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 30 02:41:36.879426 [ 4.487254] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 30 02:41:36.891419 [ 4.499255] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 30 02:41:36.903411 [ 4.507255] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 30 02:41:36.903433 [ 4.511283] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 30 02:41:36.915410 [ 4.519395] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 30 02:41:36.915431 [ 4.527310] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 30 02:41:36.927413 [ 4.531387] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 30 02:41:36.927435 [ 4.539308] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 30 02:41:36.939416 [ 4.547384] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 02:41:36.939438 [ 4.555307] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 30 02:41:36.951417 [ 4.559390] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 30 02:41:36.963409 [ 4.567307] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 30 02:41:36.963432 [ 4.575389] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 30 02:41:36.975414 [ 4.579307] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 30 02:41:36.975436 [ 4.587377] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 02:41:36.987414 [ 4.595354] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 02:41:36.987435 [ 4.599372] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 02:41:36.999418 [ 4.607337] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 02:41:37.011419 [ 4.615261] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 30 02:41:37.011441 [ 4.623358] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 30 02:41:37.023411 [ 4.627453] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 30 02:41:37.023433 [ 4.635267] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 30 02:41:37.035415 [ 4.643261] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 30 02:41:37.035437 [ 4.647262] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 30 02:41:37.047418 [ 4.655261] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 30 02:41:37.047439 [ 4.659261] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 30 02:41:37.059416 [ 4.667261] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 30 02:41:37.059438 [ 4.675295] pci 0000:00:11.4: PME# supported from D3hot Jun 30 02:41:37.071422 [ 4.679348] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 30 02:41:37.083411 [ 4.687271] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 30 02:41:37.083436 [ 4.695314] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 30 02:41:37.095413 [ 4.699331] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 30 02:41:37.095435 [ 4.707271] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 30 02:41:37.107420 [ 4.715314] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 30 02:41:37.119417 [ 4.723348] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 30 02:41:37.119439 [ 4.731269] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 30 02:41:37.131412 [ 4.735337] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 30 02:41:37.131443 [ 4.743369] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 30 02:41:37.143417 [ 4.751331] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 30 02:41:37.143439 [ 4.759279] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 02:41:37.155417 [ 4.763255] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 02:41:37.167410 [ 4.771351] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 30 02:41:37.167432 [ 4.775333] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 30 02:41:37.179416 [ 4.783273] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 30 02:41:37.179437 [ 4.787255] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 30 02:41:37.191417 [ 4.795355] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 30 02:41:37.191439 [ 4.803269] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 30 02:41:37.203414 [ 4.811337] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 30 02:41:37.203436 [ 4.815349] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 30 02:41:37.215426 [ 4.823450] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 30 02:41:37.227412 [ 4.831266] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 30 02:41:37.227433 [ 4.835260] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 30 02:41:37.239415 [ 4.843260] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 30 02:41:37.239436 [ 4.851260] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 30 02:41:37.251413 [ 4.855260] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 30 02:41:37.251434 [ 4.863260] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 30 02:41:37.263419 [ 4.867289] pci 0000:00:1f.2: PME# supported from D3hot Jun 30 02:41:37.263439 [ 4.875485] acpiphp: Slot [0] registered Jun 30 02:41:37.275413 [ 4.879296] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 30 02:41:37.275435 [ 4.887266] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 30 02:41:37.287414 [ 4.891267] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 30 02:41:37.287436 [ 4.899260] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 30 02:41:37.299416 [ 4.907272] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 30 02:41:37.311411 [ 4.915322] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 30 02:41:37.311434 [ 4.919279] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 30 02:41:37.323418 [ 4.931255] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 02:41:37.335417 [ 4.943266] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 30 02:41:37.347414 [ 4.951255] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 02:41:37.359408 [ 4.963425] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 30 02:41:37.359431 [ 4.967266] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 30 02:41:37.371414 [ 4.975266] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 30 02:41:37.371436 [ 4.983264] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 30 02:41:37.383415 [ 4.991272] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 30 02:41:37.383437 [ 4.995333] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 30 02:41:37.395418 [ 5.003277] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 30 02:41:37.407418 [ 5.011254] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 02:41:37.419421 [ 5.023268] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 30 02:41:37.419447 [ 5.031254] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 02:41:37.431425 [ 5.043437] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 02:41:37.443427 [ 5.051256] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 02:41:37.455417 [ 5.059256] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 02:41:37.455441 [ 5.067257] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 02:41:37.467419 [ 5.075422] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 02:41:37.467440 [ 5.079405] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 02:41:37.479415 [ 5.087415] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 30 02:41:37.479436 [ 5.091262] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 30 02:41:37.491416 [ 5.099261] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 30 02:41:37.503412 [ 5.107261] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 30 02:41:37.503435 [ 5.115262] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 30 02:41:37.515417 [ 5.123258] pci 0000:05:00.0: enabling Extended Tags Jun 30 02:41:37.515438 [ 5.127266] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 30 02:41:37.527425 [ 5.139255] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 30 02:41:37.539419 [ 5.147284] pci 0000:05:00.0: supports D1 D2 Jun 30 02:41:37.539438 [ 5.151343] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 02:41:37.551421 [ 5.159256] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 02:41:37.551443 [ 5.163255] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 02:41:37.563417 [ 5.171406] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 02:41:37.563437 [ 5.179296] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 02:41:37.575429 [ 5.183326] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 30 02:41:37.575450 [ 5.191279] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 30 02:41:37.587419 [ 5.195268] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 30 02:41:37.599413 [ 5.203268] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 30 02:41:37.599435 [ 5.211308] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 30 02:41:37.611419 [ 5.219279] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 30 02:41:37.623421 [ 5.227425] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 02:41:37.623441 [ 5.235258] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 02:41:37.635411 [ 5.240050] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 30 02:41:37.635433 [ 5.247258] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 02:41:37.647425 [ 5.259576] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 02:41:37.659416 [ 5.267858] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 02:41:37.671419 [ 5.275256] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 02:41:37.683410 [ 5.287570] PCI host bridge to bus 0000:80 Jun 30 02:41:37.683431 [ 5.291256] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 30 02:41:37.695413 [ 5.299255] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 30 02:41:37.695439 [ 5.307254] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 30 02:41:37.707420 [ 5.315255] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 30 02:41:37.707440 [ 5.323277] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 02:41:37.719418 [ 5.327314] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 30 02:41:37.731410 [ 5.335392] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 02:41:37.731432 [ 5.343347] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 02:41:37.743411 [ 5.347380] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 02:41:37.743433 [ 5.355337] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 02:41:37.755423 [ 5.363262] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 30 02:41:37.755445 [ 5.371508] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 02:41:37.767415 [ 5.375725] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 30 02:41:37.779412 [ 5.383306] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 30 02:41:37.779434 [ 5.387303] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 30 02:41:37.791414 [ 5.395305] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 30 02:41:37.791436 [ 5.403303] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 30 02:41:37.803423 [ 5.407254] ACPI: PCI: Interrupt link LNKE disabled Jun 30 02:41:37.803444 [ 5.415303] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 30 02:41:37.815417 [ 5.419254] ACPI: PCI: Interrupt link LNKF disabled Jun 30 02:41:37.815438 [ 5.427303] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 30 02:41:37.827425 [ 5.435254] ACPI: PCI: Interrupt link LNKG disabled Jun 30 02:41:37.827445 [ 5.439303] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 30 02:41:37.839418 [ 5.447254] ACPI: PCI: Interrupt link LNKH disabled Jun 30 02:41:37.839438 [ 5.451599] iommu: Default domain type: Translated Jun 30 02:41:37.851414 [ 5.455256] iommu: DMA domain TLB invalidation policy: lazy mode Jun 30 02:41:37.851436 [ 5.463382] pps_core: LinuxPPS API ver. 1 registered Jun 30 02:41:37.863418 [ 5.467254] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 30 02:41:37.875409 [ 5.479257] PTP clock support registered Jun 30 02:41:37.875429 [ 5.483275] EDAC MC: Ver: 3.0.0 Jun 30 02:41:37.875440 [ 5.487370] NetLabel: Initializing Jun 30 02:41:37.887416 [ 5.491164] NetLabel: domain hash size = 128 Jun 30 02:41:37.887436 [ 5.495255] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 30 02:41:37.899414 [ 5.503284] NetLabel: unlabeled traffic allowed by default Jun 30 02:41:37.899436 [ 5.507255] PCI: Using ACPI for IRQ routing Jun 30 02:41:37.911389 [ 5.519958] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 30 02:41:37.911411 [ 5.523253] pci 0000:08:00.0: vgaarb: bridge control possible Jun 30 02:41:37.923418 [ 5.523253] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 30 02:41:37.935418 [ 5.539256] vgaarb: loaded Jun 30 02:41:37.935435 [ 5.542369] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 30 02:41:37.947401 [ 5.551254] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 30 02:41:37.947423 [ 5.561421] clocksource: Switched to clocksource tsc-early Jun 30 02:41:37.959417 [ 5.565722] VFS: Disk quotas dquot_6.6.0 Jun 30 02:41:37.959436 [ 5.570141] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 30 02:41:37.971414 [ 5.578016] AppArmor: AppArmor Filesystem Enabled Jun 30 02:41:37.971435 [ 5.583296] pnp: PnP ACPI init Jun 30 02:41:37.983411 [ 5.587152] system 00:01: [io 0x0500-0x057f] has been reserved Jun 30 02:41:37.983434 [ 5.593764] system 00:01: [io 0x0400-0x047f] has been reserved Jun 30 02:41:37.995418 [ 5.600370] system 00:01: [io 0x0580-0x059f] has been reserved Jun 30 02:41:37.995440 [ 5.606976] system 00:01: [io 0x0600-0x061f] has been reserved Jun 30 02:41:38.007417 [ 5.613583] system 00:01: [io 0x0880-0x0883] has been reserved Jun 30 02:41:38.007439 [ 5.620189] system 00:01: [io 0x0800-0x081f] has been reserved Jun 30 02:41:38.019420 [ 5.626796] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 30 02:41:38.031425 [ 5.634180] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 30 02:41:38.031448 [ 5.641565] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 30 02:41:38.043415 [ 5.648948] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 30 02:41:38.043438 [ 5.656342] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 30 02:41:38.055426 [ 5.663727] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 30 02:41:38.067409 [ 5.671112] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 30 02:41:38.067432 [ 5.679411] pnp: PnP ACPI: found 4 devices Jun 30 02:41:38.079394 [ 5.690331] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 30 02:41:38.091421 [ 5.700357] NET: Registered PF_INET protocol family Jun 30 02:41:38.103398 [ 5.706409] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 30 02:41:38.103424 [ 5.719845] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 30 02:41:38.127399 [ 5.729793] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 30 02:41:38.127426 [ 5.739619] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 30 02:41:38.139424 [ 5.750832] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 30 02:41:38.151422 [ 5.759540] TCP: Hash tables configured (established 524288 bind 65536) Jun 30 02:41:38.163409 [ 5.767576] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 30 02:41:38.163435 [ 5.776788] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 02:41:38.175422 [ 5.785062] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 02:41:38.187422 [ 5.793668] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 30 02:41:38.187444 [ 5.799995] NET: Registered PF_XDP protocol family Jun 30 02:41:38.199417 [ 5.805396] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 02:41:38.199438 [ 5.811233] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 02:41:38.211418 [ 5.818036] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 02:41:38.223418 [ 5.825607] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 02:41:38.223444 [ 5.834835] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 02:41:38.235425 [ 5.840380] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 02:41:38.235445 [ 5.845924] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 02:41:38.247414 [ 5.851464] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 02:41:38.247435 [ 5.858266] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 02:41:38.259417 [ 5.865845] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 02:41:38.259438 [ 5.871391] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 02:41:38.271418 [ 5.876939] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 02:41:38.271439 [ 5.882482] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 02:41:38.283417 [ 5.890064] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 30 02:41:38.295412 [ 5.896963] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 30 02:41:38.295436 [ 5.903854] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 30 02:41:38.307414 [ 5.911518] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 30 02:41:38.307437 [ 5.919190] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 30 02:41:38.319425 [ 5.927445] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 30 02:41:38.331417 [ 5.933667] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 30 02:41:38.331440 [ 5.940662] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 02:41:38.343418 [ 5.949305] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 30 02:41:38.343440 [ 5.955525] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 30 02:41:38.355419 [ 5.962512] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 30 02:41:38.367409 [ 5.969623] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 02:41:38.367431 [ 5.975170] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 30 02:41:38.379423 [ 5.982068] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 30 02:41:38.379447 [ 5.989743] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 30 02:41:38.391419 [ 5.998304] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 02:41:38.403362 [ 6.029495] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22759 usecs Jun 30 02:41:38.427408 [ 6.061472] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23143 usecs Jun 30 02:41:38.463421 [ 6.069742] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 30 02:41:38.475420 [ 6.076939] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 02:41:38.475444 [ 6.084865] DMAR: No SATC found Jun 30 02:41:38.475456 [ 6.084897] Trying to unpack rootfs image as initramfs... Jun 30 02:41:38.487420 [ 6.088372] DMAR: dmar0: Using Queued invalidation Jun 30 02:41:38.487441 [ 6.088386] DMAR: dmar1: Using Queued invalidation Jun 30 02:41:38.499416 [ 6.105224] pci 0000:80:02.0: Adding to iommu group 0 Jun 30 02:41:38.499437 [ 6.111642] pci 0000:ff:08.0: Adding to iommu group 1 Jun 30 02:41:38.511415 [ 6.117316] pci 0000:ff:08.2: Adding to iommu group 1 Jun 30 02:41:38.511435 [ 6.122993] pci 0000:ff:08.3: Adding to iommu group 2 Jun 30 02:41:38.523416 [ 6.128718] pci 0000:ff:09.0: Adding to iommu group 3 Jun 30 02:41:38.523437 [ 6.134380] pci 0000:ff:09.2: Adding to iommu group 3 Jun 30 02:41:38.535412 [ 6.140050] pci 0000:ff:09.3: Adding to iommu group 4 Jun 30 02:41:38.535433 [ 6.145833] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 30 02:41:38.547413 [ 6.151503] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 30 02:41:38.547434 [ 6.157174] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 30 02:41:38.559411 [ 6.162844] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 30 02:41:38.559431 [ 6.168734] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 30 02:41:38.571411 [ 6.174397] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 30 02:41:38.571432 [ 6.180067] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 30 02:41:38.583418 [ 6.185742] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 30 02:41:38.583439 [ 6.191415] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 30 02:41:38.595413 [ 6.197086] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 30 02:41:38.595435 [ 6.202756] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 30 02:41:38.595448 [ 6.208427] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 30 02:41:38.607421 [ 6.214263] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 30 02:41:38.607441 [ 6.219936] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 30 02:41:38.619418 [ 6.225604] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 30 02:41:38.619438 [ 6.231277] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 30 02:41:38.631420 [ 6.236949] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 30 02:41:38.631441 [ 6.242622] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 30 02:41:38.643419 [ 6.248487] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 30 02:41:38.643440 [ 6.254162] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 30 02:41:38.655421 [ 6.259836] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 30 02:41:38.655441 [ 6.265502] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 30 02:41:38.667414 [ 6.271176] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 30 02:41:38.667435 [ 6.276848] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 30 02:41:38.679414 [ 6.282522] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 30 02:41:38.679435 [ 6.288322] pci 0000:ff:10.0: Adding to iommu group 9 Jun 30 02:41:38.691413 [ 6.293997] pci 0000:ff:10.1: Adding to iommu group 9 Jun 30 02:41:38.691434 [ 6.299672] pci 0000:ff:10.5: Adding to iommu group 9 Jun 30 02:41:38.703408 [ 6.305348] pci 0000:ff:10.6: Adding to iommu group 9 Jun 30 02:41:38.703430 [ 6.311024] pci 0000:ff:10.7: Adding to iommu group 9 Jun 30 02:41:38.703444 [ 6.316806] pci 0000:ff:12.0: Adding to iommu group 10 Jun 30 02:41:38.715424 [ 6.322577] pci 0000:ff:12.1: Adding to iommu group 10 Jun 30 02:41:38.715445 [ 6.328350] pci 0000:ff:12.4: Adding to iommu group 10 Jun 30 02:41:38.727417 [ 6.334121] pci 0000:ff:12.5: Adding to iommu group 10 Jun 30 02:41:38.727438 [ 6.339892] pci 0000:ff:13.0: Adding to iommu group 11 Jun 30 02:41:38.739417 [ 6.345652] pci 0000:ff:13.1: Adding to iommu group 12 Jun 30 02:41:38.739437 [ 6.351421] pci 0000:ff:13.2: Adding to iommu group 13 Jun 30 02:41:38.751415 [ 6.357188] pci 0000:ff:13.3: Adding to iommu group 14 Jun 30 02:41:38.751435 [ 6.363017] pci 0000:ff:13.6: Adding to iommu group 15 Jun 30 02:41:38.763415 [ 6.368790] pci 0000:ff:13.7: Adding to iommu group 15 Jun 30 02:41:38.763435 [ 6.374559] pci 0000:ff:14.0: Adding to iommu group 16 Jun 30 02:41:38.775416 [ 6.380326] pci 0000:ff:14.1: Adding to iommu group 17 Jun 30 02:41:38.775437 [ 6.386093] pci 0000:ff:14.2: Adding to iommu group 18 Jun 30 02:41:38.787413 [ 6.391863] pci 0000:ff:14.3: Adding to iommu group 19 Jun 30 02:41:38.787434 [ 6.397733] pci 0000:ff:14.4: Adding to iommu group 20 Jun 30 02:41:38.799417 [ 6.403507] pci 0000:ff:14.5: Adding to iommu group 20 Jun 30 02:41:38.799438 [ 6.409281] pci 0000:ff:14.6: Adding to iommu group 20 Jun 30 02:41:38.811412 [ 6.415054] pci 0000:ff:14.7: Adding to iommu group 20 Jun 30 02:41:38.811433 [ 6.420825] pci 0000:ff:16.0: Adding to iommu group 21 Jun 30 02:41:38.823413 [ 6.426595] pci 0000:ff:16.1: Adding to iommu group 22 Jun 30 02:41:38.823434 [ 6.432362] pci 0000:ff:16.2: Adding to iommu group 23 Jun 30 02:41:38.835411 [ 6.438131] pci 0000:ff:16.3: Adding to iommu group 24 Jun 30 02:41:38.835432 [ 6.443955] pci 0000:ff:16.6: Adding to iommu group 25 Jun 30 02:41:38.847421 [ 6.449734] pci 0000:ff:16.7: Adding to iommu group 25 Jun 30 02:41:38.847441 [ 6.455503] pci 0000:ff:17.0: Adding to iommu group 26 Jun 30 02:41:38.859410 [ 6.461271] pci 0000:ff:17.1: Adding to iommu group 27 Jun 30 02:41:38.859431 [ 6.467042] pci 0000:ff:17.2: Adding to iommu group 28 Jun 30 02:41:38.859445 [ 6.472813] pci 0000:ff:17.3: Adding to iommu group 29 Jun 30 02:41:38.871417 [ 6.478691] pci 0000:ff:17.4: Adding to iommu group 30 Jun 30 02:41:38.871438 [ 6.484466] pci 0000:ff:17.5: Adding to iommu group 30 Jun 30 02:41:38.883419 [ 6.490242] pci 0000:ff:17.6: Adding to iommu group 30 Jun 30 02:41:38.883439 [ 6.496018] pci 0000:ff:17.7: Adding to iommu group 30 Jun 30 02:41:38.895413 [ 6.501930] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 30 02:41:38.895434 [ 6.507706] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 30 02:41:38.907416 [ 6.513481] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 30 02:41:38.907437 [ 6.519257] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 30 02:41:38.919414 [ 6.525032] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 30 02:41:38.919435 [ 6.530855] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 30 02:41:38.931415 [ 6.536631] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 30 02:41:38.931436 [ 6.542457] pci 0000:7f:08.0: Adding to iommu group 33 Jun 30 02:41:38.943415 [ 6.548235] pci 0000:7f:08.2: Adding to iommu group 33 Jun 30 02:41:38.943436 [ 6.554003] pci 0000:7f:08.3: Adding to iommu group 34 Jun 30 02:41:38.955421 [ 6.559828] pci 0000:7f:09.0: Adding to iommu group 35 Jun 30 02:41:38.955442 [ 6.565607] pci 0000:7f:09.2: Adding to iommu group 35 Jun 30 02:41:38.967414 [ 6.571371] pci 0000:7f:09.3: Adding to iommu group 36 Jun 30 02:41:38.967435 [ 6.577252] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 30 02:41:38.979412 [ 6.583029] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 30 02:41:38.979433 [ 6.588807] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 30 02:41:38.991412 [ 6.594585] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 30 02:41:38.991433 [ 6.600573] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 30 02:41:39.003412 [ 6.606353] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 30 02:41:39.003443 [ 6.612123] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 30 02:41:39.015416 [ 6.617894] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 30 02:41:39.015437 [ 6.623673] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 30 02:41:39.027411 [ 6.629445] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 30 02:41:39.027432 [ 6.635224] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 30 02:41:39.039415 [ 6.641004] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 30 02:41:39.039437 [ 6.646951] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 30 02:41:39.039451 [ 6.652732] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 30 02:41:39.051423 [ 6.658516] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 30 02:41:39.051444 [ 6.664296] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 30 02:41:39.063423 [ 6.670078] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 30 02:41:39.063443 [ 6.675861] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 30 02:41:39.075421 [ 6.681825] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 30 02:41:39.075442 [ 6.687607] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 30 02:41:39.087417 [ 6.693395] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 30 02:41:39.087437 [ 6.699168] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 30 02:41:39.099414 [ 6.704949] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 30 02:41:39.099435 [ 6.710730] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 30 02:41:39.111414 [ 6.716517] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 30 02:41:39.111435 [ 6.722419] pci 0000:7f:10.0: Adding to iommu group 41 Jun 30 02:41:39.123416 [ 6.728205] pci 0000:7f:10.1: Adding to iommu group 41 Jun 30 02:41:39.123437 [ 6.733988] pci 0000:7f:10.5: Adding to iommu group 41 Jun 30 02:41:39.135413 [ 6.739769] pci 0000:7f:10.6: Adding to iommu group 41 Jun 30 02:41:39.135434 [ 6.745551] pci 0000:7f:10.7: Adding to iommu group 41 Jun 30 02:41:39.147415 [ 6.751431] pci 0000:7f:12.0: Adding to iommu group 42 Jun 30 02:41:39.147435 [ 6.757214] pci 0000:7f:12.1: Adding to iommu group 42 Jun 30 02:41:39.159412 [ 6.762999] pci 0000:7f:12.4: Adding to iommu group 42 Jun 30 02:41:39.159433 [ 6.768783] pci 0000:7f:12.5: Adding to iommu group 42 Jun 30 02:41:39.171412 [ 6.774552] pci 0000:7f:13.0: Adding to iommu group 43 Jun 30 02:41:39.171433 [ 6.780323] pci 0000:7f:13.1: Adding to iommu group 44 Jun 30 02:41:39.183416 [ 6.786091] pci 0000:7f:13.2: Adding to iommu group 45 Jun 30 02:41:39.183437 [ 6.791862] pci 0000:7f:13.3: Adding to iommu group 46 Jun 30 02:41:39.195421 [ 6.797676] pci 0000:7f:13.6: Adding to iommu group 47 Jun 30 02:41:39.195442 [ 6.803451] pci 0000:7f:13.7: Adding to iommu group 47 Jun 30 02:41:39.207410 [ 6.809219] pci 0000:7f:14.0: Adding to iommu group 48 Jun 30 02:41:39.207431 [ 6.814990] pci 0000:7f:14.1: Adding to iommu group 49 Jun 30 02:41:39.207445 [ 6.820759] pci 0000:7f:14.2: Adding to iommu group 50 Jun 30 02:41:39.219415 [ 6.826527] pci 0000:7f:14.3: Adding to iommu group 51 Jun 30 02:41:39.219436 [ 6.832407] pci 0000:7f:14.4: Adding to iommu group 52 Jun 30 02:41:39.231416 [ 6.838193] pci 0000:7f:14.5: Adding to iommu group 52 Jun 30 02:41:39.231436 [ 6.843980] pci 0000:7f:14.6: Adding to iommu group 52 Jun 30 02:41:39.243420 [ 6.849766] pci 0000:7f:14.7: Adding to iommu group 52 Jun 30 02:41:39.243440 [ 6.855534] pci 0000:7f:16.0: Adding to iommu group 53 Jun 30 02:41:39.255424 [ 6.861304] pci 0000:7f:16.1: Adding to iommu group 54 Jun 30 02:41:39.255445 [ 6.867072] pci 0000:7f:16.2: Adding to iommu group 55 Jun 30 02:41:39.267415 [ 6.872842] pci 0000:7f:16.3: Adding to iommu group 56 Jun 30 02:41:39.267436 [ 6.878660] pci 0000:7f:16.6: Adding to iommu group 57 Jun 30 02:41:39.279416 [ 6.884465] pci 0000:7f:16.7: Adding to iommu group 57 Jun 30 02:41:39.279437 [ 6.888948] Freeing initrd memory: 39752K Jun 30 02:41:39.291416 [ 6.890255] pci 0000:7f:17.0: Adding to iommu group 58 Jun 30 02:41:39.291445 [ 6.900446] pci 0000:7f:17.1: Adding to iommu group 59 Jun 30 02:41:39.303412 [ 6.906215] pci 0000:7f:17.2: Adding to iommu group 60 Jun 30 02:41:39.303433 [ 6.911984] pci 0000:7f:17.3: Adding to iommu group 61 Jun 30 02:41:39.315411 [ 6.917865] pci 0000:7f:17.4: Adding to iommu group 62 Jun 30 02:41:39.315432 [ 6.923654] pci 0000:7f:17.5: Adding to iommu group 62 Jun 30 02:41:39.327409 [ 6.929443] pci 0000:7f:17.6: Adding to iommu group 62 Jun 30 02:41:39.327431 [ 6.935232] pci 0000:7f:17.7: Adding to iommu group 62 Jun 30 02:41:39.339409 [ 6.941146] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 30 02:41:39.339431 [ 6.946933] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 30 02:41:39.339445 [ 6.952713] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 30 02:41:39.351416 [ 6.958501] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 30 02:41:39.351437 [ 6.964279] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 30 02:41:39.363416 [ 6.970105] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 30 02:41:39.363436 [ 6.975893] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 30 02:41:39.375420 [ 6.981652] pci 0000:00:00.0: Adding to iommu group 65 Jun 30 02:41:39.375440 [ 6.987424] pci 0000:00:01.0: Adding to iommu group 66 Jun 30 02:41:39.387416 [ 6.993195] pci 0000:00:01.1: Adding to iommu group 67 Jun 30 02:41:39.387437 [ 6.998965] pci 0000:00:02.0: Adding to iommu group 68 Jun 30 02:41:39.399414 [ 7.004733] pci 0000:00:02.2: Adding to iommu group 69 Jun 30 02:41:39.399435 [ 7.010501] pci 0000:00:03.0: Adding to iommu group 70 Jun 30 02:41:39.411419 [ 7.016270] pci 0000:00:05.0: Adding to iommu group 71 Jun 30 02:41:39.411439 [ 7.022038] pci 0000:00:05.1: Adding to iommu group 72 Jun 30 02:41:39.423415 [ 7.027806] pci 0000:00:05.2: Adding to iommu group 73 Jun 30 02:41:39.423435 [ 7.033573] pci 0000:00:05.4: Adding to iommu group 74 Jun 30 02:41:39.435457 [ 7.039343] pci 0000:00:11.0: Adding to iommu group 75 Jun 30 02:41:39.435477 [ 7.045138] pci 0000:00:11.4: Adding to iommu group 76 Jun 30 02:41:39.447410 [ 7.050961] pci 0000:00:16.0: Adding to iommu group 77 Jun 30 02:41:39.447431 [ 7.056752] pci 0000:00:16.1: Adding to iommu group 77 Jun 30 02:41:39.459420 [ 7.062520] pci 0000:00:1a.0: Adding to iommu group 78 Jun 30 02:41:39.459441 [ 7.068290] pci 0000:00:1c.0: Adding to iommu group 79 Jun 30 02:41:39.471414 [ 7.074062] pci 0000:00:1c.3: Adding to iommu group 80 Jun 30 02:41:39.471435 [ 7.079830] pci 0000:00:1d.0: Adding to iommu group 81 Jun 30 02:41:39.483410 [ 7.085652] pci 0000:00:1f.0: Adding to iommu group 82 Jun 30 02:41:39.483431 [ 7.091447] pci 0000:00:1f.2: Adding to iommu group 82 Jun 30 02:41:39.495410 [ 7.097217] pci 0000:01:00.0: Adding to iommu group 83 Jun 30 02:41:39.495432 [ 7.102985] pci 0000:01:00.1: Adding to iommu group 84 Jun 30 02:41:39.495445 [ 7.108753] pci 0000:05:00.0: Adding to iommu group 85 Jun 30 02:41:39.507425 [ 7.114523] pci 0000:08:00.0: Adding to iommu group 86 Jun 30 02:41:39.507446 [ 7.120293] pci 0000:80:05.0: Adding to iommu group 87 Jun 30 02:41:39.519417 [ 7.126061] pci 0000:80:05.1: Adding to iommu group 88 Jun 30 02:41:39.519438 [ 7.131828] pci 0000:80:05.2: Adding to iommu group 89 Jun 30 02:41:39.531412 [ 7.137597] pci 0000:80:05.4: Adding to iommu group 90 Jun 30 02:41:39.531432 [ 7.195367] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 30 02:41:39.591409 [ 7.202566] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 30 02:41:39.603420 [ 7.209753] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 30 02:41:39.615409 [ 7.219924] Initialise system trusted keyrings Jun 30 02:41:39.615429 [ 7.224906] Key type blacklist registered Jun 30 02:41:39.627402 [ 7.229476] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 30 02:41:39.627426 [ 7.238348] zbud: loaded Jun 30 02:41:39.639413 [ 7.241548] integrity: Platform Keyring initialized Jun 30 02:41:39.639443 [ 7.247001] integrity: Machine keyring initialized Jun 30 02:41:39.639457 [ 7.252350] Key type asymmetric registered Jun 30 02:41:39.651407 [ 7.256922] Asymmetric key parser 'x509' registered Jun 30 02:41:39.651427 [ 7.265832] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 30 02:41:39.663423 [ 7.272273] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 30 02:41:39.675410 [ 7.280603] io scheduler mq-deadline registered Jun 30 02:41:39.675429 [ 7.287592] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 30 02:41:39.687429 [ 7.294120] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 30 02:41:39.687450 [ 7.300593] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 30 02:41:39.699425 [ 7.307080] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 30 02:41:39.711411 [ 7.313539] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 30 02:41:39.711433 [ 7.320030] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 30 02:41:39.723412 [ 7.326476] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 30 02:41:39.723434 [ 7.332971] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 30 02:41:39.735415 [ 7.339448] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 30 02:41:39.735437 [ 7.345945] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 30 02:41:39.747416 [ 7.352358] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 30 02:41:39.747438 [ 7.358969] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 30 02:41:39.759418 [ 7.365783] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 30 02:41:39.759440 [ 7.372273] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 30 02:41:39.771419 [ 7.378879] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 30 02:41:39.783395 [ 7.386463] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 30 02:41:39.783416 [ 7.405000] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 30 02:41:39.807418 [ 7.413353] pstore: Registered erst as persistent store backend Jun 30 02:41:39.807439 [ 7.420133] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 30 02:41:39.819417 [ 7.427282] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 30 02:41:39.831417 [ 7.436488] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 30 02:41:39.831442 [ 7.445829] Linux agpgart interface v0.103 Jun 30 02:41:39.843410 [ 7.450623] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 30 02:41:39.855392 [ 7.466249] i8042: PNP: No PS/2 controller found. Jun 30 02:41:39.867422 [ 7.471602] mousedev: PS/2 mouse device common for all mice Jun 30 02:41:39.867444 [ 7.477848] rtc_cmos 00:00: RTC can wake from S4 Jun 30 02:41:39.879412 [ 7.483331] rtc_cmos 00:00: registered as rtc0 Jun 30 02:41:39.879432 [ 7.488339] rtc_cmos 00:00: setting system clock to 2024-06-30T02:41:39 UTC (1719715299) Jun 30 02:41:39.891419 [ 7.497401] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 30 02:41:39.903384 [ 7.507436] intel_pstate: Intel P-state driver initializing Jun 30 02:41:39.903406 [ 7.527307] ledtrig-cpu: registered to indicate activity on CPUs Jun 30 02:41:39.927388 [ 7.543831] NET: Registered PF_INET6 protocol family Jun 30 02:41:39.939386 [ 7.553604] Segment Routing with IPv6 Jun 30 02:41:39.951412 [ 7.557710] In-situ OAM (IOAM) with IPv6 Jun 30 02:41:39.951431 [ 7.562102] mip6: Mobile IPv6 Jun 30 02:41:39.963408 [ 7.565413] NET: Registered PF_PACKET protocol family Jun 30 02:41:39.963430 [ 7.571222] mpls_gso: MPLS GSO support Jun 30 02:41:39.963442 [ 7.582907] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 30 02:41:39.987387 [ 7.591322] microcode: Microcode Update Driver: v2.2. Jun 30 02:41:39.987409 [ 7.594248] resctrl: L3 allocation detected Jun 30 02:41:39.999416 [ 7.604553] resctrl: L3 monitoring detected Jun 30 02:41:39.999443 [ 7.609220] IPI shorthand broadcast: enabled Jun 30 02:41:40.011409 [ 7.614007] sched_clock: Marking stable (5560620957, 2053362515)->(7986906087, -372922615) Jun 30 02:41:40.011436 [ 7.625099] registered taskstats version 1 Jun 30 02:41:40.023406 [ 7.629710] Loading compiled-in X.509 certificates Jun 30 02:41:40.023427 [ 7.652564] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 30 02:41:40.059414 [ 7.662300] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 30 02:41:40.071369 [ 7.682493] zswap: loaded using pool lzo/zbud Jun 30 02:41:40.083417 [ 7.688001] Key type .fscrypt registered Jun 30 02:41:40.083436 [ 7.692384] Key type fscrypt-provisioning registered Jun 30 02:41:40.095395 [ 7.698416] pstore: Using crash dump compression: deflate Jun 30 02:41:40.095416 [ 7.707218] Key type encrypted registered Jun 30 02:41:40.107418 [ 7.711717] AppArmor: AppArmor sha1 policy hashing enabled Jun 30 02:41:40.107439 [ 7.717849] ima: No TPM chip found, activating TPM-bypass! Jun 30 02:41:40.119418 [ 7.723961] ima: Allocated hash algorithm: sha256 Jun 30 02:41:40.119439 [ 7.729221] ima: No architecture policies found Jun 30 02:41:40.131412 [ 7.734286] evm: Initialising EVM extended attributes: Jun 30 02:41:40.131433 [ 7.740019] evm: security.selinux Jun 30 02:41:40.131445 [ 7.743718] evm: security.SMACK64 (disabled) Jun 30 02:41:40.143416 [ 7.748481] evm: security.SMACK64EXEC (disabled) Jun 30 02:41:40.143437 [ 7.753633] evm: security.SMACK64TRANSMUTE (disabled) Jun 30 02:41:40.155418 [ 7.759290] evm: security.SMACK64MMAP (disabled) Jun 30 02:41:40.155438 [ 7.764443] evm: security.apparmor Jun 30 02:41:40.155450 [ 7.768237] evm: security.ima Jun 30 02:41:40.167408 [ 7.771545] evm: security.capability Jun 30 02:41:40.167427 [ 7.775534] evm: HMAC attrs: 0x1 Jun 30 02:41:40.167438 [ 7.870121] Freeing unused decrypted memory: 2036K Jun 30 02:41:40.263391 [ 7.876619] Freeing unused kernel image (initmem) memory: 2792K Jun 30 02:41:40.275393 [ 7.897430] Write protecting the kernel read-only data: 26624k Jun 30 02:41:40.299412 [ 7.905040] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 30 02:41:40.299436 [ 7.912986] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 30 02:41:40.311406 [ 7.964014] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 02:41:40.359403 [ 7.971203] x86/mm: Checking user space page tables Jun 30 02:41:40.371380 [ 8.017337] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 02:41:40.419398 [ 8.024530] Run /init as init process Jun 30 02:41:40.419417 [ 8.182544] dca service started, version 1.12.1 Jun 30 02:41:40.575389 [ 8.202533] igb: Intel(R) Gigabit Ethernet Network Driver Jun 30 02:41:40.599411 [ 8.208562] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 30 02:41:40.611418 [ 8.215311] ACPI: bus type USB registered Jun 30 02:41:40.611438 [ 8.215443] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 30 02:41:40.623416 [ 8.219883] usbcore: registered new interface driver usbfs Jun 30 02:41:40.623437 [ 8.233726] usbcore: registered new interface driver hub Jun 30 02:41:40.635414 [ 8.239687] usbcore: registered new device driver usb Jun 30 02:41:40.635435 [ 8.245434] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 30 02:41:40.647417 [ 8.252367] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 30 02:41:40.659412 [ 8.264036] clocksource: Switched to clocksource tsc Jun 30 02:41:40.659433 [ 8.264631] igb 0000:01:00.0: added PHC on eth0 Jun 30 02:41:40.671414 [ 8.274670] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 30 02:41:40.671437 [ 8.282359] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 30 02:41:40.683428 [ 8.290421] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 30 02:41:40.683456 [ 8.296155] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 02:41:40.695419 [ 8.305188] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 30 02:41:40.707417 [ 8.313208] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 30 02:41:40.707438 [ 8.319047] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 30 02:41:40.719418 [ 8.327312] ehci-pci 0000:00:1a.0: debug port 2 Jun 30 02:41:40.719438 [ 8.345662] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 30 02:41:40.743391 [ 8.359619] igb 0000:01:00.1: added PHC on eth1 Jun 30 02:41:40.755402 [ 8.364690] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 30 02:41:40.767413 [ 8.372366] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 30 02:41:40.767437 [ 8.380400] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 30 02:41:40.779419 [ 8.386134] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 02:41:40.791415 [ 8.394589] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 30 02:41:40.791436 [ 8.401050] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 02:41:40.803421 [ 8.410277] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 02:41:40.815416 [ 8.418340] usb usb1: Product: EHCI Host Controller Jun 30 02:41:40.815436 [ 8.423776] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 30 02:41:40.827410 [ 8.430580] usb usb1: SerialNumber: 0000:00:1a.0 Jun 30 02:41:40.827431 [ 8.435952] hub 1-0:1.0: USB hub found Jun 30 02:41:40.827443 [ 8.437193] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 30 02:41:40.839418 [ 8.440157] hub 1-0:1.0: 2 ports detected Jun 30 02:41:40.839436 [ 8.451553] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 30 02:41:40.851417 [ 8.457421] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 30 02:41:40.863398 [ 8.465682] ehci-pci 0000:00:1d.0: debug port 2 Jun 30 02:41:40.863417 [ 8.474662] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 30 02:41:40.875421 [ 8.481680] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 30 02:41:40.875443 [ 8.497418] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 30 02:41:40.899416 [ 8.503879] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 02:41:40.911412 [ 8.513107] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 02:41:40.911438 [ 8.521169] usb usb2: Product: EHCI Host Controller Jun 30 02:41:40.923420 [ 8.526613] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 30 02:41:40.923443 [ 8.533428] usb usb2: SerialNumber: 0000:00:1d.0 Jun 30 02:41:40.935406 [ 8.538747] hub 2-0:1.0: USB hub found Jun 30 02:41:40.935425 [ 8.542926] hub 2-0:1.0: 2 ports detected Jun 30 02:41:40.935437 Starting system log daemon: syslogd, klogd. Jun 30 02:41:40.971391 /var/run/utmp: No such file or directory Jun 30 02:41:41.319462 [?1h=(B   Jun 30 02:41:41.355496  Jun 30 02:41:41.367489 [  (-*) ][ Jun 30  2:41 ] Jun 30 02:41:41.379501 [  (0*start) ][ Jun 30  2:41 ] Jun 30 02:41:41.403489 [  (0*start) ][ Jun 30  2:41 ] Jun 30 02:41:41.415490 [  (0*start) ][ Jun 30  2:41 ] Jun 30 02:41:41.427503 [  (0*start) ][ Jun 30  2:41 ]                        [  (0*start) ][ Jun 30  2:41 ][  (0*start) ][ Jun 30  2:41 ] Jun 30 02:41:41.499499 [ 0- start  (2*shell) ][ Jun 30  2:41 ] Jun 30 02:41:41.511514 [ 0- start  (2*shell) ][ Jun 30  2:41 ] Jun 30 02:41:41.523505 [ 0- start  (2*shell) ][ Jun 30  2:41 ] Jun 30 02:41:41.535501 [ 0- start  (2*shell) ][ Jun 30  2:41 ]                        [ 0- start  (2*shell) ][ Jun 30  2:41 ][ 0- start  (2*shell) ][ Jun 30  2:41 ] Jun 30 02:41:41.607420 [ 0 start 2- shell  (3*shell) ][ Jun 30  2:41 ] Jun 30 02:41:41.619421 [ 0 start 2- shell  (3*shell) ][ Jun 30  2:41 ] Jun 30 02:41:41.631424 [ 0 start 2- shell  (3*shell) ][ Jun 30  2:41 ] Jun 30 02:41:41.655415 [ 0 start 2- shell  (3*shell) ][ Jun 30  2:41 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 30  2:41 ][ 0 start 2- shell  (3*shell) ][ Jun 30  2:41 ] Jun 30 02:41:41.715422 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  2:41 ] Jun 30 02:41:41.727425 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  2:41 ] Jun 30 02:41:41.751415 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  2:41 ] Jun 30 02:41:41.763418 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  2:41 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  2:41 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  2:41 ] Jun 30 02:41:41.823434 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  2:41 ] Jun 30 02:41:41.847412 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  2:41 ] Jun 30 02:41:41.859417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  2:41 ] Jun 30 02:41:41.871419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  2:41 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  2:41 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  2:41 ] Jun 30 02:41:41.943415 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  2:41 ] Jun 30 02:41:41.955418 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  2:41 ] Jun 30 02:41:41.967422 Detecting network hardware ... 2%... 95%... 100% Jun 30 02:41:41.979374 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  2:41 ] Jun 30 02:41:42.351410 Jun 30 02:41:42.351419 Detecting link on enx70db98700dae; please wait... ... 0% Jun 30 02:41:44.499361 Detecting link on enx70db98700dae; please wait... ... 0% Jun 30 02:41:44.847373 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Jun 30 02:41:46.623384 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 30 02:41:52.635379 Configuring the network with DHCP ... 0%... 100% Jun 30 02:41:55.779364 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 30 02:41:58.215369 Loading additional components ... 0%... 10%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  2:42 ]... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 30 02:42:07.179371 Setting up the clock ... 0%... 100% Jun 30 02:42:07.659380 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 30 02:42:08.895363 Loading additional components ... 5%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 30 02:42:12.579372 Loading additional components ... 25%... 50%... 75%... 100% Jun 30 02:42:13.515379 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 30 02:42:15.499363 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 30 02:42:17.539377 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 30 02:42:18.619370 Partitions formatting ... 33% Jun 30 02:42:19.627375 Partitions formatting Jun 30 02:42:22.771360 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  2:43 ]... 50%... 60%...  Jun 30 02:43:26.779386  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  2:44 ]... 91%... 100% Jun 30 02:44:27.811441 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jun 30 02:44:36.511444 ... 82%... 92%... 100% Jun 30 02:44:37.279435 Select and install software ... 1%... 10%... 13%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  2:45 ]... 40%... 50%... Jun 30 02:45:22.023369 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  2:46 ]... 100% Jun 30 02:46:07.959367 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 30 02:46:27.051368 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 30 02:46:52.943368  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 30 02:46:56.915562 Requesting system reboot Jun 30 02:46:56.915582 [ 326.567644] reboot: Restarting system Jun 30 02:46:58.967383 Jun 30 02:46:59.217661 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 30 02:47:21.479378 [1; Jun 30 02:47:50.771389 1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 30 02:48:04.031405  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 02:48:04.307385  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 02:48:04.575384  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 30 02:48:38.247555 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 30 02:48:42.327375 PXELINUX 6.04 PXE 20190226 Co Jun 30 02:48:42.327396 pyright (C) 1994-2015 H. Peter Anvin et al Jun 30 02:48:42.339397 Booting from local disk... Jun 30 02:48:42.339412 [?25lGNU GRUB ver Jun 30 02:48:47.031404 sion 2.06-13+deb12u1 Jun 30 02:48:47.043417 Jun 30 02:48:47.043429 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 30 02:48:47.079430 Press enter to boot the selected OS, `e' to edit the commands Jun 30 02:48:47.091422 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 30 02:48:52.227396 Jun 30 02:48:52.227409 Loading Linux 6.1.0-22-amd64 ... Jun 30 02:48:53.139360 Loading initial ramdisk ... Jun 30 02:49:02.835473 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 30 02:49:53.543420 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jun 30 02:49:53.555428 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 30 02:49:53.567428 [ 0.000000] BIOS-provided physical RAM map: Jun 30 02:49:53.579424 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 30 02:49:53.579445 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 30 02:49:53.591420 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 30 02:49:53.603414 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 30 02:49:53.603436 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 30 02:49:53.615421 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 30 02:49:53.627413 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 30 02:49:53.627435 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 30 02:49:53.639418 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 30 02:49:53.651426 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 30 02:49:53.651448 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 30 02:49:53.663415 [ 0.000000] NX (Execute Disable) protection: active Jun 30 02:49:53.663437 [ 0.000000] SMBIOS 3.0.0 present. Jun 30 02:49:53.675415 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 30 02:49:53.675443 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 30 02:49:53.687418 [ 0.000000] tsc: Detected 1995.330 MHz processor Jun 30 02:49:53.687439 [ 0.001063] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 30 02:49:53.699418 [ 0.001300] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 30 02:49:53.699442 [ 0.002427] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 30 02:49:53.711419 [ 0.013471] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 30 02:49:53.711441 [ 0.013505] Using GB pages for direct mapping Jun 30 02:49:53.723420 [ 0.013713] RAMDISK: [mem 0x33127000-0x3588afff] Jun 30 02:49:53.723441 [ 0.013721] ACPI: Early table checksum verification disabled Jun 30 02:49:53.735417 [ 0.013725] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 30 02:49:53.735439 [ 0.013731] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 02:49:53.747433 [ 0.013738] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 02:49:53.759420 [ 0.013745] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 30 02:49:53.771418 [ 0.013749] ACPI: FACS 0x000000006FD6BF80 000040 Jun 30 02:49:53.771437 [ 0.013752] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 02:49:53.783422 [ 0.013756] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 02:49:53.795421 [ 0.013760] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 02:49:53.807414 [ 0.013764] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 30 02:49:53.807440 [ 0.013768] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 30 02:49:53.819424 [ 0.013772] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 30 02:49:53.831419 [ 0.013776] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:49:53.843421 [ 0.013780] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:49:53.855413 [ 0.013784] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:49:53.855440 [ 0.013787] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:49:53.867424 [ 0.013791] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 30 02:49:53.879420 [ 0.013795] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 30 02:49:53.891423 [ 0.013799] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:49:53.891449 [ 0.013803] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 30 02:49:53.903410 [ 0.013806] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 30 02:49:53.915423 [ 0.013810] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 30 02:49:53.927420 [ 0.013814] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:49:53.939417 [ 0.013818] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 02:49:53.939442 [ 0.013821] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 02:49:53.951432 [ 0.013825] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 02:49:53.963433 [ 0.013829] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 02:49:53.975420 [ 0.013832] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 30 02:49:53.975443 [ 0.013834] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 30 02:49:53.987423 [ 0.013835] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 30 02:49:53.999418 [ 0.013836] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 30 02:49:53.999442 [ 0.013837] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 30 02:49:54.011430 [ 0.013839] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 30 02:49:54.023415 [ 0.013840] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 30 02:49:54.023438 [ 0.013841] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 30 02:49:54.035426 [ 0.013842] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 30 02:49:54.047417 [ 0.013843] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 30 02:49:54.047440 [ 0.013844] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 30 02:49:54.059420 [ 0.013845] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 30 02:49:54.071423 [ 0.013846] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 30 02:49:54.071448 [ 0.013848] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 30 02:49:54.083421 [ 0.013849] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 30 02:49:54.095416 [ 0.013850] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 30 02:49:54.095439 [ 0.013851] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 30 02:49:54.107421 [ 0.013853] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 30 02:49:54.119414 [ 0.013854] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 30 02:49:54.119438 [ 0.013855] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 30 02:49:54.131419 [ 0.013857] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 30 02:49:54.143417 [ 0.013858] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 30 02:49:54.143441 [ 0.013859] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 30 02:49:54.155422 [ 0.013860] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 30 02:49:54.167412 [ 0.013913] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 30 02:49:54.167432 [ 0.013915] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 30 02:49:54.167445 [ 0.013916] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 30 02:49:54.179418 [ 0.013917] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 30 02:49:54.179438 [ 0.013918] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 30 02:49:54.191416 [ 0.013919] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 30 02:49:54.191436 [ 0.013920] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 30 02:49:54.191448 [ 0.013921] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 30 02:49:54.203418 [ 0.013922] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 30 02:49:54.203437 [ 0.013923] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 30 02:49:54.215415 [ 0.013924] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 30 02:49:54.215435 [ 0.013925] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 30 02:49:54.227417 [ 0.013926] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 30 02:49:54.227437 [ 0.013927] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 30 02:49:54.227450 [ 0.013928] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 30 02:49:54.239415 [ 0.013929] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 30 02:49:54.239435 [ 0.013930] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 30 02:49:54.251414 [ 0.013931] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 30 02:49:54.251435 [ 0.013932] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 30 02:49:54.251447 [ 0.013933] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 30 02:49:54.263418 [ 0.013934] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 30 02:49:54.263437 [ 0.013935] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 30 02:49:54.275417 [ 0.013936] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 30 02:49:54.275438 [ 0.013937] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 30 02:49:54.275450 [ 0.013938] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 30 02:49:54.287419 [ 0.013939] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 30 02:49:54.287438 [ 0.013940] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 30 02:49:54.299416 [ 0.013941] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 30 02:49:54.299436 [ 0.013942] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 30 02:49:54.311423 [ 0.013943] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 30 02:49:54.311443 [ 0.013944] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 30 02:49:54.311456 [ 0.013944] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 30 02:49:54.323416 [ 0.013945] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 30 02:49:54.323436 [ 0.013946] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 30 02:49:54.335413 [ 0.013947] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 30 02:49:54.335434 [ 0.013948] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 30 02:49:54.335446 [ 0.013949] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 30 02:49:54.347426 [ 0.013950] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 30 02:49:54.347446 [ 0.013951] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 30 02:49:54.359423 [ 0.013952] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 30 02:49:54.359444 [ 0.013953] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 30 02:49:54.359456 [ 0.013953] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 30 02:49:54.371418 [ 0.013954] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 30 02:49:54.371438 [ 0.013955] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 30 02:49:54.383418 [ 0.013956] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 30 02:49:54.383438 [ 0.013957] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 30 02:49:54.395412 [ 0.013958] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 30 02:49:54.395433 [ 0.013959] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 30 02:49:54.395445 [ 0.013960] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 30 02:49:54.407418 [ 0.013961] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 30 02:49:54.407438 [ 0.013962] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 30 02:49:54.419416 [ 0.013963] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 30 02:49:54.419436 [ 0.013964] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 30 02:49:54.419448 [ 0.013965] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 30 02:49:54.431419 [ 0.013966] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 30 02:49:54.431439 [ 0.013967] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 30 02:49:54.443420 [ 0.013979] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 30 02:49:54.443442 [ 0.013982] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 30 02:49:54.455420 [ 0.013983] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 30 02:49:54.455441 [ 0.013995] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 30 02:49:54.467427 [ 0.014010] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 30 02:49:54.479419 [ 0.014041] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 30 02:49:54.491411 [ 0.014429] Zone ranges: Jun 30 02:49:54.491429 [ 0.014430] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 02:49:54.491444 [ 0.014433] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 30 02:49:54.503418 [ 0.014435] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 30 02:49:54.503440 [ 0.014437] Device empty Jun 30 02:49:54.515416 [ 0.014439] Movable zone start for each node Jun 30 02:49:54.515436 [ 0.014443] Early memory node ranges Jun 30 02:49:54.515448 [ 0.014443] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 30 02:49:54.527420 [ 0.014445] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 30 02:49:54.539415 [ 0.014447] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 30 02:49:54.539436 [ 0.014452] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 30 02:49:54.551415 [ 0.014458] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 30 02:49:54.551438 [ 0.014462] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 30 02:49:54.563422 [ 0.014471] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 02:49:54.575418 [ 0.014554] On node 0, zone DMA: 102 pages in unavailable ranges Jun 30 02:49:54.575440 [ 0.021161] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 30 02:49:54.587420 [ 0.021836] ACPI: PM-Timer IO Port: 0x408 Jun 30 02:49:54.587439 [ 0.021855] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 30 02:49:54.599415 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 30 02:49:54.599437 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 30 02:49:54.611420 [ 0.021859] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 30 02:49:54.611442 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 30 02:49:54.623418 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 30 02:49:54.623439 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 30 02:49:54.635421 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 30 02:49:54.647421 [ 0.021865] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 30 02:49:54.647444 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 30 02:49:54.659415 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 30 02:49:54.659437 [ 0.021869] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 30 02:49:54.671527 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 30 02:49:54.671549 [ 0.021872] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 30 02:49:54.683524 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 30 02:49:54.683546 [ 0.021874] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 30 02:49:54.695528 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 30 02:49:54.707519 [ 0.021876] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 30 02:49:54.707542 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 30 02:49:54.719523 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 30 02:49:54.719546 [ 0.021880] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 30 02:49:54.731524 [ 0.021881] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 30 02:49:54.731546 [ 0.021882] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 30 02:49:54.743527 [ 0.021883] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 30 02:49:54.743549 [ 0.021884] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 30 02:49:54.755526 [ 0.021885] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 30 02:49:54.755548 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 30 02:49:54.767528 [ 0.021887] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 30 02:49:54.779523 [ 0.021888] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 30 02:49:54.779545 [ 0.021889] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 30 02:49:54.791522 [ 0.021890] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 30 02:49:54.791544 [ 0.021891] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 30 02:49:54.803528 [ 0.021892] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 30 02:49:54.803550 [ 0.021893] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 30 02:49:54.815525 [ 0.021894] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 30 02:49:54.815547 [ 0.021895] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 30 02:49:54.827528 [ 0.021896] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 30 02:49:54.839520 [ 0.021897] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 30 02:49:54.839543 [ 0.021898] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 30 02:49:54.851521 [ 0.021899] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 30 02:49:54.851543 [ 0.021900] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 30 02:49:54.863529 [ 0.021901] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 30 02:49:54.863551 [ 0.021902] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 30 02:49:54.875524 [ 0.021903] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 30 02:49:54.875546 [ 0.021904] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 30 02:49:54.887527 [ 0.021905] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 30 02:49:54.887549 [ 0.021906] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 30 02:49:54.899528 [ 0.021907] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 30 02:49:54.911524 [ 0.021908] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 30 02:49:54.911546 [ 0.021909] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 30 02:49:54.923526 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 30 02:49:54.923548 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 30 02:49:54.935567 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 30 02:49:54.935598 [ 0.021913] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 30 02:49:54.947422 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 30 02:49:54.947444 [ 0.021915] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 30 02:49:54.959419 [ 0.021926] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 02:49:54.971414 [ 0.021932] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 02:49:54.971438 [ 0.021938] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 02:49:54.983419 [ 0.021941] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 02:49:54.995414 [ 0.021944] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 02:49:54.995438 [ 0.021950] ACPI: Using ACPI (MADT) for SMP configuration information Jun 30 02:49:55.007420 [ 0.021952] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 02:49:55.007441 [ 0.021957] TSC deadline timer available Jun 30 02:49:55.019393 [ 0.021959] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 30 02:49:55.019414 [ 0.021978] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 02:49:55.031419 [ 0.021981] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 30 02:49:55.031444 [ 0.021982] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 30 02:49:55.043425 [ 0.021984] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 30 02:49:55.055420 [ 0.021986] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 30 02:49:55.067414 [ 0.021987] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 30 02:49:55.067440 [ 0.021988] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 30 02:49:55.079423 [ 0.021989] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 30 02:49:55.091418 [ 0.021991] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 30 02:49:55.091443 [ 0.021992] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 30 02:49:55.103422 [ 0.021993] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 30 02:49:55.115420 [ 0.021994] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 30 02:49:55.115445 [ 0.021996] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 30 02:49:55.127419 [ 0.021998] Booting paravirtualized kernel on bare hardware Jun 30 02:49:55.139413 [ 0.022002] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 30 02:49:55.151417 [ 0.028268] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 30 02:49:55.151443 [ 0.032599] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 30 02:49:55.163416 [ 0.032703] Fallback order for Node 0: 0 1 Jun 30 02:49:55.163436 [ 0.032707] Fallback order for Node 1: 1 0 Jun 30 02:49:55.175415 [ 0.032714] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 30 02:49:55.175439 [ 0.032716] Policy zone: Normal Jun 30 02:49:55.187415 [ 0.032718] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 30 02:49:55.199416 [ 0.032780] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jun 30 02:49:55.211415 [ 0.032793] random: crng init done Jun 30 02:49:55.211434 [ 0.032794] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 30 02:49:55.223418 [ 0.032795] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 30 02:49:55.223442 [ 0.032796] printk: log_buf_len min size: 131072 bytes Jun 30 02:49:55.235419 [ 0.033570] printk: log_buf_len: 524288 bytes Jun 30 02:49:55.235438 [ 0.033572] printk: early log buf free: 114208(87%) Jun 30 02:49:55.247412 [ 0.034392] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 30 02:49:55.247443 [ 0.034404] software IO TLB: area num 64. Jun 30 02:49:55.259413 [ 0.092436] Memory: 1973060K/66829372K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 1221504K reserved, 0K cma-reserved) Jun 30 02:49:55.271420 [ 0.093007] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 30 02:49:55.283413 [ 0.093042] Kernel/User page tables isolation: enabled Jun 30 02:49:55.283435 [ 0.093122] ftrace: allocating 40229 entries in 158 pages Jun 30 02:49:55.295413 [ 0.103546] ftrace: allocated 158 pages with 5 groups Jun 30 02:49:55.295435 [ 0.104734] Dynamic Preempt: voluntary Jun 30 02:49:55.295448 [ 0.104975] rcu: Preemptible hierarchical RCU implementation. Jun 30 02:49:55.307416 [ 0.104976] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 30 02:49:55.319411 [ 0.104979] Trampoline variant of Tasks RCU enabled. Jun 30 02:49:55.319434 [ 0.104980] Rude variant of Tasks RCU enabled. Jun 30 02:49:55.319447 [ 0.104981] Tracing variant of Tasks RCU enabled. Jun 30 02:49:55.331417 [ 0.104982] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 30 02:49:55.343417 [ 0.104983] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 30 02:49:55.343441 [ 0.111289] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 30 02:49:55.355418 [ 0.111559] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 02:49:55.355441 [ 0.118180] Console: colour VGA+ 80x25 Jun 30 02:49:55.367414 [ 1.951750] printk: console [ttyS0] enabled Jun 30 02:49:55.367434 [ 1.956557] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 30 02:49:55.379428 [ 1.969078] ACPI: Core revision 20220331 Jun 30 02:49:55.391411 [ 1.973767] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 30 02:49:55.391439 [ 1.983970] APIC: Switch to symmetric I/O mode setup Jun 30 02:49:55.403423 [ 1.989523] DMAR: Host address width 46 Jun 30 02:49:55.403443 [ 1.993811] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 30 02:49:55.415415 [ 1.999753] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 02:49:55.415441 [ 2.008695] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 30 02:49:55.427421 [ 2.014633] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 02:49:55.439419 [ 2.023573] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 30 02:49:55.439440 [ 2.030575] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 30 02:49:55.451417 [ 2.037576] DMAR: ATSR flags: 0x0 Jun 30 02:49:55.451436 [ 2.041279] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 30 02:49:55.463416 [ 2.048280] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 30 02:49:55.463438 [ 2.055283] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 30 02:49:55.475419 [ 2.062380] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 02:49:55.487412 [ 2.069476] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 02:49:55.487436 [ 2.076573] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 30 02:49:55.499412 [ 2.082603] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 30 02:49:55.499436 [ 2.082604] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 30 02:49:55.511416 [ 2.099990] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 30 02:49:55.523413 [ 2.105917] x2apic: IRQ remapping doesn't support X2APIC mode Jun 30 02:49:55.523435 [ 2.112339] Switched APIC routing to physical flat. Jun 30 02:49:55.535395 [ 2.118454] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 30 02:49:55.535418 [ 2.143965] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3985e502aa1, max_idle_ns: 881590535857 ns Jun 30 02:49:55.571425 [ 2.155715] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.66 BogoMIPS (lpj=7981320) Jun 30 02:49:55.583415 [ 2.159747] CPU0: Thermal monitoring enabled (TM1) Jun 30 02:49:55.583436 [ 2.163795] process: using mwait in idle threads Jun 30 02:49:55.595414 [ 2.167715] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 30 02:49:55.595436 [ 2.171713] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 30 02:49:55.607415 [ 2.175716] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 30 02:49:55.607442 [ 2.179714] Spectre V2 : Mitigation: Retpolines Jun 30 02:49:55.619421 [ 2.183713] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 30 02:49:55.631416 [ 2.187713] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 30 02:49:55.631439 [ 2.191713] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 30 02:49:55.643419 [ 2.195714] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 30 02:49:55.655437 [ 2.199713] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 30 02:49:55.655459 [ 2.203714] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 30 02:49:55.667421 [ 2.207718] MDS: Mitigation: Clear CPU buffers Jun 30 02:49:55.667441 [ 2.211713] TAA: Mitigation: Clear CPU buffers Jun 30 02:49:55.679417 [ 2.215713] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 30 02:49:55.679438 [ 2.219719] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 30 02:49:55.691424 [ 2.223713] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 30 02:49:55.703419 [ 2.227713] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 30 02:49:55.703442 [ 2.231714] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 30 02:49:55.715418 [ 2.235713] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 30 02:49:55.727377 [ 2.261213] Freeing SMP alternatives memory: 36K Jun 30 02:49:55.751420 [ 2.263714] pid_max: default: 57344 minimum: 448 Jun 30 02:49:55.751441 [ 2.267828] LSM: Security Framework initializing Jun 30 02:49:55.763410 [ 2.271744] landlock: Up and running. Jun 30 02:49:55.763430 [ 2.275713] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 30 02:49:55.763446 [ 2.279755] AppArmor: AppArmor initialized Jun 30 02:49:55.775420 [ 2.283715] TOMOYO Linux initialized Jun 30 02:49:55.775438 [ 2.287720] LSM support for eBPF active Jun 30 02:49:55.787363 [ 2.310676] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 30 02:49:55.811387 [ 2.321393] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 30 02:49:55.823418 [ 2.324050] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 02:49:55.835423 [ 2.328007] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 02:49:55.847416 [ 2.333015] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 30 02:49:55.859418 [ 2.335970] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 02:49:55.871416 [ 2.339714] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 02:49:55.871437 [ 2.343748] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 02:49:55.883419 [ 2.347713] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 02:49:55.883441 [ 2.351740] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 02:49:55.895423 [ 2.355713] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 02:49:55.907415 [ 2.359733] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 30 02:49:55.919421 [ 2.363716] ... version: 3 Jun 30 02:49:55.919448 [ 2.367713] ... bit width: 48 Jun 30 02:49:55.919461 [ 2.371713] ... generic registers: 4 Jun 30 02:49:55.931419 [ 2.375713] ... value mask: 0000ffffffffffff Jun 30 02:49:55.931439 [ 2.379713] ... max period: 00007fffffffffff Jun 30 02:49:55.943417 [ 2.383713] ... fixed-purpose events: 3 Jun 30 02:49:55.943437 [ 2.387713] ... event mask: 000000070000000f Jun 30 02:49:55.955409 [ 2.391904] signal: max sigframe size: 1776 Jun 30 02:49:55.955429 [ 2.395738] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 30 02:49:55.967419 [ 2.399742] rcu: Hierarchical SRCU implementation. Jun 30 02:49:55.967440 [ 2.403714] rcu: Max phase no-delay instances is 1000. Jun 30 02:49:55.979389 [ 2.413448] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 30 02:49:55.991414 [ 2.416593] smp: Bringing up secondary CPUs ... Jun 30 02:49:55.991434 [ 2.419872] x86: Booting SMP configuration: Jun 30 02:49:56.003377 [ 2.423717] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 30 02:49:56.075456 [ 2.495717] .... node #1, CPUs: #14 Jun 30 02:49:56.087396 [ 1.944114] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 30 02:49:56.099386 [ 2.595847] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 30 02:49:56.279409 [ 2.667714] .... node #0, CPUs: #28 Jun 30 02:49:56.279428 [ 2.669680] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 30 02:49:56.291429 [ 2.675714] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 30 02:49:56.315421 [ 2.679713] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 30 02:49:56.327417 [ 2.683915] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 30 02:49:56.363384 [ 2.707716] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 30 02:49:56.399420 [ 2.733463] smp: Brought up 2 nodes, 56 CPUs Jun 30 02:49:56.399440 [ 2.739715] smpboot: Max logical packages: 2 Jun 30 02:49:56.411406 [ 2.743715] smpboot: Total of 56 processors activated (223519.33 BogoMIPS) Jun 30 02:49:56.411429 [ 2.859827] node 0 deferred pages initialised in 108ms Jun 30 02:49:56.567391 [ 2.867729] node 1 deferred pages initialised in 116ms Jun 30 02:49:56.567412 [ 2.876918] devtmpfs: initialized Jun 30 02:49:56.579412 [ 2.879822] x86/mm: Memory block size: 2048MB Jun 30 02:49:56.579432 [ 2.884316] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 30 02:49:56.591420 [ 2.887922] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 30 02:49:56.603419 [ 2.892015] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 30 02:49:56.615410 [ 2.895959] pinctrl core: initialized pinctrl subsystem Jun 30 02:49:56.615431 [ 2.901813] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 30 02:49:56.627409 [ 2.905063] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 30 02:49:56.639404 [ 2.908592] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 30 02:49:56.639431 [ 2.912587] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 30 02:49:56.651427 [ 2.915725] audit: initializing netlink subsys (disabled) Jun 30 02:49:56.675305 [ 2.919738] audit: type=2000 audit(1719715793.868:1): state=initialized audit_enabled=0 res=1 Jun 30 02:49:56.675524 [ 2.919920] thermal_sys: Registered thermal governor 'fair_share' Jun 30 02:49:56.675546 [ 2.923717] thermal_sys: Registered thermal governor 'bang_bang' Jun 30 02:49:56.687530 [ 2.927714] thermal_sys: Registered thermal governor 'step_wise' Jun 30 02:49:56.687553 [ 2.931715] thermal_sys: Registered thermal governor 'user_space' Jun 30 02:49:56.699523 [ 2.935713] thermal_sys: Registered thermal governor 'power_allocator' Jun 30 02:49:56.699546 [ 2.939745] cpuidle: using governor ladder Jun 30 02:49:56.711521 [ 2.951715] cpuidle: using governor menu Jun 30 02:49:56.711541 [ 2.955754] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 30 02:49:56.723527 [ 2.959715] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 30 02:49:56.723550 [ 2.963865] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 30 02:49:56.735535 [ 2.967716] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 30 02:49:56.747527 [ 2.971736] PCI: Using configuration type 1 for base access Jun 30 02:49:56.759501 [ 2.977399] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 30 02:49:56.759523 [ 2.980892] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 30 02:49:56.771535 [ 2.991788] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 30 02:49:56.783527 [ 2.999715] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 30 02:49:56.795521 [ 3.003714] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 30 02:49:56.795545 [ 3.011713] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 30 02:49:56.807521 [ 3.019910] ACPI: Added _OSI(Module Device) Jun 30 02:49:56.807541 [ 3.023715] ACPI: Added _OSI(Processor Device) Jun 30 02:49:56.819522 [ 3.031714] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 30 02:49:56.819543 [ 3.035715] ACPI: Added _OSI(Processor Aggregator Device) Jun 30 02:49:56.831467 [ 3.083046] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 30 02:49:56.879508 [ 3.095332] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 30 02:49:56.891487 [ 3.108532] ACPI: Dynamic OEM Table Load: Jun 30 02:49:56.903470 [ 3.144203] ACPI: Interpreter enabled Jun 30 02:49:56.939520 [ 3.147728] ACPI: PM: (supports S0 S5) Jun 30 02:49:56.939539 [ 3.151714] ACPI: Using IOAPIC for interrupt routing Jun 30 02:49:56.939553 [ 3.155811] HEST: Table parsing has been initialized. Jun 30 02:49:56.951528 [ 3.164313] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 30 02:49:56.963526 [ 3.171717] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 30 02:49:56.975515 [ 3.183714] PCI: Using E820 reservations for host bridge windows Jun 30 02:49:56.975538 [ 3.188479] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 30 02:49:56.987471 [ 3.236774] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 30 02:49:57.035516 [ 3.243719] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 02:49:57.035544 [ 3.253796] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 02:49:57.047523 [ 3.264835] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 02:49:57.059533 [ 3.271714] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 02:49:57.071530 [ 3.283763] PCI host bridge to bus 0000:ff Jun 30 02:49:57.071549 [ 3.287714] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 30 02:49:57.083527 [ 3.295715] pci_bus 0000:ff: root bus resource [bus ff] Jun 30 02:49:57.083548 [ 3.299729] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 02:49:57.095525 [ 3.307823] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 02:49:57.107514 [ 3.311809] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 02:49:57.107537 [ 3.319826] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 02:49:57.119522 [ 3.327802] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 02:49:57.119553 [ 3.335812] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 02:49:57.131519 [ 3.339822] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 02:49:57.131540 [ 3.347802] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 02:49:57.143524 [ 3.355799] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 02:49:57.143546 [ 3.359799] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 02:49:57.155534 [ 3.367804] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 02:49:57.167515 [ 3.375799] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 02:49:57.167538 [ 3.379800] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 02:49:57.179522 [ 3.387806] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 02:49:57.179543 [ 3.395799] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 02:49:57.191526 [ 3.403799] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 02:49:57.191547 [ 3.407802] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 02:49:57.203532 [ 3.415799] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 02:49:57.215521 [ 3.423799] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 02:49:57.215543 [ 3.427799] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 02:49:57.227523 [ 3.435799] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 02:49:57.227545 [ 3.443811] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 02:49:57.239520 [ 3.447799] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 02:49:57.239542 [ 3.455799] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 02:49:57.251525 [ 3.463802] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 02:49:57.263520 [ 3.471801] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 02:49:57.263543 [ 3.475799] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 02:49:57.275529 [ 3.483800] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 02:49:57.275550 [ 3.491800] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 02:49:57.287519 [ 3.495808] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 02:49:57.287541 [ 3.503801] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 02:49:57.299523 [ 3.511801] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 02:49:57.299544 [ 3.515806] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 02:49:57.311525 [ 3.523805] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 02:49:57.323520 [ 3.531800] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 02:49:57.323542 [ 3.535804] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 02:49:57.335521 [ 3.543800] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 02:49:57.335542 [ 3.551765] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 02:49:57.347523 [ 3.559803] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 02:49:57.347545 [ 3.563756] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 02:49:57.359527 [ 3.571815] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 02:49:57.371519 [ 3.579891] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 02:49:57.371541 [ 3.583824] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 02:49:57.383520 [ 3.591823] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 02:49:57.383541 [ 3.599820] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 02:49:57.395523 [ 3.603812] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 02:49:57.395544 [ 3.611806] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 02:49:57.407395 [ 3.619821] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 02:49:57.419620 [ 3.627821] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 02:49:57.419643 [ 3.631823] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 02:49:57.431418 [ 3.639818] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 02:49:57.431441 [ 3.647802] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 02:49:57.443415 [ 3.651803] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 02:49:57.443436 [ 3.659813] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 02:49:57.455429 [ 3.667813] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 02:49:57.467411 [ 3.671889] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 02:49:57.467433 [ 3.679828] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 02:49:57.479410 [ 3.687822] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 02:49:57.479432 [ 3.695821] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 02:49:57.491414 [ 3.699802] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 02:49:57.491436 [ 3.707814] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 02:49:57.503420 [ 3.715904] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 02:49:57.515412 [ 3.719822] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 02:49:57.515435 [ 3.727824] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 02:49:57.527410 [ 3.735820] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 02:49:57.527433 [ 3.743802] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 02:49:57.539414 [ 3.747802] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 02:49:57.539436 [ 3.755804] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 02:49:57.551422 [ 3.763813] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 02:49:57.551443 [ 3.767810] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 02:49:57.563418 [ 3.775803] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 02:49:57.575412 [ 3.783803] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 02:49:57.575434 [ 3.787755] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 02:49:57.587413 [ 3.795807] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 02:49:57.587435 [ 3.803806] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 02:49:57.599416 [ 3.811897] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 30 02:49:57.599438 [ 3.815716] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 02:49:57.611421 [ 3.828298] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 02:49:57.623418 [ 3.836846] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 02:49:57.635422 [ 3.843714] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 02:49:57.647413 [ 3.855754] PCI host bridge to bus 0000:7f Jun 30 02:49:57.647433 [ 3.859714] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 30 02:49:57.659413 [ 3.867714] pci_bus 0000:7f: root bus resource [bus 7f] Jun 30 02:49:57.659434 [ 3.871724] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 02:49:57.671412 [ 3.879816] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 02:49:57.671434 [ 3.887814] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 02:49:57.683416 [ 3.891819] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 02:49:57.683437 [ 3.899801] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 02:49:57.695417 [ 3.907801] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 02:49:57.707407 [ 3.911818] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 02:49:57.707430 [ 3.919797] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 02:49:57.719413 [ 3.927797] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 02:49:57.719435 [ 3.931801] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 02:49:57.731432 [ 3.939810] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 02:49:57.731454 [ 3.947798] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 02:49:57.743414 [ 3.955796] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 02:49:57.743435 [ 3.959797] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 02:49:57.755418 [ 3.967796] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 02:49:57.767412 [ 3.975798] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 02:49:57.767434 [ 3.979796] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 02:49:57.779414 [ 3.987796] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 02:49:57.779436 [ 3.995804] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 02:49:57.791413 [ 3.999796] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 02:49:57.791435 [ 4.007798] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 02:49:57.803420 [ 4.015796] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 02:49:57.815411 [ 4.023797] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 02:49:57.815433 [ 4.027796] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 02:49:57.827414 [ 4.035800] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 02:49:57.827435 [ 4.043796] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 02:49:57.839413 [ 4.047804] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 02:49:57.839434 [ 4.055797] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 02:49:57.851422 [ 4.063800] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 02:49:57.863410 [ 4.067798] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 02:49:57.863432 [ 4.075797] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 02:49:57.875412 [ 4.083799] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 02:49:57.875433 [ 4.091796] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 02:49:57.887415 [ 4.095799] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 02:49:57.887437 [ 4.103805] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 02:49:57.899416 [ 4.111796] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 02:49:57.899437 [ 4.115797] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 02:49:57.911422 [ 4.123753] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 02:49:57.923414 [ 4.131801] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 02:49:57.923436 [ 4.135753] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 02:49:57.935412 [ 4.143812] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 02:49:57.935433 [ 4.151886] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 02:49:57.947411 [ 4.155827] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 02:49:57.947433 [ 4.163816] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 02:49:57.959419 [ 4.171826] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 02:49:57.971410 [ 4.179801] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 02:49:57.971433 [ 4.183801] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 02:49:57.983411 [ 4.191816] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 02:49:57.983433 [ 4.199817] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 02:49:57.995413 [ 4.203817] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 02:49:57.995435 [ 4.211821] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 02:49:58.007418 [ 4.219799] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 02:49:58.019408 [ 4.223801] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 02:49:58.019431 [ 4.231799] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 02:49:58.031415 [ 4.239810] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 02:49:58.031445 [ 4.247891] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 02:49:58.043421 [ 4.251818] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 02:49:58.043443 [ 4.259817] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 02:49:58.055416 [ 4.267826] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 02:49:58.067409 [ 4.271805] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 02:49:58.067431 [ 4.279813] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 02:49:58.079416 [ 4.287894] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 02:49:58.079438 [ 4.295818] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 02:49:58.091414 [ 4.299817] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 02:49:58.091436 [ 4.307815] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 02:49:58.103416 [ 4.315800] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 02:49:58.103437 [ 4.319808] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 02:49:58.115417 [ 4.327801] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 02:49:58.127410 [ 4.335809] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 02:49:58.127433 [ 4.339798] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 02:49:58.139412 [ 4.347799] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 02:49:58.139433 [ 4.355799] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 02:49:58.151415 [ 4.359753] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 02:49:58.151437 [ 4.367804] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 02:49:58.163419 [ 4.375808] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 02:49:58.175363 [ 4.397973] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 30 02:49:58.187403 [ 4.403717] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 02:49:58.199424 [ 4.412092] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 02:49:58.211417 [ 4.420443] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 02:49:58.223416 [ 4.431714] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 02:49:58.223442 [ 4.440455] PCI host bridge to bus 0000:00 Jun 30 02:49:58.235417 [ 4.447716] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 30 02:49:58.247413 [ 4.451714] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 30 02:49:58.247436 [ 4.459714] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 30 02:49:58.259420 [ 4.467714] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 30 02:49:58.271420 [ 4.475714] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 30 02:49:58.271445 [ 4.487714] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 30 02:49:58.283413 [ 4.491743] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 30 02:49:58.283434 [ 4.499892] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 30 02:49:58.295417 [ 4.507808] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 30 02:49:58.307407 [ 4.511854] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 30 02:49:58.307430 [ 4.519805] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 30 02:49:58.319410 [ 4.527851] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 02:49:58.319432 [ 4.535805] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 30 02:49:58.331415 [ 4.539857] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 30 02:49:58.331436 [ 4.547805] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 30 02:49:58.343416 [ 4.555860] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 30 02:49:58.355410 [ 4.559805] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 30 02:49:58.355441 [ 4.567840] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 02:49:58.367414 [ 4.575855] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 02:49:58.367436 [ 4.583872] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 02:49:58.379418 [ 4.587834] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 02:49:58.379440 [ 4.595734] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 30 02:49:58.391417 [ 4.603875] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 30 02:49:58.403412 [ 4.607986] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 30 02:49:58.403435 [ 4.615740] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 30 02:49:58.415415 [ 4.623730] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 30 02:49:58.415436 [ 4.627731] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 30 02:49:58.427417 [ 4.635730] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 30 02:49:58.427438 [ 4.639730] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 30 02:49:58.439413 [ 4.647730] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 30 02:49:58.439435 [ 4.655764] pci 0000:00:11.4: PME# supported from D3hot Jun 30 02:49:58.451419 [ 4.659812] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 30 02:49:58.451441 [ 4.667747] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 30 02:49:58.463422 [ 4.675819] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 30 02:49:58.475419 [ 4.683796] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 30 02:49:58.475441 [ 4.687748] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 30 02:49:58.487419 [ 4.695819] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 30 02:49:58.487441 [ 4.703813] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 30 02:49:58.499421 [ 4.711742] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 30 02:49:58.511419 [ 4.719854] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 30 02:49:58.511442 [ 4.723834] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 30 02:49:58.523413 [ 4.731829] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 30 02:49:58.523435 [ 4.739739] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 02:49:58.535414 [ 4.743717] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 02:49:58.535437 [ 4.751815] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 30 02:49:58.547418 [ 4.759834] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 30 02:49:58.559419 [ 4.763735] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 30 02:49:58.559440 [ 4.771717] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 30 02:49:58.575428 [ 4.779818] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 30 02:49:58.575450 [ 4.783742] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 30 02:49:58.575465 [ 4.791852] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 30 02:49:58.587419 [ 4.799815] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 30 02:49:58.599408 [ 4.803977] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 30 02:49:58.599431 [ 4.811740] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 30 02:49:58.611414 [ 4.819729] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 30 02:49:58.611435 [ 4.823729] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 30 02:49:58.623413 [ 4.831729] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 30 02:49:58.623435 [ 4.835729] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 30 02:49:58.635418 [ 4.843729] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 30 02:49:58.635440 [ 4.851758] pci 0000:00:1f.2: PME# supported from D3hot Jun 30 02:49:58.647412 [ 4.855954] acpiphp: Slot [0] registered Jun 30 02:49:58.647431 [ 4.859756] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 30 02:49:58.659424 [ 4.867742] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 30 02:49:58.659446 [ 4.875745] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 30 02:49:58.671419 [ 4.879729] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 30 02:49:58.671441 [ 4.887758] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 30 02:49:58.683419 [ 4.895804] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 30 02:49:58.695416 [ 4.903749] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 30 02:49:58.695441 [ 4.911714] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 02:49:58.707428 [ 4.923736] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 30 02:49:58.719425 [ 4.931714] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 02:49:58.731419 [ 4.943930] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 30 02:49:58.743418 [ 4.951739] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 30 02:49:58.743440 [ 4.959743] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 30 02:49:58.755415 [ 4.963729] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 30 02:49:58.755437 [ 4.971758] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 30 02:49:58.767424 [ 4.979785] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 30 02:49:58.779413 [ 4.983742] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 30 02:49:58.779439 [ 4.995714] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 02:49:58.791427 [ 5.007734] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 30 02:49:58.803423 [ 5.015714] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 02:49:58.815419 [ 5.027869] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 02:49:58.827415 [ 5.031715] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 02:49:58.827438 [ 5.039715] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 02:49:58.839414 [ 5.047717] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 02:49:58.839440 [ 5.055892] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 02:49:58.851418 [ 5.063872] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 02:49:58.851438 [ 5.067885] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 30 02:49:58.863423 [ 5.075735] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 30 02:49:58.875412 [ 5.079734] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 30 02:49:58.875435 [ 5.087734] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 30 02:49:58.887418 [ 5.095740] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 30 02:49:58.887440 [ 5.103717] pci 0000:05:00.0: enabling Extended Tags Jun 30 02:49:58.899417 [ 5.107735] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 30 02:49:58.911422 [ 5.119714] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 30 02:49:58.923408 [ 5.127742] pci 0000:05:00.0: supports D1 D2 Jun 30 02:49:58.923429 [ 5.131809] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 02:49:58.923443 [ 5.139715] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 02:49:58.935419 [ 5.147715] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 02:49:58.947410 [ 5.151876] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 02:49:58.947431 [ 5.159758] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 02:49:58.959409 [ 5.163792] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 30 02:49:58.959431 [ 5.171754] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 30 02:49:58.971425 [ 5.179736] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 30 02:49:58.971448 [ 5.183736] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 30 02:49:58.983415 [ 5.191802] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 30 02:49:58.983437 [ 5.199741] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 30 02:49:58.995423 [ 5.207890] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 02:49:59.007411 [ 5.215718] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 02:49:59.007434 [ 5.224563] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 30 02:49:59.019424 [ 5.231718] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 02:49:59.031417 [ 5.240089] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 02:49:59.043413 [ 5.248425] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 02:49:59.043439 [ 5.259714] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 02:49:59.055424 [ 5.268042] PCI host bridge to bus 0000:80 Jun 30 02:49:59.067411 [ 5.271715] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 30 02:49:59.067435 [ 5.279714] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 30 02:49:59.079420 [ 5.287714] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 30 02:49:59.091412 [ 5.295716] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 30 02:49:59.091433 [ 5.303737] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 02:49:59.103409 [ 5.311812] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 30 02:49:59.103432 [ 5.315859] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 02:49:59.115415 [ 5.323846] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 02:49:59.115437 [ 5.331877] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 02:49:59.127418 [ 5.339836] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 02:49:59.139414 [ 5.343734] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 30 02:49:59.139436 [ 5.352041] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 02:49:59.151409 [ 5.356205] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 30 02:49:59.151431 [ 5.363768] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 30 02:49:59.163415 [ 5.371766] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 30 02:49:59.163437 [ 5.379765] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 30 02:49:59.175417 [ 5.383766] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 30 02:49:59.175439 [ 5.391714] ACPI: PCI: Interrupt link LNKE disabled Jun 30 02:49:59.187417 [ 5.395765] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 30 02:49:59.187439 [ 5.403713] ACPI: PCI: Interrupt link LNKF disabled Jun 30 02:49:59.199419 [ 5.407765] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 30 02:49:59.199441 [ 5.415715] ACPI: PCI: Interrupt link LNKG disabled Jun 30 02:49:59.211422 [ 5.419766] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 30 02:49:59.211444 [ 5.427714] ACPI: PCI: Interrupt link LNKH disabled Jun 30 02:49:59.223418 [ 5.432061] iommu: Default domain type: Translated Jun 30 02:49:59.223439 [ 5.439715] iommu: DMA domain TLB invalidation policy: lazy mode Jun 30 02:49:59.235418 [ 5.447829] pps_core: LinuxPPS API ver. 1 registered Jun 30 02:49:59.235439 [ 5.451714] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 30 02:49:59.247427 [ 5.459716] PTP clock support registered Jun 30 02:49:59.259412 [ 5.467734] EDAC MC: Ver: 3.0.0 Jun 30 02:49:59.259430 [ 5.471812] NetLabel: Initializing Jun 30 02:49:59.259442 [ 5.475607] NetLabel: domain hash size = 128 Jun 30 02:49:59.271425 [ 5.479715] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 30 02:49:59.271447 [ 5.483755] NetLabel: unlabeled traffic allowed by default Jun 30 02:49:59.283397 [ 5.491714] PCI: Using ACPI for IRQ routing Jun 30 02:49:59.283417 [ 5.500443] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 30 02:49:59.295421 [ 5.503712] pci 0000:08:00.0: vgaarb: bridge control possible Jun 30 02:49:59.307415 [ 5.503712] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 30 02:49:59.307442 [ 5.523715] vgaarb: loaded Jun 30 02:49:59.319404 [ 5.528443] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 30 02:49:59.319426 [ 5.535714] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 30 02:49:59.331406 [ 5.543818] clocksource: Switched to clocksource tsc-early Jun 30 02:49:59.343413 [ 5.550163] VFS: Disk quotas dquot_6.6.0 Jun 30 02:49:59.343432 [ 5.554582] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 30 02:49:59.355412 [ 5.562462] AppArmor: AppArmor Filesystem Enabled Jun 30 02:49:59.355432 [ 5.567742] pnp: PnP ACPI init Jun 30 02:49:59.355444 [ 5.571612] system 00:01: [io 0x0500-0x057f] has been reserved Jun 30 02:49:59.367420 [ 5.578223] system 00:01: [io 0x0400-0x047f] has been reserved Jun 30 02:49:59.379412 [ 5.584830] system 00:01: [io 0x0580-0x059f] has been reserved Jun 30 02:49:59.379434 [ 5.591438] system 00:01: [io 0x0600-0x061f] has been reserved Jun 30 02:49:59.391415 [ 5.598046] system 00:01: [io 0x0880-0x0883] has been reserved Jun 30 02:49:59.391437 [ 5.604644] system 00:01: [io 0x0800-0x081f] has been reserved Jun 30 02:49:59.403420 [ 5.611252] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 30 02:49:59.403443 [ 5.618628] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 30 02:49:59.415419 [ 5.626013] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 30 02:49:59.427414 [ 5.633387] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 30 02:49:59.427437 [ 5.640771] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 30 02:49:59.439419 [ 5.648154] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 30 02:49:59.439441 [ 5.655540] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 30 02:49:59.451418 [ 5.663851] pnp: PnP ACPI: found 4 devices Jun 30 02:49:59.463383 [ 5.674407] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 30 02:49:59.475417 [ 5.684436] NET: Registered PF_INET protocol family Jun 30 02:49:59.475437 [ 5.690494] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 30 02:49:59.487402 [ 5.703918] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 30 02:49:59.499426 [ 5.713858] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 30 02:49:59.511416 [ 5.723697] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 30 02:49:59.523417 [ 5.734899] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 30 02:49:59.535415 [ 5.743605] TCP: Hash tables configured (established 524288 bind 65536) Jun 30 02:49:59.535437 [ 5.751716] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 30 02:49:59.547421 [ 5.760931] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 02:49:59.559415 [ 5.769206] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 02:49:59.571411 [ 5.777814] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 30 02:49:59.571433 [ 5.784146] NET: Registered PF_XDP protocol family Jun 30 02:49:59.583414 [ 5.789553] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 02:49:59.583435 [ 5.795386] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 02:49:59.595414 [ 5.802196] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 02:49:59.595445 [ 5.809781] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 02:49:59.607425 [ 5.819017] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 02:49:59.619409 [ 5.824582] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 02:49:59.619430 [ 5.830148] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 02:49:59.619443 [ 5.835688] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 02:49:59.631423 [ 5.842498] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 02:49:59.643407 [ 5.850093] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 02:49:59.643428 [ 5.855651] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 02:49:59.655413 [ 5.861220] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 02:49:59.655433 [ 5.866769] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 02:49:59.667414 [ 5.874366] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 30 02:49:59.667436 [ 5.881267] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 30 02:49:59.679421 [ 5.888155] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 30 02:49:59.679443 [ 5.895828] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 30 02:49:59.691421 [ 5.903501] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 30 02:49:59.703419 [ 5.911758] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 30 02:49:59.703440 [ 5.917969] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 30 02:49:59.715418 [ 5.924963] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 02:49:59.727414 [ 5.933607] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 30 02:49:59.727436 [ 5.939826] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 30 02:49:59.739413 [ 5.946821] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 30 02:49:59.739436 [ 5.953930] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 02:49:59.751417 [ 5.959489] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 30 02:49:59.751439 [ 5.966388] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 30 02:49:59.763420 [ 5.974063] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 30 02:49:59.775406 [ 5.982642] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 02:49:59.775430 [ 6.012257] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21218 usecs Jun 30 02:49:59.811388 [ 6.044240] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23146 usecs Jun 30 02:49:59.847417 [ 6.052515] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 30 02:49:59.847440 [ 6.059711] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 02:49:59.859416 [ 6.067641] DMAR: No SATC found Jun 30 02:49:59.859434 [ 6.067653] Trying to unpack rootfs image as initramfs... Jun 30 02:49:59.871411 [ 6.071139] DMAR: dmar0: Using Queued invalidation Jun 30 02:49:59.871432 [ 6.071153] DMAR: dmar1: Using Queued invalidation Jun 30 02:49:59.871445 [ 6.088015] pci 0000:80:02.0: Adding to iommu group 0 Jun 30 02:49:59.883413 [ 6.094573] pci 0000:ff:08.0: Adding to iommu group 1 Jun 30 02:49:59.883433 [ 6.100248] pci 0000:ff:08.2: Adding to iommu group 1 Jun 30 02:49:59.895420 [ 6.105915] pci 0000:ff:08.3: Adding to iommu group 2 Jun 30 02:49:59.895440 [ 6.111646] pci 0000:ff:09.0: Adding to iommu group 3 Jun 30 02:49:59.907412 [ 6.117317] pci 0000:ff:09.2: Adding to iommu group 3 Jun 30 02:49:59.907432 [ 6.122990] pci 0000:ff:09.3: Adding to iommu group 4 Jun 30 02:49:59.919415 [ 6.128778] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 30 02:49:59.919435 [ 6.134450] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 30 02:49:59.931416 [ 6.140127] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 30 02:49:59.931436 [ 6.145799] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 30 02:49:59.943425 [ 6.151699] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 30 02:49:59.943446 [ 6.157374] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 30 02:49:59.955417 [ 6.163051] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 30 02:49:59.955437 [ 6.168727] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 30 02:49:59.967414 [ 6.174402] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 30 02:49:59.967434 [ 6.180078] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 30 02:49:59.979415 [ 6.185752] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 30 02:49:59.979436 [ 6.191427] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 30 02:49:59.991409 [ 6.197275] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 30 02:49:59.991429 [ 6.202952] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 30 02:50:00.003411 [ 6.208629] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 30 02:50:00.003432 [ 6.214311] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 30 02:50:00.003446 [ 6.219990] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 30 02:50:00.015421 [ 6.225669] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 30 02:50:00.015441 [ 6.231546] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 30 02:50:00.027420 [ 6.237227] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 30 02:50:00.027431 [ 6.242904] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 30 02:50:00.039385 [ 6.248582] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 30 02:50:00.039401 [ 6.254259] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 30 02:50:00.055395 [ 6.259940] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 30 02:50:00.055408 [ 6.265616] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 30 02:50:00.055415 [ 6.271439] pci 0000:ff:10.0: Adding to iommu group 9 Jun 30 02:50:00.071444 [ 6.277116] pci 0000:ff:10.1: Adding to iommu group 9 Jun 30 02:50:00.071458 [ 6.282793] pci 0000:ff:10.5: Adding to iommu group 9 Jun 30 02:50:00.087438 [ 6.288476] pci 0000:ff:10.6: Adding to iommu group 9 Jun 30 02:50:00.087448 [ 6.294154] pci 0000:ff:10.7: Adding to iommu group 9 Jun 30 02:50:00.087454 [ 6.299948] pci 0000:ff:12.0: Adding to iommu group 10 Jun 30 02:50:00.099377 [ 6.305727] pci 0000:ff:12.1: Adding to iommu group 10 Jun 30 02:50:00.099387 [ 6.311497] pci 0000:ff:12.4: Adding to iommu group 10 Jun 30 02:50:00.111381 [ 6.317275] pci 0000:ff:12.5: Adding to iommu group 10 Jun 30 02:50:00.111391 [ 6.323044] pci 0000:ff:13.0: Adding to iommu group 11 Jun 30 02:50:00.123388 [ 6.328821] pci 0000:ff:13.1: Adding to iommu group 12 Jun 30 02:50:00.123398 [ 6.334597] pci 0000:ff:13.2: Adding to iommu group 13 Jun 30 02:50:00.135374 [ 6.340375] pci 0000:ff:13.3: Adding to iommu group 14 Jun 30 02:50:00.135385 [ 6.346206] pci 0000:ff:13.6: Adding to iommu group 15 Jun 30 02:50:00.135391 [ 6.351987] pci 0000:ff:13.7: Adding to iommu group 15 Jun 30 02:50:00.147419 [ 6.357767] pci 0000:ff:14.0: Adding to iommu group 16 Jun 30 02:50:00.147429 [ 6.363541] pci 0000:ff:14.1: Adding to iommu group 17 Jun 30 02:50:00.159411 [ 6.369316] pci 0000:ff:14.2: Adding to iommu group 18 Jun 30 02:50:00.159421 [ 6.375089] pci 0000:ff:14.3: Adding to iommu group 19 Jun 30 02:50:00.171450 [ 6.380979] pci 0000:ff:14.4: Adding to iommu group 20 Jun 30 02:50:00.171460 [ 6.386761] pci 0000:ff:14.5: Adding to iommu group 20 Jun 30 02:50:00.183378 [ 6.392540] pci 0000:ff:14.6: Adding to iommu group 20 Jun 30 02:50:00.183388 [ 6.398312] pci 0000:ff:14.7: Adding to iommu group 20 Jun 30 02:50:00.195378 [ 6.404088] pci 0000:ff:16.0: Adding to iommu group 21 Jun 30 02:50:00.195388 [ 6.409865] pci 0000:ff:16.1: Adding to iommu group 22 Jun 30 02:50:00.207457 [ 6.415636] pci 0000:ff:16.2: Adding to iommu group 23 Jun 30 02:50:00.207468 [ 6.421408] pci 0000:ff:16.3: Adding to iommu group 24 Jun 30 02:50:00.219425 [ 6.427238] pci 0000:ff:16.6: Adding to iommu group 25 Jun 30 02:50:00.219434 [ 6.433042] pci 0000:ff:16.7: Adding to iommu group 25 Jun 30 02:50:00.231434 [ 6.437711] Freeing initrd memory: 40336K Jun 30 02:50:00.231444 [ 6.438844] pci 0000:ff:17.0: Adding to iommu group 26 Jun 30 02:50:00.243397 [ 6.449024] pci 0000:ff:17.1: Adding to iommu group 27 Jun 30 02:50:00.243408 [ 6.454794] pci 0000:ff:17.2: Adding to iommu group 28 Jun 30 02:50:00.255414 [ 6.460569] pci 0000:ff:17.3: Adding to iommu group 29 Jun 30 02:50:00.255430 [ 6.466452] pci 0000:ff:17.4: Adding to iommu group 30 Jun 30 02:50:00.255439 [ 6.472232] pci 0000:ff:17.5: Adding to iommu group 30 Jun 30 02:50:00.267419 [ 6.478001] pci 0000:ff:17.6: Adding to iommu group 30 Jun 30 02:50:00.267438 [ 6.483778] pci 0000:ff:17.7: Adding to iommu group 30 Jun 30 02:50:00.279415 [ 6.489689] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 30 02:50:00.279435 [ 6.495467] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 30 02:50:00.291417 [ 6.501247] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 30 02:50:00.291437 [ 6.507016] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 30 02:50:00.303415 [ 6.512793] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 30 02:50:00.303436 [ 6.518618] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 30 02:50:00.315417 [ 6.524398] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 30 02:50:00.315437 [ 6.530225] pci 0000:7f:08.0: Adding to iommu group 33 Jun 30 02:50:00.327415 [ 6.536008] pci 0000:7f:08.2: Adding to iommu group 33 Jun 30 02:50:00.327435 [ 6.541778] pci 0000:7f:08.3: Adding to iommu group 34 Jun 30 02:50:00.339415 [ 6.547603] pci 0000:7f:09.0: Adding to iommu group 35 Jun 30 02:50:00.339436 [ 6.553384] pci 0000:7f:09.2: Adding to iommu group 35 Jun 30 02:50:00.351413 [ 6.559153] pci 0000:7f:09.3: Adding to iommu group 36 Jun 30 02:50:00.351434 [ 6.565036] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 30 02:50:00.363417 [ 6.570816] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 30 02:50:00.363438 [ 6.576596] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 30 02:50:00.375416 [ 6.582379] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 30 02:50:00.375437 [ 6.588377] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 30 02:50:00.387411 [ 6.594159] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 30 02:50:00.387432 [ 6.599943] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 30 02:50:00.399414 [ 6.605723] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 30 02:50:00.399436 [ 6.611504] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 30 02:50:00.411414 [ 6.617285] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 30 02:50:00.411435 [ 6.623066] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 30 02:50:00.423419 [ 6.628846] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 30 02:50:00.423441 [ 6.634784] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 30 02:50:00.435418 [ 6.640567] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 30 02:50:00.435440 [ 6.646349] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 30 02:50:00.435454 [ 6.652134] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 30 02:50:00.447416 [ 6.657917] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 30 02:50:00.447436 [ 6.663698] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 30 02:50:00.459424 [ 6.669664] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 30 02:50:00.459444 [ 6.675447] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 30 02:50:00.471417 [ 6.681229] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 30 02:50:00.471438 [ 6.687017] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 30 02:50:00.483417 [ 6.692799] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 30 02:50:00.483437 [ 6.698581] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 30 02:50:00.495414 [ 6.704362] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 30 02:50:00.495434 [ 6.710272] pci 0000:7f:10.0: Adding to iommu group 41 Jun 30 02:50:00.507416 [ 6.716056] pci 0000:7f:10.1: Adding to iommu group 41 Jun 30 02:50:00.507436 [ 6.721840] pci 0000:7f:10.5: Adding to iommu group 41 Jun 30 02:50:00.519425 [ 6.727623] pci 0000:7f:10.6: Adding to iommu group 41 Jun 30 02:50:00.519446 [ 6.733406] pci 0000:7f:10.7: Adding to iommu group 41 Jun 30 02:50:00.531414 [ 6.739287] pci 0000:7f:12.0: Adding to iommu group 42 Jun 30 02:50:00.531434 [ 6.745070] pci 0000:7f:12.1: Adding to iommu group 42 Jun 30 02:50:00.543413 [ 6.750854] pci 0000:7f:12.4: Adding to iommu group 42 Jun 30 02:50:00.543433 [ 6.756638] pci 0000:7f:12.5: Adding to iommu group 42 Jun 30 02:50:00.555417 [ 6.762410] pci 0000:7f:13.0: Adding to iommu group 43 Jun 30 02:50:00.555438 [ 6.768182] pci 0000:7f:13.1: Adding to iommu group 44 Jun 30 02:50:00.567412 [ 6.773951] pci 0000:7f:13.2: Adding to iommu group 45 Jun 30 02:50:00.567432 [ 6.779719] pci 0000:7f:13.3: Adding to iommu group 46 Jun 30 02:50:00.579412 [ 6.785544] pci 0000:7f:13.6: Adding to iommu group 47 Jun 30 02:50:00.579434 [ 6.791330] pci 0000:7f:13.7: Adding to iommu group 47 Jun 30 02:50:00.591413 [ 6.797098] pci 0000:7f:14.0: Adding to iommu group 48 Jun 30 02:50:00.591434 [ 6.802866] pci 0000:7f:14.1: Adding to iommu group 49 Jun 30 02:50:00.603414 [ 6.808635] pci 0000:7f:14.2: Adding to iommu group 50 Jun 30 02:50:00.603435 [ 6.814402] pci 0000:7f:14.3: Adding to iommu group 51 Jun 30 02:50:00.603449 [ 6.820283] pci 0000:7f:14.4: Adding to iommu group 52 Jun 30 02:50:00.615416 [ 6.826069] pci 0000:7f:14.5: Adding to iommu group 52 Jun 30 02:50:00.615437 [ 6.831857] pci 0000:7f:14.6: Adding to iommu group 52 Jun 30 02:50:00.627418 [ 6.837645] pci 0000:7f:14.7: Adding to iommu group 52 Jun 30 02:50:00.627439 [ 6.843414] pci 0000:7f:16.0: Adding to iommu group 53 Jun 30 02:50:00.639417 [ 6.849182] pci 0000:7f:16.1: Adding to iommu group 54 Jun 30 02:50:00.639438 [ 6.854951] pci 0000:7f:16.2: Adding to iommu group 55 Jun 30 02:50:00.651416 [ 6.860719] pci 0000:7f:16.3: Adding to iommu group 56 Jun 30 02:50:00.651436 [ 6.866546] pci 0000:7f:16.6: Adding to iommu group 57 Jun 30 02:50:00.663416 [ 6.872333] pci 0000:7f:16.7: Adding to iommu group 57 Jun 30 02:50:00.663436 [ 6.878101] pci 0000:7f:17.0: Adding to iommu group 58 Jun 30 02:50:00.675416 [ 6.883869] pci 0000:7f:17.1: Adding to iommu group 59 Jun 30 02:50:00.675436 [ 6.889639] pci 0000:7f:17.2: Adding to iommu group 60 Jun 30 02:50:00.687413 [ 6.895410] pci 0000:7f:17.3: Adding to iommu group 61 Jun 30 02:50:00.687434 [ 6.901291] pci 0000:7f:17.4: Adding to iommu group 62 Jun 30 02:50:00.699415 [ 6.907080] pci 0000:7f:17.5: Adding to iommu group 62 Jun 30 02:50:00.699436 [ 6.912868] pci 0000:7f:17.6: Adding to iommu group 62 Jun 30 02:50:00.711414 [ 6.918649] pci 0000:7f:17.7: Adding to iommu group 62 Jun 30 02:50:00.711435 [ 6.924559] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 30 02:50:00.723412 [ 6.930348] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 30 02:50:00.723433 [ 6.936138] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 30 02:50:00.735411 [ 6.941927] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 30 02:50:00.735433 [ 6.947715] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 30 02:50:00.747415 [ 6.953539] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 30 02:50:00.747436 [ 6.959329] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 30 02:50:00.759412 [ 6.965099] pci 0000:00:00.0: Adding to iommu group 65 Jun 30 02:50:00.759434 [ 6.970870] pci 0000:00:01.0: Adding to iommu group 66 Jun 30 02:50:00.771411 [ 6.976639] pci 0000:00:01.1: Adding to iommu group 67 Jun 30 02:50:00.771432 [ 6.982409] pci 0000:00:02.0: Adding to iommu group 68 Jun 30 02:50:00.771446 [ 6.988169] pci 0000:00:02.2: Adding to iommu group 69 Jun 30 02:50:00.783416 [ 6.993938] pci 0000:00:03.0: Adding to iommu group 70 Jun 30 02:50:00.783436 [ 6.999705] pci 0000:00:05.0: Adding to iommu group 71 Jun 30 02:50:00.795420 [ 7.005475] pci 0000:00:05.1: Adding to iommu group 72 Jun 30 02:50:00.795440 [ 7.011244] pci 0000:00:05.2: Adding to iommu group 73 Jun 30 02:50:00.807425 [ 7.017012] pci 0000:00:05.4: Adding to iommu group 74 Jun 30 02:50:00.807446 [ 7.022780] pci 0000:00:11.0: Adding to iommu group 75 Jun 30 02:50:00.819412 [ 7.028579] pci 0000:00:11.4: Adding to iommu group 76 Jun 30 02:50:00.819433 [ 7.034402] pci 0000:00:16.0: Adding to iommu group 77 Jun 30 02:50:00.831416 [ 7.040194] pci 0000:00:16.1: Adding to iommu group 77 Jun 30 02:50:00.831437 [ 7.045962] pci 0000:00:1a.0: Adding to iommu group 78 Jun 30 02:50:00.843415 [ 7.051730] pci 0000:00:1c.0: Adding to iommu group 79 Jun 30 02:50:00.843436 [ 7.057501] pci 0000:00:1c.3: Adding to iommu group 80 Jun 30 02:50:00.855415 [ 7.063270] pci 0000:00:1d.0: Adding to iommu group 81 Jun 30 02:50:00.855435 [ 7.069095] pci 0000:00:1f.0: Adding to iommu group 82 Jun 30 02:50:00.867413 [ 7.074889] pci 0000:00:1f.2: Adding to iommu group 82 Jun 30 02:50:00.867434 [ 7.080660] pci 0000:01:00.0: Adding to iommu group 83 Jun 30 02:50:00.879414 [ 7.086431] pci 0000:01:00.1: Adding to iommu group 84 Jun 30 02:50:00.879435 [ 7.092193] pci 0000:05:00.0: Adding to iommu group 85 Jun 30 02:50:00.891413 [ 7.097962] pci 0000:08:00.0: Adding to iommu group 86 Jun 30 02:50:00.891434 [ 7.103734] pci 0000:80:05.0: Adding to iommu group 87 Jun 30 02:50:00.903415 [ 7.109503] pci 0000:80:05.1: Adding to iommu group 88 Jun 30 02:50:00.903436 [ 7.115272] pci 0000:80:05.2: Adding to iommu group 89 Jun 30 02:50:00.915395 [ 7.121040] pci 0000:80:05.4: Adding to iommu group 90 Jun 30 02:50:00.915416 [ 7.178870] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 30 02:50:00.975422 [ 7.186069] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 30 02:50:00.987410 [ 7.193258] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 30 02:50:00.987436 [ 7.203368] Initialise system trusted keyrings Jun 30 02:50:00.999416 [ 7.208346] Key type blacklist registered Jun 30 02:50:00.999435 [ 7.212911] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 30 02:50:01.011406 [ 7.221849] zbud: loaded Jun 30 02:50:01.011424 [ 7.225038] integrity: Platform Keyring initialized Jun 30 02:50:01.023415 [ 7.230490] integrity: Machine keyring initialized Jun 30 02:50:01.023436 [ 7.235837] Key type asymmetric registered Jun 30 02:50:01.035384 [ 7.240410] Asymmetric key parser 'x509' registered Jun 30 02:50:01.035405 [ 7.252184] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 30 02:50:01.047421 [ 7.258621] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 30 02:50:01.059410 [ 7.266933] io scheduler mq-deadline registered Jun 30 02:50:01.059430 [ 7.273860] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 30 02:50:01.071414 [ 7.280341] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 30 02:50:01.071436 [ 7.286863] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 30 02:50:01.083418 [ 7.293347] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 30 02:50:01.083439 [ 7.299864] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 30 02:50:01.095419 [ 7.306347] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 30 02:50:01.107412 [ 7.312849] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 30 02:50:01.107434 [ 7.319336] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 30 02:50:01.119416 [ 7.325847] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 30 02:50:01.119438 [ 7.332335] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 30 02:50:01.131416 [ 7.338776] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 30 02:50:01.131437 [ 7.345414] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 30 02:50:01.143411 [ 7.352348] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 30 02:50:01.143433 [ 7.358863] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 30 02:50:01.155416 [ 7.365467] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 30 02:50:01.167389 [ 7.373057] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 30 02:50:01.167418 [ 7.391454] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 30 02:50:01.191416 [ 7.399807] pstore: Registered erst as persistent store backend Jun 30 02:50:01.191437 [ 7.406575] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 30 02:50:01.203422 [ 7.413721] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 30 02:50:01.215407 [ 7.422899] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 30 02:50:01.215432 [ 7.432188] Linux agpgart interface v0.103 Jun 30 02:50:01.227417 [ 7.436986] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 30 02:50:01.239389 [ 7.452736] i8042: PNP: No PS/2 controller found. Jun 30 02:50:01.251410 [ 7.458094] mousedev: PS/2 mouse device common for all mice Jun 30 02:50:01.251432 [ 7.464331] rtc_cmos 00:00: RTC can wake from S4 Jun 30 02:50:01.263413 [ 7.469768] rtc_cmos 00:00: registered as rtc0 Jun 30 02:50:01.263434 [ 7.474774] rtc_cmos 00:00: setting system clock to 2024-06-30T02:50:01 UTC (1719715801) Jun 30 02:50:01.275418 [ 7.483834] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 30 02:50:01.275440 [ 7.494132] intel_pstate: Intel P-state driver initializing Jun 30 02:50:01.287396 [ 7.511124] ledtrig-cpu: registered to indicate activity on CPUs Jun 30 02:50:01.311372 [ 7.527857] NET: Registered PF_INET6 protocol family Jun 30 02:50:01.323395 [ 7.541702] Segment Routing with IPv6 Jun 30 02:50:01.335410 [ 7.545801] In-situ OAM (IOAM) with IPv6 Jun 30 02:50:01.335430 [ 7.550193] mip6: Mobile IPv6 Jun 30 02:50:01.347414 [ 7.553506] NET: Registered PF_PACKET protocol family Jun 30 02:50:01.347436 [ 7.559284] mpls_gso: MPLS GSO support Jun 30 02:50:01.347449 [ 7.571471] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 30 02:50:01.371391 [ 7.580314] microcode: Microcode Update Driver: v2.2. Jun 30 02:50:01.383412 [ 7.583206] resctrl: L3 allocation detected Jun 30 02:50:01.383432 [ 7.593510] resctrl: L3 monitoring detected Jun 30 02:50:01.383445 [ 7.598180] IPI shorthand broadcast: enabled Jun 30 02:50:01.395417 [ 7.602968] sched_clock: Marking stable (5662828694, 1940114314)->(7979302896, -376359888) Jun 30 02:50:01.407401 [ 7.614101] registered taskstats version 1 Jun 30 02:50:01.407422 [ 7.618681] Loading compiled-in X.509 certificates Jun 30 02:50:01.407436 [ 7.640213] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 30 02:50:01.443412 [ 7.649945] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 30 02:50:01.455386 [ 7.667801] zswap: loaded using pool lzo/zbud Jun 30 02:50:01.467407 [ 7.673131] Key type .fscrypt registered Jun 30 02:50:01.467427 [ 7.677513] Key type fscrypt-provisioning registered Jun 30 02:50:01.467441 [ 7.683434] pstore: Using crash dump compression: deflate Jun 30 02:50:01.479398 [ 7.694223] Key type encrypted registered Jun 30 02:50:01.491414 [ 7.698704] AppArmor: AppArmor sha1 policy hashing enabled Jun 30 02:50:01.491436 [ 7.704837] ima: No TPM chip found, activating TPM-bypass! Jun 30 02:50:01.503414 [ 7.710960] ima: Allocated hash algorithm: sha256 Jun 30 02:50:01.503435 [ 7.716222] ima: No architecture policies found Jun 30 02:50:01.515418 [ 7.721285] evm: Initialising EVM extended attributes: Jun 30 02:50:01.515439 [ 7.727018] evm: security.selinux Jun 30 02:50:01.515451 [ 7.730715] evm: security.SMACK64 (disabled) Jun 30 02:50:01.527415 [ 7.735477] evm: security.SMACK64EXEC (disabled) Jun 30 02:50:01.527436 [ 7.740629] evm: security.SMACK64TRANSMUTE (disabled) Jun 30 02:50:01.539418 [ 7.746266] evm: security.SMACK64MMAP (disabled) Jun 30 02:50:01.539439 [ 7.751417] evm: security.apparmor Jun 30 02:50:01.539451 [ 7.755211] evm: security.ima Jun 30 02:50:01.551409 [ 7.758518] evm: security.capability Jun 30 02:50:01.551436 [ 7.762506] evm: HMAC attrs: 0x1 Jun 30 02:50:01.551449 [ 7.855371] clk: Disabling unused clocks Jun 30 02:50:01.647396 [ 7.861458] Freeing unused decrypted memory: 2036K Jun 30 02:50:01.659409 [ 7.867972] Freeing unused kernel image (initmem) memory: 2796K Jun 30 02:50:01.659431 [ 7.874671] Write protecting the kernel read-only data: 26624k Jun 30 02:50:01.671421 [ 7.882261] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 30 02:50:01.692456 [ 7.890222] Freeing unused kernel image (rodata/data gap) memory: 1176K Jun 30 02:50:01.692486 [ 7.944126] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 02:50:01.743403 [ 7.951317] x86/mm: Checking user space page tables Jun 30 02:50:01.743423 [ 8.000262] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 02:50:01.791404 [ 8.007453] Run /init as init process Jun 30 02:50:01.803378 Loading, please wait... Jun 30 02:50:01.815371 Starting systemd-udevd version 252.26-1~deb12u2 Jun 30 02:50:01.839361 [ 8.224184] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 30 02:50:02.019416 [ 8.231120] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 30 02:50:02.031420 [ 8.242426] clocksource: Switched to clocksource tsc Jun 30 02:50:02.031440 [ 8.275621] dca service started, version 1.12.1 Jun 30 02:50:02.067394 [ 8.289627] SCSI subsystem initialized Jun 30 02:50:02.079383 [ 8.305348] ACPI: bus type USB registered Jun 30 02:50:02.103413 [ 8.309903] usbcore: registered new interface driver usbfs Jun 30 02:50:02.103435 [ 8.310193] megasas: 07.719.03.00-rc1 Jun 30 02:50:02.115409 [ 8.316040] usbcore: registered new interface driver hub Jun 30 02:50:02.115432 [ 8.326049] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 30 02:50:02.127413 [ 8.326130] usbcore: registered new device driver usb Jun 30 02:50:02.127434 [ 8.332383] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 30 02:50:02.139416 [ 8.346767] igb: Intel(R) Gigabit Ethernet Network Driver Jun 30 02:50:02.139437 [ 8.347109] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 30 02:50:02.151416 [ 8.352797] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 30 02:50:02.151438 [ 8.360876] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 30 02:50:02.163430 [ 8.374566] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 30 02:50:02.175419 [ 8.382165] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 30 02:50:02.175441 [ 8.388581] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 30 02:50:02.187415 [ 8.400914] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 30 02:50:02.199421 [ 8.409560] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 30 02:50:02.211417 [ 8.416461] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 02:50:02.211446 [ 8.427811] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 30 02:50:02.223416 [ 8.436756] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 30 02:50:02.235415 [ 8.442599] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 30 02:50:02.235441 [ 8.450907] ehci-pci 0000:00:1a.0: debug port 2 Jun 30 02:50:02.247379 [ 8.469375] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 30 02:50:02.259390 [ 8.475982] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 30 02:50:02.271426 [ 8.485018] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 30 02:50:02.283428 [ 8.493500] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 30 02:50:02.283449 [ 8.501297] igb 0000:01:00.0: added PHC on eth0 Jun 30 02:50:02.295421 [ 8.506367] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 30 02:50:02.307421 [ 8.514038] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 30 02:50:02.307446 [ 8.522075] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 30 02:50:02.319415 [ 8.527812] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 02:50:02.331413 [ 8.536335] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 02:50:02.331441 [ 8.545560] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 02:50:02.343421 [ 8.553623] usb usb1: Product: EHCI Host Controller Jun 30 02:50:02.343441 [ 8.559066] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jun 30 02:50:02.355415 [ 8.565868] usb usb1: SerialNumber: 0000:00:1a.0 Jun 30 02:50:02.355435 [ 8.571601] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 30 02:50:02.367419 [ 8.579447] hub 1-0:1.0: USB hub found Jun 30 02:50:02.367438 [ 8.583671] hub 1-0:1.0: 2 ports detected Jun 30 02:50:02.379412 [ 8.588499] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 30 02:50:02.379433 [ 8.594590] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 30 02:50:02.391397 [ 8.612169] scsi host1: ahci Jun 30 02:50:02.403399 [ 8.615504] ehci-pci 0000:00:1d.0: debug port 2 Jun 30 02:50:02.415401 [ 8.624490] scsi host2: ahci Jun 30 02:50:02.415419 [ 8.627765] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 30 02:50:02.427408 [ 8.634949] scsi host3: ahci Jun 30 02:50:02.427426 [ 8.638234] igb 0000:01:00.1: added PHC on eth1 Jun 30 02:50:02.427440 [ 8.643292] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 30 02:50:02.439422 [ 8.650958] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 30 02:50:02.451415 [ 8.658984] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 30 02:50:02.451436 [ 8.664716] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 02:50:02.463425 [ 8.673170] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 30 02:50:02.475428 [ 8.681620] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 30 02:50:02.475450 [ 8.688419] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 30 02:50:02.487419 [ 8.696384] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 30 02:50:02.487441 [ 8.703086] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 30 02:50:02.499420 [ 8.709889] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 30 02:50:02.511418 [ 8.719403] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 30 02:50:02.511440 [ 8.726688] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 30 02:50:02.523414 [ 8.734620] scsi host4: ahci Jun 30 02:50:02.523432 [ 8.735270] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 30 02:50:02.535420 [ 8.737899] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jun 30 02:50:02.547415 [ 8.752847] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jun 30 02:50:02.547440 [ 8.761189] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jun 30 02:50:02.559420 [ 8.769541] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jun 30 02:50:02.571415 [ 8.777898] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 30 02:50:02.571437 [ 8.784348] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 02:50:02.583423 [ 8.793575] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 02:50:02.595415 [ 8.801638] usb usb2: Product: EHCI Host Controller Jun 30 02:50:02.595435 [ 8.807086] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jun 30 02:50:02.607409 [ 8.813888] usb usb2: SerialNumber: 0000:00:1d.0 Jun 30 02:50:02.607429 [ 8.819979] hub 2-0:1.0: USB hub found Jun 30 02:50:02.619411 [ 8.824169] hub 2-0:1.0: 2 ports detected Jun 30 02:50:02.619439 [ 8.829005] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 30 02:50:02.631418 [ 8.832685] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 30 02:50:02.631440 [ 8.838138] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 30 02:50:02.643421 [ 8.844649] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 30 02:50:02.655407 [ 8.863900] megaraid_sas 0000:05:00.0: INIT adapter done Jun 30 02:50:02.655427 [ 8.904337] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 30 02:50:02.703422 [ 8.912989] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 30 02:50:02.703443 [ 8.919500] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 30 02:50:02.715422 [ 8.926119] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 30 02:50:02.727410 [ 8.933499] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 30 02:50:02.739413 [ 8.945059] scsi host0: Avago SAS based MegaRAID driver Jun 30 02:50:02.739435 [ 8.950903] scsi host5: ahci Jun 30 02:50:02.739446 [ 8.954401] scsi host6: ahci Jun 30 02:50:02.751415 [ 8.956931] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 30 02:50:02.751441 [ 8.957902] scsi host7: ahci Jun 30 02:50:02.763410 [ 8.970124] scsi host8: ahci Jun 30 02:50:02.763428 [ 8.973613] scsi host9: ahci Jun 30 02:50:02.763439 [ 8.977122] scsi host10: ahci Jun 30 02:50:02.775414 [ 8.980491] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 30 02:50:02.775439 [ 8.988844] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 30 02:50:02.787424 [ 8.997211] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 30 02:50:02.799419 [ 9.005580] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 30 02:50:02.799444 [ 9.013949] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 30 02:50:02.811421 [ 9.022339] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 30 02:50:02.823374 [ 9.088187] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 30 02:50:02.883419 [ 9.091176] ata3: SATA link down (SStatus 0 SControl 300) Jun 30 02:50:02.895412 [ 9.100189] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 30 02:50:02.895435 [ 9.101546] ata4: SATA link down (SStatus 0 SControl 300) Jun 30 02:50:02.907416 [ 9.114872] ata1: SATA link down (SStatus 0 SControl 300) Jun 30 02:50:02.907438 [ 9.120928] ata2: SATA link down (SStatus 0 SControl 300) Jun 30 02:50:02.919375 [ 9.248488] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 30 02:50:03.051416 [ 9.257630] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 30 02:50:03.051440 [ 9.265997] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 30 02:50:03.063424 [ 9.275137] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 30 02:50:03.075412 [ 9.283223] hub 1-1:1.0: USB hub found Jun 30 02:50:03.075431 [ 9.287534] hub 1-1:1.0: 6 ports detected Jun 30 02:50:03.075443 [ 9.292238] hub 2-1:1.0: USB hub found Jun 30 02:50:03.087399 [ 9.296902] hub 2-1:1.0: 8 ports detected Jun 30 02:50:03.087418 [ 9.343332] ata7: SATA link down (SStatus 0 SControl 300) Jun 30 02:50:03.135407 [ 9.349401] ata5: SATA link down (SStatus 0 SControl 300) Jun 30 02:50:03.147416 [ 9.355457] ata6: SATA link down (SStatus 0 SControl 300) Jun 30 02:50:03.147437 [ 9.361511] ata9: SATA link down (SStatus 0 SControl 300) Jun 30 02:50:03.159416 [ 9.367567] ata8: SATA link down (SStatus 0 SControl 300) Jun 30 02:50:03.159437 [ 9.373625] ata10: SATA link down (SStatus 0 SControl 300) Jun 30 02:50:03.171378 [ 9.409417] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 30 02:50:03.207427 [ 9.418190] sd 0:0:8:0: [sda] Write Protect is off Jun 30 02:50:03.207447 [ 9.424111] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 30 02:50:03.219423 [ 9.434304] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 30 02:50:03.231386 [ 9.451850] sda: sda1 sda2 < sda5 > Jun 30 02:50:03.243442 [ 9.456077] sd 0:0:8:0: [sda] Attached SCSI disk Jun 30 02:50:03.255368 [ 9.592180] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 30 02:50:03.387398 [ 9.604901] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 30 02:50:03.411409 [ 9.618562] device-mapper: uevent: version 1.0.3 Jun 30 02:50:03.411429 [ 9.623810] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 30 02:50:03.423389 [ 9.708491] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 30 02:50:03.507420 [ 9.717831] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 30 02:50:03.519412 [ 9.726490] hub 2-1.4:1.0: USB hub found Jun 30 02:50:03.519431 [ 9.731017] hub 2-1.4:1.0: 2 ports detected Jun 30 02:50:03.519444 [ 9.816186] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 30 02:50:03.615380 Begin: Loading essential drivers ... done. Jun 30 02:50:03.687401 Begin: Running /scripts/init-premount ... done. Jun 30 02:50:03.699412 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 30 02:50:03.699436 Begin: Running /scripts/local-premount ... done. Jun 30 02:50:03.711372 [ 9.934988] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 30 02:50:03.735425 [ 9.944329] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 30 02:50:03.747416 [ 9.952501] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 30 02:50:03.747438 [ 9.958823] usb 2-1.6: Manufacturer: Avocent Jun 30 02:50:03.747452 [ 9.963595] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 30 02:50:03.759415 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 30 02:50:03.771410 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himro[ 9.984442] hid: raw HID events driver (C) Jiri Kosina Jun 30 02:50:03.783383 d0--vg-root Jun 30 02:50:03.783399 [ 9.999385] usbcore: registered new interface driver usbhid Jun 30 02:50:03.795416 [ 10.005647] usbhid: USB HID core driver Jun 30 02:50:03.795436 /dev/mapper/himrod0--vg-root: cl[ 10.012133] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 30 02:50:03.819407 ean, 40823/1220608 files, 464541/4882432 blocks Jun 30 02:50:03.819427 done. Jun 30 02:50:03.819435 [ 10.088303] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 30 02:50:03.891419 [ 10.103743] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 30 02:50:03.903426 [ 10.118801] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 30 02:50:03.927411 [ 10.133914] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 30 02:50:03.939417 [ 10.148952] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 30 02:50:03.951404 [ 10.173227] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 30 02:50:03.975403 [ 10.184528] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 30 02:50:03.987373 done. Jun 30 02:50:03.987395 Begin: Running /scripts/local-bottom ... done. Jun 30 02:50:03.999397 Begin: Running /scripts/init-bottom ... done. Jun 30 02:50:04.011367 [ 10.304570] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 30 02:50:04.107366 INIT: version 3.06 booting Jun 30 02:50:04.251362 INIT: No inittab.d directory found Jun 30 02:50:04.311359 Using makefile-style concurrent boot in runlevel S. Jun 30 02:50:04.419386 Starting hotplug events dispatcher: systemd-udevd. Jun 30 02:50:04.887381 Synthesizing the initial hotplug events (subsystems)...done. Jun 30 02:50:04.899373 Synthesizing the initial hotplug events (devices)...done. Jun 30 02:50:05.067381 Waiting for /dev to be fully populated...[ 11.292955] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 30 02:50:05.091419 [ 11.302347] ACPI: button: Power Button [PWRB] Jun 30 02:50:05.091439 [ 11.307301] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 30 02:50:05.103423 [ 11.315971] power_meter ACPI000D:00: Found ACPI power meter. Jun 30 02:50:05.115413 [ 11.322330] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 30 02:50:05.115436 [ 11.329888] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 30 02:50:05.139404 [ 11.344320] ACPI: button: Power Button [PWRF] Jun 30 02:50:05.139425 [ 11.350560] ACPI: AC: AC Adapter [P111] (on-line) Jun 30 02:50:05.139438 [ 11.356373] IPMI message handler: version 39.2 Jun 30 02:50:05.151387 [ 11.406208] ipmi device interface Jun 30 02:50:05.199359 [ 11.419753] ipmi_si: IPMI System Interface driver Jun 30 02:50:05.211401 [ 11.425026] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 30 02:50:05.223419 [ 11.432131] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 30 02:50:05.235414 [ 11.440209] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 30 02:50:05.235437 [ 11.446795] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 30 02:50:05.247411 [ 11.453526] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 30 02:50:05.247437 [ 11.456388] power_meter ACPI000D:01: Found ACPI power meter. Jun 30 02:50:05.259416 [ 11.468737] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 30 02:50:05.271411 [ 11.476236] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 30 02:50:05.283375 [ 11.536713] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 30 02:50:05.331400 [ 11.570102] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 30 02:50:05.367426 [ 11.579836] ipmi_si: Adding ACPI-specified kcs state machine Jun 30 02:50:05.379412 [ 11.586278] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 30 02:50:05.391403 [ 11.598624] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 30 02:50:05.391424 [ 11.605535] iTCO_vendor_support: vendor-support=0 Jun 30 02:50:05.403372 [ 11.631539] ACPI: bus type drm_connector registered Jun 30 02:50:05.427405 [ 11.640014] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 30 02:50:05.439413 [ 11.647961] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 30 02:50:05.451409 [ 11.659803] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 30 02:50:05.463412 [ 11.668651] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 30 02:50:05.463434 [ 11.674969] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 30 02:50:05.475363 [ 11.740975] cryptd: max_cpu_qlen set to 1000 Jun 30 02:50:05.535402 [ 11.747677] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 30 02:50:05.547376 [ 11.762365] Console: switching to colour dummy device 80x25 Jun 30 02:50:05.559419 [ 11.772730] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 30 02:50:05.571396 [ 11.783275] fbcon: mgag200drmfb (fb0) is primary device Jun 30 02:50:05.667415 [ 11.796302] AVX2 version of gcm_enc/dec engaged. Jun 30 02:50:05.667436 [ 11.796655] AES CTR mode by8 optimization enabled Jun 30 02:50:05.679410 [ 11.844609] Console: switching to colour frame buffer device 128x48 Jun 30 02:50:05.679433 [ 11.891232] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 30 02:50:05.691378 [ 11.967175] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 30 02:50:05.763424 [ 12.060301] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 30 02:50:05.859373 [ 12.103437] ipmi_ssif: IPMI SSIF Interface driver Jun 30 02:50:05.895401 [ 12.210632] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 30 02:50:06.015415 [ 12.223033] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 30 02:50:06.027418 [ 12.235311] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 30 02:50:06.039416 [ 12.247576] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 30 02:50:06.051400 [ 12.259810] EDAC sbridge: Ver: 1.1.2 Jun 30 02:50:06.051419 [ 12.280232] intel_rapl_common: Found RAPL domain package Jun 30 02:50:06.075419 [ 12.286167] intel_rapl_common: Found RAPL domain dram Jun 30 02:50:06.075439 [ 12.291808] intel_rapl_common: DRAM domain energy unit 15300pj Jun 30 02:50:06.087418 [ 12.298902] intel_rapl_common: Found RAPL domain package Jun 30 02:50:06.099414 [ 12.304849] intel_rapl_common: Found RAPL domain dram Jun 30 02:50:06.099435 [ 12.310504] intel_rapl_common: DRAM domain energy unit 15300pj Jun 30 02:50:06.111365 done. Jun 30 02:50:06.171361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 02:50:06.567405 done. Jun 30 02:50:06.579362 [ 12.824943] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 30 02:50:06.615392 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 30 02:50:06.639367 Checking file systems.../dev/sda1: clean, 352/61056 files, 23338/243968 blocks Jun 30 02:50:07.047364 done. Jun 30 02:50:07.047379 Cleaning up temporary files... /tmp. Jun 30 02:50:07.071377 [ 13.315289] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 30 02:50:07.107406 [ 13.325503] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 30 02:50:07.119410 [ 13.363745] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 30 02:50:07.167379 Mounting local filesystems...done. Jun 30 02:50:07.215410 Activating swapfile swap, if any...done. Jun 30 02:50:07.215429 Cleaning up temporary files.... Jun 30 02:50:07.227375 Starting Setting kernel variables: sysctl. Jun 30 02:50:07.251376 [ 13.709584] audit: type=1400 audit(1719715807.484:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1654 comm="apparmor_parser" Jun 30 02:50:07.515424 [ 13.726388] audit: type=1400 audit(1719715807.484:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1655 comm="apparmor_parser" Jun 30 02:50:07.527436 [ 13.735998] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 30 02:50:07.539430 [ 13.743567] audit: type=1400 audit(1719715807.484:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1655 comm="apparmor_parser" Jun 30 02:50:07.563421 [ 13.755938] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 30 02:50:07.575416 [ 13.773560] audit: type=1400 audit(1719715807.512:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1657 comm="apparmor_parser" Jun 30 02:50:07.587429 [ 13.773562] audit: type=1400 audit(1719715807.512:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1657 comm="apparmor_parser" Jun 30 02:50:07.599430 [ 13.773564] audit: type=1400 audit(1719715807.512:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1657 comm="apparmor_parser" Jun 30 02:50:07.623421 [ 13.773566] audit: type=1400 audit(1719715807.528:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1658 comm="apparmor_parser" Jun 30 02:50:07.635431 [ 13.833448] audit: type=1400 audit(1719715807.608:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1656 comm="apparmor_parser" Jun 30 02:50:07.659428 [ 13.868979] audit: type=1400 audit(1719715807.608:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1656 comm="apparmor_parser" Jun 30 02:50:07.683413 [ 13.888493] audit: type=1400 audit(1719715807.608:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1656 comm="apparmor_parser" Jun 30 02:50:07.695424 Starting: AppArmorLoading AppArmor profiles...done. Jun 30 02:50:07.707368 . Jun 30 02:50:07.707382 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 30 02:50:07.779412 Copyright 2004-2022 Internet Systems Consortium. Jun 30 02:50:07.779432 All rights reserved. Jun 30 02:50:07.779442 For info, please visit https://www.isc.org/software/dhcp/ Jun 30 02:50:07.791413 Jun 30 02:50:07.791427 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 30 02:50:07.791441 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 30 02:50:07.791453 Sending on Socket/fallback Jun 30 02:50:07.803415 Created duid "\000\001\000\001.\023\204_p\333\230p\015\256". Jun 30 02:50:07.803435 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Jun 30 02:50:07.815420 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 30 02:50:07.815440 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 30 02:50:07.827416 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 30 02:50:07.827435 bound to 10.149.64.170 -- renewal in 246 seconds. Jun 30 02:50:07.839395 done. Jun 30 02:50:07.839410 Cleaning up temporary files.... Jun 30 02:50:07.839422 Starting nftables: none Jun 30 02:50:07.839431 . Jun 30 02:50:07.899361 INIT: Entering runlevel: 2 Jun 30 02:50:07.923359 Using makefile-style concurrent boot in runlevel 2. Jun 30 02:50:07.947376 Starting Apache httpd web server: apache2. Jun 30 02:50:09.171365 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 02:50:09.267404 failed. Jun 30 02:50:09.267419 Starting NTP server: ntpd2024-06-30T02:50:09 ntpd[1915]: INIT: ntpd ntpsec-1.2.2: Starting Jun 30 02:50:09.375420 2024-06-30T02:50:09 ntpd[1915]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 30 02:50:09.387464 . Jun 30 02:50:09.387478 Starting periodic command scheduler: cron. Jun 30 02:50:09.399370 Starting system message bus: dbus. Jun 30 02:50:09.411379 Starting OpenBSD Secure Shell server: sshd. Jun 30 02:50:09.675364 Jun 30 02:50:10.671368 Debian GNU/Linux 12 himrod0 ttyS0 Jun 30 02:50:10.683379 Jun 30 02:50:10.683393 himrod0 login: INIT: I Jun 30 02:52:31.211366 Using makefile-style concurrent boot in runlevel 6. Jun 30 02:52:31.235389 Jun 30 02:52:31.235405 Stopping SMP IRQ Balancer: irqbalance. Jun 30 02:52:31.247396 Stopping nftables: none. Jun 30 02:52:31.247413 Stopping hotplug events dispatcher: systemd-udevd. Jun 30 02:52:31.283391 Saving the system clock to /dev/rtc0. Jun 30 02:52:31.523406 Hardware Clock updated to Sun Jun 30 02:52:31 UTC 2024. Jun 30 02:52:31.523427 Stopping Apache httpd web server: apache2. Jun 30 02:52:32.351385 Asking all remaining processes to terminate...done. Jun 30 02:52:32.639393 All processes ended within 1 seconds...done. Jun 30 02:52:32.651374 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 30 02:52:32.675404 done. Jun 30 02:52:32.675418 [ 158.971109] EXT4-fs (sda1): unmounting filesystem. Jun 30 02:52:32.771382 Deactivating swap...done. Jun 30 02:52:32.783362 Unmounting local filesystems...done. Jun 30 02:52:32.783381 [ 159.055287] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 30 02:52:32.855385 Will now restart. Jun 30 02:52:32.927368 [ 159.164968] kvm: exiting hardware virtualization Jun 30 02:52:32.963386 [ 160.179465] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 02:52:33.983392 [ 160.204407] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 02:52:34.007401 [ 160.210157] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 02:52:34.007426 [ 160.256799] ACPI: PM: Preparing to enter system sleep state S5 Jun 30 02:52:34.055396 [ 160.268908] reboot: Restarting system Jun 30 02:52:34.067372 [ 160.273003] reboot: machine restart Jun 30 02:52:34.067391 Jun 30 02:52:34.317696 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 30 02:52:56.571380 Jun 30 02:53:25.856051  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 30 02:53:38.963372  Jun 30 02:53:39.035410  Jun 30 02:53:39.083382  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 02:53:39.359387  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 02:53:39.635396  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 30 02:54:13.195544 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 30 02:54:17.287401 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 30 02:54:17.287423 Booting from local disk... Jun 30 02:54:17.287432 Jun 30 02:54:17.287439  Jun 30 02:54:21.963393 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 30 02:54:22.059426 Jun 30 02:54:22.059438 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 30 02:54:22.107416 Press enter to boot the selected OS, `e' to edit the commands Jun 30 02:54:22.107437 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 30 02:54:27.267426 Jun 30 02:54:27.267440  Booting `Xen hypervisor, version 4.19-unstable' Jun 30 02:54:27.351404 Jun 30 02:54:27.351416  Booting `Debian GNU/Linux, with Xen 4.19-unstable (XSM enabled) and Linux Jun 30 02:54:27.411371 6.10.0-rc5+' Jun 30 02:54:27.411385 Jun 30 02:54:27.411391 Loading Xen 4.19-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Jun 30 02:54:27.991364 Loading Linux 6.10.0-rc5+ ... Jun 30 02:54:30.127377 Loading initial ramdisk ... Jun 30 02:54:44.563374 Loading XSM policy ... Jun 30 02:55:08.959454  __ __ _ _ _ ___ _ _ _ Jun 30 02:55:09.931491 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 30 02:55:09.931511 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 30 02:55:09.943496 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 30 02:55:09.955492 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 30 02:55:09.955512 Jun 30 02:55:09.955519 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Sun Jun 30 00:45:39 UTC 2024 Jun 30 02:55:09.967503 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c Jun 30 02:55:09.979494 (XEN) build-id: 20cbd36864514f078b988b8b4bdcfc83b7dd966e Jun 30 02:55:09.979514 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 30 02:55:09.991494 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Jun 30 02:55:10.003501 (XEN) Xen image load base address: 0x6e600000 Jun 30 02:55:10.003519 (XEN) Video information: Jun 30 02:55:10.015500 (XEN) VGA is text mode 80x25, font 8x16 Jun 30 02:55:10.015519 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 30 02:55:10.015532 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 30 02:55:10.027498 (XEN) Disc information: Jun 30 02:55:10.027514 (XEN) Found 1 MBR signatures Jun 30 02:55:10.039488 (XEN) Found 1 EDD information structures Jun 30 02:55:10.039507 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 30 02:55:10.051498 (XEN) Xen-e820 RAM map: Jun 30 02:55:10.051514 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 30 02:55:10.051528 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 30 02:55:10.063493 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 30 02:55:10.063513 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 30 02:55:10.075490 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 30 02:55:10.075511 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 30 02:55:10.075526 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 30 02:55:10.087492 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 30 02:55:10.087512 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 30 02:55:10.099495 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 30 02:55:10.099524 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 30 02:55:10.111468 (XEN) BSP microcode revision: 0x0b00002e Jun 30 02:55:10.111487 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:10.123483 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 30 02:55:10.159488 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 02:55:10.159512 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 02:55:10.171492 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 30 02:55:10.171515 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 30 02:55:10.183491 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 02:55:10.183514 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 02:55:10.195498 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 02:55:10.207487 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 30 02:55:10.207511 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 30 02:55:10.219501 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 30 02:55:10.219524 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 02:55:10.231496 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 02:55:10.243491 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 02:55:10.243514 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 02:55:10.255494 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 30 02:55:10.255517 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 30 02:55:10.267498 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 02:55:10.279492 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 30 02:55:10.279516 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 30 02:55:10.291496 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 30 02:55:10.303489 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 02:55:10.303512 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 02:55:10.315493 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 02:55:10.315516 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 02:55:10.327499 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 02:55:10.339468 (XEN) System RAM: 65263MB (66829376kB) Jun 30 02:55:10.339487 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 30 02:55:10.471482 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 30 02:55:10.483492 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 30 02:55:10.483513 (XEN) NUMA: Using 19 for the hash shift Jun 30 02:55:10.495441 (XEN) Domain heap initialised DMA width 32 bits Jun 30 02:55:10.663459 (XEN) found SMP MP-table at 000fd060 Jun 30 02:55:10.735481 (XEN) SMBIOS 3.0 present. Jun 30 02:55:10.735499 (XEN) XSM Framework v1.0.1 initialized Jun 30 02:55:10.747491 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Jun 30 02:55:10.747512 (XEN) Flask: 128 avtab hash slots, 287 rules. Jun 30 02:55:10.747525 (XEN) Flask: 128 avtab hash slots, 287 rules. Jun 30 02:55:10.759492 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Jun 30 02:55:10.759512 (XEN) Flask: 13 classes, 287 rules Jun 30 02:55:10.759524 (XEN) Flask: Starting in enforcing mode. Jun 30 02:55:10.771467 (XEN) Using APIC driver default Jun 30 02:55:10.771485 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 30 02:55:10.771498 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 30 02:55:10.783428 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 30 02:55:10.783457 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 30 02:55:10.795427 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 30 02:55:10.807414 (XEN) ACPI: Local APIC address 0xfee00000 Jun 30 02:55:10.807433 (XEN) Overriding APIC driver with bigsmp Jun 30 02:55:10.807446 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 30 02:55:10.819417 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 02:55:10.819439 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 30 02:55:10.831426 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 02:55:10.831449 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 30 02:55:10.843420 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 02:55:10.855416 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 02:55:10.855438 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 02:55:10.867413 (XEN) ACPI: IRQ0 used by override. Jun 30 02:55:10.867432 (XEN) ACPI: IRQ2 used by override. Jun 30 02:55:10.867443 (XEN) ACPI: IRQ9 used by override. Jun 30 02:55:10.879413 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 02:55:10.879433 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 30 02:55:10.891413 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 30 02:55:10.891434 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 30 02:55:10.891447 (XEN) Xen ERST support is initialized. Jun 30 02:55:10.903417 (XEN) HEST: Table parsing has been initialized Jun 30 02:55:10.903437 (XEN) Using ACPI (MADT) for SMP configuration information Jun 30 02:55:10.915411 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 30 02:55:10.915431 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 30 02:55:10.915444 (XEN) Not enabling x2APIC (upon firmware request) Jun 30 02:55:10.927395 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 30 02:55:10.927416 (XEN) CPU0: 1200 ... 2000 MHz Jun 30 02:55:10.939415 (XEN) xstate: size: 0x340 and states: 0x7 Jun 30 02:55:10.939435 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 30 02:55:10.951422 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 30 02:55:10.951443 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 30 02:55:10.963423 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 30 02:55:10.975406 (XEN) CPU0: Intel machine check reporting enabled Jun 30 02:55:10.975427 (XEN) Speculative mitigation facilities: Jun 30 02:55:10.975439 (XEN) Hardware hints: Jun 30 02:55:10.975448 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 30 02:55:10.987421 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 30 02:55:10.999420 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 30 02:55:11.011428 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 30 02:55:11.023419 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 30 02:55:11.023442 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 30 02:55:11.035424 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 30 02:55:11.035447 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 30 02:55:11.047420 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 30 02:55:11.047441 (XEN) Initializing Credit2 scheduler Jun 30 02:55:11.059417 (XEN) load_precision_shift: 18 Jun 30 02:55:11.059436 (XEN) load_window_shift: 30 Jun 30 02:55:11.059446 (XEN) underload_balance_tolerance: 0 Jun 30 02:55:11.059457 (XEN) overload_balance_tolerance: -3 Jun 30 02:55:11.071390 (XEN) runqueues arrangement: socket Jun 30 02:55:11.071416 (XEN) cap enforcement granularity: 10ms Jun 30 02:55:11.071429 (XEN) load tracking window length 1073741824 ns Jun 30 02:55:11.083407 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 30 02:55:11.083427 (XEN) Platform timer is 14.318MHz HPET Jun 30 02:55:11.143399 (XEN) Detected 1995.191 MHz processor. Jun 30 02:55:11.143418 (XEN) Freed 1024kB unused BSS memory Jun 30 02:55:11.167383 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d336e Jun 30 02:55:11.167404 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 30 02:55:11.179419 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 30 02:55:11.191413 (XEN) Intel VT-d Snoop Control enabled. Jun 30 02:55:11.191432 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 30 02:55:11.191446 (XEN) Intel VT-d Queued Invalidation enabled. Jun 30 02:55:11.203419 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 30 02:55:11.203438 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 30 02:55:11.203451 (XEN) Intel VT-d Shared EPT tables enabled. Jun 30 02:55:11.215413 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 30 02:55:11.215437 (XEN) I/O virtualisation enabled Jun 30 02:55:11.239395 (XEN) - Dom0 mode: Relaxed Jun 30 02:55:11.251410 (XEN) Interrupt remapping enabled Jun 30 02:55:11.251430 (XEN) nr_sockets: 2 Jun 30 02:55:11.251440 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 30 02:55:11.251452 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 30 02:55:11.263409 (XEN) ENABLING IO-APIC IRQs Jun 30 02:55:11.263427 (XEN) -> Using old ACK method Jun 30 02:55:11.263438 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 30 02:55:11.275379 (XEN) TSC deadline timer enabled Jun 30 02:55:11.371375 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 30 02:55:12.019413 (XEN) Allocated console ring of 512 KiB. Jun 30 02:55:12.031411 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 30 02:55:12.031431 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 30 02:55:12.031442 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 30 02:55:12.043414 (XEN) VMX: Supported advanced features: Jun 30 02:55:12.043434 (XEN) - APIC MMIO access virtualisation Jun 30 02:55:12.043446 (XEN) - APIC TPR shadow Jun 30 02:55:12.055420 (XEN) - Extended Page Tables (EPT) Jun 30 02:55:12.055439 (XEN) - Virtual-Processor Identifiers (VPID) Jun 30 02:55:12.055452 (XEN) - Virtual NMI Jun 30 02:55:12.067411 (XEN) - MSR direct-access bitmap Jun 30 02:55:12.067430 (XEN) - Unrestricted Guest Jun 30 02:55:12.067440 (XEN) - APIC Register Virtualization Jun 30 02:55:12.067451 (XEN) - Virtual Interrupt Delivery Jun 30 02:55:12.079417 (XEN) - Posted Interrupt Processing Jun 30 02:55:12.079435 (XEN) - VMCS shadowing Jun 30 02:55:12.079446 (XEN) - VM Functions Jun 30 02:55:12.079455 (XEN) - Virtualisation Exceptions Jun 30 02:55:12.091413 (XEN) - Page Modification Logging Jun 30 02:55:12.091431 (XEN) HVM: ASIDs enabled. Jun 30 02:55:12.091442 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 30 02:55:12.103416 (XEN) HVM: VMX enabled Jun 30 02:55:12.103433 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 30 02:55:12.103446 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 30 02:55:12.115415 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d336e Jun 30 02:55:12.115435 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.127417 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.139405 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.139431 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.175373 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.211375 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.247364 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.271417 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.307414 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.343411 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.379412 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.415409 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.451403 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.487398 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.523427 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 30 02:55:12.535413 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 30 02:55:12.535435 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 30 02:55:12.547378 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.559403 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.595410 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.631414 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.667418 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.703411 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.739410 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.775410 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.811412 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.859362 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.895368 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.931370 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:12.967369 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 02:55:13.003346 (XEN) Brought up 56 CPUs Jun 30 02:55:13.219369 (XEN) Testing NMI watchdog on all CPUs: ok Jun 30 02:55:13.243411 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 30 02:55:13.243432 (XEN) Initializing Credit2 scheduler Jun 30 02:55:13.255408 (XEN) load_precision_shift: 18 Jun 30 02:55:13.255426 (XEN) load_window_shift: 30 Jun 30 02:55:13.255437 (XEN) underload_balance_tolerance: 0 Jun 30 02:55:13.267410 (XEN) overload_balance_tolerance: -3 Jun 30 02:55:13.267430 (XEN) runqueues arrangement: socket Jun 30 02:55:13.267442 (XEN) cap enforcement granularity: 10ms Jun 30 02:55:13.279415 (XEN) load tracking window length 1073741824 ns Jun 30 02:55:13.279435 (XEN) Adding cpu 0 to runqueue 0 Jun 30 02:55:13.279446 (XEN) First cpu on runqueue, activating Jun 30 02:55:13.291411 (XEN) Adding cpu 1 to runqueue 0 Jun 30 02:55:13.291430 (XEN) Adding cpu 2 to runqueue 0 Jun 30 02:55:13.291441 (XEN) Adding cpu 3 to runqueue 0 Jun 30 02:55:13.291451 (XEN) Adding cpu 4 to runqueue 0 Jun 30 02:55:13.303412 (XEN) Adding cpu 5 to runqueue 0 Jun 30 02:55:13.303430 (XEN) Adding cpu 6 to runqueue 0 Jun 30 02:55:13.303441 (XEN) Adding cpu 7 to runqueue 0 Jun 30 02:55:13.315412 (XEN) Adding cpu 8 to runqueue 0 Jun 30 02:55:13.315431 (XEN) Adding cpu 9 to runqueue 0 Jun 30 02:55:13.315442 (XEN) Adding cpu 10 to runqueue 0 Jun 30 02:55:13.315452 (XEN) Adding cpu 11 to runqueue 0 Jun 30 02:55:13.327413 (XEN) Adding cpu 12 to runqueue 0 Jun 30 02:55:13.327431 (XEN) Adding cpu 13 to runqueue 0 Jun 30 02:55:13.327450 (XEN) Adding cpu 14 to runqueue 1 Jun 30 02:55:13.339412 (XEN) First cpu on runqueue, activating Jun 30 02:55:13.339432 (XEN) Adding cpu 15 to runqueue 1 Jun 30 02:55:13.339443 (XEN) Adding cpu 16 to runqueue 1 Jun 30 02:55:13.339453 (XEN) Adding cpu 17 to runqueue 1 Jun 30 02:55:13.351415 (XEN) Adding cpu 18 to runqueue 1 Jun 30 02:55:13.351433 (XEN) Adding cpu 19 to runqueue 1 Jun 30 02:55:13.351444 (XEN) Adding cpu 20 to runqueue 1 Jun 30 02:55:13.363415 (XEN) Adding cpu 21 to runqueue 1 Jun 30 02:55:13.363433 (XEN) Adding cpu 22 to runqueue 1 Jun 30 02:55:13.363444 (XEN) Adding cpu 23 to runqueue 1 Jun 30 02:55:13.363454 (XEN) Adding cpu 24 to runqueue 1 Jun 30 02:55:13.375412 (XEN) Adding cpu 25 to runqueue 1 Jun 30 02:55:13.375430 (XEN) Adding cpu 26 to runqueue 1 Jun 30 02:55:13.375441 (XEN) Adding cpu 27 to runqueue 1 Jun 30 02:55:13.387410 (XEN) Adding cpu 28 to runqueue 2 Jun 30 02:55:13.387428 (XEN) First cpu on runqueue, activating Jun 30 02:55:13.387440 (XEN) Adding cpu 29 to runqueue 2 Jun 30 02:55:13.399414 (XEN) Adding cpu 30 to runqueue 2 Jun 30 02:55:13.399432 (XEN) Adding cpu 31 to runqueue 2 Jun 30 02:55:13.399443 (XEN) Adding cpu 32 to runqueue 2 Jun 30 02:55:13.399453 (XEN) Adding cpu 33 to runqueue 2 Jun 30 02:55:13.411411 (XEN) Adding cpu 34 to runqueue 2 Jun 30 02:55:13.411429 (XEN) Adding cpu 35 to runqueue 2 Jun 30 02:55:13.411440 (XEN) Adding cpu 36 to runqueue 2 Jun 30 02:55:13.423413 (XEN) Adding cpu 37 to runqueue 2 Jun 30 02:55:13.423432 (XEN) Adding cpu 38 to runqueue 2 Jun 30 02:55:13.423443 (XEN) Adding cpu 39 to runqueue 2 Jun 30 02:55:13.423453 (XEN) Adding cpu 40 to runqueue 2 Jun 30 02:55:13.435412 (XEN) Adding cpu 41 to runqueue 2 Jun 30 02:55:13.435430 (XEN) Adding cpu 42 to runqueue 3 Jun 30 02:55:13.435441 (XEN) First cpu on runqueue, activating Jun 30 02:55:13.447409 (XEN) Adding cpu 43 to runqueue 3 Jun 30 02:55:13.447427 (XEN) Adding cpu 44 to runqueue 3 Jun 30 02:55:13.447438 (XEN) Adding cpu 45 to runqueue 3 Jun 30 02:55:13.459411 (XEN) Adding cpu 46 to runqueue 3 Jun 30 02:55:13.459429 (XEN) Adding cpu 47 to runqueue 3 Jun 30 02:55:13.459441 (XEN) Adding cpu 48 to runqueue 3 Jun 30 02:55:13.459451 (XEN) Adding cpu 49 to runqueue 3 Jun 30 02:55:13.471414 (XEN) Adding cpu 50 to runqueue 3 Jun 30 02:55:13.471432 (XEN) Adding cpu 51 to runqueue 3 Jun 30 02:55:13.471443 (XEN) Adding cpu 52 to runqueue 3 Jun 30 02:55:13.483418 (XEN) Adding cpu 53 to runqueue 3 Jun 30 02:55:13.483436 (XEN) Adding cpu 54 to runqueue 3 Jun 30 02:55:13.483447 (XEN) Adding cpu 55 to runqueue 3 Jun 30 02:55:13.483458 (XEN) mcheck_poll: Machine check polling timer started. Jun 30 02:55:13.495414 (XEN) Running stub recovery selftests... Jun 30 02:55:13.495433 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6d2f Jun 30 02:55:13.507415 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6d2f Jun 30 02:55:13.519411 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6d2f Jun 30 02:55:13.519434 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6d2f Jun 30 02:55:13.531414 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 30 02:55:13.531435 (XEN) NX (Execute Disable) protection active Jun 30 02:55:13.543412 (XEN) Dom0 has maximum 1320 PIRQs Jun 30 02:55:13.543431 (XEN) *** Building a PV Dom0 *** Jun 30 02:55:13.543442 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604128 Jun 30 02:55:13.831388 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jun 30 02:55:13.843416 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jun 30 02:55:13.843435 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jun 30 02:55:13.855413 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jun 30 02:55:13.855432 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jun 30 02:55:13.855445 (XEN) ELF: note: GUEST_OS = "linux" Jun 30 02:55:13.867409 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 30 02:55:13.867429 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 30 02:55:13.867449 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 30 02:55:13.879410 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 30 02:55:13.879429 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jun 30 02:55:13.879442 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jun 30 02:55:13.891422 (XEN) ELF: note: PAE_MODE = "yes" Jun 30 02:55:13.891441 (XEN) ELF: note: L1_MFN_VALID Jun 30 02:55:13.891451 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 30 02:55:13.903414 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 30 02:55:13.903432 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d64000 Jun 30 02:55:13.903446 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 30 02:55:13.915414 (XEN) ELF: note: LOADER = "generic" Jun 30 02:55:13.915433 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 30 02:55:13.915444 (XEN) ELF: addresses: Jun 30 02:55:13.927414 (XEN) virt_base = 0xffffffff80000000 Jun 30 02:55:13.927433 (XEN) elf_paddr_offset = 0x0 Jun 30 02:55:13.927444 (XEN) virt_offset = 0xffffffff80000000 Jun 30 02:55:13.939412 (XEN) virt_kstart = 0xffffffff81000000 Jun 30 02:55:13.939431 (XEN) virt_kend = 0xffffffff83430000 Jun 30 02:55:13.951410 (XEN) virt_entry = 0xffffffff82fc8ff0 Jun 30 02:55:13.951430 (XEN) p2m_base = 0x8000000000 Jun 30 02:55:13.951441 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 30 02:55:13.963423 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 30 02:55:13.963445 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 30 02:55:13.988280 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109476 pages to be allocated) Jun 30 02:55:13.988312 (XEN) Init. ramdisk: 000000107eba1000->000000107fffc45a Jun 30 02:55:13.988341 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 30 02:55:13.988353 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 30 02:55:13.988365 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 30 02:55:13.999418 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jun 30 02:55:13.999438 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jun 30 02:55:14.011417 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jun 30 02:55:14.011437 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 30 02:55:14.023411 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 30 02:55:14.023430 (XEN) Dom0 has maximum 56 VCPUs Jun 30 02:55:14.023441 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604128 Jun 30 02:55:14.035422 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jun 30 02:55:14.047410 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jun 30 02:55:14.047432 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jun 30 02:55:14.059412 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 30 02:55:14.059434 (XEN) Scrubbing Free RAM in background Jun 30 02:55:14.059446 (XEN) Std. Loglevel: All Jun 30 02:55:14.071414 (XEN) Guest Loglevel: All Jun 30 02:55:14.071431 (XEN) *************************************************** Jun 30 02:55:14.071443 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 30 02:55:14.083414 (XEN) enabled. Please assess your configuration and choose an Jun 30 02:55:14.083436 (XEN) explicit 'smt=' setting. See XSA-273. Jun 30 02:55:14.095424 (XEN) *************************************************** Jun 30 02:55:14.095443 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 30 02:55:14.107417 (XEN) enabled. Mitigations will not be fully effective. Please Jun 30 02:55:14.107439 (XEN) choose an explicit smt= setting. See XSA-297. Jun 30 02:55:14.119416 (XEN) *************************************************** Jun 30 02:55:14.119435 (XEN) 3... 2... 1... Jun 30 02:55:16.963377 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 30 02:55:16.975416 (XEN) Freed 668kB init memory Jun 30 02:55:16.975435 mapping kernel into physical memory Jun 30 02:55:16.975447 about to get started... Jun 30 02:55:16.987363 [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 00:53:28 UTC 2024 Jun 30 02:55:17.335425 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 30 02:55:17.347415 [ 0.000000] Released 0 page(s) Jun 30 02:55:17.347433 [ 0.000000] BIOS-provided physical RAM map: Jun 30 02:55:17.347446 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 30 02:55:17.359423 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 30 02:55:17.371408 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 30 02:55:17.371429 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 30 02:55:17.383414 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 30 02:55:17.383437 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 30 02:55:17.395415 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 30 02:55:17.407413 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 30 02:55:17.407435 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 30 02:55:17.419418 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 30 02:55:17.431411 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 30 02:55:17.431434 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 30 02:55:17.443413 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 30 02:55:17.443435 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 30 02:55:17.455415 [ 0.000000] NX (Execute Disable) protection: active Jun 30 02:55:17.455436 [ 0.000000] APIC: Static calls initialized Jun 30 02:55:17.467415 [ 0.000000] SMBIOS 3.0.0 present. Jun 30 02:55:17.467434 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 30 02:55:17.479420 [ 0.000000] DMI: Memory slots populated: 2/24 Jun 30 02:55:17.491409 [ 0.000000] Hypervisor detected: Xen PV Jun 30 02:55:17.491430 [ 0.000087] Xen PV: Detected 56 vCPUS Jun 30 02:55:17.491442 [ 0.000550] tsc: Detected 1995.191 MHz processor Jun 30 02:55:17.503413 [ 0.001043] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 30 02:55:17.503434 [ 0.001046] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Jun 30 02:55:17.515420 [ 0.001049] MTRRs set to read-only Jun 30 02:55:17.515438 [ 0.001055] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 02:55:17.527418 [ 0.001108] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 02:55:17.539410 [ 0.029747] RAMDISK: [mem 0x04000000-0x0545bfff] Jun 30 02:55:17.539431 [ 0.029762] ACPI: Early table checksum verification disabled Jun 30 02:55:17.551409 [ 0.030564] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 30 02:55:17.551431 [ 0.030580] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 02:55:17.563428 [ 0.030631] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 02:55:17.575415 [ 0.030696] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 30 02:55:17.587409 [ 0.030715] ACPI: FACS 0x000000006FD6BF80 000040 Jun 30 02:55:17.587430 [ 0.030734] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 02:55:17.599415 [ 0.030752] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 02:55:17.611454 [ 0.030770] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 02:55:17.611481 [ 0.030799] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 30 02:55:17.623394 [ 0.030820] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 30 02:55:17.635426 [ 0.030839] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 30 02:55:17.647418 [ 0.030857] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:55:17.659411 [ 0.030875] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:55:17.659438 [ 0.030894] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:55:17.671425 [ 0.030912] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:55:17.683421 [ 0.030930] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 30 02:55:17.695418 [ 0.030949] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 30 02:55:17.707415 [ 0.030967] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:55:17.707441 [ 0.030986] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 30 02:55:17.731416 [ 0.031004] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 30 02:55:17.731442 [ 0.031023] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 30 02:55:17.743423 [ 0.031041] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 02:55:17.755419 [ 0.031059] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 02:55:17.767427 [ 0.031078] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 02:55:17.779438 [ 0.031096] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 02:55:17.791413 [ 0.031114] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 02:55:17.791441 [ 0.031123] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 30 02:55:17.803420 [ 0.031125] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 30 02:55:17.815411 [ 0.031126] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 30 02:55:17.815436 [ 0.031128] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 30 02:55:17.827417 [ 0.031129] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 30 02:55:17.839411 [ 0.031130] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 30 02:55:17.839435 [ 0.031131] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 30 02:55:17.851417 [ 0.031132] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 30 02:55:17.863416 [ 0.031133] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 30 02:55:17.863439 [ 0.031134] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 30 02:55:17.875420 [ 0.031135] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 30 02:55:17.887413 [ 0.031136] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 30 02:55:17.887437 [ 0.031137] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 30 02:55:17.899420 [ 0.031138] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 30 02:55:17.911414 [ 0.031139] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 30 02:55:17.911438 [ 0.031140] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 30 02:55:17.923422 [ 0.031141] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 30 02:55:17.935414 [ 0.031143] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 30 02:55:17.935437 [ 0.031144] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 30 02:55:17.947419 [ 0.031145] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 30 02:55:17.959420 [ 0.031146] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 30 02:55:17.971419 [ 0.031148] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 30 02:55:17.971444 [ 0.031149] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 30 02:55:17.983416 [ 0.031150] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 30 02:55:17.995413 [ 0.031290] APIC: Switched APIC routing to: Xen PV Jun 30 02:55:17.995435 [ 0.035921] Zone ranges: Jun 30 02:55:17.995446 [ 0.035923] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 02:55:18.007411 [ 0.035927] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 30 02:55:18.007433 [ 0.035929] Normal empty Jun 30 02:55:18.019412 [ 0.035930] Movable zone start for each node Jun 30 02:55:18.019432 [ 0.035932] Early memory node ranges Jun 30 02:55:18.019444 [ 0.035932] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 30 02:55:18.031417 [ 0.035935] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 30 02:55:18.043412 [ 0.035937] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 30 02:55:18.043434 [ 0.035944] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 02:55:18.055415 [ 0.035993] On node 0, zone DMA: 102 pages in unavailable ranges Jun 30 02:55:18.055437 [ 0.038004] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 30 02:55:18.067418 [ 0.038008] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 02:55:18.079395 [ 0.178680] Remapped 102 page(s) Jun 30 02:55:18.079414 [ 0.179981] ACPI: PM-Timer IO Port: 0x408 Jun 30 02:55:18.091411 [ 0.180208] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 30 02:55:18.091434 [ 0.180212] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 30 02:55:18.103395 [ 0.180214] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 30 02:55:18.115415 [ 0.180217] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 30 02:55:18.115437 [ 0.180219] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 30 02:55:18.127416 [ 0.180221] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 30 02:55:18.127438 [ 0.180223] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 30 02:55:18.139418 [ 0.180225] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 30 02:55:18.151411 [ 0.180227] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 30 02:55:18.151434 [ 0.180229] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 30 02:55:18.163416 [ 0.180231] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 30 02:55:18.163438 [ 0.180233] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 30 02:55:18.175425 [ 0.180235] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 30 02:55:18.175447 [ 0.180237] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 30 02:55:18.187422 [ 0.180238] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 30 02:55:18.199409 [ 0.180240] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 30 02:55:18.199433 [ 0.180242] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 30 02:55:18.211413 [ 0.180244] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 30 02:55:18.211436 [ 0.180246] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 30 02:55:18.223416 [ 0.180247] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 30 02:55:18.223438 [ 0.180249] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 30 02:55:18.235417 [ 0.180251] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 30 02:55:18.247410 [ 0.180253] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 30 02:55:18.247432 [ 0.180255] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 30 02:55:18.259414 [ 0.180257] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 30 02:55:18.259437 [ 0.180260] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 30 02:55:18.271424 [ 0.180261] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 30 02:55:18.271446 [ 0.180263] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 30 02:55:18.283416 [ 0.180265] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 30 02:55:18.295408 [ 0.180267] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 30 02:55:18.295433 [ 0.180269] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 30 02:55:18.307410 [ 0.180271] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 30 02:55:18.307432 [ 0.180273] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 30 02:55:18.319413 [ 0.180275] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 30 02:55:18.319436 [ 0.180277] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 30 02:55:18.331418 [ 0.180279] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 30 02:55:18.331440 [ 0.180281] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 30 02:55:18.343391 [ 0.180282] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 30 02:55:18.355412 [ 0.180285] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 30 02:55:18.355435 [ 0.180286] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 30 02:55:18.367412 [ 0.180288] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 30 02:55:18.367435 [ 0.180290] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 30 02:55:18.379423 [ 0.180292] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 30 02:55:18.379445 [ 0.180294] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 30 02:55:18.391417 [ 0.180296] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 30 02:55:18.403409 [ 0.180298] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 30 02:55:18.403432 [ 0.180300] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 30 02:55:18.415413 [ 0.180302] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 30 02:55:18.415435 [ 0.180304] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 30 02:55:18.427417 [ 0.180306] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 30 02:55:18.427439 [ 0.180308] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 30 02:55:18.439416 [ 0.180310] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 30 02:55:18.451410 [ 0.180312] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 30 02:55:18.451433 [ 0.180313] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 30 02:55:18.463410 [ 0.180315] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 30 02:55:18.463433 [ 0.180317] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 30 02:55:18.475425 [ 0.180375] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 02:55:18.475448 [ 0.180391] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 02:55:18.487421 [ 0.180406] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 02:55:18.499417 [ 0.180445] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 02:55:18.499440 [ 0.180450] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 02:55:18.511415 [ 0.180529] ACPI: Using ACPI (MADT) for SMP configuration information Jun 30 02:55:18.523411 [ 0.180535] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 02:55:18.523432 [ 0.180550] CPU topo: Max. logical packages: 2 Jun 30 02:55:18.535418 [ 0.180551] CPU topo: Max. logical dies: 2 Jun 30 02:55:18.535439 [ 0.180552] CPU topo: Max. dies per package: 1 Jun 30 02:55:18.547419 [ 0.180559] CPU topo: Max. threads per core: 2 Jun 30 02:55:18.547439 [ 0.180561] CPU topo: Num. cores per package: 14 Jun 30 02:55:18.547453 [ 0.180562] CPU topo: Num. threads per package: 28 Jun 30 02:55:18.559415 [ 0.180563] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jun 30 02:55:18.571409 [ 0.180588] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 02:55:18.571443 [ 0.180591] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 30 02:55:18.583425 [ 0.180594] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 30 02:55:18.595408 [ 0.180606] Booting kernel on Xen Jun 30 02:55:18.595428 [ 0.180607] Xen version: 4.19-unstable (preserve-AD) Jun 30 02:55:18.595442 [ 0.180611] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 02:55:18.607424 [ 0.188607] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 30 02:55:18.619419 [ 0.192718] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jun 30 02:55:18.631414 [ 0.193111] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 02:55:18.631439 [ 0.193114] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 30 02:55:18.643425 [ 0.193167] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 30 02:55:18.655423 [ 0.193183] random: crng init done Jun 30 02:55:18.655441 [ 0.193184] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 30 02:55:18.667417 [ 0.193186] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 30 02:55:18.679388 [ 0.193187] printk: log_buf_len min size: 262144 bytes Jun 30 02:55:18.679409 [ 0.193837] printk: log_buf_len: 524288 bytes Jun 30 02:55:18.691412 [ 0.193838] printk: early log buf free: 249024(94%) Jun 30 02:55:18.691433 [ 0.193947] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 02:55:18.703419 [ 0.194004] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 02:55:18.715412 [ 0.203653] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jun 30 02:55:18.715435 [ 0.203661] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 02:55:18.727413 [ 0.203665] software IO TLB: area num 64. Jun 30 02:55:18.727433 [ 0.281886] Memory: 371600K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 152432K reserved, 0K cma-reserved) Jun 30 02:55:18.751410 [ 0.282300] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 30 02:55:18.751434 [ 0.285930] Dynamic Preempt: voluntary Jun 30 02:55:18.763416 [ 0.287534] rcu: Preemptible hierarchical RCU implementation. Jun 30 02:55:18.763438 [ 0.287536] rcu: RCU event tracing is enabled. Jun 30 02:55:18.775412 [ 0.287537] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 30 02:55:18.775436 [ 0.287539] Trampoline variant of Tasks RCU enabled. Jun 30 02:55:18.787411 [ 0.287541] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 02:55:18.799412 [ 0.287543] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 30 02:55:18.799437 [ 0.287804] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jun 30 02:55:18.811416 [ 0.300831] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 30 02:55:18.811438 [ 0.301141] xen:events: Using FIFO-based ABI Jun 30 02:55:18.823417 [ 0.301331] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 02:55:18.835412 [ 0.308276] Console: colour VGA+ 80x25 Jun 30 02:55:18.835432 [ 0.308284] printk: legacy console [tty0] enabled Jun 30 02:55:18.835446 [ 0.337084] printk: legacy console [hvc0] enabled Jun 30 02:55:18.847412 [ 0.339326] ACPI: Core revision 20240322 Jun 30 02:55:18.847431 [ 0.379789] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 30 02:55:18.859422 [ 0.380010] installing Xen timer for CPU 0 Jun 30 02:55:18.871407 [ 0.380219] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 30 02:55:18.883421 [ 0.380422] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995191) Jun 30 02:55:18.895409 [ 0.380816] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 30 02:55:18.895431 [ 0.380954] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 30 02:55:18.907414 [ 0.381106] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 30 02:55:18.907441 [ 0.381434] Spectre V2 : Mitigation: Retpolines Jun 30 02:55:18.919415 [ 0.381568] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 30 02:55:18.931420 [ 0.381746] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 30 02:55:18.931443 [ 0.381888] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 30 02:55:18.943418 [ 0.382033] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 30 02:55:18.955430 [ 0.382220] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 30 02:55:18.955451 [ 0.382360] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 30 02:55:18.967421 [ 0.382432] MDS: Mitigation: Clear CPU buffers Jun 30 02:55:18.979418 [ 0.382566] TAA: Mitigation: Clear CPU buffers Jun 30 02:55:18.979439 [ 0.382699] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 02:55:19.005123 [ 0.382899] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 30 02:55:19.005170 [ 0.383076] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 30 02:55:19.005187 [ 0.383216] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 30 02:55:19.015416 [ 0.383358] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 30 02:55:19.015438 [ 0.383424] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 30 02:55:19.027425 [ 0.412012] Freeing SMP alternatives memory: 40K Jun 30 02:55:19.039417 [ 0.412196] pid_max: default: 57344 minimum: 448 Jun 30 02:55:19.039437 [ 0.412430] LSM: initializing lsm=capability,selinux Jun 30 02:55:19.051417 [ 0.412575] SELinux: Initializing. Jun 30 02:55:19.051436 [ 0.412780] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 30 02:55:19.063416 [ 0.412961] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 30 02:55:19.063441 [ 0.414271] cpu 0 spinlock event irq 73 Jun 30 02:55:19.075413 [ 0.414417] VPMU disabled by hypervisor. Jun 30 02:55:19.075433 [ 0.415241] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 30 02:55:19.087423 [ 0.415427] signal: max sigframe size: 1776 Jun 30 02:55:19.087442 [ 0.415657] rcu: Hierarchical SRCU implementation. Jun 30 02:55:19.099415 [ 0.415801] rcu: Max phase no-delay instances is 400. Jun 30 02:55:19.099437 [ 0.417754] smp: Bringing up secondary CPUs ... Jun 30 02:55:19.111417 [ 0.418168] installing Xen timer for CPU 1 Jun 30 02:55:19.111437 [ 0.418705] installing Xen timer for CPU 2 Jun 30 02:55:19.123411 [ 0.419258] installing Xen timer for CPU 3 Jun 30 02:55:19.123430 [ 0.419824] installing Xen timer for CPU 4 Jun 30 02:55:19.123443 [ 0.420363] installing Xen timer for CPU 5 Jun 30 02:55:19.135419 [ 0.420844] installing Xen timer for CPU 6 Jun 30 02:55:19.135437 [ 0.421413] installing Xen timer for CPU 7 Jun 30 02:55:19.147418 [ 0.422009] installing Xen timer for CPU 8 Jun 30 02:55:19.147438 [ 0.422552] installing Xen timer for CPU 9 Jun 30 02:55:19.147450 [ 0.423102] installing Xen timer for CPU 10 Jun 30 02:55:19.159416 [ 0.423698] installing Xen timer for CPU 11 Jun 30 02:55:19.159435 [ 0.424246] installing Xen timer for CPU 12 Jun 30 02:55:19.171412 [ 0.424818] installing Xen timer for CPU 13 Jun 30 02:55:19.171432 [ 0.425401] installing Xen timer for CPU 14 Jun 30 02:55:19.171444 [ 0.425846] installing Xen timer for CPU 15 Jun 30 02:55:19.183427 [ 0.426362] installing Xen timer for CPU 16 Jun 30 02:55:19.183447 [ 0.426845] installing Xen timer for CPU 17 Jun 30 02:55:19.195419 [ 0.427368] installing Xen timer for CPU 18 Jun 30 02:55:19.195439 [ 0.427868] installing Xen timer for CPU 19 Jun 30 02:55:19.195451 [ 0.428395] installing Xen timer for CPU 20 Jun 30 02:55:19.207414 [ 0.428838] installing Xen timer for CPU 21 Jun 30 02:55:19.207434 [ 0.429363] installing Xen timer for CPU 22 Jun 30 02:55:19.219419 [ 0.429842] installing Xen timer for CPU 23 Jun 30 02:55:19.219438 [ 0.430401] installing Xen timer for CPU 24 Jun 30 02:55:19.219451 [ 0.430840] installing Xen timer for CPU 25 Jun 30 02:55:19.231416 [ 0.431371] installing Xen timer for CPU 26 Jun 30 02:55:19.231435 [ 0.431840] installing Xen timer for CPU 27 Jun 30 02:55:19.243412 [ 0.080084] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jun 30 02:55:19.243438 [ 0.432449] cpu 1 spinlock event irq 213 Jun 30 02:55:19.255416 [ 0.433581] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 30 02:55:19.267417 [ 0.433789] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 30 02:55:19.279425 [ 0.434026] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 30 02:55:19.303420 [ 0.080084] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jun 30 02:55:19.315416 [ 0.434570] cpu 2 spinlock event irq 214 Jun 30 02:55:19.315435 [ 0.080084] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jun 30 02:55:19.327418 [ 0.435513] cpu 3 spinlock event irq 215 Jun 30 02:55:19.327437 [ 0.080084] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jun 30 02:55:19.339421 [ 0.435834] cpu 4 spinlock event irq 216 Jun 30 02:55:19.339440 [ 0.080084] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Jun 30 02:55:19.351421 [ 0.436510] cpu 5 spinlock event irq 217 Jun 30 02:55:19.363411 [ 0.080084] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Jun 30 02:55:19.363437 [ 0.437518] cpu 6 spinlock event irq 218 Jun 30 02:55:19.375414 [ 0.080084] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Jun 30 02:55:19.375440 [ 0.437840] cpu 7 spinlock event irq 219 Jun 30 02:55:19.387413 [ 0.080084] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Jun 30 02:55:19.387439 [ 0.438526] cpu 8 spinlock event irq 220 Jun 30 02:55:19.399423 [ 0.080084] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Jun 30 02:55:19.411413 [ 0.439520] cpu 9 spinlock event irq 221 Jun 30 02:55:19.411432 [ 0.080084] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Jun 30 02:55:19.423414 [ 0.439872] cpu 10 spinlock event irq 222 Jun 30 02:55:19.423434 [ 0.080084] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Jun 30 02:55:19.435419 [ 0.440510] cpu 11 spinlock event irq 223 Jun 30 02:55:19.435438 [ 0.080084] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Jun 30 02:55:19.447418 [ 0.441523] cpu 12 spinlock event irq 224 Jun 30 02:55:19.447437 [ 0.080084] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Jun 30 02:55:19.459424 [ 0.442422] cpu 13 spinlock event irq 225 Jun 30 02:55:19.459443 [ 0.080084] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Jun 30 02:55:19.471421 [ 0.080084] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jun 30 02:55:19.483419 [ 0.442524] cpu 14 spinlock event irq 226 Jun 30 02:55:19.483445 [ 0.080084] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Jun 30 02:55:19.495421 [ 0.080084] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jun 30 02:55:19.507415 [ 0.443517] cpu 15 spinlock event irq 227 Jun 30 02:55:19.507434 [ 0.080084] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Jun 30 02:55:19.519418 [ 0.080084] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jun 30 02:55:19.531387 [ 0.444520] cpu 16 spinlock event irq 228 Jun 30 02:55:19.531407 [ 0.080084] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Jun 30 02:55:19.543523 [ 0.080084] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jun 30 02:55:19.543549 [ 0.446518] cpu 17 spinlock event irq 229 Jun 30 02:55:19.555524 [ 0.080084] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Jun 30 02:55:19.555550 [ 0.080084] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jun 30 02:55:19.567532 [ 0.447523] cpu 18 spinlock event irq 230 Jun 30 02:55:19.579519 [ 0.080084] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Jun 30 02:55:19.579545 [ 0.080084] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Jun 30 02:55:19.591529 [ 0.448517] cpu 19 spinlock event irq 231 Jun 30 02:55:19.591549 [ 0.080084] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Jun 30 02:55:19.603540 [ 0.080084] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Jun 30 02:55:19.615525 [ 0.449521] cpu 20 spinlock event irq 232 Jun 30 02:55:19.615544 [ 0.080084] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Jun 30 02:55:19.627527 [ 0.080084] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Jun 30 02:55:19.639522 [ 0.450513] cpu 21 spinlock event irq 233 Jun 30 02:55:19.639541 [ 0.080084] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Jun 30 02:55:19.651526 [ 0.080084] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Jun 30 02:55:19.663514 [ 0.451422] cpu 22 spinlock event irq 234 Jun 30 02:55:19.663534 [ 0.080084] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Jun 30 02:55:19.675522 [ 0.080084] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Jun 30 02:55:19.675548 [ 0.451520] cpu 23 spinlock event irq 235 Jun 30 02:55:19.687523 [ 0.080084] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Jun 30 02:55:19.687549 [ 0.080084] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Jun 30 02:55:19.699535 [ 0.452587] cpu 24 spinlock event irq 236 Jun 30 02:55:19.711518 [ 0.080084] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Jun 30 02:55:19.711544 [ 0.080084] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Jun 30 02:55:19.723530 [ 0.453516] cpu 25 spinlock event irq 237 Jun 30 02:55:19.723549 [ 0.080084] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Jun 30 02:55:19.735529 [ 0.080084] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Jun 30 02:55:19.747527 [ 0.454526] cpu 26 spinlock event irq 238 Jun 30 02:55:19.747546 [ 0.080084] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Jun 30 02:55:19.759528 [ 0.080084] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Jun 30 02:55:19.771523 [ 0.455577] cpu 27 spinlock event irq 239 Jun 30 02:55:19.771542 [ 0.456793] installing Xen timer for CPU 28 Jun 30 02:55:19.771554 [ 0.457890] installing Xen timer for CPU 29 Jun 30 02:55:19.783524 [ 0.458467] installing Xen timer for CPU 30 Jun 30 02:55:19.783543 [ 0.459081] installing Xen timer for CPU 31 Jun 30 02:55:19.795528 [ 0.459630] installing Xen timer for CPU 32 Jun 30 02:55:19.795549 [ 0.460176] installing Xen timer for CPU 33 Jun 30 02:55:19.795561 [ 0.460712] installing Xen timer for CPU 34 Jun 30 02:55:19.807532 [ 0.461259] installing Xen timer for CPU 35 Jun 30 02:55:19.807552 [ 0.461803] installing Xen timer for CPU 36 Jun 30 02:55:19.819520 [ 0.462347] installing Xen timer for CPU 37 Jun 30 02:55:19.819540 [ 0.462834] installing Xen timer for CPU 38 Jun 30 02:55:19.819552 [ 0.463377] installing Xen timer for CPU 39 Jun 30 02:55:19.831523 [ 0.463841] installing Xen timer for CPU 40 Jun 30 02:55:19.831543 [ 0.464401] installing Xen timer for CPU 41 Jun 30 02:55:19.843523 [ 0.464938] installing Xen timer for CPU 42 Jun 30 02:55:19.843543 [ 0.465511] installing Xen timer for CPU 43 Jun 30 02:55:19.843555 [ 0.466068] installing Xen timer for CPU 44 Jun 30 02:55:19.855525 [ 0.466628] installing Xen timer for CPU 45 Jun 30 02:55:19.855544 [ 0.467179] installing Xen timer for CPU 46 Jun 30 02:55:19.867521 [ 0.467700] installing Xen timer for CPU 47 Jun 30 02:55:19.867541 [ 0.468247] installing Xen timer for CPU 48 Jun 30 02:55:19.867553 [ 0.468830] installing Xen timer for CPU 49 Jun 30 02:55:19.879526 [ 0.469403] installing Xen timer for CPU 50 Jun 30 02:55:19.879545 [ 0.469868] installing Xen timer for CPU 51 Jun 30 02:55:19.891521 [ 0.470419] installing Xen timer for CPU 52 Jun 30 02:55:19.891541 [ 0.471066] installing Xen timer for CPU 53 Jun 30 02:55:19.891553 [ 0.471804] installing Xen timer for CPU 54 Jun 30 02:55:19.903524 [ 0.472503] installing Xen timer for CPU 55 Jun 30 02:55:19.903543 [ 0.080084] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Jun 30 02:55:19.915528 [ 0.080084] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jun 30 02:55:19.927523 [ 0.472856] cpu 28 spinlock event irq 380 Jun 30 02:55:19.927542 [ 0.080084] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Jun 30 02:55:19.939524 [ 0.080084] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jun 30 02:55:19.951521 [ 0.473556] cpu 29 spinlock event irq 381 Jun 30 02:55:19.951541 [ 0.080084] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Jun 30 02:55:19.963521 [ 0.080084] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jun 30 02:55:19.963546 [ 0.474609] cpu 30 spinlock event irq 382 Jun 30 02:55:19.975520 [ 0.080084] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Jun 30 02:55:19.987412 [ 0.080084] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jun 30 02:55:19.987438 [ 0.475542] cpu 31 spinlock event irq 383 Jun 30 02:55:19.999413 [ 0.080084] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Jun 30 02:55:19.999439 [ 0.080084] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jun 30 02:55:20.011426 [ 0.476556] cpu 32 spinlock event irq 384 Jun 30 02:55:20.023407 [ 0.080084] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Jun 30 02:55:20.023434 [ 0.080084] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Jun 30 02:55:20.035398 [ 0.477548] cpu 33 spinlock event irq 385 Jun 30 02:55:20.035416 [ 0.080084] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Jun 30 02:55:20.047530 [ 0.080084] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Jun 30 02:55:20.059527 [ 0.478553] cpu 34 spinlock event irq 386 Jun 30 02:55:20.059546 [ 0.080084] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Jun 30 02:55:20.071539 [ 0.080084] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Jun 30 02:55:20.083528 [ 0.479543] cpu 35 spinlock event irq 387 Jun 30 02:55:20.083555 [ 0.080084] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Jun 30 02:55:20.095526 [ 0.080084] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Jun 30 02:55:20.107519 [ 0.480622] cpu 36 spinlock event irq 388 Jun 30 02:55:20.107538 [ 0.080084] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Jun 30 02:55:20.119523 [ 0.080084] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Jun 30 02:55:20.119549 [ 0.481553] cpu 37 spinlock event irq 389 Jun 30 02:55:20.131521 [ 0.080084] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Jun 30 02:55:20.143522 [ 0.080084] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Jun 30 02:55:20.143548 [ 0.482601] cpu 38 spinlock event irq 390 Jun 30 02:55:20.155519 [ 0.080084] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Jun 30 02:55:20.155545 [ 0.080084] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Jun 30 02:55:20.167528 [ 0.483615] cpu 39 spinlock event irq 391 Jun 30 02:55:20.179520 [ 0.080084] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Jun 30 02:55:20.179546 [ 0.080084] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Jun 30 02:55:20.191523 [ 0.484602] cpu 40 spinlock event irq 392 Jun 30 02:55:20.191541 [ 0.080084] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Jun 30 02:55:20.203529 [ 0.080084] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Jun 30 02:55:20.215530 [ 0.485545] cpu 41 spinlock event irq 393 Jun 30 02:55:20.215549 [ 0.080084] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Jun 30 02:55:20.227526 [ 0.080084] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jun 30 02:55:20.239520 [ 0.486580] cpu 42 spinlock event irq 394 Jun 30 02:55:20.239539 [ 0.080084] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Jun 30 02:55:20.251529 [ 0.080084] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jun 30 02:55:20.263519 [ 0.487544] cpu 43 spinlock event irq 395 Jun 30 02:55:20.263539 [ 0.080084] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Jun 30 02:55:20.275523 [ 0.080084] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jun 30 02:55:20.275548 [ 0.488557] cpu 44 spinlock event irq 396 Jun 30 02:55:20.287524 [ 0.080084] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Jun 30 02:55:20.299516 [ 0.080084] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jun 30 02:55:20.299543 [ 0.489545] cpu 45 spinlock event irq 397 Jun 30 02:55:20.311524 [ 0.080084] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Jun 30 02:55:20.311550 [ 0.080084] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jun 30 02:55:20.323527 [ 0.490558] cpu 46 spinlock event irq 398 Jun 30 02:55:20.335520 [ 0.080084] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Jun 30 02:55:20.335547 [ 0.080084] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Jun 30 02:55:20.347526 [ 0.491422] cpu 47 spinlock event irq 399 Jun 30 02:55:20.347545 [ 0.080084] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Jun 30 02:55:20.359530 [ 0.080084] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Jun 30 02:55:20.371526 [ 0.493564] cpu 48 spinlock event irq 400 Jun 30 02:55:20.371545 [ 0.080084] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Jun 30 02:55:20.383525 [ 0.080084] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Jun 30 02:55:20.395523 [ 0.494552] cpu 49 spinlock event irq 401 Jun 30 02:55:20.395552 [ 0.080084] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Jun 30 02:55:20.407526 [ 0.080084] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Jun 30 02:55:20.419525 [ 0.495563] cpu 50 spinlock event irq 402 Jun 30 02:55:20.419545 [ 0.080084] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Jun 30 02:55:20.431493 [ 0.080084] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Jun 30 02:55:20.431518 [ 0.496445] cpu 51 spinlock event irq 403 Jun 30 02:55:20.443524 [ 0.080084] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Jun 30 02:55:20.455521 [ 0.080084] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Jun 30 02:55:20.455548 [ 0.497422] cpu 52 spinlock event irq 404 Jun 30 02:55:20.467522 [ 0.080084] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Jun 30 02:55:20.467547 [ 0.080084] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Jun 30 02:55:20.479529 [ 0.497547] cpu 53 spinlock event irq 405 Jun 30 02:55:20.491519 [ 0.080084] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Jun 30 02:55:20.491545 [ 0.080084] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Jun 30 02:55:20.503525 [ 0.498558] cpu 54 spinlock event irq 406 Jun 30 02:55:20.503544 [ 0.080084] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Jun 30 02:55:20.515531 [ 0.499547] cpu 55 spinlock event irq 407 Jun 30 02:55:20.527517 [ 0.501075] smp: Brought up 1 node, 56 CPUs Jun 30 02:55:20.527538 [ 0.502638] devtmpfs: initialized Jun 30 02:55:20.527550 [ 0.502638] x86/mm: Memory block size: 128MB Jun 30 02:55:20.539522 [ 0.505659] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 30 02:55:20.551516 [ 0.505780] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 30 02:55:20.551545 [ 0.505976] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 30 02:55:20.563530 [ 0.506855] PM: RTC time: 02:55:17, date: 2024-06-30 Jun 30 02:55:20.575520 [ 0.507445] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 30 02:55:20.575543 [ 0.507622] xen:grant_table: Grant tables using version 1 layout Jun 30 02:55:20.587524 [ 0.507803] Grant table initialized Jun 30 02:55:20.587543 [ 0.509389] audit: initializing netlink subsys (disabled) Jun 30 02:55:20.599518 [ 0.509467] audit: type=2000 audit(1719716118.110:1): state=initialized audit_enabled=0 res=1 Jun 30 02:55:20.611520 [ 0.509640] thermal_sys: Registered thermal governor 'step_wise' Jun 30 02:55:20.611543 [ 0.509640] thermal_sys: Registered thermal governor 'user_space' Jun 30 02:55:20.623521 [ 0.509694] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 30 02:55:20.623552 [ 0.511246] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jun 30 02:55:20.635532 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 30 02:55:20.647523 [ 0.659003] PCI: Using configuration type 1 for base access Jun 30 02:55:20.647545 [ 0.659486] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 30 02:55:20.659530 [ 0.660499] ACPI: Added _OSI(Module Device) Jun 30 02:55:20.671518 [ 0.660636] ACPI: Added _OSI(Processor Device) Jun 30 02:55:20.671539 [ 0.660769] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 30 02:55:20.671552 [ 0.660904] ACPI: Added _OSI(Processor Aggregator Device) Jun 30 02:55:20.683565 [ 0.727410] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 30 02:55:20.695521 [ 0.732006] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 30 02:55:20.695544 [ 0.735706] ACPI: Dynamic OEM Table Load: Jun 30 02:55:20.707518 [ 0.756798] ACPI: _OSC evaluated successfully for all CPUs Jun 30 02:55:20.707547 [ 0.757464] ACPI: Interpreter enabled Jun 30 02:55:20.719520 [ 0.757624] ACPI: PM: (supports S0 S5) Jun 30 02:55:20.719540 [ 0.757757] ACPI: Using IOAPIC for interrupt routing Jun 30 02:55:20.719554 [ 0.757948] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 30 02:55:20.731531 [ 0.758133] PCI: Using E820 reservations for host bridge windows Jun 30 02:55:20.743523 [ 0.759081] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 30 02:55:20.743544 [ 0.816140] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 30 02:55:20.755523 [ 0.816330] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 02:55:20.767524 [ 0.816562] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 30 02:55:20.767546 [ 0.816944] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 30 02:55:20.779526 [ 0.817089] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 02:55:20.791525 [ 0.817309] PCI host bridge to bus 0000:ff Jun 30 02:55:20.791544 [ 0.817426] pci_bus 0000:ff: root bus resource [bus ff] Jun 30 02:55:20.803520 [ 0.817639] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jun 30 02:55:20.815520 (XEN) PCI add device 0000:ff:08.0 Jun 30 02:55:20.815539 [ 0.818242] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jun 30 02:55:20.827528 (XEN) PCI add device 0000:ff:08.2 Jun 30 02:55:20.827546 [ 0.818813] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 30 02:55:20.839527 (XEN) PCI add device 0000:ff:08.3 Jun 30 02:55:20.839545 [ 0.819494] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jun 30 02:55:20.851528 (XEN) PCI add device 0000:ff:09.0 Jun 30 02:55:20.851546 [ 0.820042] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jun 30 02:55:20.863528 (XEN) PCI add device 0000:ff:09.2 Jun 30 02:55:20.863546 [ 0.820606] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 30 02:55:20.875530 (XEN) PCI add device 0000:ff:09.3 Jun 30 02:55:20.887522 [ 0.821292] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jun 30 02:55:20.887548 (XEN) PCI add device 0000:ff:0b.0 Jun 30 02:55:20.899520 [ 0.821783] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jun 30 02:55:20.899547 (XEN) PCI add device 0000:ff:0b.1 Jun 30 02:55:20.911529 [ 0.822323] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jun 30 02:55:20.923518 (XEN) PCI add device 0000:ff:0b.2 Jun 30 02:55:20.923537 [ 0.822783] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jun 30 02:55:20.935520 (XEN) PCI add device 0000:ff:0b.3 Jun 30 02:55:20.935538 [ 0.823340] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jun 30 02:55:20.947523 (XEN) PCI add device 0000:ff:0c.0 Jun 30 02:55:20.947542 [ 0.823792] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jun 30 02:55:20.959525 (XEN) PCI add device 0000:ff:0c.1 Jun 30 02:55:20.959543 [ 0.824327] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jun 30 02:55:20.971538 (XEN) PCI add device 0000:ff:0c.2 Jun 30 02:55:20.971556 [ 0.824783] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jun 30 02:55:20.983524 (XEN) PCI add device 0000:ff:0c.3 Jun 30 02:55:20.983542 [ 0.825318] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jun 30 02:55:20.995531 (XEN) PCI add device 0000:ff:0c.4 Jun 30 02:55:20.995548 [ 0.826786] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jun 30 02:55:21.007534 (XEN) PCI add device 0000:ff:0c.5 Jun 30 02:55:21.019525 [ 0.827321] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jun 30 02:55:21.019552 (XEN) PCI add device 0000:ff:0c.6 Jun 30 02:55:21.031525 [ 0.827787] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jun 30 02:55:21.031551 (XEN) PCI add device 0000:ff:0c.7 Jun 30 02:55:21.043524 [ 0.828323] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jun 30 02:55:21.055520 (XEN) PCI add device 0000:ff:0d.0 Jun 30 02:55:21.055539 [ 0.828782] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 conventional PCI endpoint Jun 30 02:55:21.067529 (XEN) PCI add device 0000:ff:0d.1 Jun 30 02:55:21.067546 [ 0.829322] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 conventional PCI endpoint Jun 30 02:55:21.079524 (XEN) PCI add device 0000:ff:0d.2 Jun 30 02:55:21.079541 [ 0.8[ 2.887682] megasas: 07.727.03.00-rc1 Jun 30 02:55:21.091519 [ 2.888623] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 30 02:55:21.091542 [ 2.888669] igb: Intel(R) Gigabit Ethernet Network Driver Jun 30 02:55:21.103516 [ 2.888769] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 30 02:55:21.103542 [ 2.888778] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 30 02:55:21.115523 [ 2.889437] Already setup the GSI :26 Jun 30 02:55:21.115542 [ 2.890777] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 30 02:55:21.127522 [ 2.891853] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 30 02:55:21.139517 [ 2.895611] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 30 02:55:21.139543 [ 2.895804] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 30 02:55:21.151525 [ 2.895950] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 30 02:55:21.163518 [ 2.896106] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 30 02:55:21.163548 [ 2.902419] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 30 02:55:21.175529 [ 2.902612] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 30 02:55:21.187522 [ 2.902757] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 02:55:21.199522 [ 2.927753] igb 0000:01:00.0: added PHC on eth0 Jun 30 02:55:21.199542 [ 2.927927] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 30 02:55:21.211521 [ 2.928073] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 30 02:55:21.223519 [ 2.928310] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 30 02:55:21.223540 [ 2.928448] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 02:55:21.235531 [ 2.930718] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 30 02:55:21.235554 [ 2.966377] igb 0000:01:00.1: added PHC on eth1 Jun 30 02:55:21.247521 [ 2.966544] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 30 02:55:21.259520 [ 2.966690] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 30 02:55:21.259544 [ 2.966912] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 30 02:55:21.271522 [ 2.967050] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 02:55:21.283427 [ 2.969576] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 30 02:55:21.283449 [ 2.970043] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 30 02:55:21.295418 [ 3.122227] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 30 02:55:21.295444 [ 3.122432] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 30 02:55:21.307421 [ 3.122576] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 30 02:55:21.319413 [ 3.122723] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 30 02:55:21.319435 [ 3.122865] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 30 02:55:21.331423 [ 3.123007] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 30 02:55:21.343416 [ 3.123212] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 30 02:55:21.343438 [ 3.123364] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 30 02:55:21.355418 [ 3.152047] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 30 02:55:21.367419 [ 3.152272] megaraid_sas 0000:05:00.0: INIT adapter done Jun 30 02:55:21.367440 [ 3.206950] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 30 02:55:21.379430 [ 3.207162] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 30 02:55:21.391413 [ 3.207305] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 30 02:55:21.391435 [ 3.207446] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 30 02:55:21.403416 [ 3.207885] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 30 02:55:21.415419 [ 3.208080] scsi host10: Avago SAS based MegaRAID driver Jun 30 02:55:21.427409 [ 3.211119] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 30 02:55:21.427435 [ 3.217288] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 30 02:55:21.439421 [ 3.217647] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 30 02:55:21.451418 [ 3.218435] sd 10:0:8:0: [sda] Write Protect is off Jun 30 02:55:21.451439 [ 3.219428] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 30 02:55:21.463419 [ 3.222409] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 30 02:55:21.475402 [ 3.350810] sda: sda1 sda2 < sda5 > Jun 30 02:55:21.475421 [ 3.351413] sd 10:0:8:0: [sda] Attached SCSI disk Jun 30 02:55:21.475435 Begin: Loading essential drivers ... done. Jun 30 02:55:30.079386 Begin: Running /scripts/init-premount ... done. Jun 30 02:55:30.091416 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 30 02:55:30.103383 Begin: Running /scripts/local-premount ... done. Jun 30 02:55:30.127364 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 30 02:55:30.175398 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 30 02:55:30.187379 /dev/mapper/himrod0--vg-root: clean, 46762/1220608 files, 757784/4882432 blocks Jun 30 02:55:30.247366 done. Jun 30 02:55:30.247381 [ 13.543034] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 30 02:55:30.547423 [ 13.546867] EXT4-fs (dm-0): mounted filesystem 1a9137a1-0d2f-4059-85f1-9e83181a4a41 ro with ordered data mode. Quota mode: none. Jun 30 02:55:30.559423 done. Jun 30 02:55:30.559437 Begin: Running /scripts/local-bottom ... done. Jun 30 02:55:30.571393 Begin: Running /scripts/init-bottom ... done. Jun 30 02:55:30.595363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 30 02:55:30.811377 INIT: version 3.06 booting Jun 30 02:55:30.811395 INIT: No inittab.d directory found Jun 30 02:55:30.835381 Using makefile-style concurrent boot in runlevel S. Jun 30 02:55:30.955370 Starting hotplug events dispatcher: systemd-udevd. Jun 30 02:55:31.603386 Synthesizing the initial hotplug events (subsystems)...done. Jun 30 02:55:31.651374 Synthesizing the initial hotplug events (devices)...done. Jun 30 02:55:32.191378 Waiting for /dev to be fully populated...done. Jun 30 02:55:33.019363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 02:55:33.631383 done. Jun 30 02:55:33.643365 [ 16.752611] EXT4-fs (dm-0): re-mounted 1a9137a1-0d2f-4059-85f1-9e83181a4a41 r/w. Quota mode: none. Jun 30 02:55:33.763381 Checking file systems.../dev/sda1: clean, 366/61056 files, 41495/243968 blocks Jun 30 02:55:34.519373 done. Jun 30 02:55:34.519388 Cleaning up temporary files... /tmp. Jun 30 02:55:34.591368 [ 17.707757] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 30 02:55:34.711418 [ 17.710325] EXT4-fs (sda1): mounted filesystem a4991d35-a236-46df-bfb2-6e37188fbc88 r/w with ordered data mode. Quota mode: none. Jun 30 02:55:34.723415 [ 17.798469] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 30 02:55:34.807400 Mounting local filesystems...done. Jun 30 02:55:34.963398 Activating swapfile swap, if any...done. Jun 30 02:55:34.963417 Cleaning up temporary files.... Jun 30 02:55:34.987377 Starting Setting kernel variables: sysctl. Jun 30 02:55:35.023382 [ 19.305415] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 30 02:55:36.307408 [ 19.305592] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 30 02:55:36.319419 [ 19.305793] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Jun 30 02:55:36.331417 [ 19.305990] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Jun 30 02:55:36.331441 [ 19.332541] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 30 02:55:36.343422 [ 19.342203] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 30 02:55:36.355411 [ 19.342354] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 30 02:55:36.355434 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 30 02:55:36.751378 done. Jun 30 02:55:36.751393 Cleaning up temporary files.... Jun 30 02:55:36.787376 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 30 02:55:36.823400 Starting nftables: none Jun 30 02:55:36.823417 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 30 02:55:36.859422 flush ruleset Jun 30 02:55:36.859438 ^^^^^^^^^^^^^^ Jun 30 02:55:36.859446 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 30 02:55:36.871418 table inet filter { Jun 30 02:55:36.871435 ^^ Jun 30 02:55:36.871442 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 30 02:55:36.883420 chain input { Jun 30 02:55:36.883435 ^^^^^ Jun 30 02:55:36.883444 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 30 02:55:36.895420 chain forward { Jun 30 02:55:36.895436 ^^^^^^^ Jun 30 02:55:36.895445 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 30 02:55:36.907425 chain output { Jun 30 02:55:36.907441 ^^^^^^ Jun 30 02:55:36.907450 is already running Jun 30 02:55:36.907459 . Jun 30 02:55:36.919410 INIT: Entering runlevel: 2 Jun 30 02:55:36.919428 Using makefile-style concurrent boot in runlevel 2. Jun 30 02:55:36.919442 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 30 02:55:37.219404 . Jun 30 02:55:38.227361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 02:55:38.467394 failed. Jun 30 02:55:38.467408 Starting NTP server: ntpd2024-06-30T02:55:38 ntpd[1496]: INIT: ntpd ntpsec-1.2.2: Starting Jun 30 02:55:38.539432 2024-06-30T02:55:38 ntpd[1496]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 30 02:55:38.551426 . Jun 30 02:55:38.551440 Starting SMP IRQ Balancer: irqbalance. Jun 30 02:55:38.659382 Starting system message bus: dbus. Jun 30 02:55:38.731360 Starting OpenBSD Secure Shell server: sshd. Jun 30 02:55:38.815384 [ 21.928213] xen_acpi_processor: Uploading Xen processor PM info Jun 30 02:55:38.935382 Starting /usr/local/sbin/oxenstored... Jun 30 02:55:39.871411 Setting domain 0 name, domid and JSON config... Jun 30 02:55:39.871439 Done setting up Dom0 Jun 30 02:55:39.871449 Starting xenconsoled... Jun 30 02:55:39.883389 Starting QEMU as disk backend for dom0 Jun 30 02:55:39.883409 Jun 30 02:55:40.927384 Debian GNU/Linux 12 himrod0 hvc0 Jun 30 02:55:40.927404 Jun 30 02:55:40.927411 himrod0 login: [ 68.016195] loop0: detected capacity change from 0 to 1288192 Jun 30 02:56:25.019400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 02:57:20.395398 (XEN) HVM d1v0 save: CPU Jun 30 02:57:36.787521 (XEN) HVM d1v1 save: CPU Jun 30 02:57:36.787539 (XEN) HVM d1 save: PIC Jun 30 02:57:36.787550 (XEN) HVM d1 save: IOAPIC Jun 30 02:57:36.787560 (XEN) HVM d1v0 save: LAPIC Jun 30 02:57:36.799517 (XEN) HVM d1v1 save: LAPIC Jun 30 02:57:36.799536 (XEN) HVM d1v0 save: LAPIC_REGS Jun 30 02:57:36.799548 (XEN) HVM d1v1 save: LAPIC_REGS Jun 30 02:57:36.799559 (XEN) HVM d1 save: PCI_IRQ Jun 30 02:57:36.811516 (XEN) HVM d1 save: ISA_IRQ Jun 30 02:57:36.811535 (XEN) HVM d1 save: PCI_LINK Jun 30 02:57:36.811547 (XEN) HVM d1 save: PIT Jun 30 02:57:36.811557 (XEN) HVM d1 save: RTC Jun 30 02:57:36.811566 (XEN) HVM d1 save: HPET Jun 30 02:57:36.823521 (XEN) HVM d1 save: PMTIMER Jun 30 02:57:36.823539 (XEN) HVM d1v0 save: MTRR Jun 30 02:57:36.823550 (XEN) HVM d1v1 save: MTRR Jun 30 02:57:36.823560 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 30 02:57:36.835519 (XEN) HVM d1v0 save: CPU_XSAVE Jun 30 02:57:36.835539 (XEN) HVM d1v1 save: CPU_XSAVE Jun 30 02:57:36.835550 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 30 02:57:36.835561 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jun 30 02:57:36.847521 (XEN) HVM d1v0 save: VMCE_VCPU Jun 30 02:57:36.847540 (XEN) HVM d1v1 save: VMCE_VCPU Jun 30 02:57:36.847551 (XEN) HVM d1v0 save: TSC_ADJUST Jun 30 02:57:36.847562 (XEN) HVM d1v1 save: TSC_ADJUST Jun 30 02:57:36.859518 (XEN) HVM d1v0 save: CPU_MSR Jun 30 02:57:36.859537 (XEN) HVM d1v1 save: CPU_MSR Jun 30 02:57:36.859548 (XEN) HVM restore d1: CPU 0 Jun 30 02:57:36.859559 [ 141.989115] xenbr0: port 2(vif2.0) entered blocking state Jun 30 02:57:38.995521 [ 141.989350] xenbr0: port 2(vif2.0) entered disabled state Jun 30 02:57:39.007523 [ 141.989591] vif vif-2-0 vif2.0: entered allmulticast mode Jun 30 02:57:39.007545 [ 141.989872] vif vif-2-0 vif2.0: entered promiscuous mode Jun 30 02:57:39.019475 (d2) Bootstrapping... Jun 30 02:57:39.055505 (d2) Xen Minimal OS (pv)! Jun 30 02:57:39.055524 (d2) start_info: 0x57d000(VA) Jun 30 02:57:39.055536 (d2) nr_pages: 0x2000 Jun 30 02:57:39.067520 (d2) shared_inf: 0x6ec5d000(MA) Jun 30 02:57:39.067539 (d2) pt_base: 0x580000(VA) Jun 30 02:57:39.067551 (d2) nr_pt_frames: 0x7 Jun 30 02:57:39.067561 (d2) mfn_list: 0x56d000(VA) Jun 30 02:57:39.079521 (d2) mod_start: 0x0(VA) Jun 30 02:57:39.079539 (d2) mod_len: 0 Jun 30 02:57:39.079550 (d2) flags: 0x0 Jun 30 02:57:39.079560 (d2) cmd_line: Jun 30 02:57:39.079569 (d2) stack: 0x1a8e00-0x1c8e00 Jun 30 02:57:39.091526 (d2) MM: Init Jun 30 02:57:39.091543 (d2) _text: 0x0(VA) Jun 30 02:57:39.091554 (d2) _etext: 0x109672(VA) Jun 30 02:57:39.091565 (d2) _erodata: 0x15b000(VA) Jun 30 02:57:39.103522 (d2) _edata: 0x1612e8(VA) Jun 30 02:57:39.103541 (d2) stack start: 0x1a8e00(VA) Jun 30 02:57:39.103552 (d2) _end: 0x56c1c4(VA) Jun 30 02:57:39.103562 (d2) start_pfn: 587 Jun 30 02:57:39.115519 (d2) max_pfn: 2000 Jun 30 02:57:39.115536 (d2) Mapping memory range 0x587000 - 0x2000000 Jun 30 02:57:39.115550 (d2) setting 0x0-0x15b000 readonly Jun 30 02:57:39.127518 (d2) skipped 1000 Jun 30 02:57:39.127535 (d2) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 02:57:39.127551 (d2) Adding memory range 594000-2000000 Jun 30 02:57:39.139520 (d2) MM: done Jun 30 02:57:39.139537 (d2) Demand map pfns at 100000000000-108000000000. Jun 30 02:57:39.139550 (d2) Heap resides at 200000000000-208000000000. Jun 30 02:57:39.151518 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 4 frames Jun 30 02:57:39.151556 [ 142.069993] vif vif-2-0 vif2.0: Guest Rx ready Jun 30 02:57:39.163523 [ 142.071956] xenbr0: port 2(vif2.0) entered blocking state Jun 30 02:57:39.163545 [ 142.072171] xenbr0: port 2(vif2.0) entered forwarding state Jun 30 02:57:39.175520 [ 142.087643] xen-blkback: backend/vbd/2/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 02:57:39.175547 [ 142.452880] xenbr0: port 3(vif1.0) entered blocking state Jun 30 02:57:39.463525 [ 142.453071] xenbr0: port 3(vif1.0) entered disabled state Jun 30 02:57:39.463547 [ 142.453267] vif vif-1-0 vif1.0: entered allmulticast mode Jun 30 02:57:39.475512 [ 142.453461] vif vif-1-0 vif1.0: entered promiscuous mode Jun 30 02:57:39.475533 (d1) HVM Loader Jun 30 02:57:39.511478 (d1) Detected Xen v4.19-unstable Jun 30 02:57:39.523520 (d1) Xenbus rings @0xfeffc000, event channel 1 Jun 30 02:57:39.523540 (d1) System requested ROMBIOS Jun 30 02:57:39.523551 (d1) CPU speed is 1995 MHz Jun 30 02:57:39.535517 (d1) Relocating guest memory for lowmem MMIO space enabled Jun 30 02:57:39.535539 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 5 Jun 30 02:57:39.547529 (d1) PCI-ISA link 0 routed to IRQ5 Jun 30 02:57:39.547547 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 10 Jun 30 02:57:39.547562 (d1) PCI-ISA link 1 routed to IRQ10 Jun 30 02:57:39.559522 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 11 Jun 30 02:57:39.559544 (d1) PCI-ISA link 2 routed to IRQ11 Jun 30 02:57:39.571522 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 5 Jun 30 02:57:39.571545 (d1) PCI-ISA link 3 routed to IRQ5 Jun 30 02:57:39.571556 (d1) pci dev 01:2 INTD->IRQ5 Jun 30 02:57:39.583520 (d1) pci dev 01:3 INTA->IRQ10 Jun 30 02:57:39.583538 (d1) pci dev 03:0 INTA->IRQ5 Jun 30 02:57:39.583549 (d1) pci dev 04:0 INTA->IRQ5 Jun 30 02:57:39.583558 (d1) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 02:57:39.595420 (d1) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 02:57:39.595439 (d1) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 02:57:39.607413 (d1) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 02:57:39.607432 (d1) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 02:57:39.619410 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 02:57:39.619430 (d1) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 02:57:39.619442 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 02:57:39.631423 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 02:57:39.631442 (d1) Multiprocessor initialisation: Jun 30 02:57:39.643410 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 02:57:39.643433 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 02:57:39.655415 (d1) Testing HVM environment: Jun 30 02:57:39.655433 (d1) Using scratch memory at 400000 Jun 30 02:57:39.655445 (d1) - REP INSB across page boundaries ... passed Jun 30 02:57:39.667413 (d1) - REP INSW across page boundaries ... passed Jun 30 02:57:39.667433 (d1) - GS base MSRs and SWAPGS ... passed Jun 30 02:57:39.679415 (d1) Passed 3 of 3 tests Jun 30 02:57:39.679431 (d1) Writing SMBIOS tables ... Jun 30 02:57:39.679443 (d1) Loading ROMBIOS ... Jun 30 02:57:39.679452 (d1) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 02:57:39.691413 (d1) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 02:57:39.691433 (d1) Creating MP tables ... Jun 30 02:57:39.691444 (d1) Loading Cirrus VGABIOS ... Jun 30 02:57:39.703415 (d1) Loading PCI Option ROM ... Jun 30 02:57:39.703432 (d1) - Manufacturer: https://ipxe.org Jun 30 02:57:39.703444 (d1) - Product name: iPXE Jun 30 02:57:39.715410 (d1) Option ROMs: Jun 30 02:57:39.715427 (d1) c0000-c8fff: VGA BIOS Jun 30 02:57:39.715438 (d1) c9000-da7ff: Etherboot ROM Jun 30 02:57:39.715449 (d1) Loading ACPI ... Jun 30 02:57:39.715458 (d1) vm86 TSS at fc102880 Jun 30 02:57:39.727414 (d1) BIOS map: Jun 30 02:57:39.727430 (d1) f0000-fffff: Main BIOS Jun 30 02:57:39.727440 (d1) E820 table: Jun 30 02:57:39.727457 (d1) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 02:57:39.739409 (d1) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 02:57:39.739429 (d1) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 02:57:39.751420 (d1) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 02:57:39.751440 (d1) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 02:57:39.763410 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 02:57:39.763430 (d1) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 02:57:39.763443 (d1) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 02:57:39.775415 (d1) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 02:57:39.775434 (d1) Invoking ROMBIOS ... Jun 30 02:57:39.787411 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Jun 30 02:57:39.787433 (d1) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 02:57:39.799413 (d1) Bochs BIOS - build: 06/23/99 Jun 30 02:57:39.799431 (d1) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 02:57:39.799445 (d1) Options: apmbios pcibios eltorito PMM Jun 30 02:57:39.811416 (d1) Jun 30 02:57:39.811431 (d1) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 02:57:39.811445 (d1) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 02:57:39.823418 (d1) Jun 30 02:57:39.823433 (d1) Jun 30 02:57:39.823440 (d1) Jun 30 02:57:39.823448 (d1) Press F12 for boot menu. Jun 30 02:57:39.823458 (d1) Jun 30 02:57:39.823465 (d1) Booting from CD-Rom... Jun 30 02:57:39.835371 (d1) 749MB medium detected Jun 30 02:57:39.835389 [ 154.498878] xen-blkback: backend/vbd/2/768: prepare for reconnect Jun 30 02:57:51.511399 [ 154.501875] xenbr0: port 2(vif2.0) entered disabled state Jun 30 02:57:51.511422 (XEN) d1v0: upcall vector f3 Jun 30 02:57:51.655388 (XEN) Dom1 callback via changed to GSI 1 Jun 30 02:57:51.655408 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 5 -> 0 Jun 30 02:57:53.539417 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 10 -> 0 Jun 30 02:57:53.551395 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 11 -> 0 Jun 30 02:57:53.551417 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 5 -> 0 Jun 30 02:57:53.563393 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v1 RDMSR 0x00000034 unimplemented Jun 30 02:57:54.139400 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 02:58:25.223528 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 02:58:25.235480 [ 188.567947] xen-blkback: backend/vbd/1/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 02:58:25.583485 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jun 30 02:58:57.583420 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Jun 30 02:58:57.595404 [ 220.588343] vif vif-1-0 vif1.0: Guest Rx ready Jun 30 02:58:57.595426 [ 220.588679] xenbr0: port 3(vif1.0) entered blocking state Jun 30 02:58:57.607395 [ 220.588864] xenbr0: port 3(vif1.0) entered forwarding state Jun 30 02:58:57.607418 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 3 to 4 frames Jun 30 02:59:24.271381 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 4 to 5 frames Jun 30 02:59:28.783368 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 5 to 6 frames Jun 30 02:59:37.915410 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:04:01.639397 [ 706.431414] xenbr0: port 3(vif1.0) entered disabled state Jun 30 03:07:03.451395 [ 712.576626] xenbr0: port 2(vif2.0) entered disabled state Jun 30 03:07:09.595424 [ 712.577309] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jun 30 03:07:09.607413 [ 712.577536] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jun 30 03:07:09.607436 [ 712.577725] xenbr0: port 2(vif2.0) entered disabled state Jun 30 03:07:09.619378 [ 712.639310] xenbr0: port 3(vif1.0) entered disabled state Jun 30 03:07:09.655414 [ 712.639899] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jun 30 03:07:09.667418 [ 712.640115] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jun 30 03:07:09.679383 [ 712.640323] xenbr0: port 3(vif1.0) entered disabled state Jun 30 03:07:09.679405 (XEN) HVM d3v0 save: CPU Jun 30 03:07:23.863386 (XEN) HVM d3v1 save: CPU Jun 30 03:07:23.863404 (XEN) HVM d3 save: PIC Jun 30 03:07:23.875411 (XEN) HVM d3 save: IOAPIC Jun 30 03:07:23.875428 (XEN) HVM d3v0 save: LAPIC Jun 30 03:07:23.875438 (XEN) HVM d3v1 save: LAPIC Jun 30 03:07:23.875448 (XEN) HVM d3v0 save: LAPIC_REGS Jun 30 03:07:23.887411 (XEN) HVM d3v1 save: LAPIC_REGS Jun 30 03:07:23.887430 (XEN) HVM d3 save: PCI_IRQ Jun 30 03:07:23.887441 (XEN) HVM d3 save: ISA_IRQ Jun 30 03:07:23.887450 (XEN) HVM d3 save: PCI_LINK Jun 30 03:07:23.899410 (XEN) HVM d3 save: PIT Jun 30 03:07:23.899428 (XEN) HVM d3 save: RTC Jun 30 03:07:23.899438 (XEN) HVM d3 save: HPET Jun 30 03:07:23.899447 (XEN) HVM d3 save: PMTIMER Jun 30 03:07:23.899456 (XEN) HVM d3v0 save: MTRR Jun 30 03:07:23.911412 (XEN) HVM d3v1 save: MTRR Jun 30 03:07:23.911429 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jun 30 03:07:23.911441 (XEN) HVM d3v0 save: CPU_XSAVE Jun 30 03:07:23.911451 (XEN) HVM d3v1 save: CPU_XSAVE Jun 30 03:07:23.923413 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jun 30 03:07:23.923432 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Jun 30 03:07:23.923444 (XEN) HVM d3v0 save: VMCE_VCPU Jun 30 03:07:23.923454 (XEN) HVM d3v1 save: VMCE_VCPU Jun 30 03:07:23.935413 (XEN) HVM d3v0 save: TSC_ADJUST Jun 30 03:07:23.935431 (XEN) HVM d3v1 save: TSC_ADJUST Jun 30 03:07:23.935442 (XEN) HVM d3v0 save: CPU_MSR Jun 30 03:07:23.947394 (XEN) HVM d3v1 save: CPU_MSR Jun 30 03:07:23.947412 (XEN) HVM restore d3: CPU 0 Jun 30 03:07:23.947423 [ 728.759095] xenbr0: port 2(vif4.0) entered blocking state Jun 30 03:07:25.783412 [ 728.759265] xenbr0: port 2(vif4.0) entered disabled state Jun 30 03:07:25.783434 [ 728.759425] vif vif-4-0 vif4.0: entered allmulticast mode Jun 30 03:07:25.795392 [ 728.759628] vif vif-4-0 vif4.0: entered promiscuous mode Jun 30 03:07:25.795414 (d4) Bootstrapping... Jun 30 03:07:25.819414 (d4) Xen Minimal OS (pv)! Jun 30 03:07:25.819432 (d4) start_info: 0x57d000(VA) Jun 30 03:07:25.819444 (d4) nr_pages: 0x2000 Jun 30 03:07:25.819454 (d4) shared_inf: 0x6ec5d000(MA) Jun 30 03:07:25.831411 (d4) pt_base: 0x580000(VA) Jun 30 03:07:25.831429 (d4) nr_pt_frames: 0x7 Jun 30 03:07:25.831440 (d4) mfn_list: 0x56d000(VA) Jun 30 03:07:25.831450 (d4) mod_start: 0x0(VA) Jun 30 03:07:25.843409 (d4) mod_len: 0 Jun 30 03:07:25.843426 (d4) flags: 0x0 Jun 30 03:07:25.843436 (d4) cmd_line: Jun 30 03:07:25.843445 (d4) stack: 0x1a8e00-0x1c8e00 Jun 30 03:07:25.843455 (d4) MM: Init Jun 30 03:07:25.855407 (d4) _text: 0x0(VA) Jun 30 03:07:25.855425 (d4) _etext: 0x109672(VA) Jun 30 03:07:25.855436 (d4) _erodata: 0x15b000(VA) Jun 30 03:07:25.855446 (d4) _edata: 0x1612e8(VA) Jun 30 03:07:25.867407 (d4) stack start: 0x1a8e00(VA) Jun 30 03:07:25.867426 (d4) _end: 0x56c1c4(VA) Jun 30 03:07:25.867436 (d4) start_pfn: 587 Jun 30 03:07:25.867446 (d4) max_pfn: 2000 Jun 30 03:07:25.867455 (d4) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:07:25.879414 (d4) setting 0x0-0x15b000 readonly Jun 30 03:07:25.879432 (d4) skipped 1000 Jun 30 03:07:25.879442 (d4) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:07:25.891415 (d4) Adding memory range 594000-2000000 Jun 30 03:07:25.891434 (d4) MM: done Jun 30 03:07:25.891443 (d4) Demand map pfns at 100000000000-108000000000. Jun 30 03:07:25.903413 (d4) Heap resides at 200000000000-208000000000. Jun 30 03:07:25.903432 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 4 frames Jun 30 03:07:25.915415 [ 728.816379] vif vif-4-0 vif4.0: Guest Rx ready Jun 30 03:07:25.915435 [ 728.816678] xenbr0: port 2(vif4.0) entered blocking state Jun 30 03:07:25.927427 [ 728.816883] xenbr0: port 2(vif4.0) entered forwarding state Jun 30 03:07:25.927450 [ 728.829279] xen-blkback: backend/vbd/4/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:07:25.939402 [ 729.198580] xenbr0: port 3(vif3.0) entered blocking state Jun 30 03:07:26.219418 [ 729.198754] xenbr0: port 3(vif3.0) entered disabled state Jun 30 03:07:26.219440 [ 729.198937] vif vif-3-0 vif3.0: entered allmulticast mode Jun 30 03:07:26.231415 [ 729.199140] vif vif-3-0 vif3.0: entered promiscuous mode Jun 30 03:07:26.231437 (d3) HVM Loader Jun 30 03:07:26.255369 (d3) Detected Xen v4.19-unstable Jun 30 03:07:26.267420 (d3) Xenbus rings @0xfeffc000, event channel 1 Jun 30 03:07:26.267440 (d3) System requested ROMBIOS Jun 30 03:07:26.267451 (d3) CPU speed is 1995 MHz Jun 30 03:07:26.279411 (d3) Relocating guest memory for lowmem MMIO space enabled Jun 30 03:07:26.279433 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 0 changed 0 -> 5 Jun 30 03:07:26.291412 (d3) PCI-ISA link 0 routed to IRQ5 Jun 30 03:07:26.291431 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 1 changed 0 -> 10 Jun 30 03:07:26.291446 (d3) PCI-ISA link 1 routed to IRQ10 Jun 30 03:07:26.303412 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 2 changed 0 -> 11 Jun 30 03:07:26.303434 (d3) PCI-ISA link 2 routed to IRQ11 Jun 30 03:07:26.315409 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 3 changed 0 -> 5 Jun 30 03:07:26.315431 (d3) PCI-ISA link 3 routed to IRQ5 Jun 30 03:07:26.315442 (d3) pci dev 01:2 INTD->IRQ5 Jun 30 03:07:26.327413 (d3) pci dev 01:3 INTA->IRQ10 Jun 30 03:07:26.327430 (d3) pci dev 03:0 INTA->IRQ5 Jun 30 03:07:26.327441 (d3) pci dev 04:0 INTA->IRQ5 Jun 30 03:07:26.327450 (d3) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 03:07:26.339418 (d3) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 03:07:26.339438 (d3) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 03:07:26.351412 (d3) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 03:07:26.351432 (d3) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 03:07:26.363396 (d3) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 03:07:26.363416 (d3) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 03:07:26.375410 (d3) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 03:07:26.375430 (d3) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 03:07:26.375442 (d3) Multiprocessor initialisation: Jun 30 03:07:26.387415 (d3) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:07:26.387438 (d3) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:07:26.399420 (d3) Testing HVM environment: Jun 30 03:07:26.399438 (d3) Using scratch memory at 400000 Jun 30 03:07:26.411413 (d3) - REP INSB across page boundaries ... passed Jun 30 03:07:26.411434 (d3) - REP INSW across page boundaries ... passed Jun 30 03:07:26.411447 (d3) - GS base MSRs and SWAPGS ... passed Jun 30 03:07:26.423417 (d3) Passed 3 of 3 tests Jun 30 03:07:26.423434 (d3) Writing SMBIOS tables ... Jun 30 03:07:26.423445 (d3) Loading ROMBIOS ... Jun 30 03:07:26.423454 (d3) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 03:07:26.435418 (d3) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 03:07:26.435438 (d3) Creating MP tables ... Jun 30 03:07:26.447411 (d3) Loading Cirrus VGABIOS ... Jun 30 03:07:26.447429 (d3) Loading PCI Option ROM ... Jun 30 03:07:26.447440 (d3) - Manufacturer: https://ipxe.org Jun 30 03:07:26.459418 (d3) - Product name: iPXE Jun 30 03:07:26.459437 (d3) Option ROMs: Jun 30 03:07:26.459447 (d3) c0000-c8fff: VGA BIOS Jun 30 03:07:26.459457 (d3) c9000-da7ff: Etherboot ROM Jun 30 03:07:26.459467 (d3) Loading ACPI ... Jun 30 03:07:26.471411 (d3) vm86 TSS at fc102880 Jun 30 03:07:26.471428 (d3) BIOS map: Jun 30 03:07:26.471438 (d3) f0000-fffff: Main BIOS Jun 30 03:07:26.471448 (d3) E820 table: Jun 30 03:07:26.471456 (d3) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 03:07:26.483416 (d3) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 03:07:26.483444 (d3) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 03:07:26.495414 (d3) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 03:07:26.495434 (d3) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 03:07:26.507412 (d3) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 03:07:26.507432 (d3) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 03:07:26.519412 (d3) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 03:07:26.519433 (d3) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 03:07:26.531408 (d3) Invoking ROMBIOS ... Jun 30 03:07:26.531426 (XEN) arch/x86/hvm/stdvga.c:172:d3v0 entering stdvga mode Jun 30 03:07:26.531441 (d3) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 03:07:26.543419 (d3) Bochs BIOS - build: 06/23/99 Jun 30 03:07:26.543438 (d3) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 03:07:26.555412 (d3) Options: apmbios pcibios eltorito PMM Jun 30 03:07:26.555431 (d3) Jun 30 03:07:26.555439 (d3) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 03:07:26.567416 (d3) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 03:07:26.567437 (d3) Jun 30 03:07:26.567445 (d3) Jun 30 03:07:26.567452 (d3) Jun 30 03:07:26.567459 (d3) Press F12 for boot menu. Jun 30 03:07:26.567469 (d3) Jun 30 03:07:26.579385 (d3) Booting from CD-Rom... Jun 30 03:07:26.579403 (d3) 0MB medium detected Jun 30 03:07:26.579413 (d3) CDROM boot failure code : 0004 Jun 30 03:07:26.627376 (d3) Boot from CD-Rom failed: could not read the boot disk Jun 30 03:07:26.723370 (d3) Jun 30 03:07:26.807361 (d3) Booting from Hard Disk... Jun 30 03:07:26.903379 [ 760.822529] xen-blkback: backend/vbd/4/768: prepare for reconnect Jun 30 03:07:57.847406 [ 760.826202] xenbr0: port 2(vif4.0) entered disabled state Jun 30 03:07:57.847430 (XEN) d3v0: upcall vector f3 Jun 30 03:07:57.967394 (XEN) Dom3 callback via changed to GSI 1 Jun 30 03:07:57.967414 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 0 changed 5 -> 0 Jun 30 03:08:00.103407 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 1 changed 10 -> 0 Jun 30 03:08:00.115406 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 2 changed 11 -> 0 Jun 30 03:08:00.115429 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 3 changed 5 -> 0 Jun 30 03:08:00.127391 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d3v0 RDMSR 0x00000034 unimplemented Jun 30 03:08:00.691396 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d3v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:08:31.727423 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d3v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:08:31.727456 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Jun 30 03:08:32.135421 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 2 to 3 frames Jun 30 03:08:32.147385 [ 795.136142] vif vif-3-0 vif3.0: Guest Rx ready Jun 30 03:08:32.159416 [ 795.136496] xenbr0: port 3(vif3.0) entered blocking state Jun 30 03:08:32.159439 [ 795.136684] xenbr0: port 3(vif3.0) entered forwarding state Jun 30 03:08:32.171415 [ 795.141980] xen-blkback: backend/vbd/3/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:08:32.183368 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d3v0 RDMSR 0x00000639 unimplemented Jun 30 03:08:34.571424 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d3v0 RDMSR 0x00000611 unimplemented Jun 30 03:08:34.571447 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d3v0 RDMSR 0x00000619 unimplemented Jun 30 03:08:34.583421 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d3v0 RDMSR 0x00000606 unimplemented Jun 30 03:08:34.595378 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d3v0 RDMSR 0x00000639 unimplemented Jun 30 03:08:34.631418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d3v0 RDMSR 0x00000611 unimplemented Jun 30 03:08:34.643414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d3v0 RDMSR 0x00000619 unimplemented Jun 30 03:08:34.643438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d3v0 RDMSR 0x00000606 unimplemented Jun 30 03:08:34.655387 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d3v0 RDMSR 0x00000611 unimplemented Jun 30 03:08:34.967419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d3v0 RDMSR 0x00000639 unimplemented Jun 30 03:08:34.979423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d3v0 RDMSR 0x00000641 unimplemented Jun 30 03:08:34.979447 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d3v0 RDMSR 0x00000619 unimplemented Jun 30 03:08:34.991410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d3v0 RDMSR 0x0000064d unimplemented Jun 30 03:08:34.991432 (XEN) HVM d3v0 save: CPU Jun 30 03:09:28.767408 (XEN) HVM d3v1 save: CPU Jun 30 03:09:28.767426 (XEN) HVM d3 save: PIC Jun 30 03:09:28.767437 (XEN) HVM d3 save: IOAPIC Jun 30 03:09:28.779410 (XEN) HVM d3v0 save: LAPIC Jun 30 03:09:28.779429 (XEN) HVM d3v1 save: LAPIC Jun 30 03:09:28.779440 (XEN) HVM d3v0 save: LAPIC_REGS Jun 30 03:09:28.779451 (XEN) HVM d3v1 save: LAPIC_REGS Jun 30 03:09:28.791417 (XEN) HVM d3 save: PCI_IRQ Jun 30 03:09:28.791436 (XEN) HVM d3 save: ISA_IRQ Jun 30 03:09:28.791447 (XEN) HVM d3 save: PCI_LINK Jun 30 03:09:28.791457 (XEN) HVM d3 save: PIT Jun 30 03:09:28.791467 (XEN) HVM d3 save: RTC Jun 30 03:09:28.803413 (XEN) HVM d3 save: HPET Jun 30 03:09:28.803431 (XEN) HVM d3 save: PMTIMER Jun 30 03:09:28.803442 (XEN) HVM d3v0 save: MTRR Jun 30 03:09:28.803452 (XEN) HVM d3v1 save: MTRR Jun 30 03:09:28.815410 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jun 30 03:09:28.815429 (XEN) HVM d3v0 save: CPU_XSAVE Jun 30 03:09:28.815441 (XEN) HVM d3v1 save: CPU_XSAVE Jun 30 03:09:28.815451 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jun 30 03:09:28.827414 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Jun 30 03:09:28.827434 (XEN) HVM d3v0 save: VMCE_VCPU Jun 30 03:09:28.827445 (XEN) HVM d3v1 save: VMCE_VCPU Jun 30 03:09:28.839411 (XEN) HVM d3v0 save: TSC_ADJUST Jun 30 03:09:28.839430 (XEN) HVM d3v1 save: TSC_ADJUST Jun 30 03:09:28.839442 (XEN) HVM d3v0 save: CPU_MSR Jun 30 03:09:28.839452 (XEN) HVM d3v1 save: CPU_MSR Jun 30 03:09:28.851366 [ 851.914211] xenbr0: port 2(vif4.0) entered disabled state Jun 30 03:09:28.935416 [ 851.914817] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jun 30 03:09:28.947415 [ 851.915018] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jun 30 03:09:28.947438 [ 851.915206] xenbr0: port 2(vif4.0) entered disabled state Jun 30 03:09:28.959385 [ 851.954563] xenbr0: port 3(vif3.0) entered disabled state Jun 30 03:09:28.971407 [ 852.019605] xenbr0: port 3(vif3.0) entered disabled state Jun 30 03:09:29.043416 [ 852.020614] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jun 30 03:09:29.043439 [ 852.020884] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jun 30 03:09:29.055420 [ 852.021090] xenbr0: port 3(vif3.0) entered disabled state Jun 30 03:09:29.067368 (XEN) HVM restore d5: CPU 0 Jun 30 03:10:15.571386 (XEN) HVM restore d5: CPU 1 Jun 30 03:10:15.583413 (XEN) HVM restore d5: PIC 0 Jun 30 03:10:15.583432 (XEN) HVM restore d5: PIC 1 Jun 30 03:10:15.583443 (XEN) HVM restore d5: IOAPIC 0 Jun 30 03:10:15.583453 (XEN) HVM restore d5: LAPIC 0 Jun 30 03:10:15.595410 (XEN) HVM restore d5: LAPIC 1 Jun 30 03:10:15.595429 (XEN) HVM restore d5: LAPIC_REGS 0 Jun 30 03:10:15.595442 (XEN) HVM restore d5: LAPIC_REGS 1 Jun 30 03:10:15.595452 (XEN) HVM restore d5: PCI_IRQ 0 Jun 30 03:10:15.607418 (XEN) HVM restore d5: ISA_IRQ 0 Jun 30 03:10:15.607437 (XEN) HVM restore d5: PCI_LINK 0 Jun 30 03:10:15.607448 (XEN) HVM restore d5: PIT 0 Jun 30 03:10:15.607459 (XEN) HVM restore d5: RTC 0 Jun 30 03:10:15.619421 (XEN) HVM restore d5: HPET 0 Jun 30 03:10:15.619439 (XEN) HVM restore d5: PMTIMER 0 Jun 30 03:10:15.619450 (XEN) HVM restore d5: MTRR 0 Jun 30 03:10:15.619460 (XEN) HVM restore d5: MTRR 1 Jun 30 03:10:15.631414 (XEN) HVM restore d5: CPU_XSAVE 0 Jun 30 03:10:15.631433 (XEN) HVM restore d5: CPU_XSAVE 1 Jun 30 03:10:15.631445 (XEN) HVM restore d5: VMCE_VCPU 0 Jun 30 03:10:15.643413 (XEN) HVM restore d5: VMCE_VCPU 1 Jun 30 03:10:15.643432 (XEN) HVM restore d5: TSC_ADJUST 0 Jun 30 03:10:15.643445 (XEN) HVM restore d5: TSC_ADJUST 1 Jun 30 03:10:15.643456 [ 900.654212] xenbr0: port 2(vif6.0) entered blocking state Jun 30 03:10:17.683413 [ 900.654467] xenbr0: port 2(vif6.0) entered disabled state Jun 30 03:10:17.683444 [ 900.654731] vif vif-6-0 vif6.0: entered allmulticast mode Jun 30 03:10:17.695390 [ 900.655034] vif vif-6-0 vif6.0: entered promiscuous mode Jun 30 03:10:17.695412 (d6) Bootstrapping... Jun 30 03:10:17.731372 (d6) Xen Minimal OS (pv)! Jun 30 03:10:17.743411 (d6) start_info: 0x57d000(VA) Jun 30 03:10:17.743429 (d6) nr_pages: 0x2000 Jun 30 03:10:17.743439 (d6) shared_inf: 0x6ec5d000(MA) Jun 30 03:10:17.743450 (d6) pt_base: 0x580000(VA) Jun 30 03:10:17.755412 (d6) nr_pt_frames: 0x7 Jun 30 03:10:17.755429 (d6) mfn_list: 0x56d000(VA) Jun 30 03:10:17.755440 (d6) mod_start: 0x0(VA) Jun 30 03:10:17.755450 (d6) mod_len: 0 Jun 30 03:10:17.767409 (d6) flags: 0x0 Jun 30 03:10:17.767426 (d6) cmd_line: Jun 30 03:10:17.767436 (d6) stack: 0x1a8e00-0x1c8e00 Jun 30 03:10:17.767447 (d6) MM: Init Jun 30 03:10:17.767455 (d6) _text: 0x0(VA) Jun 30 03:10:17.779416 (d6) _etext: 0x109672(VA) Jun 30 03:10:17.779435 (d6) _erodata: 0x15b000(VA) Jun 30 03:10:17.779445 (d6) _edata: 0x1612e8(VA) Jun 30 03:10:17.779455 (d6) stack start: 0x1a8e00(VA) Jun 30 03:10:17.791411 (d6) _end: 0x56c1c4(VA) Jun 30 03:10:17.791428 (d6) start_pfn: 587 Jun 30 03:10:17.791438 (d6) max_pfn: 2000 Jun 30 03:10:17.791447 (d6) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:10:17.803413 (d6) setting 0x0-0x15b000 readonly Jun 30 03:10:17.803432 (d6) skipped 1000 Jun 30 03:10:17.803442 (d6) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:10:17.815390 (d6) Adding memory range 594000-2000000 Jun 30 03:10:17.815409 (d6) MM: done Jun 30 03:10:17.815418 (d6) Demand map pfns at 100000000000-108000000000. Jun 30 03:10:17.827410 (d6) Heap resides at 200000000000-208000000000. Jun 30 03:10:17.827429 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 4 frames Jun 30 03:10:17.839413 [ 900.735327] vif vif-6-0 vif6.0: Guest Rx ready Jun 30 03:10:17.839433 [ 900.735655] xenbr0: port 2(vif6.0) entered blocking state Jun 30 03:10:17.851414 [ 900.735864] xenbr0: port 2(vif6.0) entered forwarding state Jun 30 03:10:17.851436 [ 900.749174] xen-blkback: backend/vbd/6/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:10:17.863393 [ 901.137244] xenbr0: port 3(vif5.0) entered blocking state Jun 30 03:10:18.163413 [ 901.137407] xenbr0: port 3(vif5.0) entered disabled state Jun 30 03:10:18.163435 [ 901.137568] vif vif-5-0 vif5.0: entered allmulticast mode Jun 30 03:10:18.175405 [ 901.137944] vif vif-5-0 vif5.0: entered promiscuous mode Jun 30 03:10:18.175426 (XEN) d5v0: upcall vector f3 Jun 30 03:10:18.223412 (XEN) Dom5 callback via changed to GSI 1 Jun 30 03:10:18.223432 [ 901.205734] xen-blkback: backend/vbd/6/768: prepare for reconnect Jun 30 03:10:18.235362 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Jun 30 03:10:18.271391 [ 901.279256] xen-blkback: backend/vbd/5/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:10:18.307399 [ 901.788152] xenbr0: port 2(vif6.0) entered disabled state Jun 30 03:10:18.815370 [ 902.366057] vif vif-5-0 vif5.0: Guest Rx ready Jun 30 03:10:19.391414 [ 902.366424] xenbr0: port 3(vif5.0) entered blocking state Jun 30 03:10:19.391435 [ 902.366613] xenbr0: port 3(vif5.0) entered forwarding state Jun 30 03:10:19.403380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:10:42.491397 (XEN) HVM d5v0 save: CPU Jun 30 03:11:24.875466 (XEN) HVM d5v1 save: CPU Jun 30 03:11:24.875485 (XEN) HVM d5 save: PIC Jun 30 03:11:24.887489 (XEN) HVM d5 save: IOAPIC Jun 30 03:11:24.887507 (XEN) HVM d5v0 save: LAPIC Jun 30 03:11:24.887519 (XEN) HVM d5v1 save: LAPIC Jun 30 03:11:24.887529 (XEN) HVM d5v0 save: LAPIC_REGS Jun 30 03:11:24.899495 (XEN) HVM d5v1 save: LAPIC_REGS Jun 30 03:11:24.899514 (XEN) HVM d5 save: PCI_IRQ Jun 30 03:11:24.899525 (XEN) HVM d5 save: ISA_IRQ Jun 30 03:11:24.899536 (XEN) HVM d5 save: PCI_LINK Jun 30 03:11:24.911495 (XEN) HVM d5 save: PIT Jun 30 03:11:24.911512 (XEN) HVM d5 save: RTC Jun 30 03:11:24.911523 (XEN) HVM d5 save: HPET Jun 30 03:11:24.911531 (XEN) HVM d5 save: PMTIMER Jun 30 03:11:24.911541 (XEN) HVM d5v0 save: MTRR Jun 30 03:11:24.923490 (XEN) HVM d5v1 save: MTRR Jun 30 03:11:24.923508 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jun 30 03:11:24.923519 (XEN) HVM d5v0 save: CPU_XSAVE Jun 30 03:11:24.923529 (XEN) HVM d5v1 save: CPU_XSAVE Jun 30 03:11:24.935497 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jun 30 03:11:24.935516 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Jun 30 03:11:24.935527 (XEN) HVM d5v0 save: VMCE_VCPU Jun 30 03:11:24.947486 (XEN) HVM d5v1 save: VMCE_VCPU Jun 30 03:11:24.947505 (XEN) HVM d5v0 save: TSC_ADJUST Jun 30 03:11:24.947516 (XEN) HVM d5v1 save: TSC_ADJUST Jun 30 03:11:24.947526 (XEN) HVM d5v0 save: CPU_MSR Jun 30 03:11:24.959486 (XEN) HVM d5v1 save: CPU_MSR Jun 30 03:11:24.959505 (XEN) HVM restore d7: CPU 0 Jun 30 03:11:24.959516 (XEN) HVM restore d7: CPU 1 Jun 30 03:11:24.959525 (XEN) HVM restore d7: PIC 0 Jun 30 03:11:24.971498 (XEN) HVM restore d7: PIC 1 Jun 30 03:11:24.971516 (XEN) HVM restore d7: IOAPIC 0 Jun 30 03:11:24.971527 (XEN) HVM restore d7: LAPIC 0 Jun 30 03:11:24.971537 (XEN) HVM restore d7: LAPIC 1 Jun 30 03:11:24.983486 (XEN) HVM restore d7: LAPIC_REGS 0 Jun 30 03:11:24.983506 (XEN) HVM restore d7: LAPIC_REGS 1 Jun 30 03:11:24.983518 (XEN) HVM restore d7: PCI_IRQ 0 Jun 30 03:11:24.983528 (XEN) HVM restore d7: ISA_IRQ 0 Jun 30 03:11:24.995489 (XEN) HVM restore d7: PCI_LINK 0 Jun 30 03:11:24.995507 (XEN) HVM restore d7: PIT 0 Jun 30 03:11:24.995518 (XEN) HVM restore d7: RTC 0 Jun 30 03:11:24.995527 (XEN) HVM restore d7: HPET 0 Jun 30 03:11:25.007488 (XEN) HVM restore d7: PMTIMER 0 Jun 30 03:11:25.007507 (XEN) HVM restore d7: MTRR 0 Jun 30 03:11:25.007517 (XEN) HVM restore d7: MTRR 1 Jun 30 03:11:25.007527 (XEN) HVM restore d7: CPU_XSAVE 0 Jun 30 03:11:25.019489 (XEN) HVM restore d7: CPU_XSAVE 1 Jun 30 03:11:25.019508 (XEN) HVM restore d7: VMCE_VCPU 0 Jun 30 03:11:25.019519 (XEN) HVM restore d7: VMCE_VCPU 1 Jun 30 03:11:25.031471 (XEN) HVM restore d7: TSC_ADJUST 0 Jun 30 03:11:25.031491 (XEN) HVM restore d7: TSC_ADJUST 1 Jun 30 03:11:25.031502 [ 969.835164] xenbr0: port 4(vif8.0) entered blocking state Jun 30 03:11:26.855474 [ 969.835342] xenbr0: port 4(vif8.0) entered disabled state Jun 30 03:11:26.867491 [ 969.835512] vif vif-8-0 vif8.0: entered allmulticast mode Jun 30 03:11:26.867512 [ 969.835728] vif vif-8-0 vif8.0: entered promiscuous mode Jun 30 03:11:26.879465 (d8) Bootstrapping... Jun 30 03:11:26.891448 (d8) Xen Minimal OS (pv)! Jun 30 03:11:26.903480 (d8) start_info: 0x57d000(VA) Jun 30 03:11:26.903498 (d8) nr_pages: 0x2000 Jun 30 03:11:26.903508 (d8) shared_inf: 0x6ec5b000(MA) Jun 30 03:11:26.903518 (d8) pt_base: 0x580000(VA) Jun 30 03:11:26.915491 (d8) nr_pt_frames: 0x7 Jun 30 03:11:26.915508 (d8) mfn_list: 0x56d000(VA) Jun 30 03:11:26.915519 (d8) mod_start: 0x0(VA) Jun 30 03:11:26.915528 (d8) mod_len: 0 Jun 30 03:11:26.927487 (d8) flags: 0x0 Jun 30 03:11:26.927505 (d8) cmd_line: Jun 30 03:11:26.927514 (d8) stack: 0x1a8e00-0x1c8e00 Jun 30 03:11:26.927525 (d8) MM: Init Jun 30 03:11:26.927533 (d8) _text: 0x0(VA) Jun 30 03:11:26.939486 (d8) _etext: 0x109672(VA) Jun 30 03:11:26.939504 (d8) _erodata: 0x15b000(VA) Jun 30 03:11:26.939515 (d8) _edata: 0x1612e8(VA) Jun 30 03:11:26.939525 (d8) stack start: 0x1a8e00(VA) Jun 30 03:11:26.951488 (d8) _end: 0x56c1c4(VA) Jun 30 03:11:26.951506 (d8) start_pfn: 587 Jun 30 03:11:26.951516 (d8) max_pfn: 2000 Jun 30 03:11:26.951525 (d8) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:11:26.963489 (d8) setting 0x0-0x15b000 readonly Jun 30 03:11:26.963507 (d8) skipped 1000 Jun 30 03:11:26.963517 (d8) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:11:26.975494 (d8) Adding memory range 594000-2000000 Jun 30 03:11:26.975513 (d8) MM: done Jun 30 03:11:26.975530 (d8) Demand map pfns at 100000000000-108000000000. Jun 30 03:11:26.987490 (d8) Heap resides at 200000000000-208000000000. Jun 30 03:11:26.987509 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 4 frames Jun 30 03:11:26.999490 [ 969.893205] vif vif-8-0 vif8.0: Guest Rx ready Jun 30 03:11:26.999510 [ 969.893531] xenbr0: port 4(vif8.0) entered blocking state Jun 30 03:11:27.011488 [ 969.893739] xenbr0: port 4(vif8.0) entered forwarding state Jun 30 03:11:27.011510 [ 969.905640] xen-blkback: backend/vbd/8/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:11:27.023473 [ 970.301481] xenbr0: port 5(vif7.0) entered blocking state Jun 30 03:11:27.323482 [ 970.301647] xenbr0: port 5(vif7.0) entered disabled state Jun 30 03:11:27.335490 [ 970.301829] vif vif-7-0 vif7.0: entered allmulticast mode Jun 30 03:11:27.335511 [ 970.302038] vif vif-7-0 vif7.0: entered promiscuous mode Jun 30 03:11:27.347453 (XEN) d7v0: upcall vector f3 Jun 30 03:11:27.407528 (XEN) Dom7 callback via changed to GSI 1 Jun 30 03:11:27.407548 [ 970.393772] xen-blkback: backend/vbd/8/768: prepare for reconnect Jun 30 03:11:27.419467 [ 970.475113] xenbr0: port 2(vif6.0) entered disabled state Jun 30 03:11:27.503490 [ 970.475954] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jun 30 03:11:27.503513 [ 970.476166] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jun 30 03:11:27.515492 [ 970.476368] xenbr0: port 2(vif6.0) entered disabled state Jun 30 03:11:27.515513 [ 970.598202] xenbr0: port 3(vif5.0) entered disabled state Jun 30 03:11:27.623492 [ 970.598780] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jun 30 03:11:27.635488 [ 970.598975] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jun 30 03:11:27.635511 [ 970.599167] xenbr0: port 3(vif5.0) entered disabled state Jun 30 03:11:27.647385 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Jun 30 03:11:27.659395 [ 970.670992] xen-blkback: backend/vbd/7/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:11:27.695420 [ 970.900072] xenbr0: port 4(vif8.0) entered disabled state Jun 30 03:11:27.923393 [ 971.703420] vif vif-7-0 vif7.0: Guest Rx ready Jun 30 03:11:28.727415 [ 971.703797] xenbr0: port 5(vif7.0) entered blocking state Jun 30 03:11:28.754492 [ 971.703987] xenbr0: port 5(vif7.0) entered forwarding state Jun 30 03:11:28.754521 (XEN) HVM d7v0 save: CPU Jun 30 03:12:22.047404 (XEN) HVM d7v1 save: CPU Jun 30 03:12:22.047424 (XEN) HVM d7 save: PIC Jun 30 03:12:22.047434 (XEN) HVM d7 save: IOAPIC Jun 30 03:12:22.059411 (XEN) HVM d7v0 save: LAPIC Jun 30 03:12:22.059429 (XEN) HVM d7v1 save: LAPIC Jun 30 03:12:22.059440 (XEN) HVM d7v0 save: LAPIC_REGS Jun 30 03:12:22.059451 (XEN) HVM d7v1 save: LAPIC_REGS Jun 30 03:12:22.071418 (XEN) HVM d7 save: PCI_IRQ Jun 30 03:12:22.071437 (XEN) HVM d7 save: ISA_IRQ Jun 30 03:12:22.071447 (XEN) HVM d7 save: PCI_LINK Jun 30 03:12:22.071458 (XEN) HVM d7 save: PIT Jun 30 03:12:22.083410 (XEN) HVM d7 save: RTC Jun 30 03:12:22.083428 (XEN) HVM d7 save: HPET Jun 30 03:12:22.083439 (XEN) HVM d7 save: PMTIMER Jun 30 03:12:22.083449 (XEN) HVM d7v0 save: MTRR Jun 30 03:12:22.083459 (XEN) HVM d7v1 save: MTRR Jun 30 03:12:22.095414 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Jun 30 03:12:22.095433 (XEN) HVM d7v0 save: CPU_XSAVE Jun 30 03:12:22.095445 (XEN) HVM d7v1 save: CPU_XSAVE Jun 30 03:12:22.095455 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Jun 30 03:12:22.107414 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Jun 30 03:12:22.107433 (XEN) HVM d7v0 save: VMCE_VCPU Jun 30 03:12:22.107445 (XEN) HVM d7v1 save: VMCE_VCPU Jun 30 03:12:22.119410 (XEN) HVM d7v0 save: TSC_ADJUST Jun 30 03:12:22.119430 (XEN) HVM d7v1 save: TSC_ADJUST Jun 30 03:12:22.119441 (XEN) HVM d7v0 save: CPU_MSR Jun 30 03:12:22.119452 (XEN) HVM d7v1 save: CPU_MSR Jun 30 03:12:22.131365 [ 1025.139093] xenbr0: port 4(vif8.0) entered disabled state Jun 30 03:12:22.167416 [ 1025.139732] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jun 30 03:12:22.167452 [ 1025.139931] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jun 30 03:12:22.179419 [ 1025.140120] xenbr0: port 4(vif8.0) entered disabled state Jun 30 03:12:22.191386 [ 1025.173019] xenbr0: port 5(vif7.0) entered disabled state Jun 30 03:12:22.203367 [ 1025.240319] xenbr0: port 5(vif7.0) entered disabled state Jun 30 03:12:22.263406 [ 1025.241364] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jun 30 03:12:22.275415 [ 1025.241713] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jun 30 03:12:22.275438 [ 1025.241946] xenbr0: port 5(vif7.0) entered disabled state Jun 30 03:12:22.287388 (XEN) HVM restore d9: CPU 0 Jun 30 03:13:09.419401 (XEN) HVM restore d9: CPU 1 Jun 30 03:13:09.419422 (XEN) HVM restore d9: PIC 0 Jun 30 03:13:09.431410 (XEN) HVM restore d9: PIC 1 Jun 30 03:13:09.431429 (XEN) HVM restore d9: IOAPIC 0 Jun 30 03:13:09.431440 (XEN) HVM restore d9: LAPIC 0 Jun 30 03:13:09.431451 (XEN) HVM restore d9: LAPIC 1 Jun 30 03:13:09.443414 (XEN) HVM restore d9: LAPIC_REGS 0 Jun 30 03:13:09.443434 (XEN) HVM restore d9: LAPIC_REGS 1 Jun 30 03:13:09.443445 (XEN) HVM restore d9: PCI_IRQ 0 Jun 30 03:13:09.455409 (XEN) HVM restore d9: ISA_IRQ 0 Jun 30 03:13:09.455428 (XEN) HVM restore d9: PCI_LINK 0 Jun 30 03:13:09.455441 (XEN) HVM restore d9: PIT 0 Jun 30 03:13:09.455451 (XEN) HVM restore d9: RTC 0 Jun 30 03:13:09.467411 (XEN) HVM restore d9: HPET 0 Jun 30 03:13:09.467430 (XEN) HVM restore d9: PMTIMER 0 Jun 30 03:13:09.467442 (XEN) HVM restore d9: MTRR 0 Jun 30 03:13:09.467452 (XEN) HVM restore d9: MTRR 1 Jun 30 03:13:09.479410 (XEN) HVM restore d9: CPU_XSAVE 0 Jun 30 03:13:09.479429 (XEN) HVM restore d9: CPU_XSAVE 1 Jun 30 03:13:09.479441 (XEN) HVM restore d9: VMCE_VCPU 0 Jun 30 03:13:09.479452 (XEN) HVM restore d9: VMCE_VCPU 1 Jun 30 03:13:09.491402 (XEN) HVM restore d9: TSC_ADJUST 0 Jun 30 03:13:09.491421 (XEN) HVM restore d9: TSC_ADJUST 1 Jun 30 03:13:09.491433 [ 1074.303581] xenbr0: port 2(vif10.0) entered blocking state Jun 30 03:13:11.327406 [ 1074.303863] xenbr0: port 2(vif10.0) entered disabled state Jun 30 03:13:11.339422 [ 1074.304070] vif vif-10-0 vif10.0: entered allmulticast mode Jun 30 03:13:11.339444 [ 1074.304355] vif vif-10-0 vif10.0: entered promiscuous mode Jun 30 03:13:11.351381 (d10) Bootstrapping... Jun 30 03:13:11.387395 (d10) Xen Minimal OS (pv)! Jun 30 03:13:11.387413 (d10) start_info: 0x57d000(VA) Jun 30 03:13:11.399409 (d10) nr_pages: 0x2000 Jun 30 03:13:11.399428 (d10) shared_inf: 0x6ec5d000(MA) Jun 30 03:13:11.399440 (d10) pt_base: 0x580000(VA) Jun 30 03:13:11.399451 (d10) nr_pt_frames: 0x7 Jun 30 03:13:11.411416 (d10) mfn_list: 0x56d000(VA) Jun 30 03:13:11.411435 (d10) mod_start: 0x0(VA) Jun 30 03:13:11.411446 (d10) mod_len: 0 Jun 30 03:13:11.411456 (d10) flags: 0x0 Jun 30 03:13:11.411465 (d10) cmd_line: Jun 30 03:13:11.423411 (d10) stack: 0x1a8e00-0x1c8e00 Jun 30 03:13:11.423430 (d10) MM: Init Jun 30 03:13:11.423439 (d10) _text: 0x0(VA) Jun 30 03:13:11.423450 (d10) _etext: 0x109672(VA) Jun 30 03:13:11.435410 (d10) _erodata: 0x15b000(VA) Jun 30 03:13:11.435429 (d10) _edata: 0x1612e8(VA) Jun 30 03:13:11.435440 (d10) stack start: 0x1a8e00(VA) Jun 30 03:13:11.435451 (d10) _end: 0x56c1c4(VA) Jun 30 03:13:11.447410 (d10) start_pfn: 587 Jun 30 03:13:11.447428 (d10) max_pfn: 2000 Jun 30 03:13:11.447438 (d10) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:13:11.447451 (d10) setting 0x0-0x15b000 readonly Jun 30 03:13:11.459418 (d10) skipped 1000 Jun 30 03:13:11.459435 (d10) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:13:11.471409 (d10) Adding memory range 594000-2000000 Jun 30 03:13:11.471429 (d10) MM: done Jun 30 03:13:11.471439 (d10) Demand map pfns at 100000000000-108000000000. Jun 30 03:13:11.483409 (d10) Heap resides at 200000000000-208000000000. Jun 30 03:13:11.483431 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 4 frames Jun 30 03:13:11.495423 [ 1074.382213] vif vif-10-0 vif10.0: Guest Rx ready Jun 30 03:13:11.495443 [ 1074.382533] xenbr0: port 2(vif10.0) entered blocking state Jun 30 03:13:11.507409 [ 1074.382747] xenbr0: port 2(vif10.0) entered forwarding state Jun 30 03:13:11.507432 [ 1074.394797] xen-blkback: backend/vbd/10/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:13:11.519385 [ 1074.788054] xenbr0: port 3(vif9.0) entered blocking state Jun 30 03:13:11.819414 [ 1074.788215] xenbr0: port 3(vif9.0) entered disabled state Jun 30 03:13:11.819436 [ 1074.788375] vif vif-9-0 vif9.0: entered allmulticast mode Jun 30 03:13:11.831397 [ 1074.788561] vif vif-9-0 vif9.0: entered promiscuous mode Jun 30 03:13:11.831419 (XEN) d9v0: upcall vector f3 Jun 30 03:13:11.855391 (XEN) Dom9 callback via changed to GSI 1 Jun 30 03:13:11.867391 [ 1074.839730] xen-blkback: backend/vbd/10/768: prepare for reconnect Jun 30 03:13:11.867414 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Jun 30 03:13:11.891404 [ 1074.905960] xen-blkback: backend/vbd/9/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:13:11.939383 [ 1075.420066] xenbr0: port 2(vif10.0) entered disabled state Jun 30 03:13:12.443395 [ 1075.842920] vif vif-9-0 vif9.0: Guest Rx ready Jun 30 03:13:12.863389 [ 1075.843278] xenbr0: port 3(vif9.0) entered blocking state Jun 30 03:13:12.875416 [ 1075.843466] xenbr0: port 3(vif9.0) entered forwarding state Jun 30 03:13:12.887359 (XEN) HVM d9v0 save: CPU Jun 30 03:14:18.779389 (XEN) HVM d9v1 save: CPU Jun 30 03:14:18.779409 (XEN) HVM d9 save: PIC Jun 30 03:14:18.791414 (XEN) HVM d9 save: IOAPIC Jun 30 03:14:18.791432 (XEN) HVM d9v0 save: LAPIC Jun 30 03:14:18.791443 (XEN) HVM d9v1 save: LAPIC Jun 30 03:14:18.791453 (XEN) HVM d9v0 save: LAPIC_REGS Jun 30 03:14:18.803413 (XEN) HVM d9v1 save: LAPIC_REGS Jun 30 03:14:18.803432 (XEN) HVM d9 save: PCI_IRQ Jun 30 03:14:18.803443 (XEN) HVM d9 save: ISA_IRQ Jun 30 03:14:18.803453 (XEN) HVM d9 save: PCI_LINK Jun 30 03:14:18.815410 (XEN) HVM d9 save: PIT Jun 30 03:14:18.815428 (XEN) HVM d9 save: RTC Jun 30 03:14:18.815439 (XEN) HVM d9 save: HPET Jun 30 03:14:18.815449 (XEN) HVM d9 save: PMTIMER Jun 30 03:14:18.815459 (XEN) HVM d9v0 save: MTRR Jun 30 03:14:18.827413 (XEN) HVM d9v1 save: MTRR Jun 30 03:14:18.827431 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jun 30 03:14:18.827443 (XEN) HVM d9v0 save: CPU_XSAVE Jun 30 03:14:18.827454 (XEN) HVM d9v1 save: CPU_XSAVE Jun 30 03:14:18.839414 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jun 30 03:14:18.839434 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Jun 30 03:14:18.839445 (XEN) HVM d9v0 save: VMCE_VCPU Jun 30 03:14:18.851413 (XEN) HVM d9v1 save: VMCE_VCPU Jun 30 03:14:18.851432 (XEN) HVM d9v0 save: TSC_ADJUST Jun 30 03:14:18.851444 (XEN) HVM d9v1 save: TSC_ADJUST Jun 30 03:14:18.851455 (XEN) HVM d9v0 save: CPU_MSR Jun 30 03:14:18.863414 (XEN) HVM d9v1 save: CPU_MSR Jun 30 03:14:18.863433 (XEN) HVM restore d11: CPU 0 Jun 30 03:14:18.863444 (XEN) HVM restore d11: CPU 1 Jun 30 03:14:18.863455 (XEN) HVM restore d11: PIC 0 Jun 30 03:14:18.875416 (XEN) HVM restore d11: PIC 1 Jun 30 03:14:18.875435 (XEN) HVM restore d11: IOAPIC 0 Jun 30 03:14:18.875447 (XEN) HVM restore d11: LAPIC 0 Jun 30 03:14:18.875457 (XEN) HVM restore d11: LAPIC 1 Jun 30 03:14:18.887413 (XEN) HVM restore d11: LAPIC_REGS 0 Jun 30 03:14:18.887432 (XEN) HVM restore d11: LAPIC_REGS 1 Jun 30 03:14:18.887444 (XEN) HVM restore d11: PCI_IRQ 0 Jun 30 03:14:18.899410 (XEN) HVM restore d11: ISA_IRQ 0 Jun 30 03:14:18.899430 (XEN) HVM restore d11: PCI_LINK 0 Jun 30 03:14:18.899443 (XEN) HVM restore d11: PIT 0 Jun 30 03:14:18.899453 (XEN) HVM restore d11: RTC 0 Jun 30 03:14:18.911412 (XEN) HVM restore d11: HPET 0 Jun 30 03:14:18.911430 (XEN) HVM restore d11: PMTIMER 0 Jun 30 03:14:18.911442 (XEN) HVM restore d11: MTRR 0 Jun 30 03:14:18.911453 (XEN) HVM restore d11: MTRR 1 Jun 30 03:14:18.923413 (XEN) HVM restore d11: CPU_XSAVE 0 Jun 30 03:14:18.923433 (XEN) HVM restore d11: CPU_XSAVE 1 Jun 30 03:14:18.923453 (XEN) HVM restore d11: VMCE_VCPU 0 Jun 30 03:14:18.923464 (XEN) HVM restore d11: VMCE_VCPU 1 Jun 30 03:14:18.935410 (XEN) HVM restore d11: TSC_ADJUST 0 Jun 30 03:14:18.935428 (XEN) HVM restore d11: TSC_ADJUST 1 Jun 30 03:14:18.935439 [ 1143.706053] xenbr0: port 4(vif12.0) entered blocking state Jun 30 03:14:20.735418 [ 1143.706340] xenbr0: port 4(vif12.0) entered disabled state Jun 30 03:14:20.735440 [ 1143.706552] vif vif-12-0 vif12.0: entered allmulticast mode Jun 30 03:14:20.747416 [ 1143.706867] vif vif-12-0 vif12.0: entered promiscuous mode Jun 30 03:14:20.759360 (d12) Bootstrapping... Jun 30 03:14:20.795410 (d12) Xen Minimal OS (pv)! Jun 30 03:14:20.795428 (d12) start_info: 0x57d000(VA) Jun 30 03:14:20.795439 (d12) nr_pages: 0x2000 Jun 30 03:14:20.807412 (d12) shared_inf: 0x6ec5b000(MA) Jun 30 03:14:20.807431 (d12) pt_base: 0x580000(VA) Jun 30 03:14:20.807443 (d12) nr_pt_frames: 0x7 Jun 30 03:14:20.807452 (d12) mfn_list: 0x56d000(VA) Jun 30 03:14:20.819411 (d12) mod_start: 0x0(VA) Jun 30 03:14:20.819428 (d12) mod_len: 0 Jun 30 03:14:20.819438 (d12) flags: 0x0 Jun 30 03:14:20.819447 (d12) cmd_line: Jun 30 03:14:20.819456 (d12) stack: 0x1a8e00-0x1c8e00 Jun 30 03:14:20.831413 (d12) MM: Init Jun 30 03:14:20.831429 (d12) _text: 0x0(VA) Jun 30 03:14:20.831439 (d12) _etext: 0x109672(VA) Jun 30 03:14:20.831449 (d12) _erodata: 0x15b000(VA) Jun 30 03:14:20.843411 (d12) _edata: 0x1612e8(VA) Jun 30 03:14:20.843429 (d12) stack start: 0x1a8e00(VA) Jun 30 03:14:20.843440 (d12) _end: 0x56c1c4(VA) Jun 30 03:14:20.843450 (d12) start_pfn: 587 Jun 30 03:14:20.855410 (d12) max_pfn: 2000 Jun 30 03:14:20.855426 (d12) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:14:20.855439 (d12) setting 0x0-0x15b000 readonly Jun 30 03:14:20.867410 (d12) skipped 1000 Jun 30 03:14:20.867427 (d12) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:14:20.867442 (d12) Adding memory range 594000-2000000 Jun 30 03:14:20.879413 (d12) MM: done Jun 30 03:14:20.879429 (d12) Demand map pfns at 100000000000-108000000000. Jun 30 03:14:20.879442 (d12) Heap resides at 200000000000-208000000000. Jun 30 03:14:20.891411 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 4 frames Jun 30 03:14:20.891437 [ 1143.786910] vif vif-12-0 vif12.0: Guest Rx ready Jun 30 03:14:20.903416 [ 1143.787268] xenbr0: port 4(vif12.0) entered blocking state Jun 30 03:14:20.903438 [ 1143.787456] xenbr0: port 4(vif12.0) entered forwarding state Jun 30 03:14:20.915418 [ 1143.801522] xen-blkback: backend/vbd/12/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:14:20.927370 [ 1144.222376] xenbr0: port 5(vif11.0) entered blocking state Jun 30 03:14:21.251419 [ 1144.222633] xenbr0: port 5(vif11.0) entered disabled state Jun 30 03:14:21.251440 [ 1144.222848] vif vif-11-0 vif11.0: entered allmulticast mode Jun 30 03:14:21.263417 [ 1144.223123] vif vif-11-0 vif11.0: entered promiscuous mode Jun 30 03:14:21.275341 (XEN) d11v0: upcall vector f3 Jun 30 03:14:21.323392 (XEN) Dom11 callback via changed to GSI 1 Jun 30 03:14:21.323411 [ 1144.307615] xen-blkback: backend/vbd/12/768: prepare for reconnect Jun 30 03:14:21.335403 [ 1144.379364] xenbr0: port 2(vif10.0) entered disabled state Jun 30 03:14:21.407419 [ 1144.380279] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jun 30 03:14:21.419456 [ 1144.380522] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jun 30 03:14:21.419479 [ 1144.380747] xenbr0: port 2(vif10.0) entered disabled state Jun 30 03:14:21.431381 [ 1144.501153] xenbr0: port 3(vif9.0) entered disabled state Jun 30 03:14:21.527412 [ 1144.501837] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jun 30 03:14:21.551967 [ 1144.502062] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jun 30 03:14:21.551996 [ 1144.502256] xenbr0: port 3(vif9.0) entered disabled state Jun 30 03:14:21.552026 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Jun 30 03:14:21.575410 [ 1144.587054] xen-blkback: backend/vbd/11/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:14:21.623376 [ 1144.787964] xenbr0: port 4(vif12.0) entered disabled state Jun 30 03:14:21.815395 [ 1145.656760] vif vif-11-0 vif11.0: Guest Rx ready Jun 30 03:14:22.679390 [ 1145.657111] xenbr0: port 5(vif11.0) entered blocking state Jun 30 03:14:22.691416 [ 1145.657300] xenbr0: port 5(vif11.0) entered forwarding state Jun 30 03:14:22.691437 (XEN) HVM d11v0 save: CPU Jun 30 03:15:06.559387 (XEN) HVM d11v1 save: CPU Jun 30 03:15:06.559406 (XEN) HVM d11 save: PIC Jun 30 03:15:06.571414 (XEN) HVM d11 save: IOAPIC Jun 30 03:15:06.571432 (XEN) HVM d11v0 save: LAPIC Jun 30 03:15:06.571443 (XEN) HVM d11v1 save: LAPIC Jun 30 03:15:06.571453 (XEN) HVM d11v0 save: LAPIC_REGS Jun 30 03:15:06.583411 (XEN) HVM d11v1 save: LAPIC_REGS Jun 30 03:15:06.583430 (XEN) HVM d11 save: PCI_IRQ Jun 30 03:15:06.583442 (XEN) HVM d11 save: ISA_IRQ Jun 30 03:15:06.583452 (XEN) HVM d11 save: PCI_LINK Jun 30 03:15:06.595416 (XEN) HVM d11 save: PIT Jun 30 03:15:06.595433 (XEN) HVM d11 save: RTC Jun 30 03:15:06.595444 (XEN) HVM d11 save: HPET Jun 30 03:15:06.595454 (XEN) HVM d11 save: PMTIMER Jun 30 03:15:06.607413 (XEN) HVM d11v0 save: MTRR Jun 30 03:15:06.607431 (XEN) HVM d11v1 save: MTRR Jun 30 03:15:06.607442 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jun 30 03:15:06.607454 (XEN) HVM d11v0 save: CPU_XSAVE Jun 30 03:15:06.619412 (XEN) HVM d11v1 save: CPU_XSAVE Jun 30 03:15:06.619431 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jun 30 03:15:06.619443 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Jun 30 03:15:06.619454 (XEN) HVM d11v0 save: VMCE_VCPU Jun 30 03:15:06.631414 (XEN) HVM d11v1 save: VMCE_VCPU Jun 30 03:15:06.631433 (XEN) HVM d11v0 save: TSC_ADJUST Jun 30 03:15:06.631444 (XEN) HVM d11v1 save: TSC_ADJUST Jun 30 03:15:06.643412 (XEN) HVM d11v0 save: CPU_MSR Jun 30 03:15:06.643431 (XEN) HVM d11v1 save: CPU_MSR Jun 30 03:15:06.643442 (XEN) HVM restore d13: CPU 0 Jun 30 03:15:06.643453 (XEN) HVM restore d13: CPU 1 Jun 30 03:15:06.655413 (XEN) HVM restore d13: PIC 0 Jun 30 03:15:06.655431 (XEN) HVM restore d13: PIC 1 Jun 30 03:15:06.655442 (XEN) HVM restore d13: IOAPIC 0 Jun 30 03:15:06.655453 (XEN) HVM restore d13: LAPIC 0 Jun 30 03:15:06.667411 (XEN) HVM restore d13: LAPIC 1 Jun 30 03:15:06.667430 (XEN) HVM restore d13: LAPIC_REGS 0 Jun 30 03:15:06.667442 (XEN) HVM restore d13: LAPIC_REGS 1 Jun 30 03:15:06.667453 (XEN) HVM restore d13: PCI_IRQ 0 Jun 30 03:15:06.679417 (XEN) HVM restore d13: ISA_IRQ 0 Jun 30 03:15:06.679436 (XEN) HVM restore d13: PCI_LINK 0 Jun 30 03:15:06.679447 (XEN) HVM restore d13: PIT 0 Jun 30 03:15:06.691418 (XEN) HVM restore d13: RTC 0 Jun 30 03:15:06.691437 (XEN) HVM restore d13: HPET 0 Jun 30 03:15:06.691448 (XEN) HVM restore d13: PMTIMER 0 Jun 30 03:15:06.691459 (XEN) HVM restore d13: MTRR 0 Jun 30 03:15:06.703412 (XEN) HVM restore d13: MTRR 1 Jun 30 03:15:06.703430 (XEN) HVM restore d13: CPU_XSAVE 0 Jun 30 03:15:06.703443 (XEN) HVM restore d13: CPU_XSAVE 1 Jun 30 03:15:06.703454 (XEN) HVM restore d13: VMCE_VCPU 0 Jun 30 03:15:06.715456 (XEN) HVM restore d13: VMCE_VCPU 1 Jun 30 03:15:06.715475 (XEN) HVM restore d13: TSC_ADJUST 0 Jun 30 03:15:06.715487 (XEN) HVM restore d13: TSC_ADJUST 1 Jun 30 03:15:06.727364 [ 1191.547090] xenbr0: port 2(vif14.0) entered blocking state Jun 30 03:15:08.575416 [ 1191.547325] xenbr0: port 2(vif14.0) entered disabled state Jun 30 03:15:08.587413 [ 1191.547592] vif vif-14-0 vif14.0: entered allmulticast mode Jun 30 03:15:08.587435 [ 1191.547883] vif vif-14-0 vif14.0: entered promiscuous mode Jun 30 03:15:08.599369 (d14) Bootstrapping... Jun 30 03:15:08.611375 (d14) Xen Minimal OS (pv)! Jun 30 03:15:08.623411 (d14) start_info: 0x57d000(VA) Jun 30 03:15:08.623430 (d14) nr_pages: 0x2000 Jun 30 03:15:08.623441 (d14) shared_inf: 0x6ec5d000(MA) Jun 30 03:15:08.623453 (d14) pt_base: 0x580000(VA) Jun 30 03:15:08.635415 (d14) nr_pt_frames: 0x7 Jun 30 03:15:08.635443 (d14) mfn_list: 0x56d000(VA) Jun 30 03:15:08.635455 (d14) mod_start: 0x0(VA) Jun 30 03:15:08.635465 (d14) mod_len: 0 Jun 30 03:15:08.647413 (d14) flags: 0x0 Jun 30 03:15:08.647430 (d14) cmd_line: Jun 30 03:15:08.647440 (d14) stack: 0x1a8e00-0x1c8e00 Jun 30 03:15:08.647450 (d14) MM: Init Jun 30 03:15:08.647459 (d14) _text: 0x0(VA) Jun 30 03:15:08.659414 (d14) _etext: 0x109672(VA) Jun 30 03:15:08.659432 (d14) _erodata: 0x15b000(VA) Jun 30 03:15:08.659443 (d14) _edata: 0x1612e8(VA) Jun 30 03:15:08.671407 (d14) stack start: 0x1a8e00(VA) Jun 30 03:15:08.671426 (d14) _end: 0x56c1c4(VA) Jun 30 03:15:08.671437 (d14) start_pfn: 587 Jun 30 03:15:08.671446 (d14) max_pfn: 2000 Jun 30 03:15:08.671455 (d14) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:15:08.683421 (d14) setting 0x0-0x15b000 readonly Jun 30 03:15:08.683439 (d14) skipped 1000 Jun 30 03:15:08.683449 (d14) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:15:08.695417 (d14) Adding memory range 594000-2000000 Jun 30 03:15:08.695436 (d14) MM: done Jun 30 03:15:08.695445 (d14) Demand map pfns at 100000000000-108000000000. Jun 30 03:15:08.707413 (d14) Heap resides at 200000000000-208000000000. Jun 30 03:15:08.707432 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 4 frames Jun 30 03:15:08.719426 [ 1191.607991] vif vif-14-0 vif14.0: Guest Rx ready Jun 30 03:15:08.719445 [ 1191.608310] xenbr0: port 2(vif14.0) entered blocking state Jun 30 03:15:08.731417 [ 1191.608497] xenbr0: port 2(vif14.0) entered forwarding state Jun 30 03:15:08.743401 [ 1191.621583] xen-blkback: backend/vbd/14/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:15:08.743428 [ 1192.009483] xenbr0: port 3(vif13.0) entered blocking state Jun 30 03:15:09.043412 [ 1192.009674] xenbr0: port 3(vif13.0) entered disabled state Jun 30 03:15:09.043434 [ 1192.009836] vif vif-13-0 vif13.0: entered allmulticast mode Jun 30 03:15:09.055399 [ 1192.010029] vif vif-13-0 vif13.0: entered promiscuous mode Jun 30 03:15:09.055421 (XEN) d13v0: upcall vector f3 Jun 30 03:15:09.115394 (XEN) Dom13 callback via changed to GSI 1 Jun 30 03:15:09.115413 [ 1192.098273] xen-blkback: backend/vbd/14/768: prepare for reconnect Jun 30 03:15:09.127399 [ 1192.183283] xenbr0: port 4(vif12.0) entered disabled state Jun 30 03:15:09.211416 [ 1192.183871] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Jun 30 03:15:09.223416 [ 1192.184079] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Jun 30 03:15:09.223438 [ 1192.184273] xenbr0: port 4(vif12.0) entered disabled state Jun 30 03:15:09.235384 [ 1192.312863] xenbr0: port 5(vif11.0) entered disabled state Jun 30 03:15:09.343423 [ 1192.313364] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jun 30 03:15:09.355417 [ 1192.313585] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jun 30 03:15:09.355440 [ 1192.313772] xenbr0: port 5(vif11.0) entered disabled state Jun 30 03:15:09.367374 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Jun 30 03:15:09.379409 [ 1192.388318] xen-blkback: backend/vbd/13/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:15:09.427362 [ 1192.668021] xenbr0: port 2(vif14.0) entered disabled state Jun 30 03:15:09.703360 [ 1193.469843] vif vif-13-0 vif13.0: Guest Rx ready Jun 30 03:15:10.495399 [ 1193.470230] xenbr0: port 3(vif13.0) entered blocking state Jun 30 03:15:10.507403 [ 1193.470417] xenbr0: port 3(vif13.0) entered forwarding state Jun 30 03:15:10.507425 (XEN) HVM d13v0 save: CPU Jun 30 03:15:51.739377 (XEN) HVM d13v1 save: CPU Jun 30 03:15:51.751415 (XEN) HVM d13 save: PIC Jun 30 03:15:51.751433 (XEN) HVM d13 save: IOAPIC Jun 30 03:15:51.751443 (XEN) HVM d13v0 save: LAPIC Jun 30 03:15:51.751454 (XEN) HVM d13v1 save: LAPIC Jun 30 03:15:51.763413 (XEN) HVM d13v0 save: LAPIC_REGS Jun 30 03:15:51.763432 (XEN) HVM d13v1 save: LAPIC_REGS Jun 30 03:15:51.763452 (XEN) HVM d13 save: PCI_IRQ Jun 30 03:15:51.763462 (XEN) HVM d13 save: ISA_IRQ Jun 30 03:15:51.775411 (XEN) HVM d13 save: PCI_LINK Jun 30 03:15:51.775429 (XEN) HVM d13 save: PIT Jun 30 03:15:51.775439 (XEN) HVM d13 save: RTC Jun 30 03:15:51.775448 (XEN) HVM d13 save: HPET Jun 30 03:15:51.787408 (XEN) HVM d13 save: PMTIMER Jun 30 03:15:51.787427 (XEN) HVM d13v0 save: MTRR Jun 30 03:15:51.787437 (XEN) HVM d13v1 save: MTRR Jun 30 03:15:51.787446 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jun 30 03:15:51.799411 (XEN) HVM d13v0 save: CPU_XSAVE Jun 30 03:15:51.799431 (XEN) HVM d13v1 save: CPU_XSAVE Jun 30 03:15:51.799442 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jun 30 03:15:51.799453 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Jun 30 03:15:51.811411 (XEN) HVM d13v0 save: VMCE_VCPU Jun 30 03:15:51.811430 (XEN) HVM d13v1 save: VMCE_VCPU Jun 30 03:15:51.811441 (XEN) HVM d13v0 save: TSC_ADJUST Jun 30 03:15:51.811451 (XEN) HVM d13v1 save: TSC_ADJUST Jun 30 03:15:51.823414 (XEN) HVM d13v0 save: CPU_MSR Jun 30 03:15:51.823432 (XEN) HVM d13v1 save: CPU_MSR Jun 30 03:15:51.823443 (XEN) HVM restore d15: CPU 0 Jun 30 03:15:51.835410 (XEN) HVM restore d15: CPU 1 Jun 30 03:15:51.835429 (XEN) HVM restore d15: PIC 0 Jun 30 03:15:51.835440 (XEN) HVM restore d15: PIC 1 Jun 30 03:15:51.835450 (XEN) HVM restore d15: IOAPIC 0 Jun 30 03:15:51.847409 (XEN) HVM restore d15: LAPIC 0 Jun 30 03:15:51.847428 (XEN) HVM restore d15: LAPIC 1 Jun 30 03:15:51.847439 (XEN) HVM restore d15: LAPIC_REGS 0 Jun 30 03:15:51.847449 (XEN) HVM restore d15: LAPIC_REGS 1 Jun 30 03:15:51.859414 (XEN) HVM restore d15: PCI_IRQ 0 Jun 30 03:15:51.859433 (XEN) HVM restore d15: ISA_IRQ 0 Jun 30 03:15:51.859444 (XEN) HVM restore d15: PCI_LINK 0 Jun 30 03:15:51.859454 (XEN) HVM restore d15: PIT 0 Jun 30 03:15:51.871413 (XEN) HVM restore d15: RTC 0 Jun 30 03:15:51.871431 (XEN) HVM restore d15: HPET 0 Jun 30 03:15:51.871441 (XEN) HVM restore d15: PMTIMER 0 Jun 30 03:15:51.883412 (XEN) HVM restore d15: MTRR 0 Jun 30 03:15:51.883431 (XEN) HVM restore d15: MTRR 1 Jun 30 03:15:51.883442 (XEN) HVM restore d15: CPU_XSAVE 0 Jun 30 03:15:51.883452 (XEN) HVM restore d15: CPU_XSAVE 1 Jun 30 03:15:51.895411 (XEN) HVM restore d15: VMCE_VCPU 0 Jun 30 03:15:51.895429 (XEN) HVM restore d15: VMCE_VCPU 1 Jun 30 03:15:51.895440 (XEN) HVM restore d15: TSC_ADJUST 0 Jun 30 03:15:51.895451 (XEN) HVM restore d15: TSC_ADJUST 1 Jun 30 03:15:51.907380 [ 1236.644571] xenbr0: port 4(vif16.0) entered blocking state Jun 30 03:15:53.671401 [ 1236.644744] xenbr0: port 4(vif16.0) entered disabled state Jun 30 03:15:53.683415 [ 1236.644906] vif vif-16-0 vif16.0: entered allmulticast mode Jun 30 03:15:53.683436 [ 1236.645109] vif vif-16-0 vif16.0: entered promiscuous mode Jun 30 03:15:53.695385 (d16) Bootstrapping... Jun 30 03:15:53.707385 (d16) Xen Minimal OS (pv)! Jun 30 03:15:53.707402 (d16) start_info: 0x57d000(VA) Jun 30 03:15:53.719413 (d16) nr_pages: 0x2000 Jun 30 03:15:53.719430 (d16) shared_inf: 0x6ec5b000(MA) Jun 30 03:15:53.719442 (d16) pt_base: 0x580000(VA) Jun 30 03:15:53.731410 (d16) nr_pt_frames: 0x7 Jun 30 03:15:53.731427 (d16) mfn_list: 0x56d000(VA) Jun 30 03:15:53.731439 (d16) mod_start: 0x0(VA) Jun 30 03:15:53.731448 (d16) mod_len: 0 Jun 30 03:15:53.731457 (d16) flags: 0x0 Jun 30 03:15:53.743414 (d16) cmd_line: Jun 30 03:15:53.743431 (d16) stack: 0x1a8e00-0x1c8e00 Jun 30 03:15:53.743443 (d16) MM: Init Jun 30 03:15:53.743451 (d16) _text: 0x0(VA) Jun 30 03:15:53.755409 (d16) _etext: 0x109672(VA) Jun 30 03:15:53.755428 (d16) _erodata: 0x15b000(VA) Jun 30 03:15:53.755439 (d16) _edata: 0x1612e8(VA) Jun 30 03:15:53.755449 (d16) stack start: 0x1a8e00(VA) Jun 30 03:15:53.767411 (d16) _end: 0x56c1c4(VA) Jun 30 03:15:53.767429 (d16) start_pfn: 587 Jun 30 03:15:53.767439 (d16) max_pfn: 2000 Jun 30 03:15:53.767449 (d16) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:15:53.779410 (d16) setting 0x0-0x15b000 readonly Jun 30 03:15:53.779429 (d16) skipped 1000 Jun 30 03:15:53.779446 (d16) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:15:53.791415 (d16) Adding memory range 594000-2000000 Jun 30 03:15:53.791434 (d16) MM: done Jun 30 03:15:53.791443 (d16) Demand map pfns at 100000000000-108000000000. Jun 30 03:15:53.803412 (d16) Heap resides at 200000000000-208000000000. Jun 30 03:15:53.803431 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 4 frames Jun 30 03:15:53.815425 [ 1236.701490] vif vif-16-0 vif16.0: Guest Rx ready Jun 30 03:15:53.815445 [ 1236.702230] xenbr0: port 4(vif16.0) entered blocking state Jun 30 03:15:53.827414 [ 1236.702421] xenbr0: port 4(vif16.0) entered forwarding state Jun 30 03:15:53.827436 [ 1236.713269] xen-blkback: backend/vbd/16/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:15:53.839398 [ 1237.117426] xenbr0: port 5(vif15.0) entered blocking state Jun 30 03:15:54.151421 [ 1237.117614] xenbr0: port 5(vif15.0) entered disabled state Jun 30 03:15:54.151443 [ 1237.117778] vif vif-15-0 vif15.0: entered allmulticast mode Jun 30 03:15:54.163406 [ 1237.117981] vif vif-15-0 vif15.0: entered promiscuous mode Jun 30 03:15:54.163427 (XEN) d15v0: upcall vector f3 Jun 30 03:15:54.235399 (XEN) Dom15 callback via changed to GSI 1 Jun 30 03:15:54.235418 [ 1237.216046] xen-blkback: backend/vbd/16/768: prepare for reconnect Jun 30 03:15:54.247394 [ 1237.295858] xenbr0: port 2(vif14.0) entered disabled state Jun 30 03:15:54.331415 [ 1237.296331] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jun 30 03:15:54.331439 [ 1237.296577] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jun 30 03:15:54.343409 [ 1237.296787] xenbr0: port 2(vif14.0) entered disabled state Jun 30 03:15:54.343431 [ 1237.412896] xenbr0: port 3(vif13.0) entered disabled state Jun 30 03:15:54.439401 [ 1237.413476] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jun 30 03:15:54.451417 [ 1237.413745] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jun 30 03:15:54.463399 [ 1237.413942] xenbr0: port 3(vif13.0) entered disabled state Jun 30 03:15:54.463421 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Jun 30 03:15:54.487370 [ 1237.488962] xen-blkback: backend/vbd/15/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:15:54.523402 [ 1237.707965] xenbr0: port 4(vif16.0) entered disabled state Jun 30 03:15:54.739388 [ 1238.461036] vif vif-15-0 vif15.0: Guest Rx ready Jun 30 03:15:55.495409 [ 1238.461394] xenbr0: port 5(vif15.0) entered blocking state Jun 30 03:15:55.495432 [ 1238.461607] xenbr0: port 5(vif15.0) entered forwarding state Jun 30 03:15:55.507376 (XEN) HVM d15v0 save: CPU Jun 30 03:16:37.163411 (XEN) HVM d15v1 save: CPU Jun 30 03:16:37.163430 (XEN) HVM d15 save: PIC Jun 30 03:16:37.163441 (XEN) HVM d15 save: IOAPIC Jun 30 03:16:37.175410 (XEN) HVM d15v0 save: LAPIC Jun 30 03:16:37.175429 (XEN) HVM d15v1 save: LAPIC Jun 30 03:16:37.175440 (XEN) HVM d15v0 save: LAPIC_REGS Jun 30 03:16:37.175451 (XEN) HVM d15v1 save: LAPIC_REGS Jun 30 03:16:37.187410 (XEN) HVM d15 save: PCI_IRQ Jun 30 03:16:37.187429 (XEN) HVM d15 save: ISA_IRQ Jun 30 03:16:37.187440 (XEN) HVM d15 save: PCI_LINK Jun 30 03:16:37.187450 (XEN) HVM d15 save: PIT Jun 30 03:16:37.187459 (XEN) HVM d15 save: RTC Jun 30 03:16:37.199445 (XEN) HVM d15 save: HPET Jun 30 03:16:37.199463 (XEN) HVM d15 save: PMTIMER Jun 30 03:16:37.199474 (XEN) HVM d15v0 save: MTRR Jun 30 03:16:37.199484 (XEN) HVM d15v1 save: MTRR Jun 30 03:16:37.211413 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jun 30 03:16:37.211432 (XEN) HVM d15v0 save: CPU_XSAVE Jun 30 03:16:37.211444 (XEN) HVM d15v1 save: CPU_XSAVE Jun 30 03:16:37.211455 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jun 30 03:16:37.223415 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Jun 30 03:16:37.223434 (XEN) HVM d15v0 save: VMCE_VCPU Jun 30 03:16:37.223445 (XEN) HVM d15v1 save: VMCE_VCPU Jun 30 03:16:37.235415 (XEN) HVM d15v0 save: TSC_ADJUST Jun 30 03:16:37.235435 (XEN) HVM d15v1 save: TSC_ADJUST Jun 30 03:16:37.235454 (XEN) HVM d15v0 save: CPU_MSR Jun 30 03:16:37.235465 (XEN) HVM d15v1 save: CPU_MSR Jun 30 03:16:37.247413 (XEN) HVM restore d17: CPU 0 Jun 30 03:16:37.247431 (XEN) HVM restore d17: CPU 1 Jun 30 03:16:37.247441 (XEN) HVM restore d17: PIC 0 Jun 30 03:16:37.247451 (XEN) HVM restore d17: PIC 1 Jun 30 03:16:37.259412 (XEN) HVM restore d17: IOAPIC 0 Jun 30 03:16:37.259430 (XEN) HVM restore d17: LAPIC 0 Jun 30 03:16:37.259441 (XEN) HVM restore d17: LAPIC 1 Jun 30 03:16:37.259450 (XEN) HVM restore d17: LAPIC_REGS 0 Jun 30 03:16:37.271415 (XEN) HVM restore d17: LAPIC_REGS 1 Jun 30 03:16:37.271434 (XEN) HVM restore d17: PCI_IRQ 0 Jun 30 03:16:37.271445 (XEN) HVM restore d17: ISA_IRQ 0 Jun 30 03:16:37.283411 (XEN) HVM restore d17: PCI_LINK 0 Jun 30 03:16:37.283430 (XEN) HVM restore d17: PIT 0 Jun 30 03:16:37.283441 (XEN) HVM restore d17: RTC 0 Jun 30 03:16:37.283450 (XEN) HVM restore d17: HPET 0 Jun 30 03:16:37.295414 (XEN) HVM restore d17: PMTIMER 0 Jun 30 03:16:37.295432 (XEN) HVM restore d17: MTRR 0 Jun 30 03:16:37.295442 (XEN) HVM restore d17: MTRR 1 Jun 30 03:16:37.295452 (XEN) HVM restore d17: CPU_XSAVE 0 Jun 30 03:16:37.307413 (XEN) HVM restore d17: CPU_XSAVE 1 Jun 30 03:16:37.307432 (XEN) HVM restore d17: VMCE_VCPU 0 Jun 30 03:16:37.307443 (XEN) HVM restore d17: VMCE_VCPU 1 Jun 30 03:16:37.319398 (XEN) HVM restore d17: TSC_ADJUST 0 Jun 30 03:16:37.319417 (XEN) HVM restore d17: TSC_ADJUST 1 Jun 30 03:16:37.319429 [ 1282.078433] xenbr0: port 2(vif18.0) entered blocking state Jun 30 03:16:39.107407 [ 1282.078651] xenbr0: port 2(vif18.0) entered disabled state Jun 30 03:16:39.119413 [ 1282.078914] vif vif-18-0 vif18.0: entered allmulticast mode Jun 30 03:16:39.119435 [ 1282.079107] vif vif-18-0 vif18.0: entered promiscuous mode Jun 30 03:16:39.131379 (d18) Bootstrapping... Jun 30 03:16:39.143388 (d18) Xen Minimal OS (pv)! Jun 30 03:16:39.143405 (d18) start_info: 0x57d000(VA) Jun 30 03:16:39.155412 (d18) nr_pages: 0x2000 Jun 30 03:16:39.155430 (d18) shared_inf: 0x6ec5d000(MA) Jun 30 03:16:39.155441 (d18) pt_base: 0x580000(VA) Jun 30 03:16:39.167411 (d18) nr_pt_frames: 0x7 Jun 30 03:16:39.167428 (d18) mfn_list: 0x56d000(VA) Jun 30 03:16:39.167439 (d18) mod_start: 0x0(VA) Jun 30 03:16:39.167449 (d18) mod_len: 0 Jun 30 03:16:39.167458 (d18) flags: 0x0 Jun 30 03:16:39.179416 (d18) cmd_line: Jun 30 03:16:39.179433 (d18) stack: 0x1a8e00-0x1c8e00 Jun 30 03:16:39.179444 (d18) MM: Init Jun 30 03:16:39.179453 (d18) _text: 0x0(VA) Jun 30 03:16:39.191410 (d18) _etext: 0x109672(VA) Jun 30 03:16:39.191428 (d18) _erodata: 0x15b000(VA) Jun 30 03:16:39.191439 (d18) _edata: 0x1612e8(VA) Jun 30 03:16:39.191449 (d18) stack start: 0x1a8e00(VA) Jun 30 03:16:39.203412 (d18) _end: 0x56c1c4(VA) Jun 30 03:16:39.203430 (d18) start_pfn: 587 Jun 30 03:16:39.203440 (d18) max_pfn: 2000 Jun 30 03:16:39.203449 (d18) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:16:39.215415 (d18) setting 0x0-0x15b000 readonly Jun 30 03:16:39.215434 (d18) skipped 1000 Jun 30 03:16:39.215444 (d18) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:16:39.227429 (d18) Adding memory range 594000-2000000 Jun 30 03:16:39.227448 (d18) MM: done Jun 30 03:16:39.227457 (d18) Demand map pfns at 100000000000-108000000000. Jun 30 03:16:39.239413 (d18) Heap resides at 200000000000-208000000000. Jun 30 03:16:39.239432 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 4 frames Jun 30 03:16:39.251423 [ 1282.135821] vif vif-18-0 vif18.0: Guest Rx ready Jun 30 03:16:39.251443 [ 1282.136153] xenbr0: port 2(vif18.0) entered blocking state Jun 30 03:16:39.263413 [ 1282.136339] xenbr0: port 2(vif18.0) entered forwarding state Jun 30 03:16:39.263434 [ 1282.149105] xen-blkback: backend/vbd/18/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:16:39.275404 [ 1282.553397] xenbr0: port 3(vif17.0) entered blocking state Jun 30 03:16:39.587415 [ 1282.553646] xenbr0: port 3(vif17.0) entered disabled state Jun 30 03:16:39.587444 [ 1282.553868] vif vif-17-0 vif17.0: entered allmulticast mode Jun 30 03:16:39.599409 [ 1282.554154] vif vif-17-0 vif17.0: entered promiscuous mode Jun 30 03:16:39.599431 (XEN) d17v0: upcall vector f3 Jun 30 03:16:39.671398 (XEN) Dom17 callback via changed to GSI 1 Jun 30 03:16:39.671418 [ 1282.651856] xen-blkback: backend/vbd/18/768: prepare for reconnect Jun 30 03:16:39.683402 [ 1282.723938] xenbr0: port 4(vif16.0) entered disabled state Jun 30 03:16:39.755422 [ 1282.724613] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Jun 30 03:16:39.767411 [ 1282.724832] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Jun 30 03:16:39.767434 [ 1282.725024] xenbr0: port 4(vif16.0) entered disabled state Jun 30 03:16:39.779383 [ 1282.838001] xenbr0: port 5(vif15.0) entered disabled state Jun 30 03:16:39.875413 [ 1282.838579] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jun 30 03:16:39.875436 [ 1282.838786] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jun 30 03:16:39.887413 [ 1282.838979] xenbr0: port 5(vif15.0) entered disabled state Jun 30 03:16:39.887434 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Jun 30 03:16:39.899409 [ 1282.910199] xen-blkback: backend/vbd/17/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:16:39.947399 [ 1283.139982] xenbr0: port 2(vif18.0) entered disabled state Jun 30 03:16:40.175371 [ 1283.955022] vif vif-17-0 vif17.0: Guest Rx ready Jun 30 03:16:40.991409 [ 1283.955376] xenbr0: port 3(vif17.0) entered blocking state Jun 30 03:16:40.991431 [ 1283.955588] xenbr0: port 3(vif17.0) entered forwarding state Jun 30 03:16:41.003368 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:17:23.539390 (XEN) HVM d17v0 save: CPU Jun 30 03:17:26.327395 (XEN) HVM d17v1 save: CPU Jun 30 03:17:26.327414 (XEN) HVM d17 save: PIC Jun 30 03:17:26.339411 (XEN) HVM d17 save: IOAPIC Jun 30 03:17:26.339430 (XEN) HVM d17v0 save: LAPIC Jun 30 03:17:26.339441 (XEN) HVM d17v1 save: LAPIC Jun 30 03:17:26.339451 (XEN) HVM d17v0 save: LAPIC_REGS Jun 30 03:17:26.351411 (XEN) HVM d17v1 save: LAPIC_REGS Jun 30 03:17:26.351431 (XEN) HVM d17 save: PCI_IRQ Jun 30 03:17:26.351442 (XEN) HVM d17 save: ISA_IRQ Jun 30 03:17:26.351452 (XEN) HVM d17 save: PCI_LINK Jun 30 03:17:26.363416 (XEN) HVM d17 save: PIT Jun 30 03:17:26.363434 (XEN) HVM d17 save: RTC Jun 30 03:17:26.363445 (XEN) HVM d17 save: HPET Jun 30 03:17:26.363455 (XEN) HVM d17 save: PMTIMER Jun 30 03:17:26.363465 (XEN) HVM d17v0 save: MTRR Jun 30 03:17:26.375413 (XEN) HVM d17v1 save: MTRR Jun 30 03:17:26.375431 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Jun 30 03:17:26.375443 (XEN) HVM d17v0 save: CPU_XSAVE Jun 30 03:17:26.375454 (XEN) HVM d17v1 save: CPU_XSAVE Jun 30 03:17:26.387418 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Jun 30 03:17:26.387437 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Jun 30 03:17:26.387449 (XEN) HVM d17v0 save: VMCE_VCPU Jun 30 03:17:26.399412 (XEN) HVM d17v1 save: VMCE_VCPU Jun 30 03:17:26.399431 (XEN) HVM d17v0 save: TSC_ADJUST Jun 30 03:17:26.399443 (XEN) HVM d17v1 save: TSC_ADJUST Jun 30 03:17:26.399454 (XEN) HVM d17v0 save: CPU_MSR Jun 30 03:17:26.411414 (XEN) HVM d17v1 save: CPU_MSR Jun 30 03:17:26.411433 (XEN) HVM restore d19: CPU 0 Jun 30 03:17:26.411444 (XEN) HVM restore d19: CPU 1 Jun 30 03:17:26.411454 (XEN) HVM restore d19: PIC 0 Jun 30 03:17:26.423415 (XEN) HVM restore d19: PIC 1 Jun 30 03:17:26.423434 (XEN) HVM restore d19: IOAPIC 0 Jun 30 03:17:26.423445 (XEN) HVM restore d19: LAPIC 0 Jun 30 03:17:26.423455 (XEN) HVM restore d19: LAPIC 1 Jun 30 03:17:26.435417 (XEN) HVM restore d19: LAPIC_REGS 0 Jun 30 03:17:26.435437 (XEN) HVM restore d19: LAPIC_REGS 1 Jun 30 03:17:26.435448 (XEN) HVM restore d19: PCI_IRQ 0 Jun 30 03:17:26.447414 (XEN) HVM restore d19: ISA_IRQ 0 Jun 30 03:17:26.447433 (XEN) HVM restore d19: PCI_LINK 0 Jun 30 03:17:26.447445 (XEN) HVM restore d19: PIT 0 Jun 30 03:17:26.447455 (XEN) HVM restore d19: RTC 0 Jun 30 03:17:26.459422 (XEN) HVM restore d19: HPET 0 Jun 30 03:17:26.459441 (XEN) HVM restore d19: PMTIMER 0 Jun 30 03:17:26.459452 (XEN) HVM restore d19: MTRR 0 Jun 30 03:17:26.459461 (XEN) HVM restore d19: MTRR 1 Jun 30 03:17:26.471391 (XEN) HVM restore d19: CPU_XSAVE 0 Jun 30 03:17:26.471410 (XEN) HVM restore d19: CPU_XSAVE 1 Jun 30 03:17:26.471422 (XEN) HVM restore d19: VMCE_VCPU 0 Jun 30 03:17:26.483364 (XEN) HVM restore d19: VMCE_VCPU 1 Jun 30 03:17:26.483373 (XEN) HVM restore d19: TSC_ADJUST 0 Jun 30 03:17:26.483379 (XEN) HVM restore d19: TSC_ADJUST 1 Jun 30 03:17:26.483385 [ 1331.258049] xenbr0: port 4(vif20.0) entered blocking state Jun 30 03:17:28.295416 [ 1331.258222] xenbr0: port 4(vif20.0) entered disabled state Jun 30 03:17:28.295440 [ 1331.258387] vif vif-20-0 vif20.0: entered allmulticast mode Jun 30 03:17:28.308443 [ 1331.258612] vif vif-20-0 vif20.0: entered promiscuous mode Jun 30 03:17:28.308469 (d20) Bootstrapping... Jun 30 03:17:28.343409 (d20) Xen Minimal OS (pv)! Jun 30 03:17:28.343426 (d20) start_info: 0x57d000(VA) Jun 30 03:17:28.343437 (d20) nr_pages: 0x2000 Jun 30 03:17:28.355411 (d20) shared_inf: 0x6ec5b000(MA) Jun 30 03:17:28.355430 (d20) pt_base: 0x580000(VA) Jun 30 03:17:28.355441 (d20) nr_pt_frames: 0x7 Jun 30 03:17:28.355450 (d20) mfn_list: 0x56d000(VA) Jun 30 03:17:28.367409 (d20) mod_start: 0x0(VA) Jun 30 03:17:28.367426 (d20) mod_len: 0 Jun 30 03:17:28.367436 (d20) flags: 0x0 Jun 30 03:17:28.367445 (d20) cmd_line: Jun 30 03:17:28.367454 (d20) stack: 0x1a8e00-0x1c8e00 Jun 30 03:17:28.379412 (d20) MM: Init Jun 30 03:17:28.379428 (d20) _text: 0x0(VA) Jun 30 03:17:28.379439 (d20) _etext: 0x109672(VA) Jun 30 03:17:28.379449 (d20) _erodata: 0x15b000(VA) Jun 30 03:17:28.391412 (d20) _edata: 0x1612e8(VA) Jun 30 03:17:28.391430 (d20) stack start: 0x1a8e00(VA) Jun 30 03:17:28.391440 (d20) _end: 0x56c1c4(VA) Jun 30 03:17:28.391450 (d20) start_pfn: 587 Jun 30 03:17:28.403415 (d20) max_pfn: 2000 Jun 30 03:17:28.403432 (d20) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:17:28.403444 (d20) setting 0x0-0x15b000 readonly Jun 30 03:17:28.415411 (d20) skipped 1000 Jun 30 03:17:28.415428 (d20) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:17:28.415443 (d20) Adding memory range 594000-2000000 Jun 30 03:17:28.427413 (d20) MM: done Jun 30 03:17:28.427429 (d20) Demand map pfns at 100000000000-108000000000. Jun 30 03:17:28.427441 (d20) Heap resides at 200000000000-208000000000. Jun 30 03:17:28.439410 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 4 frames Jun 30 03:17:28.439436 [ 1331.331100] vif vif-20-0 vif20.0: Guest Rx ready Jun 30 03:17:28.451413 [ 1331.331429] xenbr0: port 4(vif20.0) entered blocking state Jun 30 03:17:28.451435 [ 1331.331642] xenbr0: port 4(vif20.0) entered forwarding state Jun 30 03:17:28.463416 [ 1331.344566] xen-blkback: backend/vbd/20/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:17:28.475369 [ 1331.752687] xenbr0: port 5(vif19.0) entered blocking state Jun 30 03:17:28.783413 [ 1331.752912] xenbr0: port 5(vif19.0) entered disabled state Jun 30 03:17:28.795413 [ 1331.753156] vif vif-19-0 vif19.0: entered allmulticast mode Jun 30 03:17:28.795434 [ 1331.753443] vif vif-19-0 vif19.0: entered promiscuous mode Jun 30 03:17:28.807375 (XEN) d19v0: upcall vector f3 Jun 30 03:17:28.879407 (XEN) Dom19 callback via changed to GSI 1 Jun 30 03:17:28.879427 [ 1331.852540] xen-blkback: backend/vbd/20/768: prepare for reconnect Jun 30 03:17:28.891363 [ 1331.928104] xenbr0: port 2(vif18.0) entered disabled state Jun 30 03:17:28.963415 [ 1331.928724] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Jun 30 03:17:28.963438 [ 1331.928942] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Jun 30 03:17:28.975423 [ 1331.929151] xenbr0: port 2(vif18.0) entered disabled state Jun 30 03:17:28.987365 [ 1332.052971] xenbr0: port 3(vif17.0) entered disabled state Jun 30 03:17:29.083416 [ 1332.054103] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Jun 30 03:17:29.095414 [ 1332.054339] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Jun 30 03:17:29.095437 [ 1332.054570] xenbr0: port 3(vif17.0) entered disabled state Jun 30 03:17:29.107393 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Jun 30 03:17:29.131370 [ 1332.131179] xen-blkback: backend/vbd/19/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:17:29.167400 [ 1332.331925] xenbr0: port 4(vif20.0) entered disabled state Jun 30 03:17:29.359395 [ 1333.224932] vif vif-19-0 vif19.0: Guest Rx ready Jun 30 03:17:30.259413 [ 1333.225276] xenbr0: port 5(vif19.0) entered blocking state Jun 30 03:17:30.259435 [ 1333.225463] xenbr0: port 5(vif19.0) entered forwarding state Jun 30 03:17:30.271383 (XEN) HVM d19v0 save: CPU Jun 30 03:18:13.543459 (XEN) HVM d19v1 save: CPU Jun 30 03:18:13.555478 (XEN) HVM d19 save: PIC Jun 30 03:18:13.555497 (XEN) HVM d19 save: IOAPIC Jun 30 03:18:13.555508 (XEN) HVM d19v0 save: LAPIC Jun 30 03:18:13.555518 (XEN) HVM d19v1 save: LAPIC Jun 30 03:18:13.567495 (XEN) HVM d19v0 save: LAPIC_REGS Jun 30 03:18:13.567515 (XEN) HVM d19v1 save: LAPIC_REGS Jun 30 03:18:13.567527 (XEN) HVM d19 save: PCI_IRQ Jun 30 03:18:13.567537 (XEN) HVM d19 save: ISA_IRQ Jun 30 03:18:13.579486 (XEN) HVM d19 save: PCI_LINK Jun 30 03:18:13.579505 (XEN) HVM d19 save: PIT Jun 30 03:18:13.579517 (XEN) HVM d19 save: RTC Jun 30 03:18:13.579527 (XEN) HVM d19 save: HPET Jun 30 03:18:13.579536 (XEN) HVM d19 save: PMTIMER Jun 30 03:18:13.591490 (XEN) HVM d19v0 save: MTRR Jun 30 03:18:13.591508 (XEN) HVM d19v1 save: MTRR Jun 30 03:18:13.591519 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Jun 30 03:18:13.591530 (XEN) HVM d19v0 save: CPU_XSAVE Jun 30 03:18:13.603490 (XEN) HVM d19v1 save: CPU_XSAVE Jun 30 03:18:13.603509 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Jun 30 03:18:13.603521 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Jun 30 03:18:13.615491 (XEN) HVM d19v0 save: VMCE_VCPU Jun 30 03:18:13.615510 (XEN) HVM d19v1 save: VMCE_VCPU Jun 30 03:18:13.615521 (XEN) HVM d19v0 save: TSC_ADJUST Jun 30 03:18:13.615532 (XEN) HVM d19v1 save: TSC_ADJUST Jun 30 03:18:13.627490 (XEN) HVM d19v0 save: CPU_MSR Jun 30 03:18:13.627509 (XEN) HVM d19v1 save: CPU_MSR Jun 30 03:18:13.627520 (XEN) HVM restore d21: CPU 0 Jun 30 03:18:13.627531 (XEN) HVM restore d21: CPU 1 Jun 30 03:18:13.639490 (XEN) HVM restore d21: PIC 0 Jun 30 03:18:13.639509 (XEN) HVM restore d21: PIC 1 Jun 30 03:18:13.639520 (XEN) HVM restore d21: IOAPIC 0 Jun 30 03:18:13.639530 (XEN) HVM restore d21: LAPIC 0 Jun 30 03:18:13.651490 (XEN) HVM restore d21: LAPIC 1 Jun 30 03:18:13.651509 (XEN) HVM restore d21: LAPIC_REGS 0 Jun 30 03:18:13.651521 (XEN) HVM restore d21: LAPIC_REGS 1 Jun 30 03:18:13.663488 (XEN) HVM restore d21: PCI_IRQ 0 Jun 30 03:18:13.663507 (XEN) HVM restore d21: ISA_IRQ 0 Jun 30 03:18:13.663519 (XEN) HVM restore d21: PCI_LINK 0 Jun 30 03:18:13.663530 (XEN) HVM restore d21: PIT 0 Jun 30 03:18:13.675489 (XEN) HVM restore d21: RTC 0 Jun 30 03:18:13.675508 (XEN) HVM restore d21: HPET 0 Jun 30 03:18:13.675519 (XEN) HVM restore d21: PMTIMER 0 Jun 30 03:18:13.675530 (XEN) HVM restore d21: MTRR 0 Jun 30 03:18:13.687491 (XEN) HVM restore d21: MTRR 1 Jun 30 03:18:13.687509 (XEN) HVM restore d21: CPU_XSAVE 0 Jun 30 03:18:13.687521 (XEN) HVM restore d21: CPU_XSAVE 1 Jun 30 03:18:13.699486 (XEN) HVM restore d21: VMCE_VCPU 0 Jun 30 03:18:13.699506 (XEN) HVM restore d21: VMCE_VCPU 1 Jun 30 03:18:13.699518 (XEN) HVM restore d21: TSC_ADJUST 0 Jun 30 03:18:13.699529 (XEN) HVM restore d21: TSC_ADJUST 1 Jun 30 03:18:13.711451 [ 1378.464897] xenbr0: port 2(vif22.0) entered blocking state Jun 30 03:18:15.499497 [ 1378.465071] xenbr0: port 2(vif22.0) entered disabled state Jun 30 03:18:15.499521 [ 1378.465229] vif vif-22-0 vif22.0: entered allmulticast mode Jun 30 03:18:15.511495 [ 1378.465420] vif vif-22-0 vif22.0: entered promiscuous mode Jun 30 03:18:15.523446 (d22) Bootstrapping... Jun 30 03:18:15.535482 (d22) Xen Minimal OS (pv)! Jun 30 03:18:15.535500 (d22) start_info: 0x57d000(VA) Jun 30 03:18:15.535511 (d22) nr_pages: 0x2000 Jun 30 03:18:15.547532 (d22) shared_inf: 0x6ec5d000(MA) Jun 30 03:18:15.547551 (d22) pt_base: 0x580000(VA) Jun 30 03:18:15.547562 (d22) nr_pt_frames: 0x7 Jun 30 03:18:15.547572 (d22) mfn_list: 0x56d000(VA) Jun 30 03:18:15.559489 (d22) mod_start: 0x0(VA) Jun 30 03:18:15.559506 (d22) mod_len: 0 Jun 30 03:18:15.559516 (d22) flags: 0x0 Jun 30 03:18:15.559525 (d22) cmd_line: Jun 30 03:18:15.571484 (d22) stack: 0x1a8e00-0x1c8e00 Jun 30 03:18:15.571504 (d22) MM: Init Jun 30 03:18:15.571513 (d22) _text: 0x0(VA) Jun 30 03:18:15.571523 (d22) _etext: 0x109672(VA) Jun 30 03:18:15.571533 (d22) _erodata: 0x15b000(VA) Jun 30 03:18:15.583489 (d22) _edata: 0x1612e8(VA) Jun 30 03:18:15.583507 (d22) stack start: 0x1a8e00(VA) Jun 30 03:18:15.583518 (d22) _end: 0x56c1c4(VA) Jun 30 03:18:15.595485 (d22) start_pfn: 587 Jun 30 03:18:15.595503 (d22) max_pfn: 2000 Jun 30 03:18:15.595513 (d22) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:18:15.595525 (d22) setting 0x0-0x15b000 readonly Jun 30 03:18:15.607498 (d22) skipped 1000 Jun 30 03:18:15.607514 (d22) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:18:15.607530 (d22) Adding memory range 594000-2000000 Jun 30 03:18:15.619488 (d22) MM: done Jun 30 03:18:15.619504 (d22) Demand map pfns at 100000000000-108000000000. Jun 30 03:18:15.619517 (d22) Heap resides at 200000000000-208000000000. Jun 30 03:18:15.631489 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 4 frames Jun 30 03:18:15.631515 [ 1378.522191] vif vif-22-0 vif22.0: Guest Rx ready Jun 30 03:18:15.643495 [ 1378.522519] xenbr0: port 2(vif22.0) entered blocking state Jun 30 03:18:15.643516 [ 1378.522705] xenbr0: port 2(vif22.0) entered forwarding state Jun 30 03:18:15.655494 [ 1378.534800] xen-blkback: backend/vbd/22/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:18:15.667454 [ 1378.939860] xenbr0: port 3(vif21.0) entered blocking state Jun 30 03:18:15.979494 [ 1378.940085] xenbr0: port 3(vif21.0) entered disabled state Jun 30 03:18:15.979516 [ 1378.940330] vif vif-21-0 vif21.0: entered allmulticast mode Jun 30 03:18:15.991467 [ 1378.940661] vif vif-21-0 vif21.0: entered promiscuous mode Jun 30 03:18:15.991489 (XEN) d21v0: upcall vector f3 Jun 30 03:18:16.051488 (XEN) Dom21 callback via changed to GSI 1 Jun 30 03:18:16.051507 [ 1379.025458] xen-blkback: backend/vbd/22/768: prepare for reconnect Jun 30 03:18:16.063446 [ 1379.093857] xenbr0: port 4(vif20.0) entered disabled state Jun 30 03:18:16.123513 [ 1379.094351] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Jun 30 03:18:16.135493 [ 1379.094572] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Jun 30 03:18:16.147473 [ 1379.094759] xenbr0: port 4(vif20.0) entered disabled state Jun 30 03:18:16.147495 [ 1379.200914] xenbr0: port 5(vif19.0) entered disabled state Jun 30 03:18:16.231482 [ 1379.201437] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Jun 30 03:18:16.243492 [ 1379.201664] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Jun 30 03:18:16.255467 [ 1379.201866] xenbr0: port 5(vif19.0) entered disabled state Jun 30 03:18:16.255489 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Jun 30 03:18:16.267483 [ 1379.271289] xen-blkback: backend/vbd/21/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:18:16.315466 [ 1379.523916] xenbr0: port 2(vif22.0) entered disabled state Jun 30 03:18:16.555413 [ 1380.168757] vif vif-21-0 vif21.0: Guest Rx ready Jun 30 03:18:17.207410 [ 1380.169105] xenbr0: port 3(vif21.0) entered blocking state Jun 30 03:18:17.207434 [ 1380.169293] xenbr0: port 3(vif21.0) entered forwarding state Jun 30 03:18:17.219363 (XEN) HVM d21v0 save: CPU Jun 30 03:18:58.763396 (XEN) HVM d21v1 save: CPU Jun 30 03:18:58.775410 (XEN) HVM d21 save: PIC Jun 30 03:18:58.775429 (XEN) HVM d21 save: IOAPIC Jun 30 03:18:58.775440 (XEN) HVM d21v0 save: LAPIC Jun 30 03:18:58.775449 (XEN) HVM d21v1 save: LAPIC Jun 30 03:18:58.775458 (XEN) HVM d21v0 save: LAPIC_REGS Jun 30 03:18:58.787415 (XEN) HVM d21v1 save: LAPIC_REGS Jun 30 03:18:58.787433 (XEN) HVM d21 save: PCI_IRQ Jun 30 03:18:58.787444 (XEN) HVM d21 save: ISA_IRQ Jun 30 03:18:58.787453 (XEN) HVM d21 save: PCI_LINK Jun 30 03:18:58.799386 (XEN) HVM d21 save: PIT Jun 30 03:18:58.799403 (XEN) HVM d21 save: RTC Jun 30 03:18:58.799413 (XEN) HVM d21 save: HPET Jun 30 03:18:58.799422 (XEN) HVM d21 save: PMTIMER Jun 30 03:18:58.811410 (XEN) HVM d21v0 save: MTRR Jun 30 03:18:58.811428 (XEN) HVM d21v1 save: MTRR Jun 30 03:18:58.811438 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Jun 30 03:18:58.811449 (XEN) HVM d21v0 save: CPU_XSAVE Jun 30 03:18:58.823413 (XEN) HVM d21v1 save: CPU_XSAVE Jun 30 03:18:58.823431 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Jun 30 03:18:58.823443 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Jun 30 03:18:58.823453 (XEN) HVM d21v0 save: VMCE_VCPU Jun 30 03:18:58.835418 (XEN) HVM d21v1 save: VMCE_VCPU Jun 30 03:18:58.835436 (XEN) HVM d21v0 save: TSC_ADJUST Jun 30 03:18:58.835446 (XEN) HVM d21v1 save: TSC_ADJUST Jun 30 03:18:58.847410 (XEN) HVM d21v0 save: CPU_MSR Jun 30 03:18:58.847429 (XEN) HVM d21v1 save: CPU_MSR Jun 30 03:18:58.847440 (XEN) HVM restore d23: CPU 0 Jun 30 03:18:58.847450 (XEN) HVM restore d23: CPU 1 Jun 30 03:18:58.859417 (XEN) HVM restore d23: PIC 0 Jun 30 03:18:58.859436 (XEN) HVM restore d23: PIC 1 Jun 30 03:18:58.859446 (XEN) HVM restore d23: IOAPIC 0 Jun 30 03:18:58.859456 (XEN) HVM restore d23: LAPIC 0 Jun 30 03:18:58.871412 (XEN) HVM restore d23: LAPIC 1 Jun 30 03:18:58.871430 (XEN) HVM restore d23: LAPIC_REGS 0 Jun 30 03:18:58.871442 (XEN) HVM restore d23: LAPIC_REGS 1 Jun 30 03:18:58.871452 (XEN) HVM restore d23: PCI_IRQ 0 Jun 30 03:18:58.883412 (XEN) HVM restore d23: ISA_IRQ 0 Jun 30 03:18:58.883430 (XEN) HVM restore d23: PCI_LINK 0 Jun 30 03:18:58.883441 (XEN) HVM restore d23: PIT 0 Jun 30 03:18:58.895413 (XEN) HVM restore d23: RTC 0 Jun 30 03:18:58.895431 (XEN) HVM restore d23: HPET 0 Jun 30 03:18:58.895441 (XEN) HVM restore d23: PMTIMER 0 Jun 30 03:18:58.895451 (XEN) HVM restore d23: MTRR 0 Jun 30 03:18:58.907411 (XEN) HVM restore d23: MTRR 1 Jun 30 03:18:58.907429 (XEN) HVM restore d23: CPU_XSAVE 0 Jun 30 03:18:58.907441 (XEN) HVM restore d23: CPU_XSAVE 1 Jun 30 03:18:58.907451 (XEN) HVM restore d23: VMCE_VCPU 0 Jun 30 03:18:58.919415 (XEN) HVM restore d23: VMCE_VCPU 1 Jun 30 03:18:58.919434 (XEN) HVM restore d23: TSC_ADJUST 0 Jun 30 03:18:58.919445 (XEN) HVM restore d23: TSC_ADJUST 1 Jun 30 03:18:58.931369 [ 1423.684372] xenbr0: port 4(vif24.0) entered blocking state Jun 30 03:19:00.719418 [ 1423.684639] xenbr0: port 4(vif24.0) entered disabled state Jun 30 03:19:00.731408 [ 1423.684849] vif vif-24-0 vif24.0: entered allmulticast mode Jun 30 03:19:00.731431 [ 1423.685129] vif vif-24-0 vif24.0: entered promiscuous mode Jun 30 03:19:00.743363 (d24) Bootstrapping... Jun 30 03:19:00.779410 (d24) Xen Minimal OS (pv)! Jun 30 03:19:00.779428 (d24) start_info: 0x57d000(VA) Jun 30 03:19:00.779440 (d24) nr_pages: 0x2000 Jun 30 03:19:00.779450 (d24) shared_inf: 0x6ec5b000(MA) Jun 30 03:19:00.791413 (d24) pt_base: 0x580000(VA) Jun 30 03:19:00.791431 (d24) nr_pt_frames: 0x7 Jun 30 03:19:00.791441 (d24) mfn_list: 0x56d000(VA) Jun 30 03:19:00.791451 (d24) mod_start: 0x0(VA) Jun 30 03:19:00.803417 (d24) mod_len: 0 Jun 30 03:19:00.803434 (d24) flags: 0x0 Jun 30 03:19:00.803444 (d24) cmd_line: Jun 30 03:19:00.803452 (d24) stack: 0x1a8e00-0x1c8e00 Jun 30 03:19:00.815411 (d24) MM: Init Jun 30 03:19:00.815427 (d24) _text: 0x0(VA) Jun 30 03:19:00.815438 (d24) _etext: 0x109672(VA) Jun 30 03:19:00.815448 (d24) _erodata: 0x15b000(VA) Jun 30 03:19:00.827411 (d24) _edata: 0x1612e8(VA) Jun 30 03:19:00.827430 (d24) stack start: 0x1a8e00(VA) Jun 30 03:19:00.827446 (d24) _end: 0x56c1c4(VA) Jun 30 03:19:00.827457 (d24) start_pfn: 587 Jun 30 03:19:00.839410 (d24) max_pfn: 2000 Jun 30 03:19:00.839427 (d24) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:19:00.839440 (d24) setting 0x0-0x15b000 readonly Jun 30 03:19:00.839451 (d24) skipped 1000 Jun 30 03:19:00.851412 (d24) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:19:00.851434 (d24) Adding memory range 594000-2000000 Jun 30 03:19:00.863412 (d24) MM: done Jun 30 03:19:00.863428 (d24) Demand map pfns at 100000000000-108000000000. Jun 30 03:19:00.863441 (d24) Heap resides at 200000000000-208000000000. Jun 30 03:19:00.875409 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 4 frames Jun 30 03:19:00.875435 [ 1423.762869] vif vif-24-0 vif24.0: Guest Rx ready Jun 30 03:19:00.887412 [ 1423.763222] xenbr0: port 4(vif24.0) entered blocking state Jun 30 03:19:00.887435 [ 1423.763412] xenbr0: port 4(vif24.0) entered forwarding state Jun 30 03:19:00.899423 [ 1423.776707] xen-blkback: backend/vbd/24/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:19:00.911360 [ 1424.169357] xenbr0: port 5(vif23.0) entered blocking state Jun 30 03:19:01.199403 [ 1424.169608] xenbr0: port 5(vif23.0) entered disabled state Jun 30 03:19:01.211419 [ 1424.169822] vif vif-23-0 vif23.0: entered allmulticast mode Jun 30 03:19:01.211440 [ 1424.170095] vif vif-23-0 vif23.0: entered promiscuous mode Jun 30 03:19:01.223389 (XEN) d23v0: upcall vector f3 Jun 30 03:19:01.283386 (XEN) Dom23 callback via changed to GSI 1 Jun 30 03:19:01.295394 [ 1424.263066] xen-blkback: backend/vbd/24/768: prepare for reconnect Jun 30 03:19:01.295417 [ 1424.376846] xenbr0: port 2(vif22.0) entered disabled state Jun 30 03:19:01.415412 [ 1424.377395] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Jun 30 03:19:01.415435 [ 1424.377658] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Jun 30 03:19:01.427390 [ 1424.377847] xenbr0: port 2(vif22.0) entered disabled state Jun 30 03:19:01.427411 [ 1424.498815] xenbr0: port 3(vif21.0) entered disabled state Jun 30 03:19:01.535415 [ 1424.499556] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Jun 30 03:19:01.535438 [ 1424.499767] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Jun 30 03:19:01.547418 [ 1424.499962] xenbr0: port 3(vif21.0) entered disabled state Jun 30 03:19:01.559378 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Jun 30 03:19:01.583387 [ 1424.581267] xen-blkback: backend/vbd/23/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:19:01.619400 [ 1424.763716] xenbr0: port 4(vif24.0) entered disabled state Jun 30 03:19:01.799390 [ 1425.492659] vif vif-23-0 vif23.0: Guest Rx ready Jun 30 03:19:02.531416 [ 1425.493048] xenbr0: port 5(vif23.0) entered blocking state Jun 30 03:19:02.531439 [ 1425.493238] xenbr0: port 5(vif23.0) entered forwarding state Jun 30 03:19:02.543370 (XEN) HVM d23v0 save: CPU Jun 30 03:19:46.779413 (XEN) HVM d23v1 save: CPU Jun 30 03:19:46.779432 (XEN) HVM d23 save: PIC Jun 30 03:19:46.779442 (XEN) HVM d23 save: IOAPIC Jun 30 03:19:46.791412 (XEN) HVM d23v0 save: LAPIC Jun 30 03:19:46.791431 (XEN) HVM d23v1 save: LAPIC Jun 30 03:19:46.791442 (XEN) HVM d23v0 save: LAPIC_REGS Jun 30 03:19:46.791453 (XEN) HVM d23v1 save: LAPIC_REGS Jun 30 03:19:46.803411 (XEN) HVM d23 save: PCI_IRQ Jun 30 03:19:46.803431 (XEN) HVM d23 save: ISA_IRQ Jun 30 03:19:46.803442 (XEN) HVM d23 save: PCI_LINK Jun 30 03:19:46.803452 (XEN) HVM d23 save: PIT Jun 30 03:19:46.815414 (XEN) HVM d23 save: RTC Jun 30 03:19:46.815432 (XEN) HVM d23 save: HPET Jun 30 03:19:46.815443 (XEN) HVM d23 save: PMTIMER Jun 30 03:19:46.815453 (XEN) HVM d23v0 save: MTRR Jun 30 03:19:46.815463 (XEN) HVM d23v1 save: MTRR Jun 30 03:19:46.827413 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Jun 30 03:19:46.827433 (XEN) HVM d23v0 save: CPU_XSAVE Jun 30 03:19:46.827445 (XEN) HVM d23v1 save: CPU_XSAVE Jun 30 03:19:46.839417 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Jun 30 03:19:46.839437 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Jun 30 03:19:46.839448 (XEN) HVM d23v0 save: VMCE_VCPU Jun 30 03:19:46.839458 (XEN) HVM d23v1 save: VMCE_VCPU Jun 30 03:19:46.851411 (XEN) HVM d23v0 save: TSC_ADJUST Jun 30 03:19:46.851430 (XEN) HVM d23v1 save: TSC_ADJUST Jun 30 03:19:46.851441 (XEN) HVM d23v0 save: CPU_MSR Jun 30 03:19:46.851451 (XEN) HVM d23v1 save: CPU_MSR Jun 30 03:19:46.863414 (XEN) HVM restore d25: CPU 0 Jun 30 03:19:46.863432 (XEN) HVM restore d25: CPU 1 Jun 30 03:19:46.863442 (XEN) HVM restore d25: PIC 0 Jun 30 03:19:46.863451 (XEN) HVM restore d25: PIC 1 Jun 30 03:19:46.875416 (XEN) HVM restore d25: IOAPIC 0 Jun 30 03:19:46.875434 (XEN) HVM restore d25: LAPIC 0 Jun 30 03:19:46.875445 (XEN) HVM restore d25: LAPIC 1 Jun 30 03:19:46.875454 (XEN) HVM restore d25: LAPIC_REGS 0 Jun 30 03:19:46.887414 (XEN) HVM restore d25: LAPIC_REGS 1 Jun 30 03:19:46.887433 (XEN) HVM restore d25: PCI_IRQ 0 Jun 30 03:19:46.887443 (XEN) HVM restore d25: ISA_IRQ 0 Jun 30 03:19:46.899412 (XEN) HVM restore d25: PCI_LINK 0 Jun 30 03:19:46.899431 (XEN) HVM restore d25: PIT 0 Jun 30 03:19:46.899442 (XEN) HVM restore d25: RTC 0 Jun 30 03:19:46.899452 (XEN) HVM restore d25: HPET 0 Jun 30 03:19:46.911413 (XEN) HVM restore d25: PMTIMER 0 Jun 30 03:19:46.911431 (XEN) HVM restore d25: MTRR 0 Jun 30 03:19:46.911441 (XEN) HVM restore d25: MTRR 1 Jun 30 03:19:46.911450 (XEN) HVM restore d25: CPU_XSAVE 0 Jun 30 03:19:46.923415 (XEN) HVM restore d25: CPU_XSAVE 1 Jun 30 03:19:46.923433 (XEN) HVM restore d25: VMCE_VCPU 0 Jun 30 03:19:46.923444 (XEN) HVM restore d25: VMCE_VCPU 1 Jun 30 03:19:46.935401 (XEN) HVM restore d25: TSC_ADJUST 0 Jun 30 03:19:46.935419 (XEN) HVM restore d25: TSC_ADJUST 1 Jun 30 03:19:46.935431 [ 1471.719695] xenbr0: port 2(vif26.0) entered blocking state Jun 30 03:19:48.759414 [ 1471.719960] xenbr0: port 2(vif26.0) entered disabled state Jun 30 03:19:48.759436 [ 1471.720173] vif vif-26-0 vif26.0: entered allmulticast mode Jun 30 03:19:48.771401 [ 1471.720474] vif vif-26-0 vif26.0: entered promiscuous mode Jun 30 03:19:48.771423 (d26) Bootstrapping... Jun 30 03:19:48.819448 (d26) Xen Minimal OS (pv)! Jun 30 03:19:48.819467 (d26) start_info: 0x57d000(VA) Jun 30 03:19:48.819479 (d26) nr_pages: 0x2000 Jun 30 03:19:48.819489 (d26) shared_inf: 0x6ec5d000(MA) Jun 30 03:19:48.831480 (d26) pt_base: 0x580000(VA) Jun 30 03:19:48.831498 (d26) nr_pt_frames: 0x7 Jun 30 03:19:48.831508 (d26) mfn_list: 0x56d000(VA) Jun 30 03:19:48.831519 (d26) mod_start: 0x0(VA) Jun 30 03:19:48.843432 (d26) mod_len: 0 Jun 30 03:19:48.843449 (d26) flags: 0x0 Jun 30 03:19:48.843459 (d26) cmd_line: Jun 30 03:19:48.843468 (d26) stack: 0x1a8e00-0x1c8e00 Jun 30 03:19:48.843479 (d26) MM: Init Jun 30 03:19:48.855412 (d26) _text: 0x0(VA) Jun 30 03:19:48.855430 (d26) _etext: 0x109672(VA) Jun 30 03:19:48.855441 (d26) _erodata: 0x15b000(VA) Jun 30 03:19:48.855451 (d26) _edata: 0x1612e8(VA) Jun 30 03:19:48.867410 (d26) stack start: 0x1a8e00(VA) Jun 30 03:19:48.867428 (d26) _end: 0x56c1c4(VA) Jun 30 03:19:48.867439 (d26) start_pfn: 587 Jun 30 03:19:48.867448 (d26) max_pfn: 2000 Jun 30 03:19:48.879413 (d26) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:19:48.879432 (d26) setting 0x0-0x15b000 readonly Jun 30 03:19:48.879444 (d26) skipped 1000 Jun 30 03:19:48.879453 (d26) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:19:48.891417 (d26) Adding memory range 594000-2000000 Jun 30 03:19:48.891436 (d26) MM: done Jun 30 03:19:48.903413 (d26) Demand map pfns at 100000000000-108000000000. Jun 30 03:19:48.903433 (d26) Heap resides at 200000000000-208000000000. Jun 30 03:19:48.903445 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 4 frames Jun 30 03:19:48.915448 [ 1471.800717] vif vif-26-0 vif26.0: Guest Rx ready Jun 30 03:19:48.927440 [ 1471.801057] xenbr0: port 2(vif26.0) entered blocking state Jun 30 03:19:48.927470 [ 1471.801247] xenbr0: port 2(vif26.0) entered forwarding state Jun 30 03:19:48.939408 [ 1471.813349] xen-blkback: backend/vbd/26/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:19:48.939435 [ 1472.195977] xenbr0: port 3(vif25.0) entered blocking state Jun 30 03:19:49.227405 [ 1472.196142] xenbr0: port 3(vif25.0) entered disabled state Jun 30 03:19:49.239416 [ 1472.196298] vif vif-25-0 vif25.0: entered allmulticast mode Jun 30 03:19:49.239438 [ 1472.196523] vif vif-25-0 vif25.0: entered promiscuous mode Jun 30 03:19:49.251389 (XEN) d25v0: upcall vector f3 Jun 30 03:19:49.299382 (XEN) Dom25 callback via changed to GSI 1 Jun 30 03:19:49.311402 [ 1472.278191] xen-blkback: backend/vbd/26/768: prepare for reconnect Jun 30 03:19:49.311425 [ 1472.356836] xenbr0: port 4(vif24.0) entered disabled state Jun 30 03:19:49.395415 [ 1472.357564] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Jun 30 03:19:49.395439 [ 1472.357771] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Jun 30 03:19:49.407419 [ 1472.357980] xenbr0: port 4(vif24.0) entered disabled state Jun 30 03:19:49.419369 [ 1472.466823] xenbr0: port 5(vif23.0) entered disabled state Jun 30 03:19:49.503416 [ 1472.467314] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Jun 30 03:19:49.515416 [ 1472.467547] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Jun 30 03:19:49.515440 [ 1472.467735] xenbr0: port 5(vif23.0) entered disabled state Jun 30 03:19:49.527378 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Jun 30 03:19:49.539396 [ 1472.546419] xen-blkback: backend/vbd/25/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:19:49.587387 [ 1472.859935] xenbr0: port 2(vif26.0) entered disabled state Jun 30 03:19:49.899370 [ 1473.481673] vif vif-25-0 vif25.0: Guest Rx ready Jun 30 03:19:50.511391 [ 1473.482060] xenbr0: port 3(vif25.0) entered blocking state Jun 30 03:19:50.523418 [ 1473.482247] xenbr0: port 3(vif25.0) entered forwarding state Jun 30 03:19:50.535358 (XEN) HVM d25v0 save: CPU Jun 30 03:20:34.267392 (XEN) HVM d25v1 save: CPU Jun 30 03:20:34.267412 (XEN) HVM d25 save: PIC Jun 30 03:20:34.279423 (XEN) HVM d25 save: IOAPIC Jun 30 03:20:34.279442 (XEN) HVM d25v0 save: LAPIC Jun 30 03:20:34.279453 (XEN) HVM d25v1 save: LAPIC Jun 30 03:20:34.279462 (XEN) HVM d25v0 save: LAPIC_REGS Jun 30 03:20:34.291414 (XEN) HVM d25v1 save: LAPIC_REGS Jun 30 03:20:34.291434 (XEN) HVM d25 save: PCI_IRQ Jun 30 03:20:34.291445 (XEN) HVM d25 save: ISA_IRQ Jun 30 03:20:34.291455 (XEN) HVM d25 save: PCI_LINK Jun 30 03:20:34.303414 (XEN) HVM d25 save: PIT Jun 30 03:20:34.303432 (XEN) HVM d25 save: RTC Jun 30 03:20:34.303443 (XEN) HVM d25 save: HPET Jun 30 03:20:34.303452 (XEN) HVM d25 save: PMTIMER Jun 30 03:20:34.315412 (XEN) HVM d25v0 save: MTRR Jun 30 03:20:34.315431 (XEN) HVM d25v1 save: MTRR Jun 30 03:20:34.315442 (XEN) HVM d25 save: VIRIDIAN_DOMAIN Jun 30 03:20:34.315454 (XEN) HVM d25v0 save: CPU_XSAVE Jun 30 03:20:34.327413 (XEN) HVM d25v1 save: CPU_XSAVE Jun 30 03:20:34.327433 (XEN) HVM d25v0 save: VIRIDIAN_VCPU Jun 30 03:20:34.327445 (XEN) HVM d25v1 save: VIRIDIAN_VCPU Jun 30 03:20:34.327456 (XEN) HVM d25v0 save: VMCE_VCPU Jun 30 03:20:34.339419 (XEN) HVM d25v1 save: VMCE_VCPU Jun 30 03:20:34.339438 (XEN) HVM d25v0 save: TSC_ADJUST Jun 30 03:20:34.339450 (XEN) HVM d25v1 save: TSC_ADJUST Jun 30 03:20:34.351410 (XEN) HVM d25v0 save: CPU_MSR Jun 30 03:20:34.351430 (XEN) HVM d25v1 save: CPU_MSR Jun 30 03:20:34.351441 (XEN) HVM restore d27: CPU 0 Jun 30 03:20:34.351452 (XEN) HVM restore d27: CPU 1 Jun 30 03:20:34.363411 (XEN) HVM restore d27: PIC 0 Jun 30 03:20:34.363429 (XEN) HVM restore d27: PIC 1 Jun 30 03:20:34.363440 (XEN) HVM restore d27: IOAPIC 0 Jun 30 03:20:34.363451 (XEN) HVM restore d27: LAPIC 0 Jun 30 03:20:34.375411 (XEN) HVM restore d27: LAPIC 1 Jun 30 03:20:34.375430 (XEN) HVM restore d27: LAPIC_REGS 0 Jun 30 03:20:34.375443 (XEN) HVM restore d27: LAPIC_REGS 1 Jun 30 03:20:34.375462 (XEN) HVM restore d27: PCI_IRQ 0 Jun 30 03:20:34.387413 (XEN) HVM restore d27: ISA_IRQ 0 Jun 30 03:20:34.387431 (XEN) HVM restore d27: PCI_LINK 0 Jun 30 03:20:34.387442 (XEN) HVM restore d27: PIT 0 Jun 30 03:20:34.399416 (XEN) HVM restore d27: RTC 0 Jun 30 03:20:34.399434 (XEN) HVM restore d27: HPET 0 Jun 30 03:20:34.399445 (XEN) HVM restore d27: PMTIMER 0 Jun 30 03:20:34.399455 (XEN) HVM restore d27: MTRR 0 Jun 30 03:20:34.411412 (XEN) HVM restore d27: MTRR 1 Jun 30 03:20:34.411430 (XEN) HVM restore d27: CPU_XSAVE 0 Jun 30 03:20:34.411442 (XEN) HVM restore d27: CPU_XSAVE 1 Jun 30 03:20:34.411452 (XEN) HVM restore d27: VMCE_VCPU 0 Jun 30 03:20:34.423416 (XEN) HVM restore d27: VMCE_VCPU 1 Jun 30 03:20:34.423435 (XEN) HVM restore d27: TSC_ADJUST 0 Jun 30 03:20:34.423446 (XEN) HVM restore d27: TSC_ADJUST 1 Jun 30 03:20:34.435366 [ 1519.210818] xenbr0: port 4(vif28.0) entered blocking state Jun 30 03:20:36.247418 [ 1519.210997] xenbr0: port 4(vif28.0) entered disabled state Jun 30 03:20:36.259413 [ 1519.211166] vif vif-28-0 vif28.0: entered allmulticast mode Jun 30 03:20:36.259436 [ 1519.211365] vif vif-28-0 vif28.0: entered promiscuous mode Jun 30 03:20:36.271366 (d28) Bootstrapping... Jun 30 03:20:36.295396 (d28) Xen Minimal OS (pv)! Jun 30 03:20:36.295414 (d28) start_info: 0x57d000(VA) Jun 30 03:20:36.307411 (d28) nr_pages: 0x2000 Jun 30 03:20:36.307428 (d28) shared_inf: 0x6ec5b000(MA) Jun 30 03:20:36.307440 (d28) pt_base: 0x580000(VA) Jun 30 03:20:36.307450 (d28) nr_pt_frames: 0x7 Jun 30 03:20:36.319410 (d28) mfn_list: 0x56d000(VA) Jun 30 03:20:36.319429 (d28) mod_start: 0x0(VA) Jun 30 03:20:36.319439 (d28) mod_len: 0 Jun 30 03:20:36.319448 (d28) flags: 0x0 Jun 30 03:20:36.319457 (d28) cmd_line: Jun 30 03:20:36.331409 (d28) stack: 0x1a8e00-0x1c8e00 Jun 30 03:20:36.331428 (d28) MM: Init Jun 30 03:20:36.331437 (d28) _text: 0x0(VA) Jun 30 03:20:36.331446 (d28) _etext: 0x109672(VA) Jun 30 03:20:36.343412 (d28) _erodata: 0x15b000(VA) Jun 30 03:20:36.343430 (d28) _edata: 0x1612e8(VA) Jun 30 03:20:36.343441 (d28) stack start: 0x1a8e00(VA) Jun 30 03:20:36.343451 (d28) _end: 0x56c1c4(VA) Jun 30 03:20:36.355416 (d28) start_pfn: 587 Jun 30 03:20:36.355433 (d28) max_pfn: 2000 Jun 30 03:20:36.355443 (d28) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:20:36.355455 (d28) setting 0x0-0x15b000 readonly Jun 30 03:20:36.367415 (d28) skipped 1000 Jun 30 03:20:36.367431 (d28) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:20:36.379411 (d28) Adding memory range 594000-2000000 Jun 30 03:20:36.379430 (d28) MM: done Jun 30 03:20:36.379440 (d28) Demand map pfns at 100000000000-108000000000. Jun 30 03:20:36.379452 (d28) Heap resides at 200000000000-208000000000. Jun 30 03:20:36.391419 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 4 frames Jun 30 03:20:36.403412 [ 1519.280888] vif vif-28-0 vif28.0: Guest Rx ready Jun 30 03:20:36.403432 [ 1519.281216] xenbr0: port 4(vif28.0) entered blocking state Jun 30 03:20:36.415410 [ 1519.282761] xenbr0: port 4(vif28.0) entered forwarding state Jun 30 03:20:36.415433 [ 1519.294932] xen-blkback: backend/vbd/28/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:20:36.427382 [ 1519.676605] xenbr0: port 5(vif27.0) entered blocking state Jun 30 03:20:36.715414 [ 1519.676769] xenbr0: port 5(vif27.0) entered disabled state Jun 30 03:20:36.715435 [ 1519.676926] vif vif-27-0 vif27.0: entered allmulticast mode Jun 30 03:20:36.727414 [ 1519.677110] vif vif-27-0 vif27.0: entered promiscuous mode Jun 30 03:20:36.727435 (XEN) d27v0: upcall vector f3 Jun 30 03:20:36.775385 (XEN) Dom27 callback via changed to GSI 1 Jun 30 03:20:36.787424 [ 1519.753809] xen-blkback: backend/vbd/28/768: prepare for reconnect Jun 30 03:20:36.787446 [ 1519.831861] xenbr0: port 2(vif26.0) entered disabled state Jun 30 03:20:36.871412 [ 1519.832443] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Jun 30 03:20:36.871444 [ 1519.832646] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Jun 30 03:20:36.883420 [ 1519.832846] xenbr0: port 2(vif26.0) entered disabled state Jun 30 03:20:36.895364 [ 1519.963238] xenbr0: port 3(vif25.0) entered disabled state Jun 30 03:20:37.003413 [ 1519.963884] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Jun 30 03:20:37.003436 [ 1519.964109] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Jun 30 03:20:37.015417 [ 1519.964321] xenbr0: port 3(vif25.0) entered disabled state Jun 30 03:20:37.027360 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 3 frames Jun 30 03:20:37.039409 [ 1520.042074] xen-blkback: backend/vbd/27/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:20:37.087371 [ 1520.283809] xenbr0: port 4(vif28.0) entered disabled state Jun 30 03:20:37.315399 [ 1520.977011] vif vif-27-0 vif27.0: Guest Rx ready Jun 30 03:20:38.011409 [ 1520.977371] xenbr0: port 5(vif27.0) entered blocking state Jun 30 03:20:38.023397 [ 1520.977583] xenbr0: port 5(vif27.0) entered forwarding state Jun 30 03:20:38.023419 (XEN) HVM d27v0 save: CPU Jun 30 03:21:20.359412 (XEN) HVM d27v1 save: CPU Jun 30 03:21:20.359432 (XEN) HVM d27 save: PIC Jun 30 03:21:20.359443 (XEN) HVM d27 save: IOAPIC Jun 30 03:21:20.359454 (XEN) HVM d27v0 save: LAPIC Jun 30 03:21:20.359464 (XEN) HVM d27v1 save: LAPIC Jun 30 03:21:20.371413 (XEN) HVM d27v0 save: LAPIC_REGS Jun 30 03:21:20.371432 (XEN) HVM d27v1 save: LAPIC_REGS Jun 30 03:21:20.371443 (XEN) HVM d27 save: PCI_IRQ Jun 30 03:21:20.371454 (XEN) HVM d27 save: ISA_IRQ Jun 30 03:21:20.383420 (XEN) HVM d27 save: PCI_LINK Jun 30 03:21:20.383439 (XEN) HVM d27 save: PIT Jun 30 03:21:20.383449 (XEN) HVM d27 save: RTC Jun 30 03:21:20.383459 (XEN) HVM d27 save: HPET Jun 30 03:21:20.395413 (XEN) HVM d27 save: PMTIMER Jun 30 03:21:20.395432 (XEN) HVM d27v0 save: MTRR Jun 30 03:21:20.395443 (XEN) HVM d27v1 save: MTRR Jun 30 03:21:20.395453 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Jun 30 03:21:20.407412 (XEN) HVM d27v0 save: CPU_XSAVE Jun 30 03:21:20.407431 (XEN) HVM d27v1 save: CPU_XSAVE Jun 30 03:21:20.407443 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Jun 30 03:21:20.407454 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Jun 30 03:21:20.419416 (XEN) HVM d27v0 save: VMCE_VCPU Jun 30 03:21:20.419435 (XEN) HVM d27v1 save: VMCE_VCPU Jun 30 03:21:20.419447 (XEN) HVM d27v0 save: TSC_ADJUST Jun 30 03:21:20.431412 (XEN) HVM d27v1 save: TSC_ADJUST Jun 30 03:21:20.431432 (XEN) HVM d27v0 save: CPU_MSR Jun 30 03:21:20.431444 (XEN) HVM d27v1 save: CPU_MSR Jun 30 03:21:20.431454 (XEN) HVM restore d29: CPU 0 Jun 30 03:21:20.443410 (XEN) HVM restore d29: CPU 1 Jun 30 03:21:20.443435 (XEN) HVM restore d29: PIC 0 Jun 30 03:21:20.443447 (XEN) HVM restore d29: PIC 1 Jun 30 03:21:20.443457 (XEN) HVM restore d29: IOAPIC 0 Jun 30 03:21:20.455412 (XEN) HVM restore d29: LAPIC 0 Jun 30 03:21:20.455431 (XEN) HVM restore d29: LAPIC 1 Jun 30 03:21:20.455443 (XEN) HVM restore d29: LAPIC_REGS 0 Jun 30 03:21:20.455454 (XEN) HVM restore d29: LAPIC_REGS 1 Jun 30 03:21:20.467420 (XEN) HVM restore d29: PCI_IRQ 0 Jun 30 03:21:20.467440 (XEN) HVM restore d29: ISA_IRQ 0 Jun 30 03:21:20.467451 (XEN) HVM restore d29: PCI_LINK 0 Jun 30 03:21:20.479411 (XEN) HVM restore d29: PIT 0 Jun 30 03:21:20.479430 (XEN) HVM restore d29: RTC 0 Jun 30 03:21:20.479441 (XEN) HVM restore d29: HPET 0 Jun 30 03:21:20.479452 (XEN) HVM restore d29: PMTIMER 0 Jun 30 03:21:20.491412 (XEN) HVM restore d29: MTRR 0 Jun 30 03:21:20.491432 (XEN) HVM restore d29: MTRR 1 Jun 30 03:21:20.491443 (XEN) HVM restore d29: CPU_XSAVE 0 Jun 30 03:21:20.491454 (XEN) HVM restore d29: CPU_XSAVE 1 Jun 30 03:21:20.503412 (XEN) HVM restore d29: VMCE_VCPU 0 Jun 30 03:21:20.503432 (XEN) HVM restore d29: VMCE_VCPU 1 Jun 30 03:21:20.503443 (XEN) HVM restore d29: TSC_ADJUST 0 Jun 30 03:21:20.515381 (XEN) HVM restore d29: TSC_ADJUST 1 Jun 30 03:21:20.515401 [ 1565.279144] xenbr0: port 2(vif30.0) entered blocking state Jun 30 03:21:22.315427 [ 1565.279376] xenbr0: port 2(vif30.0) entered disabled state Jun 30 03:21:22.327411 [ 1565.279660] vif vif-30-0 vif30.0: entered allmulticast mode Jun 30 03:21:22.327433 [ 1565.279958] vif vif-30-0 vif30.0: entered promiscuous mode Jun 30 03:21:22.339333 (d30) Bootstrapping... Jun 30 03:21:22.375402 (d30) Xen Minimal OS (pv)! Jun 30 03:21:22.375419 (d30) start_info: 0x57d000(VA) Jun 30 03:21:22.375430 (d30) nr_pages: 0x2000 Jun 30 03:21:22.387412 (d30) shared_inf: 0x6ec5d000(MA) Jun 30 03:21:22.387430 (d30) pt_base: 0x580000(VA) Jun 30 03:21:22.387441 (d30) nr_pt_frames: 0x7 Jun 30 03:21:22.387451 (d30) mfn_list: 0x56d000(VA) Jun 30 03:21:22.399411 (d30) mod_start: 0x0(VA) Jun 30 03:21:22.399429 (d30) mod_len: 0 Jun 30 03:21:22.399438 (d30) flags: 0x0 Jun 30 03:21:22.399448 (d30) cmd_line: Jun 30 03:21:22.411414 (d30) stack: 0x1a8e00-0x1c8e00 Jun 30 03:21:22.411433 (d30) MM: Init Jun 30 03:21:22.411442 (d30) _text: 0x0(VA) Jun 30 03:21:22.411452 (d30) _etext: 0x109672(VA) Jun 30 03:21:22.411462 (d30) _erodata: 0x15b000(VA) Jun 30 03:21:22.423411 (d30) _edata: 0x1612e8(VA) Jun 30 03:21:22.423429 (d30) stack start: 0x1a8e00(VA) Jun 30 03:21:22.423440 (d30) _end: 0x56c1c4(VA) Jun 30 03:21:22.435409 (d30) start_pfn: 587 Jun 30 03:21:22.435427 (d30) max_pfn: 2000 Jun 30 03:21:22.435437 (d30) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:21:22.435448 (d30) setting 0x0-0x15b000 readonly Jun 30 03:21:22.447414 (d30) skipped 1000 Jun 30 03:21:22.447431 (d30) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:21:22.447446 (d30) Adding memory range 594000-2000000 Jun 30 03:21:22.459414 (d30) MM: done Jun 30 03:21:22.459431 (d30) Demand map pfns at 100000000000-108000000000. Jun 30 03:21:22.459443 (d30) Heap resides at 200000000000-208000000000. Jun 30 03:21:22.471415 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 4 frames Jun 30 03:21:22.471441 [ 1565.358686] vif vif-30-0 vif30.0: Guest Rx ready Jun 30 03:21:22.483414 [ 1565.359017] xenbr0: port 2(vif30.0) entered blocking state Jun 30 03:21:22.483436 [ 1565.359206] xenbr0: port 2(vif30.0) entered forwarding state Jun 30 03:21:22.495419 [ 1565.372270] xen-blkback: backend/vbd/30/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:21:22.507380 [ 1565.744230] xenbr0: port 3(vif29.0) entered blocking state Jun 30 03:21:22.783416 [ 1565.744422] xenbr0: port 3(vif29.0) entered disabled state Jun 30 03:21:22.783437 [ 1565.744627] vif vif-29-0 vif29.0: entered allmulticast mode Jun 30 03:21:22.795418 [ 1565.744821] vif vif-29-0 vif29.0: entered promiscuous mode Jun 30 03:21:22.795439 (XEN) d29v0: upcall vector f3 Jun 30 03:21:22.843383 (XEN) Dom29 callback via changed to GSI 1 Jun 30 03:21:22.855405 [ 1565.820630] xen-blkback: backend/vbd/30/768: prepare for reconnect Jun 30 03:21:22.855428 [ 1565.888775] xenbr0: port 4(vif28.0) entered disabled state Jun 30 03:21:22.927417 [ 1565.889252] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Jun 30 03:21:22.939412 [ 1565.889506] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Jun 30 03:21:22.939435 [ 1565.889720] xenbr0: port 4(vif28.0) entered disabled state Jun 30 03:21:22.951374 [ 1566.005921] xenbr0: port 5(vif27.0) entered disabled state Jun 30 03:21:23.047414 [ 1566.006736] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Jun 30 03:21:23.047438 [ 1566.006948] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Jun 30 03:21:23.059415 [ 1566.007156] xenbr0: port 5(vif27.0) entered disabled state Jun 30 03:21:23.059437 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 3 frames Jun 30 03:21:23.071409 [ 1566.073107] xen-blkback: backend/vbd/29/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:21:23.119369 [ 1566.363784] xenbr0: port 2(vif30.0) entered disabled state Jun 30 03:21:23.407360 [ 1566.999826] vif vif-29-0 vif29.0: Guest Rx ready Jun 30 03:21:24.031398 [ 1567.000217] xenbr0: port 3(vif29.0) entered blocking state Jun 30 03:21:24.043420 [ 1567.000431] xenbr0: port 3(vif29.0) entered forwarding state Jun 30 03:21:24.055359 (XEN) HVM d29v0 save: CPU Jun 30 03:22:05.623591 (XEN) HVM d29v1 save: CPU Jun 30 03:22:05.623610 (XEN) HVM d29 save: PIC Jun 30 03:22:05.623621 (XEN) HVM d29 save: IOAPIC Jun 30 03:22:05.623631 (XEN) HVM d29v0 save: LAPIC Jun 30 03:22:05.635411 (XEN) HVM d29v1 save: LAPIC Jun 30 03:22:05.635430 (XEN) HVM d29v0 save: LAPIC_REGS Jun 30 03:22:05.635441 (XEN) HVM d29v1 save: LAPIC_REGS Jun 30 03:22:05.635452 (XEN) HVM d29 save: PCI_IRQ Jun 30 03:22:05.647416 (XEN) HVM d29 save: ISA_IRQ Jun 30 03:22:05.647433 (XEN) HVM d29 save: PCI_LINK Jun 30 03:22:05.647444 (XEN) HVM d29 save: PIT Jun 30 03:22:05.647454 (XEN) HVM d29 save: RTC Jun 30 03:22:05.659412 (XEN) HVM d29 save: HPET Jun 30 03:22:05.659430 (XEN) HVM d29 save: PMTIMER Jun 30 03:22:05.659441 (XEN) HVM d29v0 save: MTRR Jun 30 03:22:05.659451 (XEN) HVM d29v1 save: MTRR Jun 30 03:22:05.671414 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Jun 30 03:22:05.671434 (XEN) HVM d29v0 save: CPU_XSAVE Jun 30 03:22:05.671446 (XEN) HVM d29v1 save: CPU_XSAVE Jun 30 03:22:05.671456 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Jun 30 03:22:05.683414 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Jun 30 03:22:05.683434 (XEN) HVM d29v0 save: VMCE_VCPU Jun 30 03:22:05.683445 (XEN) HVM d29v1 save: VMCE_VCPU Jun 30 03:22:05.695411 (XEN) HVM d29v0 save: TSC_ADJUST Jun 30 03:22:05.695430 (XEN) HVM d29v1 save: TSC_ADJUST Jun 30 03:22:05.695442 (XEN) HVM d29v0 save: CPU_MSR Jun 30 03:22:05.695453 (XEN) HVM d29v1 save: CPU_MSR Jun 30 03:22:05.707416 (XEN) HVM restore d31: CPU 0 Jun 30 03:22:05.707435 (XEN) HVM restore d31: CPU 1 Jun 30 03:22:05.707446 (XEN) HVM restore d31: PIC 0 Jun 30 03:22:05.707456 (XEN) HVM restore d31: PIC 1 Jun 30 03:22:05.719414 (XEN) HVM restore d31: IOAPIC 0 Jun 30 03:22:05.719433 (XEN) HVM restore d31: LAPIC 0 Jun 30 03:22:05.719445 (XEN) HVM restore d31: LAPIC 1 Jun 30 03:22:05.719455 (XEN) HVM restore d31: LAPIC_REGS 0 Jun 30 03:22:05.731414 (XEN) HVM restore d31: LAPIC_REGS 1 Jun 30 03:22:05.731434 (XEN) HVM restore d31: PCI_IRQ 0 Jun 30 03:22:05.731446 (XEN) HVM restore d31: ISA_IRQ 0 Jun 30 03:22:05.743413 (XEN) HVM restore d31: PCI_LINK 0 Jun 30 03:22:05.743433 (XEN) HVM restore d31: PIT 0 Jun 30 03:22:05.743444 (XEN) HVM restore d31: RTC 0 Jun 30 03:22:05.743454 (XEN) HVM restore d31: HPET 0 Jun 30 03:22:05.755414 (XEN) HVM restore d31: PMTIMER 0 Jun 30 03:22:05.755433 (XEN) HVM restore d31: MTRR 0 Jun 30 03:22:05.755444 (XEN) HVM restore d31: MTRR 1 Jun 30 03:22:05.755454 (XEN) HVM restore d31: CPU_XSAVE 0 Jun 30 03:22:05.767416 (XEN) HVM restore d31: CPU_XSAVE 1 Jun 30 03:22:05.767435 (XEN) HVM restore d31: VMCE_VCPU 0 Jun 30 03:22:05.767446 (XEN) HVM restore d31: VMCE_VCPU 1 Jun 30 03:22:05.779399 (XEN) HVM restore d31: TSC_ADJUST 0 Jun 30 03:22:05.779419 (XEN) HVM restore d31: TSC_ADJUST 1 Jun 30 03:22:05.779431 [ 1610.517421] xenbr0: port 4(vif32.0) entered blocking state Jun 30 03:22:07.559485 [ 1610.517655] xenbr0: port 4(vif32.0) entered disabled state Jun 30 03:22:07.559509 [ 1610.517898] vif vif-32-0 vif32.0: entered allmulticast mode Jun 30 03:22:07.571462 [ 1610.518189] vif vif-32-0 vif32.0: entered promiscuous mode Jun 30 03:22:07.571484 (d32) Bootstrapping... Jun 30 03:22:07.619434 (d32) Xen Minimal OS (pv)! Jun 30 03:22:07.619453 (d32) start_info: 0x57d000(VA) Jun 30 03:22:07.619466 (d32) nr_pages: 0x2000 Jun 30 03:22:07.619476 (d32) shared_inf: 0x6ec5b000(MA) Jun 30 03:22:07.631421 (d32) pt_base: 0x580000(VA) Jun 30 03:22:07.631440 (d32) nr_pt_frames: 0x7 Jun 30 03:22:07.631451 (d32) mfn_list: 0x56d000(VA) Jun 30 03:22:07.631462 (d32) mod_start: 0x0(VA) Jun 30 03:22:07.643409 (d32) mod_len: 0 Jun 30 03:22:07.643427 (d32) flags: 0x0 Jun 30 03:22:07.643437 (d32) cmd_line: Jun 30 03:22:07.643447 (d32) stack: 0x1a8e00-0x1c8e00 Jun 30 03:22:07.643466 (d32) MM: Init Jun 30 03:22:07.655429 (d32) _text: 0x0(VA) Jun 30 03:22:07.655447 (d32) _etext: 0x109672(VA) Jun 30 03:22:07.655458 (d32) _erodata: 0x15b000(VA) Jun 30 03:22:07.655468 (d32) _edata: 0x1612e8(VA) Jun 30 03:22:07.667429 (d32) stack start: 0x1a8e00(VA) Jun 30 03:22:07.667447 (d32) _end: 0x56c1c4(VA) Jun 30 03:22:07.667457 (d32) start_pfn: 587 Jun 30 03:22:07.667467 (d32) max_pfn: 2000 Jun 30 03:22:07.679453 (d32) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:22:07.679473 (d32) setting 0x0-0x15b000 readonly Jun 30 03:22:07.679485 (d32) skipped 1000 Jun 30 03:22:07.679494 (d32) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:22:07.691416 (d32) Adding memory range 594000-2000000 Jun 30 03:22:07.691434 (d32) MM: done Jun 30 03:22:07.703417 (d32) Demand map pfns at 100000000000-108000000000. Jun 30 03:22:07.703437 (d32) Heap resides at 200000000000-208000000000. Jun 30 03:22:07.703449 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 4 frames Jun 30 03:22:07.715419 [ 1610.597593] vif vif-32-0 vif32.0: Guest Rx ready Jun 30 03:22:07.727448 [ 1610.597929] xenbr0: port 4(vif32.0) entered blocking state Jun 30 03:22:07.727470 [ 1610.598117] xenbr0: port 4(vif32.0) entered forwarding state Jun 30 03:22:07.739424 [ 1610.610844] xen-blkback: backend/vbd/32/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:22:07.739451 [ 1610.989572] xenbr0: port 5(vif31.0) entered blocking state Jun 30 03:22:08.027415 [ 1610.989796] xenbr0: port 5(vif31.0) entered disabled state Jun 30 03:22:08.039413 [ 1610.990039] vif vif-31-0 vif31.0: entered allmulticast mode Jun 30 03:22:08.039435 [ 1610.990322] vif vif-31-0 vif31.0: entered promiscuous mode Jun 30 03:22:08.051373 (XEN) d31v0: upcall vector f3 Jun 30 03:22:08.123405 (XEN) Dom31 callback via changed to GSI 1 Jun 30 03:22:08.123425 [ 1611.091792] xen-blkback: backend/vbd/32/768: prepare for reconnect Jun 30 03:22:08.135368 [ 1611.166755] xenbr0: port 2(vif30.0) entered disabled state Jun 30 03:22:08.207415 [ 1611.167422] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Jun 30 03:22:08.207438 [ 1611.167642] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Jun 30 03:22:08.219421 [ 1611.167830] xenbr0: port 2(vif30.0) entered disabled state Jun 30 03:22:08.231365 [ 1611.291021] xenbr0: port 3(vif29.0) entered disabled state Jun 30 03:22:08.327409 [ 1611.291695] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Jun 30 03:22:08.339416 [ 1611.291905] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Jun 30 03:22:08.339439 [ 1611.292092] xenbr0: port 3(vif29.0) entered disabled state Jun 30 03:22:08.351391 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 3 frames Jun 30 03:22:08.375385 [ 1611.372517] xen-blkback: backend/vbd/31/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:22:08.411415 [ 1611.603868] xenbr0: port 4(vif32.0) entered disabled state Jun 30 03:22:08.639398 [ 1612.556369] vif vif-31-0 vif31.0: Guest Rx ready Jun 30 03:22:09.599417 [ 1612.556741] xenbr0: port 5(vif31.0) entered blocking state Jun 30 03:22:09.599440 [ 1612.556929] xenbr0: port 5(vif31.0) entered forwarding state Jun 30 03:22:09.611366 (XEN) HVM d31v0 save: CPU Jun 30 03:22:50.515418 (XEN) HVM d31v1 save: CPU Jun 30 03:22:50.515438 (XEN) HVM d31 save: PIC Jun 30 03:22:50.515448 (XEN) HVM d31 save: IOAPIC Jun 30 03:22:50.527412 (XEN) HVM d31v0 save: LAPIC Jun 30 03:22:50.527431 (XEN) HVM d31v1 save: LAPIC Jun 30 03:22:50.527442 (XEN) HVM d31v0 save: LAPIC_REGS Jun 30 03:22:50.527452 (XEN) HVM d31v1 save: LAPIC_REGS Jun 30 03:22:50.539411 (XEN) HVM d31 save: PCI_IRQ Jun 30 03:22:50.539430 (XEN) HVM d31 save: ISA_IRQ Jun 30 03:22:50.539441 (XEN) HVM d31 save: PCI_LINK Jun 30 03:22:50.539451 (XEN) HVM d31 save: PIT Jun 30 03:22:50.551412 (XEN) HVM d31 save: RTC Jun 30 03:22:50.551430 (XEN) HVM d31 save: HPET Jun 30 03:22:50.551449 (XEN) HVM d31 save: PMTIMER Jun 30 03:22:50.551460 (XEN) HVM d31v0 save: MTRR Jun 30 03:22:50.551469 (XEN) HVM d31v1 save: MTRR Jun 30 03:22:50.563414 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Jun 30 03:22:50.563432 (XEN) HVM d31v0 save: CPU_XSAVE Jun 30 03:22:50.563443 (XEN) HVM d31v1 save: CPU_XSAVE Jun 30 03:22:50.575410 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Jun 30 03:22:50.575429 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Jun 30 03:22:50.575440 (XEN) HVM d31v0 save: VMCE_VCPU Jun 30 03:22:50.575450 (XEN) HVM d31v1 save: VMCE_VCPU Jun 30 03:22:50.587413 (XEN) HVM d31v0 save: TSC_ADJUST Jun 30 03:22:50.587432 (XEN) HVM d31v1 save: TSC_ADJUST Jun 30 03:22:50.587443 (XEN) HVM d31v0 save: CPU_MSR Jun 30 03:22:50.599414 (XEN) HVM d31v1 save: CPU_MSR Jun 30 03:22:50.599432 (XEN) HVM restore d33: CPU 0 Jun 30 03:22:50.599443 (XEN) HVM restore d33: CPU 1 Jun 30 03:22:50.599453 (XEN) HVM restore d33: PIC 0 Jun 30 03:22:50.611410 (XEN) HVM restore d33: PIC 1 Jun 30 03:22:50.611429 (XEN) HVM restore d33: IOAPIC 0 Jun 30 03:22:50.611440 (XEN) HVM restore d33: LAPIC 0 Jun 30 03:22:50.611450 (XEN) HVM restore d33: LAPIC 1 Jun 30 03:22:50.623410 (XEN) HVM restore d33: LAPIC_REGS 0 Jun 30 03:22:50.623429 (XEN) HVM restore d33: LAPIC_REGS 1 Jun 30 03:22:50.623441 (XEN) HVM restore d33: PCI_IRQ 0 Jun 30 03:22:50.623451 (XEN) HVM restore d33: ISA_IRQ 0 Jun 30 03:22:50.635415 (XEN) HVM restore d33: PCI_LINK 0 Jun 30 03:22:50.635434 (XEN) HVM restore d33: PIT 0 Jun 30 03:22:50.635444 (XEN) HVM restore d33: RTC 0 Jun 30 03:22:50.635454 (XEN) HVM restore d33: HPET 0 Jun 30 03:22:50.647413 (XEN) HVM restore d33: PMTIMER 0 Jun 30 03:22:50.647431 (XEN) HVM restore d33: MTRR 0 Jun 30 03:22:50.647442 (XEN) HVM restore d33: MTRR 1 Jun 30 03:22:50.659409 (XEN) HVM restore d33: CPU_XSAVE 0 Jun 30 03:22:50.659429 (XEN) HVM restore d33: CPU_XSAVE 1 Jun 30 03:22:50.659440 (XEN) HVM restore d33: VMCE_VCPU 0 Jun 30 03:22:50.659450 (XEN) HVM restore d33: VMCE_VCPU 1 Jun 30 03:22:50.671406 (XEN) HVM restore d33: TSC_ADJUST 0 Jun 30 03:22:50.671425 (XEN) HVM restore d33: TSC_ADJUST 1 Jun 30 03:22:50.671436 [ 1655.434689] xenbr0: port 2(vif34.0) entered blocking state Jun 30 03:22:52.471405 [ 1655.434861] xenbr0: port 2(vif34.0) entered disabled state Jun 30 03:22:52.483415 [ 1655.435020] vif vif-34-0 vif34.0: entered allmulticast mode Jun 30 03:22:52.483436 [ 1655.435220] vif vif-34-0 vif34.0: entered promiscuous mode Jun 30 03:22:52.495381 (d34) Bootstrapping... Jun 30 03:22:52.519408 (d34) Xen Minimal OS (pv)! Jun 30 03:22:52.519426 (d34) start_info: 0x57d000(VA) Jun 30 03:22:52.519437 (d34) nr_pages: 0x2000 Jun 30 03:22:52.531411 (d34) shared_inf: 0x6ec5d000(MA) Jun 30 03:22:52.531431 (d34) pt_base: 0x580000(VA) Jun 30 03:22:52.531441 (d34) nr_pt_frames: 0x7 Jun 30 03:22:52.531451 (d34) mfn_list: 0x56d000(VA) Jun 30 03:22:52.543413 (d34) mod_start: 0x0(VA) Jun 30 03:22:52.543430 (d34) mod_len: 0 Jun 30 03:22:52.543440 (d34) flags: 0x0 Jun 30 03:22:52.543450 (d34) cmd_line: Jun 30 03:22:52.543458 (d34) stack: 0x1a8e00-0x1c8e00 Jun 30 03:22:52.555410 (d34) MM: Init Jun 30 03:22:52.555426 (d34) _text: 0x0(VA) Jun 30 03:22:52.555437 (d34) _etext: 0x109672(VA) Jun 30 03:22:52.555446 (d34) _erodata: 0x15b000(VA) Jun 30 03:22:52.567412 (d34) _edata: 0x1612e8(VA) Jun 30 03:22:52.567430 (d34) stack start: 0x1a8e00(VA) Jun 30 03:22:52.567441 (d34) _end: 0x56c1c4(VA) Jun 30 03:22:52.567451 (d34) start_pfn: 587 Jun 30 03:22:52.579411 (d34) max_pfn: 2000 Jun 30 03:22:52.579428 (d34) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:22:52.579441 (d34) setting 0x0-0x15b000 readonly Jun 30 03:22:52.591411 (d34) skipped 1000 Jun 30 03:22:52.591427 (d34) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:22:52.591443 (d34) Adding memory range 594000-2000000 Jun 30 03:22:52.603410 (d34) MM: done Jun 30 03:22:52.603427 (d34) Demand map pfns at 100000000000-108000000000. Jun 30 03:22:52.603439 (d34) Heap resides at 200000000000-208000000000. Jun 30 03:22:52.615419 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 4 frames Jun 30 03:22:52.615445 [ 1655.498863] vif vif-34-0 vif34.0: Guest Rx ready Jun 30 03:22:52.627415 [ 1655.499182] xenbr0: port 2(vif34.0) entered blocking state Jun 30 03:22:52.627437 [ 1655.499390] xenbr0: port 2(vif34.0) entered forwarding state Jun 30 03:22:52.639416 [ 1655.511710] xen-blkback: backend/vbd/34/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:22:52.651362 [ 1655.895337] xenbr0: port 3(vif33.0) entered blocking state Jun 30 03:22:52.939415 [ 1655.895520] xenbr0: port 3(vif33.0) entered disabled state Jun 30 03:22:52.939437 [ 1655.895678] vif vif-33-0 vif33.0: entered allmulticast mode Jun 30 03:22:52.951398 [ 1655.895871] vif vif-33-0 vif33.0: entered promiscuous mode Jun 30 03:22:52.951419 (XEN) d33v0: upcall vector f3 Jun 30 03:22:52.999394 (XEN) Dom33 callback via changed to GSI 1 Jun 30 03:22:52.999413 [ 1655.971510] xen-blkback: backend/vbd/34/768: prepare for reconnect Jun 30 03:22:53.011399 [ 1656.042701] xenbr0: port 4(vif32.0) entered disabled state Jun 30 03:22:53.083418 [ 1656.043469] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Jun 30 03:22:53.095415 [ 1656.043689] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Jun 30 03:22:53.095438 [ 1656.043886] xenbr0: port 4(vif32.0) entered disabled state Jun 30 03:22:53.107375 [ 1656.160836] xenbr0: port 5(vif31.0) entered disabled state Jun 30 03:22:53.203419 [ 1656.161431] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Jun 30 03:22:53.203442 [ 1656.161628] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Jun 30 03:22:53.215419 [ 1656.161815] xenbr0: port 5(vif31.0) entered disabled state Jun 30 03:22:53.227381 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 3 frames Jun 30 03:22:53.239387 [ 1656.237725] xen-blkback: backend/vbd/33/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:22:53.287357 [ 1656.539789] xenbr0: port 2(vif34.0) entered disabled state Jun 30 03:22:53.575397 [ 1657.180931] vif vif-33-0 vif33.0: Guest Rx ready Jun 30 03:22:54.223412 [ 1657.181283] xenbr0: port 3(vif33.0) entered blocking state Jun 30 03:22:54.223434 [ 1657.181499] xenbr0: port 3(vif33.0) entered forwarding state Jun 30 03:22:54.235379 (XEN) HVM d33v0 save: CPU Jun 30 03:23:38.499522 (XEN) HVM d33v1 save: CPU Jun 30 03:23:38.499541 (XEN) HVM d33 save: PIC Jun 30 03:23:38.499551 (XEN) HVM d33 save: IOAPIC Jun 30 03:23:38.499562 (XEN) HVM d33v0 save: LAPIC Jun 30 03:23:38.511522 (XEN) HVM d33v1 save: LAPIC Jun 30 03:23:38.511541 (XEN) HVM d33v0 save: LAPIC_REGS Jun 30 03:23:38.511552 (XEN) HVM d33v1 save: LAPIC_REGS Jun 30 03:23:38.511563 (XEN) HVM d33 save: PCI_IRQ Jun 30 03:23:38.523520 (XEN) HVM d33 save: ISA_IRQ Jun 30 03:23:38.523539 (XEN) HVM d33 save: PCI_LINK Jun 30 03:23:38.523550 (XEN) HVM d33 save: PIT Jun 30 03:23:38.523560 (XEN) HVM d33 save: RTC Jun 30 03:23:38.535518 (XEN) HVM d33 save: HPET Jun 30 03:23:38.535537 (XEN) HVM d33 save: PMTIMER Jun 30 03:23:38.535548 (XEN) HVM d33v0 save: MTRR Jun 30 03:23:38.535558 (XEN) HVM d33v1 save: MTRR Jun 30 03:23:38.535568 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Jun 30 03:23:38.547524 (XEN) HVM d33v0 save: CPU_XSAVE Jun 30 03:23:38.547543 (XEN) HVM d33v1 save: CPU_XSAVE Jun 30 03:23:38.547554 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Jun 30 03:23:38.559520 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Jun 30 03:23:38.559539 (XEN) HVM d33v0 save: VMCE_VCPU Jun 30 03:23:38.559551 (XEN) HVM d33v1 save: VMCE_VCPU Jun 30 03:23:38.559561 (XEN) HVM d33v0 save: TSC_ADJUST Jun 30 03:23:38.571522 (XEN) HVM d33v1 save: TSC_ADJUST Jun 30 03:23:38.571541 (XEN) HVM d33v0 save: CPU_MSR Jun 30 03:23:38.571552 (XEN) HVM d33v1 save: CPU_MSR Jun 30 03:23:38.571562 (XEN) HVM restore d35: CPU 0 Jun 30 03:23:38.583523 (XEN) HVM restore d35: CPU 1 Jun 30 03:23:38.583541 (XEN) HVM restore d35: PIC 0 Jun 30 03:23:38.583552 (XEN) HVM restore d35: PIC 1 Jun 30 03:23:38.583570 (XEN) HVM restore d35: IOAPIC 0 Jun 30 03:23:38.595524 (XEN) HVM restore d35: LAPIC 0 Jun 30 03:23:38.595542 (XEN) HVM restore d35: LAPIC 1 Jun 30 03:23:38.595552 (XEN) HVM restore d35: LAPIC_REGS 0 Jun 30 03:23:38.607518 (XEN) HVM restore d35: LAPIC_REGS 1 Jun 30 03:23:38.607538 (XEN) HVM restore d35: PCI_IRQ 0 Jun 30 03:23:38.607549 (XEN) HVM restore d35: ISA_IRQ 0 Jun 30 03:23:38.607559 (XEN) HVM restore d35: PCI_LINK 0 Jun 30 03:23:38.619522 (XEN) HVM restore d35: PIT 0 Jun 30 03:23:38.619540 (XEN) HVM restore d35: RTC 0 Jun 30 03:23:38.619550 (XEN) HVM restore d35: HPET 0 Jun 30 03:23:38.619560 (XEN) HVM restore d35: PMTIMER 0 Jun 30 03:23:38.631522 (XEN) HVM restore d35: MTRR 0 Jun 30 03:23:38.631540 (XEN) HVM restore d35: MTRR 1 Jun 30 03:23:38.631550 (XEN) HVM restore d35: CPU_XSAVE 0 Jun 30 03:23:38.643521 (XEN) HVM restore d35: CPU_XSAVE 1 Jun 30 03:23:38.643541 (XEN) HVM restore d35: VMCE_VCPU 0 Jun 30 03:23:38.643552 (XEN) HVM restore d35: VMCE_VCPU 1 Jun 30 03:23:38.643562 (XEN) HVM restore d35: TSC_ADJUST 0 Jun 30 03:23:38.655494 (XEN) HVM restore d35: TSC_ADJUST 1 Jun 30 03:23:38.655512 [ 1703.397716] xenbr0: port 4(vif36.0) entered blocking state Jun 30 03:23:40.443519 [ 1703.397948] xenbr0: port 4(vif36.0) entered disabled state Jun 30 03:23:40.443542 [ 1703.398205] vif vif-36-0 vif36.0: entered allmulticast mode Jun 30 03:23:40.455504 [ 1703.398530] vif vif-36-0 vif36.0: entered promiscuous mode Jun 30 03:23:40.455525 (d36) Bootstrapping... Jun 30 03:23:40.491488 (d36) Xen Minimal OS (pv)! Jun 30 03:23:40.491506 (d36) start_info: 0x57d000(VA) Jun 30 03:23:40.503519 (d36) nr_pages: 0x2000 Jun 30 03:23:40.503536 (d36) shared_inf: 0x6ec5b000(MA) Jun 30 03:23:40.503547 (d36) pt_base: 0x580000(VA) Jun 30 03:23:40.515517 (d36) nr_pt_frames: 0x7 Jun 30 03:23:40.515534 (d36) mfn_list: 0x56d000(VA) Jun 30 03:23:40.515546 (d36) mod_start: 0x0(VA) Jun 30 03:23:40.515555 (d36) mod_len: 0 Jun 30 03:23:40.515564 (d36) flags: 0x0 Jun 30 03:23:40.527518 (d36) cmd_line: Jun 30 03:23:40.527535 (d36) stack: 0x1a8e00-0x1c8e00 Jun 30 03:23:40.527547 (d36) MM: Init Jun 30 03:23:40.527555 (d36) _text: 0x0(VA) Jun 30 03:23:40.539517 (d36) _etext: 0x109672(VA) Jun 30 03:23:40.539535 (d36) _erodata: 0x15b000(VA) Jun 30 03:23:40.539546 (d36) _edata: 0x1612e8(VA) Jun 30 03:23:40.539556 (d36) stack start: 0x1a8e00(VA) Jun 30 03:23:40.551521 (d36) _end: 0x56c1c4(VA) Jun 30 03:23:40.551539 (d36) start_pfn: 587 Jun 30 03:23:40.551549 (d36) max_pfn: 2000 Jun 30 03:23:40.551558 (d36) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:23:40.563521 (d36) setting 0x0-0x15b000 readonly Jun 30 03:23:40.563540 (d36) skipped 1000 Jun 30 03:23:40.563549 (d36) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:23:40.575521 (d36) Adding memory range 594000-2000000 Jun 30 03:23:40.575540 (d36) MM: done Jun 30 03:23:40.575549 (d36) Demand map pfns at 100000000000-108000000000. Jun 30 03:23:40.587522 (d36) Heap resides at 200000000000-208000000000. Jun 30 03:23:40.587541 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 1 to 4 frames Jun 30 03:23:40.599523 [ 1703.475560] vif vif-36-0 vif36.0: Guest Rx ready Jun 30 03:23:40.599543 [ 1703.475897] xenbr0: port 4(vif36.0) entered blocking state Jun 30 03:23:40.611520 [ 1703.476084] xenbr0: port 4(vif36.0) entered forwarding state Jun 30 03:23:40.611542 [ 1703.488938] xen-blkback: backend/vbd/36/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:23:40.623508 [ 1703.864740] xenbr0: port 5(vif35.0) entered blocking state Jun 30 03:23:40.911517 [ 1703.864903] xenbr0: port 5(vif35.0) entered disabled state Jun 30 03:23:40.911540 [ 1703.865064] vif vif-35-0 vif35.0: entered allmulticast mode Jun 30 03:23:40.923500 [ 1703.865258] vif vif-35-0 vif35.0: entered promiscuous mode Jun 30 03:23:40.923522 (XEN) d35v0: upcall vector f3 Jun 30 03:23:40.971517 (XEN) Dom35 callback via changed to GSI 1 Jun 30 03:23:40.971544 [ 1703.940090] xen-blkback: backend/vbd/36/768: prepare for reconnect Jun 30 03:23:40.983488 [ 1704.001698] xenbr0: port 2(vif34.0) entered disabled state Jun 30 03:23:41.043523 [ 1704.002240] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jun 30 03:23:41.055518 [ 1704.002476] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jun 30 03:23:41.055541 [ 1704.002672] xenbr0: port 2(vif34.0) entered disabled state Jun 30 03:23:41.067481 [ 1704.122737] xenbr0: port 3(vif33.0) entered disabled state Jun 30 03:23:41.163529 [ 1704.123522] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Jun 30 03:23:41.175519 [ 1704.123768] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Jun 30 03:23:41.175543 [ 1704.123963] xenbr0: port 3(vif33.0) entered disabled state Jun 30 03:23:41.187504 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 3 frames Jun 30 03:23:41.199486 [ 1704.193734] xen-blkback: backend/vbd/35/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:23:41.235414 [ 1704.539846] xenbr0: port 4(vif36.0) entered disabled state Jun 30 03:23:41.583382 [ 1705.117454] vif vif-35-0 vif35.0: Guest Rx ready Jun 30 03:23:42.159414 [ 1705.117830] xenbr0: port 5(vif35.0) entered blocking state Jun 30 03:23:42.159435 [ 1705.118020] xenbr0: port 5(vif35.0) entered forwarding state Jun 30 03:23:42.171386 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:24:04.483429 (XEN) HVM d35v0 save: CPU Jun 30 03:24:27.111378 (XEN) HVM d35v1 save: CPU Jun 30 03:24:27.123413 (XEN) HVM d35 save: PIC Jun 30 03:24:27.123431 (XEN) HVM d35 save: IOAPIC Jun 30 03:24:27.123441 (XEN) HVM d35v0 save: LAPIC Jun 30 03:24:27.123451 (XEN) HVM d35v1 save: LAPIC Jun 30 03:24:27.135413 (XEN) HVM d35v0 save: LAPIC_REGS Jun 30 03:24:27.135433 (XEN) HVM d35v1 save: LAPIC_REGS Jun 30 03:24:27.135445 (XEN) HVM d35 save: PCI_IRQ Jun 30 03:24:27.135455 (XEN) HVM d35 save: ISA_IRQ Jun 30 03:24:27.147417 (XEN) HVM d35 save: PCI_LINK Jun 30 03:24:27.147436 (XEN) HVM d35 save: PIT Jun 30 03:24:27.147446 (XEN) HVM d35 save: RTC Jun 30 03:24:27.147456 (XEN) HVM d35 save: HPET Jun 30 03:24:27.159411 (XEN) HVM d35 save: PMTIMER Jun 30 03:24:27.159430 (XEN) HVM d35v0 save: MTRR Jun 30 03:24:27.159441 (XEN) HVM d35v1 save: MTRR Jun 30 03:24:27.159451 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Jun 30 03:24:27.171408 (XEN) HVM d35v0 save: CPU_XSAVE Jun 30 03:24:27.171428 (XEN) HVM d35v1 save: CPU_XSAVE Jun 30 03:24:27.171440 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Jun 30 03:24:27.171451 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Jun 30 03:24:27.183411 (XEN) HVM d35v0 save: VMCE_VCPU Jun 30 03:24:27.183430 (XEN) HVM d35v1 save: VMCE_VCPU Jun 30 03:24:27.183441 (XEN) HVM d35v0 save: TSC_ADJUST Jun 30 03:24:27.195409 (XEN) HVM d35v1 save: TSC_ADJUST Jun 30 03:24:27.195429 (XEN) HVM d35v0 save: CPU_MSR Jun 30 03:24:27.195440 (XEN) HVM d35v1 save: CPU_MSR Jun 30 03:24:27.195451 (XEN) HVM restore d37: CPU 0 Jun 30 03:24:27.207409 (XEN) HVM restore d37: CPU 1 Jun 30 03:24:27.207428 (XEN) HVM restore d37: PIC 0 Jun 30 03:24:27.207439 (XEN) HVM restore d37: PIC 1 Jun 30 03:24:27.207450 (XEN) HVM restore d37: IOAPIC 0 Jun 30 03:24:27.219409 (XEN) HVM restore d37: LAPIC 0 Jun 30 03:24:27.219428 (XEN) HVM restore d37: LAPIC 1 Jun 30 03:24:27.219440 (XEN) HVM restore d37: LAPIC_REGS 0 Jun 30 03:24:27.219451 (XEN) HVM restore d37: LAPIC_REGS 1 Jun 30 03:24:27.231412 (XEN) HVM restore d37: PCI_IRQ 0 Jun 30 03:24:27.231431 (XEN) HVM restore d37: ISA_IRQ 0 Jun 30 03:24:27.231442 (XEN) HVM restore d37: PCI_LINK 0 Jun 30 03:24:27.243409 (XEN) HVM restore d37: PIT 0 Jun 30 03:24:27.243428 (XEN) HVM restore d37: RTC 0 Jun 30 03:24:27.243440 (XEN) HVM restore d37: HPET 0 Jun 30 03:24:27.243450 (XEN) HVM restore d37: PMTIMER 0 Jun 30 03:24:27.255412 (XEN) HVM restore d37: MTRR 0 Jun 30 03:24:27.255431 (XEN) HVM restore d37: MTRR 1 Jun 30 03:24:27.255442 (XEN) HVM restore d37: CPU_XSAVE 0 Jun 30 03:24:27.255463 (XEN) HVM restore d37: CPU_XSAVE 1 Jun 30 03:24:27.267411 (XEN) HVM restore d37: VMCE_VCPU 0 Jun 30 03:24:27.267429 (XEN) HVM restore d37: VMCE_VCPU 1 Jun 30 03:24:27.267440 (XEN) HVM restore d37: TSC_ADJUST 0 Jun 30 03:24:27.279381 (XEN) HVM restore d37: TSC_ADJUST 1 Jun 30 03:24:27.279400 [ 1752.005720] xenbr0: port 2(vif38.0) entered blocking state Jun 30 03:24:29.043403 [ 1752.005958] xenbr0: port 2(vif38.0) entered disabled state Jun 30 03:24:29.055416 [ 1752.006199] vif vif-38-0 vif38.0: entered allmulticast mode Jun 30 03:24:29.055437 [ 1752.006518] vif vif-38-0 vif38.0: entered promiscuous mode Jun 30 03:24:29.067392 (d38) Bootstrapping... Jun 30 03:24:29.103395 (d38) Xen Minimal OS (pv)! Jun 30 03:24:29.103412 (d38) start_info: 0x57d000(VA) Jun 30 03:24:29.115407 (d38) nr_pages: 0x2000 Jun 30 03:24:29.115425 (d38) shared_inf: 0x6ec5d000(MA) Jun 30 03:24:29.115437 (d38) pt_base: 0x580000(VA) Jun 30 03:24:29.115447 (d38) nr_pt_frames: 0x7 Jun 30 03:24:29.127411 (d38) mfn_list: 0x56d000(VA) Jun 30 03:24:29.127430 (d38) mod_start: 0x0(VA) Jun 30 03:24:29.127441 (d38) mod_len: 0 Jun 30 03:24:29.127450 (d38) flags: 0x0 Jun 30 03:24:29.127459 (d38) cmd_line: Jun 30 03:24:29.139414 (d38) stack: 0x1a8e00-0x1c8e00 Jun 30 03:24:29.139432 (d38) MM: Init Jun 30 03:24:29.139442 (d38) _text: 0x0(VA) Jun 30 03:24:29.139451 (d38) _etext: 0x109672(VA) Jun 30 03:24:29.151418 (d38) _erodata: 0x15b000(VA) Jun 30 03:24:29.151437 (d38) _edata: 0x1612e8(VA) Jun 30 03:24:29.151447 (d38) stack start: 0x1a8e00(VA) Jun 30 03:24:29.151458 (d38) _end: 0x56c1c4(VA) Jun 30 03:24:29.163412 (d38) start_pfn: 587 Jun 30 03:24:29.163429 (d38) max_pfn: 2000 Jun 30 03:24:29.163439 (d38) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:24:29.175411 (d38) setting 0x0-0x15b000 readonly Jun 30 03:24:29.175431 (d38) skipped 1000 Jun 30 03:24:29.175441 (d38) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:24:29.187412 (d38) Adding memory range 594000-2000000 Jun 30 03:24:29.187431 (d38) MM: done Jun 30 03:24:29.187441 (d38) Demand map pfns at 100000000000-108000000000. Jun 30 03:24:29.199411 (d38) Heap resides at 200000000000-208000000000. Jun 30 03:24:29.199431 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 1 to 4 frames Jun 30 03:24:29.211413 [ 1752.083630] vif vif-38-0 vif38.0: Guest Rx ready Jun 30 03:24:29.211433 [ 1752.083979] xenbr0: port 2(vif38.0) entered blocking state Jun 30 03:24:29.223411 [ 1752.084167] xenbr0: port 2(vif38.0) entered forwarding state Jun 30 03:24:29.223434 [ 1752.096240] xen-blkback: backend/vbd/38/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:24:29.235386 [ 1752.476953] xenbr0: port 3(vif37.0) entered blocking state Jun 30 03:24:29.523413 [ 1752.477115] xenbr0: port 3(vif37.0) entered disabled state Jun 30 03:24:29.523435 [ 1752.477277] vif vif-37-0 vif37.0: entered allmulticast mode Jun 30 03:24:29.535400 [ 1752.477522] vif vif-37-0 vif37.0: entered promiscuous mode Jun 30 03:24:29.535422 (XEN) d37v0: upcall vector f3 Jun 30 03:24:29.583404 (XEN) Dom37 callback via changed to GSI 1 Jun 30 03:24:29.583423 [ 1752.552011] xen-blkback: backend/vbd/38/768: prepare for reconnect Jun 30 03:24:29.595386 [ 1752.623804] xenbr0: port 4(vif36.0) entered disabled state Jun 30 03:24:29.667420 [ 1752.624377] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Jun 30 03:24:29.667443 [ 1752.624591] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Jun 30 03:24:29.679419 [ 1752.624785] xenbr0: port 4(vif36.0) entered disabled state Jun 30 03:24:29.691368 [ 1752.742683] xenbr0: port 5(vif35.0) entered disabled state Jun 30 03:24:29.787413 [ 1752.743204] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jun 30 03:24:29.787437 [ 1752.743431] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jun 30 03:24:29.799418 [ 1752.743630] xenbr0: port 5(vif35.0) entered disabled state Jun 30 03:24:29.811371 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 1 to 3 frames Jun 30 03:24:29.823407 [ 1752.825280] xen-blkback: backend/vbd/37/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:24:29.871395 [ 1753.115723] xenbr0: port 2(vif38.0) entered disabled state Jun 30 03:24:30.159383 [ 1753.791229] vif vif-37-0 vif37.0: Guest Rx ready Jun 30 03:24:30.831412 [ 1753.791621] xenbr0: port 3(vif37.0) entered blocking state Jun 30 03:24:30.843391 [ 1753.791810] xenbr0: port 3(vif37.0) entered forwarding state Jun 30 03:24:30.843413 (XEN) HVM d37v0 save: CPU Jun 30 03:25:14.279524 (XEN) HVM d37v1 save: CPU Jun 30 03:25:14.279544 (XEN) HVM d37 save: PIC Jun 30 03:25:14.279555 (XEN) HVM d37 save: IOAPIC Jun 30 03:25:14.279565 (XEN) HVM d37v0 save: LAPIC Jun 30 03:25:14.291517 (XEN) HVM d37v1 save: LAPIC Jun 30 03:25:14.291536 (XEN) HVM d37v0 save: LAPIC_REGS Jun 30 03:25:14.291549 (XEN) HVM d37v1 save: LAPIC_REGS Jun 30 03:25:14.291559 (XEN) HVM d37 save: PCI_IRQ Jun 30 03:25:14.303520 (XEN) HVM d37 save: ISA_IRQ Jun 30 03:25:14.303539 (XEN) HVM d37 save: PCI_LINK Jun 30 03:25:14.303550 (XEN) HVM d37 save: PIT Jun 30 03:25:14.303560 (XEN) HVM d37 save: RTC Jun 30 03:25:14.303569 (XEN) HVM d37 save: HPET Jun 30 03:25:14.315526 (XEN) HVM d37 save: PMTIMER Jun 30 03:25:14.315545 (XEN) HVM d37v0 save: MTRR Jun 30 03:25:14.315556 (XEN) HVM d37v1 save: MTRR Jun 30 03:25:14.315566 (XEN) HVM d37 save: VIRIDIAN_DOMAIN Jun 30 03:25:14.327522 (XEN) HVM d37v0 save: CPU_XSAVE Jun 30 03:25:14.327541 (XEN) HVM d37v1 save: CPU_XSAVE Jun 30 03:25:14.327553 (XEN) HVM d37v0 save: VIRIDIAN_VCPU Jun 30 03:25:14.339517 (XEN) HVM d37v1 save: VIRIDIAN_VCPU Jun 30 03:25:14.339537 (XEN) HVM d37v0 save: VMCE_VCPU Jun 30 03:25:14.339549 (XEN) HVM d37v1 save: VMCE_VCPU Jun 30 03:25:14.339559 (XEN) HVM d37v0 save: TSC_ADJUST Jun 30 03:25:14.351520 (XEN) HVM d37v1 save: TSC_ADJUST Jun 30 03:25:14.351539 (XEN) HVM d37v0 save: CPU_MSR Jun 30 03:25:14.351551 (XEN) HVM d37v1 save: CPU_MSR Jun 30 03:25:14.351561 (XEN) HVM restore d39: CPU 0 Jun 30 03:25:14.363524 (XEN) HVM restore d39: CPU 1 Jun 30 03:25:14.363542 (XEN) HVM restore d39: PIC 0 Jun 30 03:25:14.363553 (XEN) HVM restore d39: PIC 1 Jun 30 03:25:14.363564 (XEN) HVM restore d39: IOAPIC 0 Jun 30 03:25:14.375521 (XEN) HVM restore d39: LAPIC 0 Jun 30 03:25:14.375540 (XEN) HVM restore d39: LAPIC 1 Jun 30 03:25:14.375551 (XEN) HVM restore d39: LAPIC_REGS 0 Jun 30 03:25:14.387519 (XEN) HVM restore d39: LAPIC_REGS 1 Jun 30 03:25:14.387539 (XEN) HVM restore d39: PCI_IRQ 0 Jun 30 03:25:14.387552 (XEN) HVM restore d39: ISA_IRQ 0 Jun 30 03:25:14.387562 (XEN) HVM restore d39: PCI_LINK 0 Jun 30 03:25:14.399521 (XEN) HVM restore d39: PIT 0 Jun 30 03:25:14.399540 (XEN) HVM restore d39: RTC 0 Jun 30 03:25:14.399551 (XEN) HVM restore d39: HPET 0 Jun 30 03:25:14.399562 (XEN) HVM restore d39: PMTIMER 0 Jun 30 03:25:14.411521 (XEN) HVM restore d39: MTRR 0 Jun 30 03:25:14.411540 (XEN) HVM restore d39: MTRR 1 Jun 30 03:25:14.411551 (XEN) HVM restore d39: CPU_XSAVE 0 Jun 30 03:25:14.411562 (XEN) HVM restore d39: CPU_XSAVE 1 Jun 30 03:25:14.423525 (XEN) HVM restore d39: VMCE_VCPU 0 Jun 30 03:25:14.423543 (XEN) HVM restore d39: VMCE_VCPU 1 Jun 30 03:25:14.423555 (XEN) HVM restore d39: TSC_ADJUST 0 Jun 30 03:25:14.435492 (XEN) HVM restore d39: TSC_ADJUST 1 Jun 30 03:25:14.435512 [ 1799.173650] xenbr0: port 4(vif40.0) entered blocking state Jun 30 03:25:16.211507 [ 1799.173887] xenbr0: port 4(vif40.0) entered disabled state Jun 30 03:25:16.223524 [ 1799.174129] vif vif-40-0 vif40.0: entered allmulticast mode Jun 30 03:25:16.223546 [ 1799.174441] vif vif-40-0 vif40.0: entered promiscuous mode Jun 30 03:25:16.235501 (d40) Bootstrapping... Jun 30 03:25:16.271500 (d40) Xen Minimal OS (pv)! Jun 30 03:25:16.271519 (d40) start_info: 0x57d000(VA) Jun 30 03:25:16.283520 (d40) nr_pages: 0x2000 Jun 30 03:25:16.283539 (d40) shared_inf: 0x6ec5b000(MA) Jun 30 03:25:16.283551 (d40) pt_base: 0x580000(VA) Jun 30 03:25:16.283571 (d40) nr_pt_frames: 0x7 Jun 30 03:25:16.295518 (d40) mfn_list: 0x56d000(VA) Jun 30 03:25:16.295536 (d40) mod_start: 0x0(VA) Jun 30 03:25:16.295546 (d40) mod_len: 0 Jun 30 03:25:16.295555 (d40) flags: 0x0 Jun 30 03:25:16.307516 (d40) cmd_line: Jun 30 03:25:16.307533 (d40) stack: 0x1a8e00-0x1c8e00 Jun 30 03:25:16.307545 (d40) MM: Init Jun 30 03:25:16.307553 (d40) _text: 0x0(VA) Jun 30 03:25:16.307563 (d40) _etext: 0x109672(VA) Jun 30 03:25:16.319519 (d40) _erodata: 0x15b000(VA) Jun 30 03:25:16.319537 (d40) _edata: 0x1612e8(VA) Jun 30 03:25:16.319548 (d40) stack start: 0x1a8e00(VA) Jun 30 03:25:16.331519 (d40) _end: 0x56c1c4(VA) Jun 30 03:25:16.331537 (d40) start_pfn: 587 Jun 30 03:25:16.331547 (d40) max_pfn: 2000 Jun 30 03:25:16.331556 (d40) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:25:16.343519 (d40) setting 0x0-0x15b000 readonly Jun 30 03:25:16.343538 (d40) skipped 1000 Jun 30 03:25:16.343548 (d40) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:25:16.355521 (d40) Adding memory range 594000-2000000 Jun 30 03:25:16.355540 (d40) MM: done Jun 30 03:25:16.355550 (d40) Demand map pfns at 100000000000-108000000000. Jun 30 03:25:16.367513 (d40) Heap resides at 200000000000-208000000000. Jun 30 03:25:16.367533 (XEN) common/grant_table.c:1909:d40v0 Expanding d40 grant table from 1 to 4 frames Jun 30 03:25:16.379524 [ 1799.252530] vif vif-40-0 vif40.0: Guest Rx ready Jun 30 03:25:16.379544 [ 1799.252847] xenbr0: port 4(vif40.0) entered blocking state Jun 30 03:25:16.391519 [ 1799.253034] xenbr0: port 4(vif40.0) entered forwarding state Jun 30 03:25:16.391541 [ 1799.265645] xen-blkback: backend/vbd/40/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:25:16.403501 [ 1799.663085] xenbr0: port 5(vif39.0) entered blocking state Jun 30 03:25:16.703516 [ 1799.663333] xenbr0: port 5(vif39.0) entered disabled state Jun 30 03:25:16.715521 [ 1799.663558] vif vif-39-0 vif39.0: entered allmulticast mode Jun 30 03:25:16.715543 [ 1799.663840] vif vif-39-0 vif39.0: entered promiscuous mode Jun 30 03:25:16.727487 (XEN) d39v0: upcall vector f3 Jun 30 03:25:16.787494 (XEN) Dom39 callback via changed to GSI 1 Jun 30 03:25:16.799507 [ 1799.759122] xen-blkback: backend/vbd/40/768: prepare for reconnect Jun 30 03:25:16.799530 [ 1799.824629] xenbr0: port 2(vif38.0) entered disabled state Jun 30 03:25:16.871457 [ 1799.825137] vif vif-38-0 vif38.0 (unregistering): left allmulticast mode Jun 30 03:25:16.871481 [ 1799.825372] vif vif-38-0 vif38.0 (unregistering): left promiscuous mode Jun 30 03:25:16.883418 [ 1799.825561] xenbr0: port 2(vif38.0) entered disabled state Jun 30 03:25:16.883439 [ 1799.950797] xenbr0: port 3(vif37.0) entered disabled state Jun 30 03:25:16.991408 [ 1799.951805] vif vif-37-0 vif37.0 (unregistering): left allmulticast mode Jun 30 03:25:17.003419 [ 1799.952093] vif vif-37-0 vif37.0 (unregistering): left promiscuous mode Jun 30 03:25:17.003442 [ 1799.952362] xenbr0: port 3(vif37.0) entered disabled state Jun 30 03:25:17.015392 (XEN) common/grant_table.c:1909:d39v0 Expanding d39 grant table from 1 to 3 frames Jun 30 03:25:17.027409 [ 1800.023226] xen-blkback: backend/vbd/39/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:25:17.075366 [ 1800.259691] xenbr0: port 4(vif40.0) entered disabled state Jun 30 03:25:17.303387 [ 1801.052738] vif vif-39-0 vif39.0: Guest Rx ready Jun 30 03:25:18.095415 [ 1801.053120] xenbr0: port 5(vif39.0) entered blocking state Jun 30 03:25:18.095436 [ 1801.053335] xenbr0: port 5(vif39.0) entered forwarding state Jun 30 03:25:18.107393 (XEN) HVM d39v0 save: CPU Jun 30 03:25:59.859399 (XEN) HVM d39v1 save: CPU Jun 30 03:25:59.859418 (XEN) HVM d39 save: PIC Jun 30 03:25:59.859428 (XEN) HVM d39 save: IOAPIC Jun 30 03:25:59.871414 (XEN) HVM d39v0 save: LAPIC Jun 30 03:25:59.871432 (XEN) HVM d39v1 save: LAPIC Jun 30 03:25:59.871443 (XEN) HVM d39v0 save: LAPIC_REGS Jun 30 03:25:59.871462 (XEN) HVM d39v1 save: LAPIC_REGS Jun 30 03:25:59.883413 (XEN) HVM d39 save: PCI_IRQ Jun 30 03:25:59.883430 (XEN) HVM d39 save: ISA_IRQ Jun 30 03:25:59.883441 (XEN) HVM d39 save: PCI_LINK Jun 30 03:25:59.883451 (XEN) HVM d39 save: PIT Jun 30 03:25:59.895416 (XEN) HVM d39 save: RTC Jun 30 03:25:59.895433 (XEN) HVM d39 save: HPET Jun 30 03:25:59.895443 (XEN) HVM d39 save: PMTIMER Jun 30 03:25:59.895453 (XEN) HVM d39v0 save: MTRR Jun 30 03:25:59.907411 (XEN) HVM d39v1 save: MTRR Jun 30 03:25:59.907429 (XEN) HVM d39 save: VIRIDIAN_DOMAIN Jun 30 03:25:59.907441 (XEN) HVM d39v0 save: CPU_XSAVE Jun 30 03:25:59.907451 (XEN) HVM d39v1 save: CPU_XSAVE Jun 30 03:25:59.919412 (XEN) HVM d39v0 save: VIRIDIAN_VCPU Jun 30 03:25:59.919431 (XEN) HVM d39v1 save: VIRIDIAN_VCPU Jun 30 03:25:59.919442 (XEN) HVM d39v0 save: VMCE_VCPU Jun 30 03:25:59.931410 (XEN) HVM d39v1 save: VMCE_VCPU Jun 30 03:25:59.931429 (XEN) HVM d39v0 save: TSC_ADJUST Jun 30 03:25:59.931440 (XEN) HVM d39v1 save: TSC_ADJUST Jun 30 03:25:59.931450 (XEN) HVM d39v0 save: CPU_MSR Jun 30 03:25:59.943411 (XEN) HVM d39v1 save: CPU_MSR Jun 30 03:25:59.943430 (XEN) HVM restore d41: CPU 0 Jun 30 03:25:59.943440 (XEN) HVM restore d41: CPU 1 Jun 30 03:25:59.943450 (XEN) HVM restore d41: PIC 0 Jun 30 03:25:59.955411 (XEN) HVM restore d41: PIC 1 Jun 30 03:25:59.955429 (XEN) HVM restore d41: IOAPIC 0 Jun 30 03:25:59.955440 (XEN) HVM restore d41: LAPIC 0 Jun 30 03:25:59.955450 (XEN) HVM restore d41: LAPIC 1 Jun 30 03:25:59.967412 (XEN) HVM restore d41: LAPIC_REGS 0 Jun 30 03:25:59.967431 (XEN) HVM restore d41: LAPIC_REGS 1 Jun 30 03:25:59.967443 (XEN) HVM restore d41: PCI_IRQ 0 Jun 30 03:25:59.979411 (XEN) HVM restore d41: ISA_IRQ 0 Jun 30 03:25:59.979430 (XEN) HVM restore d41: PCI_LINK 0 Jun 30 03:25:59.979442 (XEN) HVM restore d41: PIT 0 Jun 30 03:25:59.979452 (XEN) HVM restore d41: RTC 0 Jun 30 03:25:59.991414 (XEN) HVM restore d41: HPET 0 Jun 30 03:25:59.991433 (XEN) HVM restore d41: PMTIMER 0 Jun 30 03:25:59.991444 (XEN) HVM restore d41: MTRR 0 Jun 30 03:25:59.991454 (XEN) HVM restore d41: MTRR 1 Jun 30 03:26:00.003419 (XEN) HVM restore d41: CPU_XSAVE 0 Jun 30 03:26:00.003438 (XEN) HVM restore d41: CPU_XSAVE 1 Jun 30 03:26:00.003450 (XEN) HVM restore d41: VMCE_VCPU 0 Jun 30 03:26:00.003460 (XEN) HVM restore d41: VMCE_VCPU 1 Jun 30 03:26:00.015410 (XEN) HVM restore d41: TSC_ADJUST 0 Jun 30 03:26:00.015429 (XEN) HVM restore d41: TSC_ADJUST 1 Jun 30 03:26:00.015441 [ 1844.755519] xenbr0: port 2(vif42.0) entered blocking state Jun 30 03:26:01.803417 [ 1844.755691] xenbr0: port 2(vif42.0) entered disabled state Jun 30 03:26:01.803441 [ 1844.755853] vif vif-42-0 vif42.0: entered allmulticast mode Jun 30 03:26:01.815408 [ 1844.756075] vif vif-42-0 vif42.0: entered promiscuous mode Jun 30 03:26:01.815430 (d42) Bootstrapping... Jun 30 03:26:01.839411 (d42) Xen Minimal OS (pv)! Jun 30 03:26:01.839429 (d42) start_info: 0x57d000(VA) Jun 30 03:26:01.839440 (d42) nr_pages: 0x2000 Jun 30 03:26:01.839450 (d42) shared_inf: 0x6ec5d000(MA) Jun 30 03:26:01.851414 (d42) pt_base: 0x580000(VA) Jun 30 03:26:01.851432 (d42) nr_pt_frames: 0x7 Jun 30 03:26:01.851442 (d42) mfn_list: 0x56d000(VA) Jun 30 03:26:01.863408 (d42) mod_start: 0x0(VA) Jun 30 03:26:01.863427 (d42) mod_len: 0 Jun 30 03:26:01.863437 (d42) flags: 0x0 Jun 30 03:26:01.863446 (d42) cmd_line: Jun 30 03:26:01.863455 (d42) stack: 0x1a8e00-0x1c8e00 Jun 30 03:26:01.875420 (d42) MM: Init Jun 30 03:26:01.875436 (d42) _text: 0x0(VA) Jun 30 03:26:01.875447 (d42) _etext: 0x109672(VA) Jun 30 03:26:01.875457 (d42) _erodata: 0x15b000(VA) Jun 30 03:26:01.887410 (d42) _edata: 0x1612e8(VA) Jun 30 03:26:01.887428 (d42) stack start: 0x1a8e00(VA) Jun 30 03:26:01.887439 (d42) _end: 0x56c1c4(VA) Jun 30 03:26:01.887449 (d42) start_pfn: 587 Jun 30 03:26:01.899413 (d42) max_pfn: 2000 Jun 30 03:26:01.899430 (d42) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:26:01.899443 (d42) setting 0x0-0x15b000 readonly Jun 30 03:26:01.911414 (d42) skipped 1000 Jun 30 03:26:01.911431 (d42) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:26:01.911447 (d42) Adding memory range 594000-2000000 Jun 30 03:26:01.923411 (d42) MM: done Jun 30 03:26:01.923427 (d42) Demand map pfns at 100000000000-108000000000. Jun 30 03:26:01.923440 (d42) Heap resides at 200000000000-208000000000. Jun 30 03:26:01.935412 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 1 to 4 frames Jun 30 03:26:01.935438 [ 1844.813403] vif vif-42-0 vif42.0: Guest Rx ready Jun 30 03:26:01.947416 [ 1844.813722] xenbr0: port 2(vif42.0) entered blocking state Jun 30 03:26:01.947438 [ 1844.813931] xenbr0: port 2(vif42.0) entered forwarding state Jun 30 03:26:01.959416 [ 1844.825431] xen-blkback: backend/vbd/42/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:26:01.971369 [ 1845.214208] xenbr0: port 3(vif41.0) entered blocking state Jun 30 03:26:02.259414 [ 1845.214392] xenbr0: port 3(vif41.0) entered disabled state Jun 30 03:26:02.259435 [ 1845.214599] vif vif-41-0 vif41.0: entered allmulticast mode Jun 30 03:26:02.271417 [ 1845.214785] vif vif-41-0 vif41.0: entered promiscuous mode Jun 30 03:26:02.271438 (XEN) d41v0: upcall vector f3 Jun 30 03:26:02.331383 (XEN) Dom41 callback via changed to GSI 1 Jun 30 03:26:02.343404 [ 1845.302809] xen-blkback: backend/vbd/42/768: prepare for reconnect Jun 30 03:26:02.343427 [ 1845.364748] xenbr0: port 4(vif40.0) entered disabled state Jun 30 03:26:02.403397 [ 1845.365662] vif vif-40-0 vif40.0 (unregistering): left allmulticast mode Jun 30 03:26:02.415402 [ 1845.365894] vif vif-40-0 vif40.0 (unregistering): left promiscuous mode Jun 30 03:26:02.427399 [ 1845.366112] xenbr0: port 4(vif40.0) entered disabled state Jun 30 03:26:02.427421 [ 1845.487570] xenbr0: port 5(vif39.0) entered disabled state Jun 30 03:26:02.535416 [ 1845.488668] vif vif-39-0 vif39.0 (unregistering): left allmulticast mode Jun 30 03:26:02.535439 [ 1845.488908] vif vif-39-0 vif39.0 (unregistering): left promiscuous mode Jun 30 03:26:02.560863 [ 1845.489137] xenbr0: port 5(vif39.0) entered disabled state Jun 30 03:26:02.560891 (XEN) common/grant_table.c:1909:d41v0 Expanding d41 grant table from 1 to 3 frames Jun 30 03:26:02.571399 [ 1845.563108] xen-blkback: backend/vbd/41/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:26:02.607416 [ 1845.851629] xenbr0: port 2(vif42.0) entered disabled state Jun 30 03:26:02.895395 [ 1846.507656] vif vif-41-0 vif41.0: Guest Rx ready Jun 30 03:26:03.551417 [ 1846.508029] xenbr0: port 3(vif41.0) entered blocking state Jun 30 03:26:03.551440 [ 1846.508218] xenbr0: port 3(vif41.0) entered forwarding state Jun 30 03:26:03.563392 (XEN) HVM d41v0 save: CPU Jun 30 03:26:44.691417 (XEN) HVM d41v1 save: CPU Jun 30 03:26:44.691438 (XEN) HVM d41 save: PIC Jun 30 03:26:44.691449 (XEN) HVM d41 save: IOAPIC Jun 30 03:26:44.691459 (XEN) HVM d41v0 save: LAPIC Jun 30 03:26:44.703416 (XEN) HVM d41v1 save: LAPIC Jun 30 03:26:44.703435 (XEN) HVM d41v0 save: LAPIC_REGS Jun 30 03:26:44.703446 (XEN) HVM d41v1 save: LAPIC_REGS Jun 30 03:26:44.703457 (XEN) HVM d41 save: PCI_IRQ Jun 30 03:26:44.715385 (XEN) HVM d41 save: ISA_IRQ Jun 30 03:26:44.715403 (XEN) HVM d41 save: PCI_LINK Jun 30 03:26:44.715414 (XEN) HVM d41 save: PIT Jun 30 03:26:44.715424 (XEN) HVM d41 save: RTC Jun 30 03:26:44.727414 (XEN) HVM d41 save: HPET Jun 30 03:26:44.727431 (XEN) HVM d41 save: PMTIMER Jun 30 03:26:44.727443 (XEN) HVM d41v0 save: MTRR Jun 30 03:26:44.727453 (XEN) HVM d41v1 save: MTRR Jun 30 03:26:44.727463 (XEN) HVM d41 save: VIRIDIAN_DOMAIN Jun 30 03:26:44.739416 (XEN) HVM d41v0 save: CPU_XSAVE Jun 30 03:26:44.739435 (XEN) HVM d41v1 save: CPU_XSAVE Jun 30 03:26:44.739446 (XEN) HVM d41v0 save: VIRIDIAN_VCPU Jun 30 03:26:44.751412 (XEN) HVM d41v1 save: VIRIDIAN_VCPU Jun 30 03:26:44.751432 (XEN) HVM d41v0 save: VMCE_VCPU Jun 30 03:26:44.751443 (XEN) HVM d41v1 save: VMCE_VCPU Jun 30 03:26:44.751454 (XEN) HVM d41v0 save: TSC_ADJUST Jun 30 03:26:44.763423 (XEN) HVM d41v1 save: TSC_ADJUST Jun 30 03:26:44.763442 (XEN) HVM d41v0 save: CPU_MSR Jun 30 03:26:44.763453 (XEN) HVM d41v1 save: CPU_MSR Jun 30 03:26:44.775412 (XEN) HVM restore d43: CPU 0 Jun 30 03:26:44.775430 (XEN) HVM restore d43: CPU 1 Jun 30 03:26:44.775440 (XEN) HVM restore d43: PIC 0 Jun 30 03:26:44.775450 (XEN) HVM restore d43: PIC 1 Jun 30 03:26:44.787413 (XEN) HVM restore d43: IOAPIC 0 Jun 30 03:26:44.787432 (XEN) HVM restore d43: LAPIC 0 Jun 30 03:26:44.787443 (XEN) HVM restore d43: LAPIC 1 Jun 30 03:26:44.787452 (XEN) HVM restore d43: LAPIC_REGS 0 Jun 30 03:26:44.799411 (XEN) HVM restore d43: LAPIC_REGS 1 Jun 30 03:26:44.799430 (XEN) HVM restore d43: PCI_IRQ 0 Jun 30 03:26:44.799441 (XEN) HVM restore d43: ISA_IRQ 0 Jun 30 03:26:44.799451 (XEN) HVM restore d43: PCI_LINK 0 Jun 30 03:26:44.811415 (XEN) HVM restore d43: PIT 0 Jun 30 03:26:44.811432 (XEN) HVM restore d43: RTC 0 Jun 30 03:26:44.811443 (XEN) HVM restore d43: HPET 0 Jun 30 03:26:44.823409 (XEN) HVM restore d43: PMTIMER 0 Jun 30 03:26:44.823428 (XEN) HVM restore d43: MTRR 0 Jun 30 03:26:44.823438 (XEN) HVM restore d43: MTRR 1 Jun 30 03:26:44.823448 (XEN) HVM restore d43: CPU_XSAVE 0 Jun 30 03:26:44.835410 (XEN) HVM restore d43: CPU_XSAVE 1 Jun 30 03:26:44.835429 (XEN) HVM restore d43: VMCE_VCPU 0 Jun 30 03:26:44.835441 (XEN) HVM restore d43: VMCE_VCPU 1 Jun 30 03:26:44.835451 (XEN) HVM restore d43: TSC_ADJUST 0 Jun 30 03:26:44.847394 (XEN) HVM restore d43: TSC_ADJUST 1 Jun 30 03:26:44.847412 [ 1889.610833] xenbr0: port 4(vif44.0) entered blocking state Jun 30 03:26:46.659413 [ 1889.611006] xenbr0: port 4(vif44.0) entered disabled state Jun 30 03:26:46.659435 [ 1889.611166] vif vif-44-0 vif44.0: entered allmulticast mode Jun 30 03:26:46.671405 [ 1889.611432] vif vif-44-0 vif44.0: entered promiscuous mode Jun 30 03:26:46.671427 (d44) Bootstrapping... Jun 30 03:26:46.695418 (d44) Xen Minimal OS (pv)! Jun 30 03:26:46.695435 (d44) start_info: 0x57d000(VA) Jun 30 03:26:46.695447 (d44) nr_pages: 0x2000 Jun 30 03:26:46.695456 (d44) shared_inf: 0x6ec5b000(MA) Jun 30 03:26:46.707414 (d44) pt_base: 0x580000(VA) Jun 30 03:26:46.707432 (d44) nr_pt_frames: 0x7 Jun 30 03:26:46.707442 (d44) mfn_list: 0x56d000(VA) Jun 30 03:26:46.707452 (d44) mod_start: 0x0(VA) Jun 30 03:26:46.719413 (d44) mod_len: 0 Jun 30 03:26:46.719429 (d44) flags: 0x0 Jun 30 03:26:46.719439 (d44) cmd_line: Jun 30 03:26:46.719448 (d44) stack: 0x1a8e00-0x1c8e00 Jun 30 03:26:46.731414 (d44) MM: Init Jun 30 03:26:46.731430 (d44) _text: 0x0(VA) Jun 30 03:26:46.731441 (d44) _etext: 0x109672(VA) Jun 30 03:26:46.731451 (d44) _erodata: 0x15b000(VA) Jun 30 03:26:46.743409 (d44) _edata: 0x1612e8(VA) Jun 30 03:26:46.743427 (d44) stack start: 0x1a8e00(VA) Jun 30 03:26:46.743438 (d44) _end: 0x56c1c4(VA) Jun 30 03:26:46.743448 (d44) start_pfn: 587 Jun 30 03:26:46.755409 (d44) max_pfn: 2000 Jun 30 03:26:46.755427 (d44) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:26:46.755439 (d44) setting 0x0-0x15b000 readonly Jun 30 03:26:46.755450 (d44) skipped 1000 Jun 30 03:26:46.767425 (d44) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:26:46.767447 (d44) Adding memory range 594000-2000000 Jun 30 03:26:46.779412 (d44) MM: done Jun 30 03:26:46.779428 (d44) Demand map pfns at 100000000000-108000000000. Jun 30 03:26:46.779441 (d44) Heap resides at 200000000000-208000000000. Jun 30 03:26:46.791410 (XEN) common/grant_table.c:1909:d44v0 Expanding d44 grant table from 1 to 4 frames Jun 30 03:26:46.791435 [ 1889.669048] vif vif-44-0 vif44.0: Guest Rx ready Jun 30 03:26:46.803412 [ 1889.669386] xenbr0: port 4(vif44.0) entered blocking state Jun 30 03:26:46.803434 [ 1889.669573] xenbr0: port 4(vif44.0) entered forwarding state Jun 30 03:26:46.815385 [ 1889.682013] xen-blkback: backend/vbd/44/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:26:46.815412 [ 1890.085493] xenbr0: port 5(vif43.0) entered blocking state Jun 30 03:26:47.127415 [ 1890.085717] xenbr0: port 5(vif43.0) entered disabled state Jun 30 03:26:47.139414 [ 1890.085965] vif vif-43-0 vif43.0: entered allmulticast mode Jun 30 03:26:47.139435 [ 1890.086275] vif vif-43-0 vif43.0: entered promiscuous mode Jun 30 03:26:47.151380 (XEN) d43v0: upcall vector f3 Jun 30 03:26:47.223407 (XEN) Dom43 callback via changed to GSI 1 Jun 30 03:26:47.223426 [ 1890.184897] xen-blkback: backend/vbd/44/768: prepare for reconnect Jun 30 03:26:47.235362 [ 1890.264613] xenbr0: port 2(vif42.0) entered disabled state Jun 30 03:26:47.307417 [ 1890.265117] vif vif-42-0 vif42.0 (unregistering): left allmulticast mode Jun 30 03:26:47.319415 [ 1890.265378] vif vif-42-0 vif42.0 (unregistering): left promiscuous mode Jun 30 03:26:47.319438 [ 1890.265597] xenbr0: port 2(vif42.0) entered disabled state Jun 30 03:26:47.331390 [ 1890.381688] xenbr0: port 3(vif41.0) entered disabled state Jun 30 03:26:47.427415 [ 1890.382606] vif vif-41-0 vif41.0 (unregistering): left allmulticast mode Jun 30 03:26:47.439411 [ 1890.382849] vif vif-41-0 vif41.0 (unregistering): left promiscuous mode Jun 30 03:26:47.439435 [ 1890.383063] xenbr0: port 3(vif41.0) entered disabled state Jun 30 03:26:47.451390 (XEN) common/grant_table.c:1909:d43v0 Expanding d43 grant table from 1 to 3 frames Jun 30 03:26:47.463387 [ 1890.455224] xen-blkback: backend/vbd/43/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:26:47.499424 [ 1890.675680] xenbr0: port 4(vif44.0) entered disabled state Jun 30 03:26:47.715394 [ 1891.557413] vif vif-43-0 vif43.0: Guest Rx ready Jun 30 03:26:48.603415 [ 1891.557777] xenbr0: port 5(vif43.0) entered blocking state Jun 30 03:26:48.603437 [ 1891.557965] xenbr0: port 5(vif43.0) entered forwarding state Jun 30 03:26:48.615384 (XEN) HVM d43v0 save: CPU Jun 30 03:27:30.487417 (XEN) HVM d43v1 save: CPU Jun 30 03:27:30.487437 (XEN) HVM d43 save: PIC Jun 30 03:27:30.487447 (XEN) HVM d43 save: IOAPIC Jun 30 03:27:30.487457 (XEN) HVM d43v0 save: LAPIC Jun 30 03:27:30.499410 (XEN) HVM d43v1 save: LAPIC Jun 30 03:27:30.499429 (XEN) HVM d43v0 save: LAPIC_REGS Jun 30 03:27:30.499441 (XEN) HVM d43v1 save: LAPIC_REGS Jun 30 03:27:30.499452 (XEN) HVM d43 save: PCI_IRQ Jun 30 03:27:30.511411 (XEN) HVM d43 save: ISA_IRQ Jun 30 03:27:30.511429 (XEN) HVM d43 save: PCI_LINK Jun 30 03:27:30.511440 (XEN) HVM d43 save: PIT Jun 30 03:27:30.511450 (XEN) HVM d43 save: RTC Jun 30 03:27:30.523414 (XEN) HVM d43 save: HPET Jun 30 03:27:30.523432 (XEN) HVM d43 save: PMTIMER Jun 30 03:27:30.523443 (XEN) HVM d43v0 save: MTRR Jun 30 03:27:30.523453 (XEN) HVM d43v1 save: MTRR Jun 30 03:27:30.523463 (XEN) HVM d43 save: VIRIDIAN_DOMAIN Jun 30 03:27:30.535416 (XEN) HVM d43v0 save: CPU_XSAVE Jun 30 03:27:30.535435 (XEN) HVM d43v1 save: CPU_XSAVE Jun 30 03:27:30.535446 (XEN) HVM d43v0 save: VIRIDIAN_VCPU Jun 30 03:27:30.547411 (XEN) HVM d43v1 save: VIRIDIAN_VCPU Jun 30 03:27:30.547431 (XEN) HVM d43v0 save: VMCE_VCPU Jun 30 03:27:30.547443 (XEN) HVM d43v1 save: VMCE_VCPU Jun 30 03:27:30.547453 (XEN) HVM d43v0 save: TSC_ADJUST Jun 30 03:27:30.559414 (XEN) HVM d43v1 save: TSC_ADJUST Jun 30 03:27:30.559432 (XEN) HVM d43v0 save: CPU_MSR Jun 30 03:27:30.559444 (XEN) HVM d43v1 save: CPU_MSR Jun 30 03:27:30.571409 (XEN) HVM restore d45: CPU 0 Jun 30 03:27:30.571429 (XEN) HVM restore d45: CPU 1 Jun 30 03:27:30.571440 (XEN) HVM restore d45: PIC 0 Jun 30 03:27:30.571450 (XEN) HVM restore d45: PIC 1 Jun 30 03:27:30.571460 (XEN) HVM restore d45: IOAPIC 0 Jun 30 03:27:30.583415 (XEN) HVM restore d45: LAPIC 0 Jun 30 03:27:30.583433 (XEN) HVM restore d45: LAPIC 1 Jun 30 03:27:30.583444 (XEN) HVM restore d45: LAPIC_REGS 0 Jun 30 03:27:30.595412 (XEN) HVM restore d45: LAPIC_REGS 1 Jun 30 03:27:30.595432 (XEN) HVM restore d45: PCI_IRQ 0 Jun 30 03:27:30.595444 (XEN) HVM restore d45: ISA_IRQ 0 Jun 30 03:27:30.595454 (XEN) HVM restore d45: PCI_LINK 0 Jun 30 03:27:30.607415 (XEN) HVM restore d45: PIT 0 Jun 30 03:27:30.607433 (XEN) HVM restore d45: RTC 0 Jun 30 03:27:30.607452 (XEN) HVM restore d45: HPET 0 Jun 30 03:27:30.607463 (XEN) HVM restore d45: PMTIMER 0 Jun 30 03:27:30.619416 (XEN) HVM restore d45: MTRR 0 Jun 30 03:27:30.619434 (XEN) HVM restore d45: MTRR 1 Jun 30 03:27:30.619444 (XEN) HVM restore d45: CPU_XSAVE 0 Jun 30 03:27:30.631410 (XEN) HVM restore d45: CPU_XSAVE 1 Jun 30 03:27:30.631429 (XEN) HVM restore d45: VMCE_VCPU 0 Jun 30 03:27:30.631440 (XEN) HVM restore d45: VMCE_VCPU 1 Jun 30 03:27:30.631451 (XEN) HVM restore d45: TSC_ADJUST 0 Jun 30 03:27:30.643395 (XEN) HVM restore d45: TSC_ADJUST 1 Jun 30 03:27:30.643413 [ 1935.375882] xenbr0: port 2(vif46.0) entered blocking state Jun 30 03:27:32.419384 [ 1935.376057] xenbr0: port 2(vif46.0) entered disabled state Jun 30 03:27:32.431416 [ 1935.376217] vif vif-46-0 vif46.0: entered allmulticast mode Jun 30 03:27:32.431437 [ 1935.376435] vif vif-46-0 vif46.0: entered promiscuous mode Jun 30 03:27:32.443378 (d46) Bootstrapping... Jun 30 03:27:32.467403 (d46) Xen Minimal OS (pv)! Jun 30 03:27:32.467420 (d46) start_info: 0x57d000(VA) Jun 30 03:27:32.467431 (d46) nr_pages: 0x2000 Jun 30 03:27:32.479411 (d46) shared_inf: 0x6ec5d000(MA) Jun 30 03:27:32.479429 (d46) pt_base: 0x580000(VA) Jun 30 03:27:32.479440 (d46) nr_pt_frames: 0x7 Jun 30 03:27:32.479450 (d46) mfn_list: 0x56d000(VA) Jun 30 03:27:32.491412 (d46) mod_start: 0x0(VA) Jun 30 03:27:32.491430 (d46) mod_len: 0 Jun 30 03:27:32.491440 (d46) flags: 0x0 Jun 30 03:27:32.491449 (d46) cmd_line: Jun 30 03:27:32.503408 (d46) stack: 0x1a8e00-0x1c8e00 Jun 30 03:27:32.503427 (d46) MM: Init Jun 30 03:27:32.503436 (d46) _text: 0x0(VA) Jun 30 03:27:32.503446 (d46) _etext: 0x109672(VA) Jun 30 03:27:32.503456 (d46) _erodata: 0x15b000(VA) Jun 30 03:27:32.515414 (d46) _edata: 0x1612e8(VA) Jun 30 03:27:32.515432 (d46) stack start: 0x1a8e00(VA) Jun 30 03:27:32.515442 (d46) _end: 0x56c1c4(VA) Jun 30 03:27:32.527415 (d46) start_pfn: 587 Jun 30 03:27:32.527431 (d46) max_pfn: 2000 Jun 30 03:27:32.527441 (d46) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:27:32.527453 (d46) setting 0x0-0x15b000 readonly Jun 30 03:27:32.539414 (d46) skipped 1000 Jun 30 03:27:32.539431 (d46) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:27:32.539445 (d46) Adding memory range 594000-2000000 Jun 30 03:27:32.551416 (d46) MM: done Jun 30 03:27:32.551432 (d46) Demand map pfns at 100000000000-108000000000. Jun 30 03:27:32.551444 (d46) Heap resides at 200000000000-208000000000. Jun 30 03:27:32.563413 (XEN) common/grant_table.c:1909:d46v0 Expanding d46 grant table from 1 to 4 frames Jun 30 03:27:32.563439 [ 1935.442235] vif vif-46-0 vif46.0: Guest Rx ready Jun 30 03:27:32.575414 [ 1935.442988] xenbr0: port 2(vif46.0) entered blocking state Jun 30 03:27:32.575435 [ 1935.443187] xenbr0: port 2(vif46.0) entered forwarding state Jun 30 03:27:32.587420 [ 1935.454254] xen-blkback: backend/vbd/46/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:27:32.599382 [ 1935.833073] xenbr0: port 3(vif45.0) entered blocking state Jun 30 03:27:32.875405 [ 1935.833254] xenbr0: port 3(vif45.0) entered disabled state Jun 30 03:27:32.887415 [ 1935.833414] vif vif-45-0 vif45.0: entered allmulticast mode Jun 30 03:27:32.887436 [ 1935.833598] vif vif-45-0 vif45.0: entered promiscuous mode Jun 30 03:27:32.899383 (XEN) d45v0: upcall vector f3 Jun 30 03:27:32.947409 (XEN) Dom45 callback via changed to GSI 1 Jun 30 03:27:32.947429 [ 1935.908616] xen-blkback: backend/vbd/46/768: prepare for reconnect Jun 30 03:27:32.959372 [ 1935.977637] xenbr0: port 4(vif44.0) entered disabled state Jun 30 03:27:33.019405 [ 1935.978257] vif vif-44-0 vif44.0 (unregistering): left allmulticast mode Jun 30 03:27:33.031419 [ 1935.978454] vif vif-44-0 vif44.0 (unregistering): left promiscuous mode Jun 30 03:27:33.043393 [ 1935.978642] xenbr0: port 4(vif44.0) entered disabled state Jun 30 03:27:33.043415 [ 1936.111611] xenbr0: port 5(vif43.0) entered disabled state Jun 30 03:27:33.163418 [ 1936.112402] vif vif-43-0 vif43.0 (unregistering): left allmulticast mode Jun 30 03:27:33.163443 [ 1936.112615] vif vif-43-0 vif43.0 (unregistering): left promiscuous mode Jun 30 03:27:33.175403 [ 1936.112804] xenbr0: port 5(vif43.0) entered disabled state Jun 30 03:27:33.175425 (XEN) common/grant_table.c:1909:d45v0 Expanding d45 grant table from 1 to 3 frames Jun 30 03:27:33.199399 [ 1936.188913] xen-blkback: backend/vbd/45/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:27:33.235413 [ 1936.475578] xenbr0: port 2(vif46.0) entered disabled state Jun 30 03:27:33.523385 [ 1937.279811] vif vif-45-0 vif45.0: Guest Rx ready Jun 30 03:27:34.338949 [ 1937.280155] xenbr0: port 3(vif45.0) entered blocking state Jun 30 03:27:34.338978 [ 1937.280370] xenbr0: port 3(vif45.0) entered forwarding state Jun 30 03:27:34.339390 (XEN) HVM d45v0 save: CPU Jun 30 03:28:15.719414 (XEN) HVM d45v1 save: CPU Jun 30 03:28:15.719434 (XEN) HVM d45 save: PIC Jun 30 03:28:15.719444 (XEN) HVM d45 save: IOAPIC Jun 30 03:28:15.731413 (XEN) HVM d45v0 save: LAPIC Jun 30 03:28:15.731433 (XEN) HVM d45v1 save: LAPIC Jun 30 03:28:15.731444 (XEN) HVM d45v0 save: LAPIC_REGS Jun 30 03:28:15.731455 (XEN) HVM d45v1 save: LAPIC_REGS Jun 30 03:28:15.743410 (XEN) HVM d45 save: PCI_IRQ Jun 30 03:28:15.743428 (XEN) HVM d45 save: ISA_IRQ Jun 30 03:28:15.743439 (XEN) HVM d45 save: PCI_LINK Jun 30 03:28:15.743450 (XEN) HVM d45 save: PIT Jun 30 03:28:15.755412 (XEN) HVM d45 save: RTC Jun 30 03:28:15.755430 (XEN) HVM d45 save: HPET Jun 30 03:28:15.755441 (XEN) HVM d45 save: PMTIMER Jun 30 03:28:15.755452 (XEN) HVM d45v0 save: MTRR Jun 30 03:28:15.755462 (XEN) HVM d45v1 save: MTRR Jun 30 03:28:15.767411 (XEN) HVM d45 save: VIRIDIAN_DOMAIN Jun 30 03:28:15.767430 (XEN) HVM d45v0 save: CPU_XSAVE Jun 30 03:28:15.767442 (XEN) HVM d45v1 save: CPU_XSAVE Jun 30 03:28:15.767452 (XEN) HVM d45v0 save: VIRIDIAN_VCPU Jun 30 03:28:15.779414 (XEN) HVM d45v1 save: VIRIDIAN_VCPU Jun 30 03:28:15.779434 (XEN) HVM d45v0 save: VMCE_VCPU Jun 30 03:28:15.779445 (XEN) HVM d45v1 save: VMCE_VCPU Jun 30 03:28:15.791412 (XEN) HVM d45v0 save: TSC_ADJUST Jun 30 03:28:15.791432 (XEN) HVM d45v1 save: TSC_ADJUST Jun 30 03:28:15.791443 (XEN) HVM d45v0 save: CPU_MSR Jun 30 03:28:15.791454 (XEN) HVM d45v1 save: CPU_MSR Jun 30 03:28:15.803414 (XEN) HVM restore d47: CPU 0 Jun 30 03:28:15.803432 (XEN) HVM restore d47: CPU 1 Jun 30 03:28:15.803443 (XEN) HVM restore d47: PIC 0 Jun 30 03:28:15.803453 (XEN) HVM restore d47: PIC 1 Jun 30 03:28:15.815413 (XEN) HVM restore d47: IOAPIC 0 Jun 30 03:28:15.815432 (XEN) HVM restore d47: LAPIC 0 Jun 30 03:28:15.815443 (XEN) HVM restore d47: LAPIC 1 Jun 30 03:28:15.815454 (XEN) HVM restore d47: LAPIC_REGS 0 Jun 30 03:28:15.827415 (XEN) HVM restore d47: LAPIC_REGS 1 Jun 30 03:28:15.827434 (XEN) HVM restore d47: PCI_IRQ 0 Jun 30 03:28:15.827445 (XEN) HVM restore d47: ISA_IRQ 0 Jun 30 03:28:15.839412 (XEN) HVM restore d47: PCI_LINK 0 Jun 30 03:28:15.839431 (XEN) HVM restore d47: PIT 0 Jun 30 03:28:15.839443 (XEN) HVM restore d47: RTC 0 Jun 30 03:28:15.839453 (XEN) HVM restore d47: HPET 0 Jun 30 03:28:15.851418 (XEN) HVM restore d47: PMTIMER 0 Jun 30 03:28:15.851437 (XEN) HVM restore d47: MTRR 0 Jun 30 03:28:15.851448 (XEN) HVM restore d47: MTRR 1 Jun 30 03:28:15.851459 (XEN) HVM restore d47: CPU_XSAVE 0 Jun 30 03:28:15.863414 (XEN) HVM restore d47: CPU_XSAVE 1 Jun 30 03:28:15.863433 (XEN) HVM restore d47: VMCE_VCPU 0 Jun 30 03:28:15.863445 (XEN) HVM restore d47: VMCE_VCPU 1 Jun 30 03:28:15.875399 (XEN) HVM restore d47: TSC_ADJUST 0 Jun 30 03:28:15.875419 (XEN) HVM restore d47: TSC_ADJUST 1 Jun 30 03:28:15.875430 [ 1980.640514] xenbr0: port 4(vif48.0) entered blocking state Jun 30 03:28:17.687422 [ 1980.640751] xenbr0: port 4(vif48.0) entered disabled state Jun 30 03:28:17.699409 [ 1980.641002] vif vif-48-0 vif48.0: entered allmulticast mode Jun 30 03:28:17.699432 [ 1980.641312] vif vif-48-0 vif48.0: entered promiscuous mode Jun 30 03:28:17.711364 (d48) Bootstrapping... Jun 30 03:28:17.747417 (d48) Xen Minimal OS (pv)! Jun 30 03:28:17.747435 (d48) start_info: 0x57d000(VA) Jun 30 03:28:17.747446 (d48) nr_pages: 0x2000 Jun 30 03:28:17.759412 (d48) shared_inf: 0x6ec5b000(MA) Jun 30 03:28:17.759431 (d48) pt_base: 0x580000(VA) Jun 30 03:28:17.759442 (d48) nr_pt_frames: 0x7 Jun 30 03:28:17.759451 (d48) mfn_list: 0x56d000(VA) Jun 30 03:28:17.771413 (d48) mod_start: 0x0(VA) Jun 30 03:28:17.771431 (d48) mod_len: 0 Jun 30 03:28:17.771441 (d48) flags: 0x0 Jun 30 03:28:17.771450 (d48) cmd_line: Jun 30 03:28:17.771458 (d48) stack: 0x1a8e00-0x1c8e00 Jun 30 03:28:17.783412 (d48) MM: Init Jun 30 03:28:17.783428 (d48) _text: 0x0(VA) Jun 30 03:28:17.783438 (d48) _etext: 0x109672(VA) Jun 30 03:28:17.783448 (d48) _erodata: 0x15b000(VA) Jun 30 03:28:17.795419 (d48) _edata: 0x1612e8(VA) Jun 30 03:28:17.795436 (d48) stack start: 0x1a8e00(VA) Jun 30 03:28:17.795447 (d48) _end: 0x56c1c4(VA) Jun 30 03:28:17.795457 (d48) start_pfn: 587 Jun 30 03:28:17.807410 (d48) max_pfn: 2000 Jun 30 03:28:17.807427 (d48) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:28:17.807440 (d48) setting 0x0-0x15b000 readonly Jun 30 03:28:17.819416 (d48) skipped 1000 Jun 30 03:28:17.819432 (d48) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:28:17.819448 (d48) Adding memory range 594000-2000000 Jun 30 03:28:17.831411 (d48) MM: done Jun 30 03:28:17.831427 (d48) Demand map pfns at 100000000000-108000000000. Jun 30 03:28:17.831439 (d48) Heap resides at 200000000000-208000000000. Jun 30 03:28:17.843422 (XEN) common/grant_table.c:1909:d48v0 Expanding d48 grant table from 1 to 4 frames Jun 30 03:28:17.843447 [ 1980.720192] vif vif-48-0 vif48.0: Guest Rx ready Jun 30 03:28:17.855413 [ 1980.720557] xenbr0: port 4(vif48.0) entered blocking state Jun 30 03:28:17.855434 [ 1980.720746] xenbr0: port 4(vif48.0) entered forwarding state Jun 30 03:28:17.867415 [ 1980.733434] xen-blkback: backend/vbd/48/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:28:17.879371 [ 1981.140469] xenbr0: port 5(vif47.0) entered blocking state Jun 30 03:28:18.191412 [ 1981.140637] xenbr0: port 5(vif47.0) entered disabled state Jun 30 03:28:18.191434 [ 1981.140799] vif vif-47-0 vif47.0: entered allmulticast mode Jun 30 03:28:18.203400 [ 1981.140995] vif vif-47-0 vif47.0: entered promiscuous mode Jun 30 03:28:18.203422 (XEN) d47v0: upcall vector f3 Jun 30 03:28:18.251388 (XEN) Dom47 callback via changed to GSI 1 Jun 30 03:28:18.263408 [ 1981.220167] xen-blkback: backend/vbd/48/768: prepare for reconnect Jun 30 03:28:18.263431 [ 1981.297550] xenbr0: port 2(vif46.0) entered disabled state Jun 30 03:28:18.347423 [ 1981.298476] vif vif-46-0 vif46.0 (unregistering): left allmulticast mode Jun 30 03:28:18.347446 [ 1981.298707] vif vif-46-0 vif46.0 (unregistering): left promiscuous mode Jun 30 03:28:18.359418 [ 1981.298913] xenbr0: port 2(vif46.0) entered disabled state Jun 30 03:28:18.371364 [ 1981.417626] xenbr0: port 3(vif45.0) entered disabled state Jun 30 03:28:18.467414 [ 1981.418374] vif vif-45-0 vif45.0 (unregistering): left allmulticast mode Jun 30 03:28:18.467438 [ 1981.418581] vif vif-45-0 vif45.0 (unregistering): left promiscuous mode Jun 30 03:28:18.479417 [ 1981.418783] xenbr0: port 3(vif45.0) entered disabled state Jun 30 03:28:18.491361 (XEN) common/grant_table.c:1909:d47v0 Expanding d47 grant table from 1 to 3 frames Jun 30 03:28:18.503409 [ 1981.495003] xen-blkback: backend/vbd/47/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:28:18.551360 [ 1981.723729] xenbr0: port 4(vif48.0) entered disabled state Jun 30 03:28:18.767393 [ 1982.565670] vif vif-47-0 vif47.0: Guest Rx ready Jun 30 03:28:19.607396 [ 1982.566015] xenbr0: port 5(vif47.0) entered blocking state Jun 30 03:28:19.619413 [ 1982.566228] xenbr0: port 5(vif47.0) entered forwarding state Jun 30 03:28:19.619435 (XEN) HVM d47v0 save: CPU Jun 30 03:29:01.607416 (XEN) HVM d47v1 save: CPU Jun 30 03:29:01.607442 (XEN) HVM d47 save: PIC Jun 30 03:29:01.607453 (XEN) HVM d47 save: IOAPIC Jun 30 03:29:01.607463 (XEN) HVM d47v0 save: LAPIC Jun 30 03:29:01.619409 (XEN) HVM d47v1 save: LAPIC Jun 30 03:29:01.619427 (XEN) HVM d47v0 save: LAPIC_REGS Jun 30 03:29:01.619439 (XEN) HVM d47v1 save: LAPIC_REGS Jun 30 03:29:01.619450 (XEN) HVM d47 save: PCI_IRQ Jun 30 03:29:01.631415 (XEN) HVM d47 save: ISA_IRQ Jun 30 03:29:01.631432 (XEN) HVM d47 save: PCI_LINK Jun 30 03:29:01.631443 (XEN) HVM d47 save: PIT Jun 30 03:29:01.631452 (XEN) HVM d47 save: RTC Jun 30 03:29:01.631461 (XEN) HVM d47 save: HPET Jun 30 03:29:01.643412 (XEN) HVM d47 save: PMTIMER Jun 30 03:29:01.643429 (XEN) HVM d47v0 save: MTRR Jun 30 03:29:01.643440 (XEN) HVM d47v1 save: MTRR Jun 30 03:29:01.643449 (XEN) HVM d47 save: VIRIDIAN_DOMAIN Jun 30 03:29:01.655412 (XEN) HVM d47v0 save: CPU_XSAVE Jun 30 03:29:01.655431 (XEN) HVM d47v1 save: CPU_XSAVE Jun 30 03:29:01.655442 (XEN) HVM d47v0 save: VIRIDIAN_VCPU Jun 30 03:29:01.667408 (XEN) HVM d47v1 save: VIRIDIAN_VCPU Jun 30 03:29:01.667428 (XEN) HVM d47v0 save: VMCE_VCPU Jun 30 03:29:01.667440 (XEN) HVM d47v1 save: VMCE_VCPU Jun 30 03:29:01.667450 (XEN) HVM d47v0 save: TSC_ADJUST Jun 30 03:29:01.679413 (XEN) HVM d47v1 save: TSC_ADJUST Jun 30 03:29:01.679432 (XEN) HVM d47v0 save: CPU_MSR Jun 30 03:29:01.679443 (XEN) HVM d47v1 save: CPU_MSR Jun 30 03:29:01.679452 (XEN) HVM restore d49: CPU 0 Jun 30 03:29:01.691412 (XEN) HVM restore d49: CPU 1 Jun 30 03:29:01.691430 (XEN) HVM restore d49: PIC 0 Jun 30 03:29:01.691440 (XEN) HVM restore d49: PIC 1 Jun 30 03:29:01.691450 (XEN) HVM restore d49: IOAPIC 0 Jun 30 03:29:01.703425 (XEN) HVM restore d49: LAPIC 0 Jun 30 03:29:01.703443 (XEN) HVM restore d49: LAPIC 1 Jun 30 03:29:01.703454 (XEN) HVM restore d49: LAPIC_REGS 0 Jun 30 03:29:01.703464 (XEN) HVM restore d49: LAPIC_REGS 1 Jun 30 03:29:01.715414 (XEN) HVM restore d49: PCI_IRQ 0 Jun 30 03:29:01.715432 (XEN) HVM restore d49: ISA_IRQ 0 Jun 30 03:29:01.715443 (XEN) HVM restore d49: PCI_LINK 0 Jun 30 03:29:01.727412 (XEN) HVM restore d49: PIT 0 Jun 30 03:29:01.727430 (XEN) HVM restore d49: RTC 0 Jun 30 03:29:01.727441 (XEN) HVM restore d49: HPET 0 Jun 30 03:29:01.727450 (XEN) HVM restore d49: PMTIMER 0 Jun 30 03:29:01.739415 (XEN) HVM restore d49: MTRR 0 Jun 30 03:29:01.739434 (XEN) HVM restore d49: MTRR 1 Jun 30 03:29:01.739444 (XEN) HVM restore d49: CPU_XSAVE 0 Jun 30 03:29:01.739455 (XEN) HVM restore d49: CPU_XSAVE 1 Jun 30 03:29:01.751415 (XEN) HVM restore d49: VMCE_VCPU 0 Jun 30 03:29:01.751434 (XEN) HVM restore d49: VMCE_VCPU 1 Jun 30 03:29:01.751445 (XEN) HVM restore d49: TSC_ADJUST 0 Jun 30 03:29:01.763387 (XEN) HVM restore d49: TSC_ADJUST 1 Jun 30 03:29:01.763405 [ 2026.527717] xenbr0: port 2(vif50.0) entered blocking state Jun 30 03:29:03.575417 [ 2026.527889] xenbr0: port 2(vif50.0) entered disabled state Jun 30 03:29:03.587409 [ 2026.528051] vif vif-50-0 vif50.0: entered allmulticast mode Jun 30 03:29:03.587431 [ 2026.528345] vif vif-50-0 vif50.0: entered promiscuous mode Jun 30 03:29:03.599364 (d50) Bootstrapping... Jun 30 03:29:03.623400 (d50) Xen Minimal OS (pv)! Jun 30 03:29:03.623418 (d50) start_info: 0x57d000(VA) Jun 30 03:29:03.623429 (d50) nr_pages: 0x2000 Jun 30 03:29:03.635414 (d50) shared_inf: 0x6ec5d000(MA) Jun 30 03:29:03.635433 (d50) pt_base: 0x580000(VA) Jun 30 03:29:03.635443 (d50) nr_pt_frames: 0x7 Jun 30 03:29:03.635453 (d50) mfn_list: 0x56d000(VA) Jun 30 03:29:03.647412 (d50) mod_start: 0x0(VA) Jun 30 03:29:03.647429 (d50) mod_len: 0 Jun 30 03:29:03.647439 (d50) flags: 0x0 Jun 30 03:29:03.647448 (d50) cmd_line: Jun 30 03:29:03.659411 (d50) stack: 0x1a8e00-0x1c8e00 Jun 30 03:29:03.659430 (d50) MM: Init Jun 30 03:29:03.659439 (d50) _text: 0x0(VA) Jun 30 03:29:03.659448 (d50) _etext: 0x109672(VA) Jun 30 03:29:03.671410 (d50) _erodata: 0x15b000(VA) Jun 30 03:29:03.671428 (d50) _edata: 0x1612e8(VA) Jun 30 03:29:03.671439 (d50) stack start: 0x1a8e00(VA) Jun 30 03:29:03.671457 (d50) _end: 0x56c1c4(VA) Jun 30 03:29:03.683413 (d50) start_pfn: 587 Jun 30 03:29:03.683431 (d50) max_pfn: 2000 Jun 30 03:29:03.683440 (d50) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:29:03.683452 (d50) setting 0x0-0x15b000 readonly Jun 30 03:29:03.695415 (d50) skipped 1000 Jun 30 03:29:03.695431 (d50) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:29:03.707419 (d50) Adding memory range 594000-2000000 Jun 30 03:29:03.707439 (d50) MM: done Jun 30 03:29:03.707448 (d50) Demand map pfns at 100000000000-108000000000. Jun 30 03:29:03.707460 (d50) Heap resides at 200000000000-208000000000. Jun 30 03:29:03.719414 (XEN) common/grant_table.c:1909:d50v0 Expanding d50 grant table from 1 to 4 frames Jun 30 03:29:03.731413 [ 2026.596629] vif vif-50-0 vif50.0: Guest Rx ready Jun 30 03:29:03.731433 [ 2026.596963] xenbr0: port 2(vif50.0) entered blocking state Jun 30 03:29:03.743423 [ 2026.597151] xenbr0: port 2(vif50.0) entered forwarding state Jun 30 03:29:03.743445 [ 2026.609242] xen-blkback: backend/vbd/50/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:29:03.755382 [ 2027.003431] xenbr0: port 3(vif49.0) entered blocking state Jun 30 03:29:04.055412 [ 2027.003637] xenbr0: port 3(vif49.0) entered disabled state Jun 30 03:29:04.055434 [ 2027.003831] vif vif-49-0 vif49.0: entered allmulticast mode Jun 30 03:29:04.067401 [ 2027.004086] vif vif-49-0 vif49.0: entered promiscuous mode Jun 30 03:29:04.067423 (XEN) d49v0: upcall vector f3 Jun 30 03:29:04.127351 (XEN) Dom49 callback via changed to GSI 1 Jun 30 03:29:04.139404 [ 2027.095502] xen-blkback: backend/vbd/50/768: prepare for reconnect Jun 30 03:29:04.139427 [ 2027.167623] xenbr0: port 4(vif48.0) entered disabled state Jun 30 03:29:04.211404 [ 2027.168247] vif vif-48-0 vif48.0 (unregistering): left allmulticast mode Jun 30 03:29:04.223418 [ 2027.168467] vif vif-48-0 vif48.0 (unregistering): left promiscuous mode Jun 30 03:29:04.235397 [ 2027.168663] xenbr0: port 4(vif48.0) entered disabled state Jun 30 03:29:04.235419 [ 2027.291682] xenbr0: port 5(vif47.0) entered disabled state Jun 30 03:29:04.343414 [ 2027.292310] vif vif-47-0 vif47.0 (unregistering): left allmulticast mode Jun 30 03:29:04.343437 [ 2027.292513] vif vif-47-0 vif47.0 (unregistering): left promiscuous mode Jun 30 03:29:04.355417 [ 2027.292708] xenbr0: port 5(vif47.0) entered disabled state Jun 30 03:29:04.355438 (XEN) common/grant_table.c:1909:d49v0 Expanding d49 grant table from 1 to 3 frames Jun 30 03:29:04.367408 [ 2027.357787] xen-blkback: backend/vbd/49/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:29:04.415363 [ 2027.603603] xenbr0: port 2(vif50.0) entered disabled state Jun 30 03:29:04.655373 [ 2028.359194] vif vif-49-0 vif49.0: Guest Rx ready Jun 30 03:29:05.411413 [ 2028.359597] xenbr0: port 3(vif49.0) entered blocking state Jun 30 03:29:05.411436 [ 2028.359785] xenbr0: port 3(vif49.0) entered forwarding state Jun 30 03:29:05.423367 [ 2046.418406] xenbr0: port 3(vif49.0) entered disabled state Jun 30 03:29:23.471365 [ 2046.545615] xenbr0: port 2(vif50.0) entered disabled state Jun 30 03:29:23.591410 [ 2046.546091] vif vif-50-0 vif50.0 (unregistering): left allmulticast mode Jun 30 03:29:23.603420 [ 2046.546265] vif vif-50-0 vif50.0 (unregistering): left promiscuous mode Jun 30 03:29:23.603444 [ 2046.546405] xenbr0: port 2(vif50.0) entered disabled state Jun 30 03:29:23.615396 [ 2046.615623] xenbr0: port 3(vif49.0) entered disabled state Jun 30 03:29:23.663417 [ 2046.616230] vif vif-49-0 vif49.0 (unregistering): left allmulticast mode Jun 30 03:29:23.675413 [ 2046.616433] vif vif-49-0 vif49.0 (unregistering): left promiscuous mode Jun 30 03:29:23.675436 [ 2046.616645] xenbr0: port 3(vif49.0) entered disabled state Jun 30 03:29:23.687381 (XEN) HVM d51v0 save: CPU Jun 30 03:29:49.815395 (XEN) HVM d51v1 save: CPU Jun 30 03:29:49.815413 (XEN) HVM d51 save: PIC Jun 30 03:29:49.827409 (XEN) HVM d51 save: IOAPIC Jun 30 03:29:49.827436 (XEN) HVM d51v0 save: LAPIC Jun 30 03:29:49.827447 (XEN) HVM d51v1 save: LAPIC Jun 30 03:29:49.827457 (XEN) HVM d51v0 save: LAPIC_REGS Jun 30 03:29:49.839410 (XEN) HVM d51v1 save: LAPIC_REGS Jun 30 03:29:49.839429 (XEN) HVM d51 save: PCI_IRQ Jun 30 03:29:49.839440 (XEN) HVM d51 save: ISA_IRQ Jun 30 03:29:49.839449 (XEN) HVM d51 save: PCI_LINK Jun 30 03:29:49.851410 (XEN) HVM d51 save: PIT Jun 30 03:29:49.851428 (XEN) HVM d51 save: RTC Jun 30 03:29:49.851438 (XEN) HVM d51 save: HPET Jun 30 03:29:49.851448 (XEN) HVM d51 save: PMTIMER Jun 30 03:29:49.851457 (XEN) HVM d51v0 save: MTRR Jun 30 03:29:49.863413 (XEN) HVM d51v1 save: MTRR Jun 30 03:29:49.863431 (XEN) HVM d51 save: VIRIDIAN_DOMAIN Jun 30 03:29:49.863442 (XEN) HVM d51v0 save: CPU_XSAVE Jun 30 03:29:49.863453 (XEN) HVM d51v1 save: CPU_XSAVE Jun 30 03:29:49.875415 (XEN) HVM d51v0 save: VIRIDIAN_VCPU Jun 30 03:29:49.875433 (XEN) HVM d51v1 save: VIRIDIAN_VCPU Jun 30 03:29:49.875445 (XEN) HVM d51v0 save: VMCE_VCPU Jun 30 03:29:49.887411 (XEN) HVM d51v1 save: VMCE_VCPU Jun 30 03:29:49.887429 (XEN) HVM d51v0 save: TSC_ADJUST Jun 30 03:29:49.887440 (XEN) HVM d51v1 save: TSC_ADJUST Jun 30 03:29:49.887451 (XEN) HVM d51v0 save: CPU_MSR Jun 30 03:29:49.899397 (XEN) HVM d51v1 save: CPU_MSR Jun 30 03:29:49.899415 (XEN) HVM restore d51: CPU 0 Jun 30 03:29:49.899426 [ 2074.338364] xenbr0: port 2(vif52.0) entered blocking state Jun 30 03:29:51.387427 [ 2074.338540] xenbr0: port 2(vif52.0) entered disabled state Jun 30 03:29:51.399410 [ 2074.338710] vif vif-52-0 vif52.0: entered allmulticast mode Jun 30 03:29:51.399432 [ 2074.338922] vif vif-52-0 vif52.0: entered promiscuous mode Jun 30 03:29:51.411361 (d52) Bootstrapping... Jun 30 03:29:51.423373 (d52) Xen Minimal OS (pv)! Jun 30 03:29:51.435410 (d52) start_info: 0x57d000(VA) Jun 30 03:29:51.435428 (d52) nr_pages: 0x2000 Jun 30 03:29:51.435439 (d52) shared_inf: 0x6ec5d000(MA) Jun 30 03:29:51.435449 (d52) pt_base: 0x580000(VA) Jun 30 03:29:51.447413 (d52) nr_pt_frames: 0x7 Jun 30 03:29:51.447431 (d52) mfn_list: 0x56d000(VA) Jun 30 03:29:51.447441 (d52) mod_start: 0x0(VA) Jun 30 03:29:51.447451 (d52) mod_len: 0 Jun 30 03:29:51.459414 (d52) flags: 0x0 Jun 30 03:29:51.459431 (d52) cmd_line: Jun 30 03:29:51.459440 (d52) stack: 0x1a8e00-0x1c8e00 Jun 30 03:29:51.459451 (d52) MM: Init Jun 30 03:29:51.471407 (d52) _text: 0x0(VA) Jun 30 03:29:51.471425 (d52) _etext: 0x109672(VA) Jun 30 03:29:51.471436 (d52) _erodata: 0x15b000(VA) Jun 30 03:29:51.471446 (d52) _edata: 0x1612e8(VA) Jun 30 03:29:51.483411 (d52) stack start: 0x1a8e00(VA) Jun 30 03:29:51.483429 (d52) _end: 0x56c1c4(VA) Jun 30 03:29:51.483440 (d52) start_pfn: 587 Jun 30 03:29:51.483450 (d52) max_pfn: 2000 Jun 30 03:29:51.495406 (d52) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:29:51.495426 (d52) setting 0x0-0x15b000 readonly Jun 30 03:29:51.495438 (d52) skipped 1000 Jun 30 03:29:51.495447 (d52) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:29:51.507415 (d52) Adding memory range 594000-2000000 Jun 30 03:29:51.507434 (d52) MM: done Jun 30 03:29:51.519409 (d52) Demand map pfns at 100000000000-108000000000. Jun 30 03:29:51.519430 (d52) Heap resides at 200000000000-208000000000. Jun 30 03:29:51.519443 (XEN) common/grant_table.c:1909:d52v0 Expanding d52 grant table from 1 to 4 frames Jun 30 03:29:51.531420 [ 2074.401183] vif vif-52-0 vif52.0: Guest Rx ready Jun 30 03:29:51.531440 [ 2074.401518] xenbr0: port 2(vif52.0) entered blocking state Jun 30 03:29:51.543419 [ 2074.401705] xenbr0: port 2(vif52.0) entered forwarding state Jun 30 03:29:51.555401 [ 2074.413607] xen-blkback: backend/vbd/52/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:29:51.555429 [ 2074.778303] xenbr0: port 3(vif51.0) entered blocking state Jun 30 03:29:51.831415 [ 2074.778527] xenbr0: port 3(vif51.0) entered disabled state Jun 30 03:29:51.831437 [ 2074.778771] vif vif-51-0 vif51.0: entered allmulticast mode Jun 30 03:29:51.843407 [ 2074.779050] vif vif-51-0 vif51.0: entered promiscuous mode Jun 30 03:29:51.843429 (d51) HVM Loader Jun 30 03:29:51.867375 (d51) Detected Xen v4.19-unstable Jun 30 03:29:51.879412 (d51) Xenbus rings @0xfeffc000, event channel 1 Jun 30 03:29:51.879432 (d51) System requested ROMBIOS Jun 30 03:29:51.879443 (d51) CPU speed is 1995 MHz Jun 30 03:29:51.891410 (d51) Relocating guest memory for lowmem MMIO space enabled Jun 30 03:29:51.891431 (XEN) arch/x86/hvm/irq.c:367: Dom51 PCI link 0 changed 0 -> 5 Jun 30 03:29:51.903411 (d51) PCI-ISA link 0 routed to IRQ5 Jun 30 03:29:51.903430 (XEN) arch/x86/hvm/irq.c:367: Dom51 PCI link 1 changed 0 -> 10 Jun 30 03:29:51.903446 (d51) PCI-ISA link 1 routed to IRQ10 Jun 30 03:29:51.915411 (XEN) arch/x86/hvm/irq.c:367: Dom51 PCI link 2 changed 0 -> 11 Jun 30 03:29:51.915434 (d51) PCI-ISA link 2 routed to IRQ11 Jun 30 03:29:51.927408 (XEN) arch/x86/hvm/irq.c:367: Dom51 PCI link 3 changed 0 -> 5 Jun 30 03:29:51.927431 (d51) PCI-ISA link 3 routed to IRQ5 Jun 30 03:29:51.927442 (d51) pci dev 01:2 INTD->IRQ5 Jun 30 03:29:51.939410 (d51) pci dev 01:3 INTA->IRQ10 Jun 30 03:29:51.939428 (d51) pci dev 03:0 INTA->IRQ5 Jun 30 03:29:51.939438 (d51) pci dev 04:0 INTA->IRQ5 Jun 30 03:29:51.939448 (d51) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 03:29:51.951415 (d51) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 03:29:51.951434 (d51) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 03:29:51.963413 (d51) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 03:29:51.963433 (d51) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 03:29:51.975417 (d51) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 03:29:51.975437 (d51) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 03:29:51.987413 (d51) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 03:29:51.987432 (d51) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 03:29:51.999411 (d51) Multiprocessor initialisation: Jun 30 03:29:51.999430 (d51) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:29:51.999446 (d51) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:29:52.011419 (d51) Testing HVM environment: Jun 30 03:29:52.011437 (d51) Using scratch memory at 400000 Jun 30 03:29:52.023413 (d51) - REP INSB across page boundaries ... passed Jun 30 03:29:52.023434 (d51) - REP INSW across page boundaries ... passed Jun 30 03:29:52.035412 (d51) - GS base MSRs and SWAPGS ... passed Jun 30 03:29:52.035431 (d51) Passed 3 of 3 tests Jun 30 03:29:52.035442 (d51) Writing SMBIOS tables ... Jun 30 03:29:52.035452 (d51) Loading ROMBIOS ... Jun 30 03:29:52.047414 (d51) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 03:29:52.047435 (d51) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 03:29:52.059407 (d51) Creating MP tables ... Jun 30 03:29:52.059426 (d51) Loading Cirrus VGABIOS ... Jun 30 03:29:52.059437 (d51) Loading PCI Option ROM ... Jun 30 03:29:52.059448 (d51) - Manufacturer: https://ipxe.org Jun 30 03:29:52.071415 (d51) - Product name: iPXE Jun 30 03:29:52.071433 (d51) Option ROMs: Jun 30 03:29:52.071443 (d51) c0000-c8fff: VGA BIOS Jun 30 03:29:52.071453 (d51) c9000-da7ff: Etherboot ROM Jun 30 03:29:52.083414 (d51) Loading ACPI ... Jun 30 03:29:52.083431 (d51) vm86 TSS at fc102880 Jun 30 03:29:52.083442 (d51) BIOS map: Jun 30 03:29:52.083451 (d51) f0000-fffff: Main BIOS Jun 30 03:29:52.083461 (d51) E820 table: Jun 30 03:29:52.095416 (d51) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 03:29:52.095436 (d51) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 03:29:52.107411 (d51) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 03:29:52.107430 (d51) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 03:29:52.119413 (d51) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 03:29:52.119433 (d51) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 03:29:52.119445 (d51) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 03:29:52.131421 (d51) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 03:29:52.131442 (d51) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 03:29:52.143412 (d51) Invoking ROMBIOS ... Jun 30 03:29:52.143430 (XEN) arch/x86/hvm/stdvga.c:172:d51v0 entering stdvga mode Jun 30 03:29:52.155410 (d51) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 03:29:52.155433 (d51) Bochs BIOS - build: 06/23/99 Jun 30 03:29:52.167407 (d51) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 03:29:52.167429 (d51) Options: apmbios pcibios eltorito PMM Jun 30 03:29:52.167441 (d51) Jun 30 03:29:52.167449 (d51) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 03:29:52.179418 (d51) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 03:29:52.179438 (d51) Jun 30 03:29:52.179446 (d51) Jun 30 03:29:52.191404 (d51) Jun 30 03:29:52.191419 (d51) Press F12 for boot menu. Jun 30 03:29:52.191431 (d51) Jun 30 03:29:52.191438 (d51) Booting from CD-Rom... Jun 30 03:29:52.191448 (d51) 0MB medium detected Jun 30 03:29:52.191458 (d51) CDROM boot failure code : 0004 Jun 30 03:29:52.275374 (d51) Boot from CD-Rom failed: could not read the boot disk Jun 30 03:29:52.371389 (d51) Jun 30 03:29:52.455370 (d51) Booting from Hard Disk... Jun 30 03:29:52.551377 [ 2107.700509] xen-blkback: backend/vbd/52/768: prepare for reconnect Jun 30 03:30:24.755394 [ 2107.703320] xenbr0: port 2(vif52.0) entered disabled state Jun 30 03:30:24.755419 (XEN) d51v0: upcall vector f3 Jun 30 03:30:24.863395 (XEN) Dom51 callback via changed to GSI 1 Jun 30 03:30:24.863416 (XEN) arch/x86/hvm/irq.c:367: Dom51 PCI link 0 changed 5 -> 0 Jun 30 03:30:26.999403 (XEN) arch/x86/hvm/irq.c:367: Dom51 PCI link 1 changed 10 -> 0 Jun 30 03:30:26.999428 (XEN) arch/x86/hvm/irq.c:367: Dom51 PCI link 2 changed 11 -> 0 Jun 30 03:30:27.011406 (XEN) arch/x86/hvm/irq.c:367: Dom51 PCI link 3 changed 5 -> 0 Jun 30 03:30:27.023378 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d51v1 RDMSR 0x00000034 unimplemented Jun 30 03:30:27.599473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:30:45.487413 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d51v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:30:58.707426 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d51v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:30:58.719384 (XEN) common/grant_table.c:1909:d51v0 Expanding d51 grant table from 1 to 2 frames Jun 30 03:30:59.127419 (XEN) common/grant_table.c:1909:d51v0 Expanding d51 grant table from 2 to 3 frames Jun 30 03:30:59.139394 [ 2142.125568] vif vif-51-0 vif51.0: Guest Rx ready Jun 30 03:30:59.175417 [ 2142.125923] xenbr0: port 3(vif51.0) entered blocking state Jun 30 03:30:59.175440 [ 2142.126107] xenbr0: port 3(vif51.0) entered forwarding state Jun 30 03:30:59.187420 [ 2142.130416] xen-blkback: backend/vbd/51/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:30:59.199390 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d51v0 RDMSR 0x00000639 unimplemented Jun 30 03:31:01.659418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d51v0 RDMSR 0x00000611 unimplemented Jun 30 03:31:01.671422 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d51v0 RDMSR 0x00000619 unimplemented Jun 30 03:31:01.671446 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d51v0 RDMSR 0x00000606 unimplemented Jun 30 03:31:01.683383 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d51v0 RDMSR 0x00000639 unimplemented Jun 30 03:31:01.719415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d51v0 RDMSR 0x00000611 unimplemented Jun 30 03:31:01.719439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d51v0 RDMSR 0x00000619 unimplemented Jun 30 03:31:01.731416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d51v0 RDMSR 0x00000606 unimplemented Jun 30 03:31:01.731439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d51v0 RDMSR 0x00000611 unimplemented Jun 30 03:31:02.127410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d51v0 RDMSR 0x00000639 unimplemented Jun 30 03:31:02.127433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d51v0 RDMSR 0x00000641 unimplemented Jun 30 03:31:02.139421 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d51v0 RDMSR 0x00000619 unimplemented Jun 30 03:31:02.139453 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d51v0 RDMSR 0x0000064d unimplemented Jun 30 03:31:02.151391 [ 2167.986396] xenbr0: port 3(vif51.0) entered disabled state Jun 30 03:31:25.031400 [ 2168.134607] xenbr0: port 2(vif52.0) entered disabled state Jun 30 03:31:25.187415 [ 2168.135428] vif vif-52-0 vif52.0 (unregistering): left allmulticast mode Jun 30 03:31:25.187439 [ 2168.135682] vif vif-52-0 vif52.0 (unregistering): left promiscuous mode Jun 30 03:31:25.199423 [ 2168.135908] xenbr0: port 2(vif52.0) entered disabled state Jun 30 03:31:25.211370 [ 2168.198552] xenbr0: port 3(vif51.0) entered disabled state Jun 30 03:31:25.247409 [ 2168.199108] vif vif-51-0 vif51.0 (unregistering): left allmulticast mode Jun 30 03:31:25.259417 [ 2168.199339] vif vif-51-0 vif51.0 (unregistering): left promiscuous mode Jun 30 03:31:25.259440 [ 2168.199558] xenbr0: port 3(vif51.0) entered disabled state Jun 30 03:31:25.271387 (XEN) HVM d53v0 save: CPU Jun 30 03:31:50.591384 (XEN) HVM d53v1 save: CPU Jun 30 03:31:50.603409 (XEN) HVM d53 save: PIC Jun 30 03:31:50.603428 (XEN) HVM d53 save: IOAPIC Jun 30 03:31:50.603439 (XEN) HVM d53v0 save: LAPIC Jun 30 03:31:50.603449 (XEN) HVM d53v1 save: LAPIC Jun 30 03:31:50.603459 (XEN) HVM d53v0 save: LAPIC_REGS Jun 30 03:31:50.615414 (XEN) HVM d53v1 save: LAPIC_REGS Jun 30 03:31:50.615433 (XEN) HVM d53 save: PCI_IRQ Jun 30 03:31:50.615444 (XEN) HVM d53 save: ISA_IRQ Jun 30 03:31:50.615454 (XEN) HVM d53 save: PCI_LINK Jun 30 03:31:50.627414 (XEN) HVM d53 save: PIT Jun 30 03:31:50.627432 (XEN) HVM d53 save: RTC Jun 30 03:31:50.627442 (XEN) HVM d53 save: HPET Jun 30 03:31:50.627452 (XEN) HVM d53 save: PMTIMER Jun 30 03:31:50.639413 (XEN) HVM d53v0 save: MTRR Jun 30 03:31:50.639431 (XEN) HVM d53v1 save: MTRR Jun 30 03:31:50.639442 (XEN) HVM d53 save: VIRIDIAN_DOMAIN Jun 30 03:31:50.639453 (XEN) HVM d53v0 save: CPU_XSAVE Jun 30 03:31:50.651413 (XEN) HVM d53v1 save: CPU_XSAVE Jun 30 03:31:50.651432 (XEN) HVM d53v0 save: VIRIDIAN_VCPU Jun 30 03:31:50.651445 (XEN) HVM d53v1 save: VIRIDIAN_VCPU Jun 30 03:31:50.651456 (XEN) HVM d53v0 save: VMCE_VCPU Jun 30 03:31:50.663416 (XEN) HVM d53v1 save: VMCE_VCPU Jun 30 03:31:50.663434 (XEN) HVM d53v0 save: TSC_ADJUST Jun 30 03:31:50.663445 (XEN) HVM d53v1 save: TSC_ADJUST Jun 30 03:31:50.675405 (XEN) HVM d53v0 save: CPU_MSR Jun 30 03:31:50.675424 (XEN) HVM d53v1 save: CPU_MSR Jun 30 03:31:50.675435 (XEN) HVM restore d53: CPU 0 Jun 30 03:31:50.675446 [ 2195.095580] xenbr0: port 2(vif54.0) entered blocking state Jun 30 03:31:52.151523 [ 2195.095757] xenbr0: port 2(vif54.0) entered disabled state Jun 30 03:31:52.151546 [ 2195.095913] vif vif-54-0 vif54.0: entered allmulticast mode Jun 30 03:31:52.163505 [ 2195.096134] vif vif-54-0 vif54.0: entered promiscuous mode Jun 30 03:31:52.163528 (d54) Bootstrapping... Jun 30 03:31:52.199518 (d54) Xen Minimal OS (pv)! Jun 30 03:31:52.199536 (d54) start_info: 0x57d000(VA) Jun 30 03:31:52.199548 (d54) nr_pages: 0x2000 Jun 30 03:31:52.199559 (d54) shared_inf: 0x6ec5d000(MA) Jun 30 03:31:52.211528 (d54) pt_base: 0x580000(VA) Jun 30 03:31:52.211546 (d54) nr_pt_frames: 0x7 Jun 30 03:31:52.211557 (d54) mfn_list: 0x56d000(VA) Jun 30 03:31:52.223517 (d54) mod_start: 0x0(VA) Jun 30 03:31:52.223536 (d54) mod_len: 0 Jun 30 03:31:52.223546 (d54) flags: 0x0 Jun 30 03:31:52.223556 (d54) cmd_line: Jun 30 03:31:52.223566 (d54) stack: 0x1a8e00-0x1c8e00 Jun 30 03:31:52.235523 (d54) MM: Init Jun 30 03:31:52.235540 (d54) _text: 0x0(VA) Jun 30 03:31:52.235551 (d54) _etext: 0x109672(VA) Jun 30 03:31:52.235562 (d54) _erodata: 0x15b000(VA) Jun 30 03:31:52.247521 (d54) _edata: 0x1612e8(VA) Jun 30 03:31:52.247540 (d54) stack start: 0x1a8e00(VA) Jun 30 03:31:52.247551 (d54) _end: 0x56c1c4(VA) Jun 30 03:31:52.247562 (d54) start_pfn: 587 Jun 30 03:31:52.259518 (d54) max_pfn: 2000 Jun 30 03:31:52.259536 (d54) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:31:52.259549 (d54) setting 0x0-0x15b000 readonly Jun 30 03:31:52.271529 (d54) skipped 1000 Jun 30 03:31:52.271546 (d54) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:31:52.271561 (d54) Adding memory range 594000-2000000 Jun 30 03:31:52.283521 (d54) MM: done Jun 30 03:31:52.283538 (d54) Demand map pfns at 100000000000-108000000000. Jun 30 03:31:52.283550 (d54) Heap resides at 200000000000-208000000000. Jun 30 03:31:52.295518 (XEN) common/grant_table.c:1909:d54v0 Expanding d54 grant table from 1 to 4 frames Jun 30 03:31:52.295544 [ 2195.166790] vif vif-54-0 vif54.0: Guest Rx ready Jun 30 03:31:52.307521 [ 2195.167157] xenbr0: port 2(vif54.0) entered blocking state Jun 30 03:31:52.307543 [ 2195.167346] xenbr0: port 2(vif54.0) entered forwarding state Jun 30 03:31:52.319523 [ 2195.179706] xen-blkback: backend/vbd/54/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:31:52.331476 [ 2195.552161] xenbr0: port 3(vif53.0) entered blocking state Jun 30 03:31:52.607520 [ 2195.552323] xenbr0: port 3(vif53.0) entered disabled state Jun 30 03:31:52.607542 [ 2195.552483] vif vif-53-0 vif53.0: entered allmulticast mode Jun 30 03:31:52.619510 [ 2195.552673] vif vif-53-0 vif53.0: entered promiscuous mode Jun 30 03:31:52.619532 (d53) HVM Loader Jun 30 03:31:52.643509 (d53) Detected Xen v4.19-unstable Jun 30 03:31:52.643528 (d53) Xenbus rings @0xfeffc000, event channel 1 Jun 30 03:31:52.655519 (d53) System requested ROMBIOS Jun 30 03:31:52.655537 (d53) CPU speed is 1995 MHz Jun 30 03:31:52.655548 (d53) Relocating guest memory for lowmem MMIO space enabled Jun 30 03:31:52.667517 (XEN) arch/x86/hvm/irq.c:367: Dom53 PCI link 0 changed 0 -> 5 Jun 30 03:31:52.667540 (d53) PCI-ISA link 0 routed to IRQ5 Jun 30 03:31:52.667552 (XEN) arch/x86/hvm/irq.c:367: Dom53 PCI link 1 changed 0 -> 10 Jun 30 03:31:52.679523 (d53) PCI-ISA link 1 routed to IRQ10 Jun 30 03:31:52.679541 (XEN) arch/x86/hvm/irq.c:367: Dom53 PCI link 2 changed 0 -> 11 Jun 30 03:31:52.691520 (d53) PCI-ISA link 2 routed to IRQ11 Jun 30 03:31:52.691539 (XEN) arch/x86/hvm/irq.c:367: Dom53 PCI link 3 changed 0 -> 5 Jun 30 03:31:52.703520 (d53) PCI-ISA link 3 routed to IRQ5 Jun 30 03:31:52.703539 (d53) pci dev 01:2 INTD->IRQ5 Jun 30 03:31:52.703550 (d53) pci dev 01:3 INTA->IRQ10 Jun 30 03:31:52.703560 (d53) pci dev 03:0 INTA->IRQ5 Jun 30 03:31:52.715518 (d53) pci dev 04:0 INTA->IRQ5 Jun 30 03:31:52.715536 (d53) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 03:31:52.715552 (d53) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 03:31:52.727418 (d53) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 03:31:52.727438 (d53) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 03:31:52.739414 (d53) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 03:31:52.739434 (d53) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 03:31:52.751411 (d53) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 03:31:52.751431 (d53) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 03:31:52.763408 (d53) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 03:31:52.763428 (d53) Multiprocessor initialisation: Jun 30 03:31:52.763440 (d53) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:31:52.775416 (d53) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:31:52.787411 (d53) Testing HVM environment: Jun 30 03:31:52.787430 (d53) Using scratch memory at 400000 Jun 30 03:31:52.787441 (d53) - REP INSB across page boundaries ... passed Jun 30 03:31:52.799411 (d53) - REP INSW across page boundaries ... passed Jun 30 03:31:52.799432 (d53) - GS base MSRs and SWAPGS ... passed Jun 30 03:31:52.799444 (d53) Passed 3 of 3 tests Jun 30 03:31:52.811410 (d53) Writing SMBIOS tables ... Jun 30 03:31:52.811428 (d53) Loading ROMBIOS ... Jun 30 03:31:52.811439 (d53) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 03:31:52.823402 (d53) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 03:31:52.823422 (d53) Creating MP tables ... Jun 30 03:31:52.823441 (d53) Loading Cirrus VGABIOS ... Jun 30 03:31:52.823453 (d53) Loading PCI Option ROM ... Jun 30 03:31:52.835419 (d53) - Manufacturer: https://ipxe.org Jun 30 03:31:52.835438 (d53) - Product name: iPXE Jun 30 03:31:52.835449 (d53) Option ROMs: Jun 30 03:31:52.847415 (d53) c0000-c8fff: VGA BIOS Jun 30 03:31:52.847433 (d53) c9000-da7ff: Etherboot ROM Jun 30 03:31:52.847445 (d53) Loading ACPI ... Jun 30 03:31:52.847455 (d53) vm86 TSS at fc102880 Jun 30 03:31:52.859410 (d53) BIOS map: Jun 30 03:31:52.859427 (d53) f0000-fffff: Main BIOS Jun 30 03:31:52.859438 (d53) E820 table: Jun 30 03:31:52.859447 (d53) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 03:31:52.871408 (d53) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 03:31:52.871429 (d53) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 03:31:52.871441 (d53) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 03:31:52.883416 (d53) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 03:31:52.883436 (d53) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 03:31:52.895414 (d53) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 03:31:52.895434 (d53) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 03:31:52.907415 (d53) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 03:31:52.907435 (d53) Invoking ROMBIOS ... Jun 30 03:31:52.919413 (XEN) arch/x86/hvm/stdvga.c:172:d53v0 entering stdvga mode Jun 30 03:31:52.919435 (d53) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 03:31:52.931413 (d53) Bochs BIOS - build: 06/23/99 Jun 30 03:31:52.931432 (d53) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 03:31:52.931445 (d53) Options: apmbios pcibios eltorito PMM Jun 30 03:31:52.943415 (d53) Jun 30 03:31:52.943430 (d53) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 03:31:52.943445 (d53) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 03:31:52.955414 (d53) Jun 30 03:31:52.955429 (d53) Jun 30 03:31:52.955437 (d53) Jun 30 03:31:52.955444 (d53) Press F12 for boot menu. Jun 30 03:31:52.955455 (d53) Jun 30 03:31:52.955462 (d53) Booting from CD-Rom... Jun 30 03:31:52.967378 (d53) 0MB medium detected Jun 30 03:31:52.967395 (d53) CDROM boot failure code : 0004 Jun 30 03:31:53.027378 (d53) Boot from CD-Rom failed: could not read the boot disk Jun 30 03:31:53.123390 (d53) Jun 30 03:31:53.207365 (d53) Booting from Hard Disk... Jun 30 03:31:53.303377 [ 2227.998633] xen-blkback: backend/vbd/54/768: prepare for reconnect Jun 30 03:32:25.055407 [ 2228.001605] xenbr0: port 2(vif54.0) entered disabled state Jun 30 03:32:25.055438 (XEN) d53v0: upcall vector f3 Jun 30 03:32:25.163385 (XEN) Dom53 callback via changed to GSI 1 Jun 30 03:32:25.175369 (XEN) arch/x86/hvm/irq.c:367: Dom53 PCI link 0 changed 5 -> 0 Jun 30 03:32:27.347395 (XEN) arch/x86/hvm/irq.c:367: Dom53 PCI link 1 changed 10 -> 0 Jun 30 03:32:27.359409 (XEN) arch/x86/hvm/irq.c:367: Dom53 PCI link 2 changed 11 -> 0 Jun 30 03:32:27.371404 (XEN) arch/x86/hvm/irq.c:367: Dom53 PCI link 3 changed 5 -> 0 Jun 30 03:32:27.371426 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d53v1 RDMSR 0x00000034 unimplemented Jun 30 03:32:27.983363 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d53v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:32:59.019427 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d53v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:32:59.019454 [ 2262.349769] xen-blkback: backend/vbd/53/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:32:59.403414 (XEN) common/grant_table.c:1909:d53v0 Expanding d53 grant table from 1 to 2 frames Jun 30 03:32:59.451421 (XEN) common/grant_table.c:1909:d53v0 Expanding d53 grant table from 2 to 3 frames Jun 30 03:32:59.463391 [ 2262.451647] vif vif-53-0 vif53.0: Guest Rx ready Jun 30 03:32:59.499396 [ 2262.451984] xenbr0: port 3(vif53.0) entered blocking state Jun 30 03:32:59.511414 [ 2262.452187] xenbr0: port 3(vif53.0) entered forwarding state Jun 30 03:32:59.511436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d53v0 RDMSR 0x00000639 unimplemented Jun 30 03:33:01.887421 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d53v0 RDMSR 0x00000611 unimplemented Jun 30 03:33:01.887445 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d53v0 RDMSR 0x00000619 unimplemented Jun 30 03:33:01.899404 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d53v0 RDMSR 0x00000606 unimplemented Jun 30 03:33:01.899427 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d53v0 RDMSR 0x00000611 unimplemented Jun 30 03:33:02.259412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d53v0 RDMSR 0x00000639 unimplemented Jun 30 03:33:02.259435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d53v0 RDMSR 0x00000641 unimplemented Jun 30 03:33:02.271418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d53v0 RDMSR 0x00000619 unimplemented Jun 30 03:33:02.283397 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d53v0 RDMSR 0x0000064d unimplemented Jun 30 03:33:02.283420 [ 2285.936498] xenbr0: port 3(vif53.0) entered disabled state Jun 30 03:33:22.991387 [ 2286.076500] xenbr0: port 2(vif54.0) entered disabled state Jun 30 03:33:23.135410 [ 2286.077705] vif vif-54-0 vif54.0 (unregistering): left allmulticast mode Jun 30 03:33:23.135434 [ 2286.077988] vif vif-54-0 vif54.0 (unregistering): left promiscuous mode Jun 30 03:33:23.147410 [ 2286.078241] xenbr0: port 2(vif54.0) entered disabled state Jun 30 03:33:23.147432 [ 2286.132838] xenbr0: port 3(vif53.0) entered disabled state Jun 30 03:33:23.183408 [ 2286.133632] vif vif-53-0 vif53.0 (unregistering): left allmulticast mode Jun 30 03:33:23.195419 [ 2286.133861] vif vif-53-0 vif53.0 (unregistering): left promiscuous mode Jun 30 03:33:23.207386 [ 2286.134138] xenbr0: port 3(vif53.0) entered disabled state Jun 30 03:33:23.207408 (XEN) HVM d55v0 save: CPU Jun 30 03:33:48.551477 (XEN) HVM d55v1 save: CPU Jun 30 03:33:48.551495 (XEN) HVM d55 save: PIC Jun 30 03:33:48.551505 (XEN) HVM d55 save: IOAPIC Jun 30 03:33:48.563476 (XEN) HVM d55v0 save: LAPIC Jun 30 03:33:48.563494 (XEN) HVM d55v1 save: LAPIC Jun 30 03:33:48.563505 (XEN) HVM d55v0 save: LAPIC_REGS Jun 30 03:33:48.563516 (XEN) HVM d55v1 save: LAPIC_REGS Jun 30 03:33:48.575471 (XEN) HVM d55 save: PCI_IRQ Jun 30 03:33:48.575489 (XEN) HVM d55 save: ISA_IRQ Jun 30 03:33:48.575500 (XEN) HVM d55 save: PCI_LINK Jun 30 03:33:48.575511 (XEN) HVM d55 save: PIT Jun 30 03:33:48.587471 (XEN) HVM d55 save: RTC Jun 30 03:33:48.587489 (XEN) HVM d55 save: HPET Jun 30 03:33:48.587500 (XEN) HVM d55 save: PMTIMER Jun 30 03:33:48.587510 (XEN) HVM d55v0 save: MTRR Jun 30 03:33:48.587520 (XEN) HVM d55v1 save: MTRR Jun 30 03:33:48.599472 (XEN) HVM d55 save: VIRIDIAN_DOMAIN Jun 30 03:33:48.599491 (XEN) HVM d55v0 save: CPU_XSAVE Jun 30 03:33:48.599503 (XEN) HVM d55v1 save: CPU_XSAVE Jun 30 03:33:48.611477 (XEN) HVM d55v0 save: VIRIDIAN_VCPU Jun 30 03:33:48.611497 (XEN) HVM d55v1 save: VIRIDIAN_VCPU Jun 30 03:33:48.611509 (XEN) HVM d55v0 save: VMCE_VCPU Jun 30 03:33:48.611520 (XEN) HVM d55v1 save: VMCE_VCPU Jun 30 03:33:48.623475 (XEN) HVM d55v0 save: TSC_ADJUST Jun 30 03:33:48.623494 (XEN) HVM d55v1 save: TSC_ADJUST Jun 30 03:33:48.623505 (XEN) HVM d55v0 save: CPU_MSR Jun 30 03:33:48.635421 (XEN) HVM d55v1 save: CPU_MSR Jun 30 03:33:48.635440 (XEN) HVM restore d55: CPU 0 Jun 30 03:33:48.635452 [ 2313.053683] xenbr0: port 2(vif56.0) entered blocking state Jun 30 03:33:50.111550 [ 2313.053856] xenbr0: port 2(vif56.0) entered disabled state Jun 30 03:33:50.111573 [ 2313.054017] vif vif-56-0 vif56.0: entered allmulticast mode Jun 30 03:33:50.123543 [ 2313.054231] vif vif-56-0 vif56.0: entered promiscuous mode Jun 30 03:33:50.123565 (d56) Bootstrapping... Jun 30 03:33:50.147546 (d56) Xen Minimal OS (pv)! Jun 30 03:33:50.147565 (d56) start_info: 0x57d000(VA) Jun 30 03:33:50.147577 (d56) nr_pages: 0x2000 Jun 30 03:33:50.147587 (d56) shared_inf: 0x6ec5d000(MA) Jun 30 03:33:50.159553 (d56) pt_base: 0x580000(VA) Jun 30 03:33:50.159571 (d56) nr_pt_frames: 0x7 Jun 30 03:33:50.159582 (d56) mfn_list: 0x56d000(VA) Jun 30 03:33:50.171543 (d56) mod_start: 0x0(VA) Jun 30 03:33:50.171562 (d56) mod_len: 0 Jun 30 03:33:50.171581 (d56) flags: 0x0 Jun 30 03:33:50.171591 (d56) cmd_line: Jun 30 03:33:50.171600 (d56) stack: 0x1a8e00-0x1c8e00 Jun 30 03:33:50.183554 (d56) MM: Init Jun 30 03:33:50.183570 (d56) _text: 0x0(VA) Jun 30 03:33:50.183581 (d56) _etext: 0x109672(VA) Jun 30 03:33:50.183591 (d56) _erodata: 0x15b000(VA) Jun 30 03:33:50.195579 (d56) _edata: 0x1612e8(VA) Jun 30 03:33:50.195598 (d56) stack start: 0x1a8e00(VA) Jun 30 03:33:50.195609 (d56) _end: 0x56c1c4(VA) Jun 30 03:33:50.195619 (d56) start_pfn: 587 Jun 30 03:33:50.207605 (d56) max_pfn: 2000 Jun 30 03:33:50.207623 (d56) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:33:50.207635 (d56) setting 0x0-0x15b000 readonly Jun 30 03:33:50.219599 (d56) skipped 1000 Jun 30 03:33:50.219615 (d56) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:33:50.219631 (d56) Adding memory range 594000-2000000 Jun 30 03:33:50.231547 (d56) MM: done Jun 30 03:33:50.231564 (d56) Demand map pfns at 100000000000-108000000000. Jun 30 03:33:50.231576 (d56) Heap resides at 200000000000-208000000000. Jun 30 03:33:50.243548 (XEN) common/grant_table.c:1909:d56v0 Expanding d56 grant table from 1 to 4 frames Jun 30 03:33:50.243573 [ 2313.111851] vif vif-56-0 vif56.0: Guest Rx ready Jun 30 03:33:50.255548 [ 2313.112629] xenbr0: port 2(vif56.0) entered blocking state Jun 30 03:33:50.255570 [ 2313.112817] xenbr0: port 2(vif56.0) entered forwarding state Jun 30 03:33:50.267552 [ 2313.123931] xen-blkback: backend/vbd/56/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:33:50.279509 [ 2313.512777] xenbr0: port 3(vif55.0) entered blocking state Jun 30 03:33:50.567548 [ 2313.512942] xenbr0: port 3(vif55.0) entered disabled state Jun 30 03:33:50.567569 [ 2313.513130] vif vif-55-0 vif55.0: entered allmulticast mode Jun 30 03:33:50.579552 [ 2313.513332] vif vif-55-0 vif55.0: entered promiscuous mode Jun 30 03:33:50.591504 (d55) HVM Loader Jun 30 03:33:50.627529 (d55) Detected Xen v4.19-unstable Jun 30 03:33:50.627547 (d55) Xenbus rings @0xfeffc000, event channel 1 Jun 30 03:33:50.639547 (d55) System requested ROMBIOS Jun 30 03:33:50.639566 (d55) CPU speed is 1995 MHz Jun 30 03:33:50.639576 (d55) Relocating guest memory for lowmem MMIO space enabled Jun 30 03:33:50.651549 (XEN) arch/x86/hvm/irq.c:367: Dom55 PCI link 0 changed 0 -> 5 Jun 30 03:33:50.651571 (d55) PCI-ISA link 0 routed to IRQ5 Jun 30 03:33:50.663551 (XEN) arch/x86/hvm/irq.c:367: Dom55 PCI link 1 changed 0 -> 10 Jun 30 03:33:50.663573 (d55) PCI-ISA link 1 routed to IRQ10 Jun 30 03:33:50.663585 (XEN) arch/x86/hvm/irq.c:367: Dom55 PCI link 2 changed 0 -> 11 Jun 30 03:33:50.675587 (d55) PCI-ISA link 2 routed to IRQ11 Jun 30 03:33:50.675605 (XEN) arch/x86/hvm/irq.c:367: Dom55 PCI link 3 changed 0 -> 5 Jun 30 03:33:50.687549 (d55) PCI-ISA link 3 routed to IRQ5 Jun 30 03:33:50.687567 (d55) pci dev 01:2 INTD->IRQ5 Jun 30 03:33:50.687578 (d55) pci dev 01:3 INTA->IRQ10 Jun 30 03:33:50.699549 (d55) pci dev 03:0 INTA->IRQ5 Jun 30 03:33:50.699568 (d55) pci dev 04:0 INTA->IRQ5 Jun 30 03:33:50.699578 (d55) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 03:33:50.711500 (d55) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 03:33:50.711520 (d55) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 03:33:50.723486 (d55) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 03:33:50.723506 (d55) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 03:33:50.723518 (d55) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 03:33:50.735521 (d55) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 03:33:50.735540 (d55) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 03:33:50.747559 (d55) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 03:33:50.747579 (d55) Multiprocessor initialisation: Jun 30 03:33:50.759601 (d55) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:33:50.759626 (d55) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:33:50.771610 (d55) Testing HVM environment: Jun 30 03:33:50.771629 (d55) Using scratch memory at 400000 Jun 30 03:33:50.771640 (d55) - REP INSB across page boundaries ... passed Jun 30 03:33:50.783599 (d55) - REP INSW across page boundaries ... passed Jun 30 03:33:50.783619 (d55) - GS base MSRs and SWAPGS ... passed Jun 30 03:33:50.795555 (d55) Passed 3 of 3 tests Jun 30 03:33:50.795573 (d55) Writing SMBIOS tables ... Jun 30 03:33:50.795584 (d55) Loading ROMBIOS ... Jun 30 03:33:50.795594 (d55) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 03:33:50.807549 (d55) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 03:33:50.807569 (d55) Creating MP tables ... Jun 30 03:33:50.807580 (d55) Loading Cirrus VGABIOS ... Jun 30 03:33:50.819551 (d55) Loading PCI Option ROM ... Jun 30 03:33:50.819570 (d55) - Manufacturer: https://ipxe.org Jun 30 03:33:50.819582 (d55) - Product name: iPXE Jun 30 03:33:50.831546 (d55) Option ROMs: Jun 30 03:33:50.831563 (d55) c0000-c8fff: VGA BIOS Jun 30 03:33:50.831574 (d55) c9000-da7ff: Etherboot ROM Jun 30 03:33:50.831585 (d55) Loading ACPI ... Jun 30 03:33:50.831594 (d55) vm86 TSS at fc102880 Jun 30 03:33:50.843549 (d55) BIOS map: Jun 30 03:33:50.843565 (d55) f0000-fffff: Main BIOS Jun 30 03:33:50.843576 (d55) E820 table: Jun 30 03:33:50.843585 (d55) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 03:33:50.855548 (d55) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 03:33:50.855568 (d55) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 03:33:50.867552 (d55) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 03:33:50.867573 (d55) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 03:33:50.879547 (d55) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 03:33:50.879567 (d55) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 03:33:50.891546 (d55) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 03:33:50.891567 (d55) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 03:33:50.891580 (d55) Invoking ROMBIOS ... Jun 30 03:33:50.903549 (XEN) arch/x86/hvm/stdvga.c:172:d55v0 entering stdvga mode Jun 30 03:33:50.903571 (d55) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 03:33:50.915549 (d55) Bochs BIOS - build: 06/23/99 Jun 30 03:33:50.915567 (d55) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 03:33:50.927549 (d55) Options: apmbios pcibios eltorito PMM Jun 30 03:33:50.927569 (d55) Jun 30 03:33:50.927577 (d55) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 03:33:50.939546 (d55) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 03:33:50.939568 (d55) Jun 30 03:33:50.939576 (d55) Jun 30 03:33:50.939584 (d55) Jun 30 03:33:50.939591 (d55) Press F12 for boot menu. Jun 30 03:33:50.939602 (d55) Jun 30 03:33:50.939609 (d55) Booting from CD-Rom... Jun 30 03:33:50.951523 (d55) 0MB medium detected Jun 30 03:33:50.951541 (d55) CDROM boot failure code : 0004 Jun 30 03:33:51.011514 (d55) Boot from CD-Rom failed: could not read the boot disk Jun 30 03:33:51.107532 (d55) Jun 30 03:33:51.191502 (d55) Booting from Hard Disk... Jun 30 03:33:51.287511 [ 2347.089372] xen-blkback: backend/vbd/56/768: prepare for reconnect Jun 30 03:34:24.147483 [ 2347.092772] xenbr0: port 2(vif56.0) entered disabled state Jun 30 03:34:24.147507 (XEN) d55v0: upcall vector f3 Jun 30 03:34:24.255466 (XEN) Dom55 callback via changed to GSI 1 Jun 30 03:34:24.255486 (XEN) arch/x86/hvm/irq.c:367: Dom55 PCI link 0 changed 5 -> 0 Jun 30 03:34:26.451474 (XEN) arch/x86/hvm/irq.c:367: Dom55 PCI link 1 changed 10 -> 0 Jun 30 03:34:26.463483 (XEN) arch/x86/hvm/irq.c:367: Dom55 PCI link 2 changed 11 -> 0 Jun 30 03:34:26.475485 (XEN) arch/x86/hvm/irq.c:367: Dom55 PCI link 3 changed 5 -> 0 Jun 30 03:34:26.475508 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d55v0 RDMSR 0x00000034 unimplemented Jun 30 03:34:27.063454 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d55v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:34:58.143496 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d55v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:34:58.155455 [ 2381.537087] xen-blkback: backend/vbd/55/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:34:58.599459 (XEN) common/grant_table.c:1909:d55v0 Expanding d55 grant table from 1 to 2 frames Jun 30 03:34:58.623474 (XEN) common/grant_table.c:1909:d55v0 Expanding d55 grant table from 2 to 3 frames Jun 30 03:34:58.623500 [ 2381.626729] vif vif-55-0 vif55.0: Guest Rx ready Jun 30 03:34:58.683495 [ 2381.627156] xenbr0: port 3(vif55.0) entered blocking state Jun 30 03:34:58.683518 [ 2381.627355] xenbr0: port 3(vif55.0) entered forwarding state Jun 30 03:34:58.695464 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d55v1 RDMSR 0x00000639 unimplemented Jun 30 03:35:00.911494 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d55v1 RDMSR 0x00000611 unimplemented Jun 30 03:35:00.911518 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d55v1 RDMSR 0x00000619 unimplemented Jun 30 03:35:00.923509 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d55v1 RDMSR 0x00000606 unimplemented Jun 30 03:35:00.935499 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d55v1 RDMSR 0x00000639 unimplemented Jun 30 03:35:00.971558 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d55v1 RDMSR 0x00000611 unimplemented Jun 30 03:35:00.971581 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d55v1 RDMSR 0x00000619 unimplemented Jun 30 03:35:00.983549 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d55v1 RDMSR 0x00000606 unimplemented Jun 30 03:35:00.983572 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d55v0 RDMSR 0x00000611 unimplemented Jun 30 03:35:01.319489 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d55v0 RDMSR 0x00000639 unimplemented Jun 30 03:35:01.319513 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d55v0 RDMSR 0x00000641 unimplemented Jun 30 03:35:01.331491 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d55v0 RDMSR 0x00000619 unimplemented Jun 30 03:35:01.331515 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d55v0 RDMSR 0x0000064d unimplemented Jun 30 03:35:01.343479 [ 2407.187636] xenbr0: port 3(vif55.0) entered disabled state Jun 30 03:35:24.247417 [ 2407.328515] xenbr0: port 2(vif56.0) entered disabled state Jun 30 03:35:24.379474 [ 2407.329610] vif vif-56-0 vif56.0 (unregistering): left allmulticast mode Jun 30 03:35:24.391495 [ 2407.329826] vif vif-56-0 vif56.0 (unregistering): left promiscuous mode Jun 30 03:35:24.403477 [ 2407.330070] xenbr0: port 2(vif56.0) entered disabled state Jun 30 03:35:24.403499 [ 2407.396747] xenbr0: port 3(vif55.0) entered disabled state Jun 30 03:35:24.451486 [ 2407.397656] vif vif-55-0 vif55.0 (unregistering): left allmulticast mode Jun 30 03:35:24.463491 [ 2407.397865] vif vif-55-0 vif55.0 (unregistering): left promiscuous mode Jun 30 03:35:24.463515 [ 2407.398090] xenbr0: port 3(vif55.0) entered disabled state Jun 30 03:35:24.475465 (XEN) HVM d57v0 save: CPU Jun 30 03:35:49.799476 (XEN) HVM d57v1 save: CPU Jun 30 03:35:49.799494 (XEN) HVM d57 save: PIC Jun 30 03:35:49.799505 (XEN) HVM d57 save: IOAPIC Jun 30 03:35:49.811474 (XEN) HVM d57v0 save: LAPIC Jun 30 03:35:49.811494 (XEN) HVM d57v1 save: LAPIC Jun 30 03:35:49.811505 (XEN) HVM d57v0 save: LAPIC_REGS Jun 30 03:35:49.811516 (XEN) HVM d57v1 save: LAPIC_REGS Jun 30 03:35:49.823477 (XEN) HVM d57 save: PCI_IRQ Jun 30 03:35:49.823496 (XEN) HVM d57 save: ISA_IRQ Jun 30 03:35:49.823508 (XEN) HVM d57 save: PCI_LINK Jun 30 03:35:49.823518 (XEN) HVM d57 save: PIT Jun 30 03:35:49.823528 (XEN) HVM d57 save: RTC Jun 30 03:35:49.835479 (XEN) HVM d57 save: HPET Jun 30 03:35:49.835497 (XEN) HVM d57 save: PMTIMER Jun 30 03:35:49.835508 (XEN) HVM d57v0 save: MTRR Jun 30 03:35:49.835518 (XEN) HVM d57v1 save: MTRR Jun 30 03:35:49.847468 (XEN) HVM d57 save: VIRIDIAN_DOMAIN Jun 30 03:35:49.847488 (XEN) HVM d57v0 save: CPU_XSAVE Jun 30 03:35:49.847500 (XEN) HVM d57v1 save: CPU_XSAVE Jun 30 03:35:49.847510 (XEN) HVM d57v0 save: VIRIDIAN_VCPU Jun 30 03:35:49.859414 (XEN) HVM d57v1 save: VIRIDIAN_VCPU Jun 30 03:35:49.859433 (XEN) HVM d57v0 save: VMCE_VCPU Jun 30 03:35:49.859445 (XEN) HVM d57v1 save: VMCE_VCPU Jun 30 03:35:49.871417 (XEN) HVM d57v0 save: TSC_ADJUST Jun 30 03:35:49.871436 (XEN) HVM d57v1 save: TSC_ADJUST Jun 30 03:35:49.871456 (XEN) HVM d57v0 save: CPU_MSR Jun 30 03:35:49.871466 (XEN) HVM d57v1 save: CPU_MSR Jun 30 03:35:49.883386 (XEN) HVM restore d57: CPU 0 Jun 30 03:35:49.883404 [ 2434.286883] xenbr0: port 2(vif58.0) entered blocking state Jun 30 03:35:51.347479 [ 2434.287082] xenbr0: port 2(vif58.0) entered disabled state Jun 30 03:35:51.347501 [ 2434.287241] vif vif-58-0 vif58.0: entered allmulticast mode Jun 30 03:35:51.359463 [ 2434.287437] vif vif-58-0 vif58.0: entered promiscuous mode Jun 30 03:35:51.359484 (d58) Bootstrapping... Jun 30 03:35:51.383402 (d58) Xen Minimal OS (pv)! Jun 30 03:35:51.383420 (d58) start_info: 0x57d000(VA) Jun 30 03:35:51.383431 (d58) nr_pages: 0x2000 Jun 30 03:35:51.395413 (d58) shared_inf: 0x6ec5d000(MA) Jun 30 03:35:51.395431 (d58) pt_base: 0x580000(VA) Jun 30 03:35:51.395442 (d58) nr_pt_frames: 0x7 Jun 30 03:35:51.395452 (d58) mfn_list: 0x56d000(VA) Jun 30 03:35:51.407414 (d58) mod_start: 0x0(VA) Jun 30 03:35:51.407432 (d58) mod_len: 0 Jun 30 03:35:51.407441 (d58) flags: 0x0 Jun 30 03:35:51.407450 (d58) cmd_line: Jun 30 03:35:51.419412 (d58) stack: 0x1a8e00-0x1c8e00 Jun 30 03:35:51.419431 (d58) MM: Init Jun 30 03:35:51.419440 (d58) _text: 0x0(VA) Jun 30 03:35:51.419449 (d58) _etext: 0x109672(VA) Jun 30 03:35:51.431446 (d58) _erodata: 0x15b000(VA) Jun 30 03:35:51.431465 (d58) _edata: 0x1612e8(VA) Jun 30 03:35:51.431475 (d58) stack start: 0x1a8e00(VA) Jun 30 03:35:51.431485 (d58) _end: 0x56c1c4(VA) Jun 30 03:35:51.443474 (d58) start_pfn: 587 Jun 30 03:35:51.443491 (d58) max_pfn: 2000 Jun 30 03:35:51.443501 (d58) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:35:51.443513 (d58) setting 0x0-0x15b000 readonly Jun 30 03:35:51.455452 (d58) skipped 1000 Jun 30 03:35:51.455468 (d58) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:35:51.467452 (d58) Adding memory range 594000-2000000 Jun 30 03:35:51.467472 (d58) MM: done Jun 30 03:35:51.467482 (d58) Demand map pfns at 100000000000-108000000000. Jun 30 03:35:51.467494 (d58) Heap resides at 200000000000-208000000000. Jun 30 03:35:51.479417 (XEN) common/grant_table.c:1909:d58v0 Expanding d58 grant table from 1 to 4 frames Jun 30 03:35:51.491434 [ 2434.348476] vif vif-58-0 vif58.0: Guest Rx ready Jun 30 03:35:51.491455 [ 2434.348785] xenbr0: port 2(vif58.0) entered blocking state Jun 30 03:35:51.503479 [ 2434.348969] xenbr0: port 2(vif58.0) entered forwarding state Jun 30 03:35:51.503502 [ 2434.361141] xen-blkback: backend/vbd/58/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:35:51.515374 [ 2434.746294] xenbr0: port 3(vif57.0) entered blocking state Jun 30 03:35:51.803417 [ 2434.746456] xenbr0: port 3(vif57.0) entered disabled state Jun 30 03:35:51.803439 [ 2434.746618] vif vif-57-0 vif57.0: entered allmulticast mode Jun 30 03:35:51.815419 [ 2434.746804] vif vif-57-0 vif57.0: entered promiscuous mode Jun 30 03:35:51.827364 (d57) HVM Loader Jun 30 03:35:51.839385 (d57) Detected Xen v4.19-unstable Jun 30 03:35:51.839403 (d57) Xenbus rings @0xfeffc000, event channel 1 Jun 30 03:35:51.851401 (d57) System requested ROMBIOS Jun 30 03:35:51.851419 (d57) CPU speed is 1995 MHz Jun 30 03:35:51.851429 (d57) Relocating guest memory for lowmem MMIO space enabled Jun 30 03:35:51.863418 (XEN) arch/x86/hvm/irq.c:367: Dom57 PCI link 0 changed 0 -> 5 Jun 30 03:35:51.863440 (d57) PCI-ISA link 0 routed to IRQ5 Jun 30 03:35:51.875411 (XEN) arch/x86/hvm/irq.c:367: Dom57 PCI link 1 changed 0 -> 10 Jun 30 03:35:51.875433 (d57) PCI-ISA link 1 routed to IRQ10 Jun 30 03:35:51.887409 (XEN) arch/x86/hvm/irq.c:367: Dom57 PCI link 2 changed 0 -> 11 Jun 30 03:35:51.887432 (d57) PCI-ISA link 2 routed to IRQ11 Jun 30 03:35:51.887443 (XEN) arch/x86/hvm/irq.c:367: Dom57 PCI link 3 changed 0 -> 5 Jun 30 03:35:51.899415 (d57) PCI-ISA link 3 routed to IRQ5 Jun 30 03:35:51.899433 (d57) pci dev 01:2 INTD->IRQ5 Jun 30 03:35:51.899444 (d57) pci dev 01:3 INTA->IRQ10 Jun 30 03:35:51.911421 (d57) pci dev 03:0 INTA->IRQ5 Jun 30 03:35:51.911439 (d57) pci dev 04:0 INTA->IRQ5 Jun 30 03:35:51.911450 (d57) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 03:35:51.923413 (d57) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 03:35:51.923433 (d57) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 03:35:51.935414 (d57) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 03:35:51.935434 (d57) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 03:35:51.947409 (d57) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 03:35:51.947429 (d57) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 03:35:51.947442 (d57) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 03:35:51.959414 (d57) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 03:35:51.959433 (d57) Multiprocessor initialisation: Jun 30 03:35:51.971425 (d57) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:35:51.971448 (d57) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:35:51.983419 (d57) Testing HVM environment: Jun 30 03:35:51.983437 (d57) Using scratch memory at 400000 Jun 30 03:35:51.995409 (d57) - REP INSB across page boundaries ... passed Jun 30 03:35:51.995430 (d57) - REP INSW across page boundaries ... passed Jun 30 03:35:51.995443 (d57) - GS base MSRs and SWAPGS ... passed Jun 30 03:35:52.007414 (d57) Passed 3 of 3 tests Jun 30 03:35:52.007431 (d57) Writing SMBIOS tables ... Jun 30 03:35:52.007442 (d57) Loading ROMBIOS ... Jun 30 03:35:52.019410 (d57) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 03:35:52.019432 (d57) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 03:35:52.019445 (d57) Creating MP tables ... Jun 30 03:35:52.031410 (d57) Loading Cirrus VGABIOS ... Jun 30 03:35:52.031429 (d57) Loading PCI Option ROM ... Jun 30 03:35:52.031440 (d57) - Manufacturer: https://ipxe.org Jun 30 03:35:52.043409 (d57) - Product name: iPXE Jun 30 03:35:52.043427 (d57) Option ROMs: Jun 30 03:35:52.043437 (d57) c0000-c8fff: VGA BIOS Jun 30 03:35:52.043447 (d57) c9000-da7ff: Etherboot ROM Jun 30 03:35:52.043458 (d57) Loading ACPI ... Jun 30 03:35:52.055412 (d57) vm86 TSS at fc102880 Jun 30 03:35:52.055430 (d57) BIOS map: Jun 30 03:35:52.055439 (d57) f0000-fffff: Main BIOS Jun 30 03:35:52.055449 (d57) E820 table: Jun 30 03:35:52.055458 (d57) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 03:35:52.067413 (d57) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 03:35:52.067433 (d57) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 03:35:52.079414 (d57) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 03:35:52.079434 (d57) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 03:35:52.091414 (d57) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 03:35:52.091433 (d57) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 03:35:52.103412 (d57) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 03:35:52.103432 (d57) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 03:35:52.115414 (d57) Invoking ROMBIOS ... Jun 30 03:35:52.115431 (XEN) arch/x86/hvm/stdvga.c:172:d57v0 entering stdvga mode Jun 30 03:35:52.115446 (d57) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 03:35:52.127423 (d57) Bochs BIOS - build: 06/23/99 Jun 30 03:35:52.127442 (d57) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 03:35:52.139420 (d57) Options: apmbios pcibios eltorito PMM Jun 30 03:35:52.139439 (d57) Jun 30 03:35:52.139447 (d57) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 03:35:52.151417 (d57) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 03:35:52.151437 (d57) Jun 30 03:35:52.151445 (d57) Jun 30 03:35:52.151453 (d57) Jun 30 03:35:52.151460 (d57) Press F12 for boot menu. Jun 30 03:35:52.163401 (d57) Jun 30 03:35:52.163415 (d57) Booting from CD-Rom... Jun 30 03:35:52.163426 (d57) 0MB medium detected Jun 30 03:35:52.163436 (d57) CDROM boot failure code : 0004 Jun 30 03:35:52.223385 (d57) Boot from CD-Rom failed: could not read the boot disk Jun 30 03:35:52.331386 (d57) Jun 30 03:35:52.415368 (d57) Booting from Hard Disk... Jun 30 03:35:52.511375 [ 2467.860855] xen-blkback: backend/vbd/58/768: prepare for reconnect Jun 30 03:36:24.923400 [ 2467.864223] xenbr0: port 2(vif58.0) entered disabled state Jun 30 03:36:24.923425 (XEN) d57v0: upcall vector f3 Jun 30 03:36:25.031395 (XEN) Dom57 callback via changed to GSI 1 Jun 30 03:36:25.043367 (XEN) arch/x86/hvm/irq.c:367: Dom57 PCI link 0 changed 5 -> 0 Jun 30 03:36:27.203395 (XEN) arch/x86/hvm/irq.c:367: Dom57 PCI link 1 changed 10 -> 0 Jun 30 03:36:27.215397 (XEN) arch/x86/hvm/irq.c:367: Dom57 PCI link 2 changed 11 -> 0 Jun 30 03:36:27.227409 (XEN) arch/x86/hvm/irq.c:367: Dom57 PCI link 3 changed 5 -> 0 Jun 30 03:36:27.239366 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d57v0 RDMSR 0x00000034 unimplemented Jun 30 03:36:27.791388 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d57v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:36:58.819427 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d57v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:36:58.831395 (XEN) common/grant_table.c:1909:d57v0 Expanding d57 grant table from 1 to 2 frames Jun 30 03:36:59.203420 (XEN) common/grant_table.c:1909:d57v0 Expanding d57 grant table from 2 to 3 frames Jun 30 03:36:59.215402 [ 2502.166885] vif vif-57-0 vif57.0: Guest Rx ready Jun 30 03:36:59.227414 [ 2502.167243] xenbr0: port 3(vif57.0) entered blocking state Jun 30 03:36:59.227436 [ 2502.167428] xenbr0: port 3(vif57.0) entered forwarding state Jun 30 03:36:59.239416 [ 2502.169731] xen-blkback: backend/vbd/57/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:36:59.251367 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d57v0 RDMSR 0x00000639 unimplemented Jun 30 03:37:01.735415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d57v0 RDMSR 0x00000611 unimplemented Jun 30 03:37:01.735438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d57v0 RDMSR 0x00000619 unimplemented Jun 30 03:37:01.747416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d57v0 RDMSR 0x00000606 unimplemented Jun 30 03:37:01.759357 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d57v0 RDMSR 0x00000611 unimplemented Jun 30 03:37:02.131380 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d57v0 RDMSR 0x00000639 unimplemented Jun 30 03:37:02.143418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d57v0 RDMSR 0x00000641 unimplemented Jun 30 03:37:02.155411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d57v0 RDMSR 0x00000619 unimplemented Jun 30 03:37:02.155435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d57v0 RDMSR 0x0000064d unimplemented Jun 30 03:37:02.167379 [ 2528.910101] xenbr0: port 3(vif57.0) entered disabled state Jun 30 03:37:25.963410 [ 2529.054445] xenbr0: port 2(vif58.0) entered disabled state Jun 30 03:37:26.107395 [ 2529.055215] vif vif-58-0 vif58.0 (unregistering): left allmulticast mode Jun 30 03:37:26.119421 [ 2529.055464] vif vif-58-0 vif58.0 (unregistering): left promiscuous mode Jun 30 03:37:26.131405 [ 2529.055667] xenbr0: port 2(vif58.0) entered disabled state Jun 30 03:37:26.131428 [ 2529.115553] xenbr0: port 3(vif57.0) entered disabled state Jun 30 03:37:26.179412 [ 2529.116267] vif vif-57-0 vif57.0 (unregistering): left allmulticast mode Jun 30 03:37:26.179436 [ 2529.116495] vif vif-57-0 vif57.0 (unregistering): left promiscuous mode Jun 30 03:37:26.191410 [ 2529.116723] xenbr0: port 3(vif57.0) entered disabled state Jun 30 03:37:26.191433 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:37:27.139391 (XEN) HVM d59v0 save: CPU Jun 30 03:37:51.647415 (XEN) HVM d59v1 save: CPU Jun 30 03:37:51.647435 (XEN) HVM d59 save: PIC Jun 30 03:37:51.647446 (XEN) HVM d59 save: IOAPIC Jun 30 03:37:51.647456 (XEN) HVM d59v0 save: LAPIC Jun 30 03:37:51.659414 (XEN) HVM d59v1 save: LAPIC Jun 30 03:37:51.659433 (XEN) HVM d59v0 save: LAPIC_REGS Jun 30 03:37:51.659445 (XEN) HVM d59v1 save: LAPIC_REGS Jun 30 03:37:51.659456 (XEN) HVM d59 save: PCI_IRQ Jun 30 03:37:51.671411 (XEN) HVM d59 save: ISA_IRQ Jun 30 03:37:51.671430 (XEN) HVM d59 save: PCI_LINK Jun 30 03:37:51.671449 (XEN) HVM d59 save: PIT Jun 30 03:37:51.671459 (XEN) HVM d59 save: RTC Jun 30 03:37:51.671468 (XEN) HVM d59 save: HPET Jun 30 03:37:51.683413 (XEN) HVM d59 save: PMTIMER Jun 30 03:37:51.683430 (XEN) HVM d59v0 save: MTRR Jun 30 03:37:51.683441 (XEN) HVM d59v1 save: MTRR Jun 30 03:37:51.683450 (XEN) HVM d59 save: VIRIDIAN_DOMAIN Jun 30 03:37:51.695417 (XEN) HVM d59v0 save: CPU_XSAVE Jun 30 03:37:51.695435 (XEN) HVM d59v1 save: CPU_XSAVE Jun 30 03:37:51.695446 (XEN) HVM d59v0 save: VIRIDIAN_VCPU Jun 30 03:37:51.707413 (XEN) HVM d59v1 save: VIRIDIAN_VCPU Jun 30 03:37:51.707432 (XEN) HVM d59v0 save: VMCE_VCPU Jun 30 03:37:51.707443 (XEN) HVM d59v1 save: VMCE_VCPU Jun 30 03:37:51.707453 (XEN) HVM d59v0 save: TSC_ADJUST Jun 30 03:37:51.719421 (XEN) HVM d59v1 save: TSC_ADJUST Jun 30 03:37:51.719440 (XEN) HVM d59v0 save: CPU_MSR Jun 30 03:37:51.719450 (XEN) HVM d59v1 save: CPU_MSR Jun 30 03:37:51.719460 (XEN) HVM restore d59: CPU 0 Jun 30 03:37:51.731370 [ 2556.126974] xenbr0: port 2(vif60.0) entered blocking state Jun 30 03:37:53.183409 [ 2556.127148] xenbr0: port 2(vif60.0) entered disabled state Jun 30 03:37:53.195420 [ 2556.127307] vif vif-60-0 vif60.0: entered allmulticast mode Jun 30 03:37:53.195442 [ 2556.127501] vif vif-60-0 vif60.0: entered promiscuous mode Jun 30 03:37:53.207380 (d60) Bootstrapping... Jun 30 03:37:53.219386 (d60) Xen Minimal OS (pv)! Jun 30 03:37:53.219403 (d60) start_info: 0x57d000(VA) Jun 30 03:37:53.231415 (d60) nr_pages: 0x2000 Jun 30 03:37:53.231433 (d60) shared_inf: 0x6ec5d000(MA) Jun 30 03:37:53.231444 (d60) pt_base: 0x580000(VA) Jun 30 03:37:53.243411 (d60) nr_pt_frames: 0x7 Jun 30 03:37:53.243429 (d60) mfn_list: 0x56d000(VA) Jun 30 03:37:53.243440 (d60) mod_start: 0x0(VA) Jun 30 03:37:53.243450 (d60) mod_len: 0 Jun 30 03:37:53.243459 (d60) flags: 0x0 Jun 30 03:37:53.255413 (d60) cmd_line: Jun 30 03:37:53.255430 (d60) stack: 0x1a8e00-0x1c8e00 Jun 30 03:37:53.255441 (d60) MM: Init Jun 30 03:37:53.255450 (d60) _text: 0x0(VA) Jun 30 03:37:53.267412 (d60) _etext: 0x109672(VA) Jun 30 03:37:53.267430 (d60) _erodata: 0x15b000(VA) Jun 30 03:37:53.267441 (d60) _edata: 0x1612e8(VA) Jun 30 03:37:53.267451 (d60) stack start: 0x1a8e00(VA) Jun 30 03:37:53.279409 (d60) _end: 0x56c1c4(VA) Jun 30 03:37:53.279427 (d60) start_pfn: 587 Jun 30 03:37:53.279437 (d60) max_pfn: 2000 Jun 30 03:37:53.279447 (d60) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:37:53.291411 (d60) setting 0x0-0x15b000 readonly Jun 30 03:37:53.291430 (d60) skipped 1000 Jun 30 03:37:53.291440 (d60) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:37:53.303422 (d60) Adding memory range 594000-2000000 Jun 30 03:37:53.303442 (d60) MM: done Jun 30 03:37:53.303451 (d60) Demand map pfns at 100000000000-108000000000. Jun 30 03:37:53.315384 (d60) Heap resides at 200000000000-208000000000. Jun 30 03:37:53.315403 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 1 to 4 frames Jun 30 03:37:53.327418 [ 2556.183584] vif vif-60-0 vif60.0: Guest Rx ready Jun 30 03:37:53.327438 [ 2556.183907] xenbr0: port 2(vif60.0) entered blocking state Jun 30 03:37:53.339414 [ 2556.184117] xenbr0: port 2(vif60.0) entered forwarding state Jun 30 03:37:53.339436 [ 2556.195926] xen-blkback: backend/vbd/60/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:37:53.351410 [ 2556.577612] xenbr0: port 3(vif59.0) entered blocking state Jun 30 03:37:53.639414 [ 2556.577848] xenbr0: port 3(vif59.0) entered disabled state Jun 30 03:37:53.639435 [ 2556.578121] vif vif-59-0 vif59.0: entered allmulticast mode Jun 30 03:37:53.651411 [ 2556.578407] vif vif-59-0 vif59.0: entered promiscuous mode Jun 30 03:37:53.651432 (d59) HVM Loader Jun 30 03:37:53.699404 (d59) Detected Xen v4.19-unstable Jun 30 03:37:53.699423 (d59) Xenbus rings @0xfeffc000, event channel 1 Jun 30 03:37:53.711411 (d59) System requested ROMBIOS Jun 30 03:37:53.711429 (d59) CPU speed is 1995 MHz Jun 30 03:37:53.711448 (d59) Relocating guest memory for lowmem MMIO space enabled Jun 30 03:37:53.723410 (XEN) arch/x86/hvm/irq.c:367: Dom59 PCI link 0 changed 0 -> 5 Jun 30 03:37:53.723432 (d59) PCI-ISA link 0 routed to IRQ5 Jun 30 03:37:53.723444 (XEN) arch/x86/hvm/irq.c:367: Dom59 PCI link 1 changed 0 -> 10 Jun 30 03:37:53.735419 (d59) PCI-ISA link 1 routed to IRQ10 Jun 30 03:37:53.735437 (XEN) arch/x86/hvm/irq.c:367: Dom59 PCI link 2 changed 0 -> 11 Jun 30 03:37:53.747411 (d59) PCI-ISA link 2 routed to IRQ11 Jun 30 03:37:53.747430 (XEN) arch/x86/hvm/irq.c:367: Dom59 PCI link 3 changed 0 -> 5 Jun 30 03:37:53.759418 (d59) PCI-ISA link 3 routed to IRQ5 Jun 30 03:37:53.759436 (d59) pci dev 01:2 INTD->IRQ5 Jun 30 03:37:53.759447 (d59) pci dev 01:3 INTA->IRQ10 Jun 30 03:37:53.759457 (d59) pci dev 03:0 INTA->IRQ5 Jun 30 03:37:53.771410 (d59) pci dev 04:0 INTA->IRQ5 Jun 30 03:37:53.771428 (d59) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 03:37:53.771443 (d59) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 03:37:53.783414 (d59) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 03:37:53.783433 (d59) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 03:37:53.795412 (d59) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 03:37:53.795432 (d59) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 03:37:53.807409 (d59) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 03:37:53.807429 (d59) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 03:37:53.819410 (d59) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 03:37:53.819431 (d59) Multiprocessor initialisation: Jun 30 03:37:53.819443 (d59) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:37:53.831417 (d59) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:37:53.843411 (d59) Testing HVM environment: Jun 30 03:37:53.843430 (d59) Using scratch memory at 400000 Jun 30 03:37:53.843442 (d59) - REP INSB across page boundaries ... passed Jun 30 03:37:53.855412 (d59) - REP INSW across page boundaries ... passed Jun 30 03:37:53.855433 (d59) - GS base MSRs and SWAPGS ... passed Jun 30 03:37:53.855445 (d59) Passed 3 of 3 tests Jun 30 03:37:53.867410 (d59) Writing SMBIOS tables ... Jun 30 03:37:53.867428 (d59) Loading ROMBIOS ... Jun 30 03:37:53.867438 (d59) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 03:37:53.879413 (d59) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 03:37:53.879434 (d59) Creating MP tables ... Jun 30 03:37:53.879445 (d59) Loading Cirrus VGABIOS ... Jun 30 03:37:53.891411 (d59) Loading PCI Option ROM ... Jun 30 03:37:53.891430 (d59) - Manufacturer: https://ipxe.org Jun 30 03:37:53.891442 (d59) - Product name: iPXE Jun 30 03:37:53.891452 (d59) Option ROMs: Jun 30 03:37:53.903409 (d59) c0000-c8fff: VGA BIOS Jun 30 03:37:53.903427 (d59) c9000-da7ff: Etherboot ROM Jun 30 03:37:53.903439 (d59) Loading ACPI ... Jun 30 03:37:53.903448 (d59) vm86 TSS at fc102880 Jun 30 03:37:53.915411 (d59) BIOS map: Jun 30 03:37:53.915428 (d59) f0000-fffff: Main BIOS Jun 30 03:37:53.915439 (d59) E820 table: Jun 30 03:37:53.915448 (d59) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 03:37:53.927417 (d59) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 03:37:53.927437 (d59) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 03:37:53.927450 (d59) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 03:37:53.939418 (d59) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 03:37:53.939438 (d59) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 03:37:53.951415 (d59) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 03:37:53.951435 (d59) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 03:37:53.963428 (d59) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 03:37:53.963448 (d59) Invoking ROMBIOS ... Jun 30 03:37:53.975409 (XEN) arch/x86/hvm/stdvga.c:172:d59v0 entering stdvga mode Jun 30 03:37:53.975431 (d59) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 03:37:53.987422 (d59) Bochs BIOS - build: 06/23/99 Jun 30 03:37:53.987441 (d59) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 03:37:53.987455 (d59) Options: apmbios pcibios eltorito PMM Jun 30 03:37:53.999416 (d59) Jun 30 03:37:53.999430 (d59) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 03:37:53.999445 (d59) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 03:37:54.011417 (d59) Jun 30 03:37:54.011432 (d59) Jun 30 03:37:54.011440 (d59) Jun 30 03:37:54.011448 (d59) Press F12 for boot menu. Jun 30 03:37:54.011458 (d59) Jun 30 03:37:54.011465 (d59) Booting from CD-Rom... Jun 30 03:37:54.023388 (d59) 0MB medium detected Jun 30 03:37:54.023405 (d59) CDROM boot failure code : 0004 Jun 30 03:37:54.095367 (d59) Boot from CD-Rom failed: could not read the boot disk Jun 30 03:37:54.191390 (d59) Jun 30 03:37:54.275366 (d59) Booting from Hard Disk... Jun 30 03:37:54.371383 [ 2589.612047] xen-blkback: backend/vbd/60/768: prepare for reconnect Jun 30 03:38:26.671585 [ 2589.615405] xenbr0: port 2(vif60.0) entered disabled state Jun 30 03:38:26.683341 (XEN) d59v0: upcall vector f3 Jun 30 03:38:26.779392 (XEN) Dom59 callback via changed to GSI 1 Jun 30 03:38:26.779412 (XEN) arch/x86/hvm/irq.c:367: Dom59 PCI link 0 changed 5 -> 0 Jun 30 03:38:28.927395 (XEN) arch/x86/hvm/irq.c:367: Dom59 PCI link 1 changed 10 -> 0 Jun 30 03:38:28.939406 (XEN) arch/x86/hvm/irq.c:367: Dom59 PCI link 2 changed 11 -> 0 Jun 30 03:38:28.951408 (XEN) arch/x86/hvm/irq.c:367: Dom59 PCI link 3 changed 5 -> 0 Jun 30 03:38:28.951430 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d59v0 RDMSR 0x00000034 unimplemented Jun 30 03:38:29.527399 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d59v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:39:00.571518 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d59v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:39:00.571546 (XEN) common/grant_table.c:1909:d59v0 Expanding d59 grant table from 1 to 2 frames Jun 30 03:39:01.027527 (XEN) common/grant_table.c:1909:d59v0 Expanding d59 grant table from 2 to 3 frames Jun 30 03:39:01.039498 [ 2623.994488] vif vif-59-0 vif59.0: Guest Rx ready Jun 30 03:39:01.051509 [ 2623.994820] xenbr0: port 3(vif59.0) entered blocking state Jun 30 03:39:01.063523 [ 2623.995023] xenbr0: port 3(vif59.0) entered forwarding state Jun 30 03:39:01.063546 [ 2623.997271] xen-blkback: backend/vbd/59/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:39:01.075514 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d59v1 RDMSR 0x00000639 unimplemented Jun 30 03:39:03.427520 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d59v1 RDMSR 0x00000611 unimplemented Jun 30 03:39:03.427544 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d59v1 RDMSR 0x00000619 unimplemented Jun 30 03:39:03.439518 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d59v1 RDMSR 0x00000606 unimplemented Jun 30 03:39:03.439542 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d59v0 RDMSR 0x00000639 unimplemented Jun 30 03:39:03.487519 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d59v0 RDMSR 0x00000611 unimplemented Jun 30 03:39:03.487543 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d59v0 RDMSR 0x00000619 unimplemented Jun 30 03:39:03.499525 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d59v0 RDMSR 0x00000606 unimplemented Jun 30 03:39:03.511464 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d59v0 RDMSR 0x00000611 unimplemented Jun 30 03:39:03.835522 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d59v0 RDMSR 0x00000639 unimplemented Jun 30 03:39:03.847521 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d59v0 RDMSR 0x00000641 unimplemented Jun 30 03:39:03.847545 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d59v0 RDMSR 0x00000619 unimplemented Jun 30 03:39:03.859534 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d59v0 RDMSR 0x0000064d unimplemented Jun 30 03:39:03.885437 [ 2650.357870] xenbr0: port 3(vif59.0) entered disabled state Jun 30 03:39:27.415397 [ 2650.491352] xenbr0: port 2(vif60.0) entered disabled state Jun 30 03:39:27.547397 [ 2650.492094] vif vif-60-0 vif60.0 (unregistering): left allmulticast mode Jun 30 03:39:27.559461 [ 2650.492319] vif vif-60-0 vif60.0 (unregistering): left promiscuous mode Jun 30 03:39:27.571419 [ 2650.492528] xenbr0: port 2(vif60.0) entered disabled state Jun 30 03:39:27.571442 [ 2650.550728] xenbr0: port 3(vif59.0) entered disabled state Jun 30 03:39:27.607397 [ 2650.551851] vif vif-59-0 vif59.0 (unregistering): left allmulticast mode Jun 30 03:39:27.619464 [ 2650.552085] vif vif-59-0 vif59.0 (unregistering): left promiscuous mode Jun 30 03:39:27.631399 [ 2650.552275] xenbr0: port 3(vif59.0) entered disabled state Jun 30 03:39:27.631421 (XEN) HVM d61v0 save: CPU Jun 30 03:39:52.999394 (XEN) HVM d61v1 save: CPU Jun 30 03:39:52.999412 (XEN) HVM d61 save: PIC Jun 30 03:39:53.011412 (XEN) HVM d61 save: IOAPIC Jun 30 03:39:53.011431 (XEN) HVM d61v0 save: LAPIC Jun 30 03:39:53.011442 (XEN) HVM d61v1 save: LAPIC Jun 30 03:39:53.011452 (XEN) HVM d61v0 save: LAPIC_REGS Jun 30 03:39:53.023412 (XEN) HVM d61v1 save: LAPIC_REGS Jun 30 03:39:53.023431 (XEN) HVM d61 save: PCI_IRQ Jun 30 03:39:53.023443 (XEN) HVM d61 save: ISA_IRQ Jun 30 03:39:53.023453 (XEN) HVM d61 save: PCI_LINK Jun 30 03:39:53.035415 (XEN) HVM d61 save: PIT Jun 30 03:39:53.035433 (XEN) HVM d61 save: RTC Jun 30 03:39:53.035444 (XEN) HVM d61 save: HPET Jun 30 03:39:53.035454 (XEN) HVM d61 save: PMTIMER Jun 30 03:39:53.035464 (XEN) HVM d61v0 save: MTRR Jun 30 03:39:53.047413 (XEN) HVM d61v1 save: MTRR Jun 30 03:39:53.047431 (XEN) HVM d61 save: VIRIDIAN_DOMAIN Jun 30 03:39:53.047443 (XEN) HVM d61v0 save: CPU_XSAVE Jun 30 03:39:53.047454 (XEN) HVM d61v1 save: CPU_XSAVE Jun 30 03:39:53.059413 (XEN) HVM d61v0 save: VIRIDIAN_VCPU Jun 30 03:39:53.059433 (XEN) HVM d61v1 save: VIRIDIAN_VCPU Jun 30 03:39:53.059445 (XEN) HVM d61v0 save: VMCE_VCPU Jun 30 03:39:53.071413 (XEN) HVM d61v1 save: VMCE_VCPU Jun 30 03:39:53.071432 (XEN) HVM d61v0 save: TSC_ADJUST Jun 30 03:39:53.071443 (XEN) HVM d61v1 save: TSC_ADJUST Jun 30 03:39:53.071454 (XEN) HVM d61v0 save: CPU_MSR Jun 30 03:39:53.083399 (XEN) HVM d61v1 save: CPU_MSR Jun 30 03:39:53.083418 (XEN) HVM restore d61: CPU 0 Jun 30 03:39:53.083429 [ 2677.518270] xenbr0: port 2(vif62.0) entered blocking state Jun 30 03:39:54.583416 [ 2677.518507] xenbr0: port 2(vif62.0) entered disabled state Jun 30 03:39:54.583439 [ 2677.518747] vif vif-62-0 vif62.0: entered allmulticast mode Jun 30 03:39:54.595414 [ 2677.519060] vif vif-62-0 vif62.0: entered promiscuous mode Jun 30 03:39:54.595436 (d62) Bootstrapping... Jun 30 03:39:54.631378 (d62) Xen Minimal OS (pv)! Jun 30 03:39:54.643411 (d62) start_info: 0x57d000(VA) Jun 30 03:39:54.643430 (d62) nr_pages: 0x2000 Jun 30 03:39:54.643441 (d62) shared_inf: 0x6ec5d000(MA) Jun 30 03:39:54.643453 (d62) pt_base: 0x580000(VA) Jun 30 03:39:54.655412 (d62) nr_pt_frames: 0x7 Jun 30 03:39:54.655429 (d62) mfn_list: 0x56d000(VA) Jun 30 03:39:54.655441 (d62) mod_start: 0x0(VA) Jun 30 03:39:54.655451 (d62) mod_len: 0 Jun 30 03:39:54.667413 (d62) flags: 0x0 Jun 30 03:39:54.667430 (d62) cmd_line: Jun 30 03:39:54.667440 (d62) stack: 0x1a8e00-0x1c8e00 Jun 30 03:39:54.667452 (d62) MM: Init Jun 30 03:39:54.667461 (d62) _text: 0x0(VA) Jun 30 03:39:54.679413 (d62) _etext: 0x109672(VA) Jun 30 03:39:54.679432 (d62) _erodata: 0x15b000(VA) Jun 30 03:39:54.679443 (d62) _edata: 0x1612e8(VA) Jun 30 03:39:54.679454 (d62) stack start: 0x1a8e00(VA) Jun 30 03:39:54.691414 (d62) _end: 0x56c1c4(VA) Jun 30 03:39:54.691433 (d62) start_pfn: 587 Jun 30 03:39:54.691443 (d62) max_pfn: 2000 Jun 30 03:39:54.691453 (d62) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:39:54.703414 (d62) setting 0x0-0x15b000 readonly Jun 30 03:39:54.703433 (d62) skipped 1000 Jun 30 03:39:54.703443 (d62) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:39:54.715415 (d62) Adding memory range 594000-2000000 Jun 30 03:39:54.715435 (d62) MM: done Jun 30 03:39:54.715444 (d62) Demand map pfns at 100000000000-108000000000. Jun 30 03:39:54.727419 (d62) Heap resides at 200000000000-208000000000. Jun 30 03:39:54.727438 (XEN) common/grant_table.c:1909:d62v0 Expanding d62 grant table from 1 to 4 frames Jun 30 03:39:54.739426 [ 2677.596339] vif vif-62-0 vif62.0: Guest Rx ready Jun 30 03:39:54.739446 [ 2677.596692] xenbr0: port 2(vif62.0) entered blocking state Jun 30 03:39:54.751420 [ 2677.596879] xenbr0: port 2(vif62.0) entered forwarding state Jun 30 03:39:54.763408 [ 2677.609523] xen-blkback: backend/vbd/62/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:39:54.763436 [ 2678.000572] xenbr0: port 3(vif61.0) entered blocking state Jun 30 03:39:55.063417 [ 2678.000739] xenbr0: port 3(vif61.0) entered disabled state Jun 30 03:39:55.063438 [ 2678.000919] vif vif-61-0 vif61.0: entered allmulticast mode Jun 30 03:39:55.075419 [ 2678.001133] vif vif-61-0 vif61.0: entered promiscuous mode Jun 30 03:39:55.087357 (d61) HVM Loader Jun 30 03:39:55.099379 (d61) Detected Xen v4.19-unstable Jun 30 03:39:55.111414 (d61) Xenbus rings @0xfeffc000, event channel 1 Jun 30 03:39:55.111434 (d61) System requested ROMBIOS Jun 30 03:39:55.111446 (d61) CPU speed is 1995 MHz Jun 30 03:39:55.111455 (d61) Relocating guest memory for lowmem MMIO space enabled Jun 30 03:39:55.123416 (XEN) arch/x86/hvm/irq.c:367: Dom61 PCI link 0 changed 0 -> 5 Jun 30 03:39:55.123438 (d61) PCI-ISA link 0 routed to IRQ5 Jun 30 03:39:55.135393 (XEN) arch/x86/hvm/irq.c:367: Dom61 PCI link 1 changed 0 -> 10 Jun 30 03:39:55.135415 (d61) PCI-ISA link 1 routed to IRQ10 Jun 30 03:39:55.147409 (XEN) arch/x86/hvm/irq.c:367: Dom61 PCI link 2 changed 0 -> 11 Jun 30 03:39:55.147432 (d61) PCI-ISA link 2 routed to IRQ11 Jun 30 03:39:55.147443 (XEN) arch/x86/hvm/irq.c:367: Dom61 PCI link 3 changed 0 -> 5 Jun 30 03:39:55.159416 (d61) PCI-ISA link 3 routed to IRQ5 Jun 30 03:39:55.159434 (d61) pci dev 01:2 INTD->IRQ5 Jun 30 03:39:55.171410 (d61) pci dev 01:3 INTA->IRQ10 Jun 30 03:39:55.171428 (d61) pci dev 03:0 INTA->IRQ5 Jun 30 03:39:55.171439 (d61) pci dev 04:0 INTA->IRQ5 Jun 30 03:39:55.171449 (d61) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 03:39:55.183414 (d61) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 03:39:55.183433 (d61) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 03:39:55.195411 (d61) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 03:39:55.195430 (d61) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 03:39:55.207410 (d61) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 03:39:55.207430 (d61) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 03:39:55.219407 (d61) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 03:39:55.219427 (d61) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 03:39:55.219440 (d61) Multiprocessor initialisation: Jun 30 03:39:55.231411 (d61) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:39:55.231435 (d61) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:39:55.243415 (d61) Testing HVM environment: Jun 30 03:39:55.243433 (d61) Using scratch memory at 400000 Jun 30 03:39:55.255408 (d61) - REP INSB across page boundaries ... passed Jun 30 03:39:55.255429 (d61) - REP INSW across page boundaries ... passed Jun 30 03:39:55.255442 (d61) - GS base MSRs and SWAPGS ... passed Jun 30 03:39:55.267558 (d61) Passed 3 of 3 tests Jun 30 03:39:55.267575 (d61) Writing SMBIOS tables ... Jun 30 03:39:55.267586 (d61) Loading ROMBIOS ... Jun 30 03:39:55.279479 (d61) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 03:39:55.279501 (d61) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 03:39:55.279515 (d61) Creating MP tables ... Jun 30 03:39:55.295505 (d61) Loading Cirrus VGABIOS ... Jun 30 03:39:55.295524 (d61) Loading PCI Option ROM ... Jun 30 03:39:55.295535 (d61) - Manufacturer: https://ipxe.org Jun 30 03:39:55.295546 (d61) - Product name: iPXE Jun 30 03:39:55.295556 (d61) Option ROMs: Jun 30 03:39:55.307475 (d61) c0000-c8fff: VGA BIOS Jun 30 03:39:55.307493 (d61) c9000-da7ff: Etherboot ROM Jun 30 03:39:55.307504 (d61) Loading ACPI ... Jun 30 03:39:55.307514 (d61) vm86 TSS at fc102880 Jun 30 03:39:55.319481 (d61) BIOS map: Jun 30 03:39:55.319498 (d61) f0000-fffff: Main BIOS Jun 30 03:39:55.319508 (d61) E820 table: Jun 30 03:39:55.319517 (d61) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 03:39:55.331469 (d61) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 03:39:55.331490 (d61) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 03:39:55.343482 (d61) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 03:39:55.343502 (d61) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 03:39:55.355473 (d61) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 03:39:55.355493 (d61) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 03:39:55.355506 (d61) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 03:39:55.370656 (d61) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 03:39:55.370681 (d61) Invoking ROMBIOS ... Jun 30 03:39:55.383507 (XEN) arch/x86/hvm/stdvga.c:172:d61v0 entering stdvga mode Jun 30 03:39:55.383529 (d61) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 03:39:55.383545 (d61) Bochs BIOS - build: 06/23/99 Jun 30 03:39:55.395478 (d61) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 03:39:55.395498 (d61) Options: apmbios pcibios eltorito PMM Jun 30 03:39:55.407475 (d61) Jun 30 03:39:55.407491 (d61) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 03:39:55.407506 (d61) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 03:39:55.419469 (d61) Jun 30 03:39:55.419485 (d61) Jun 30 03:39:55.419493 (d61) Jun 30 03:39:55.419500 (d61) Press F12 for boot menu. Jun 30 03:39:55.419510 (d61) Jun 30 03:39:55.419518 (d61) Booting from CD-Rom... Jun 30 03:39:55.419528 (d61) 0MB medium detected Jun 30 03:39:55.431406 (d61) CDROM boot failure code : 0004 Jun 30 03:39:55.479445 (d61) Boot from CD-Rom failed: could not read the boot disk Jun 30 03:39:55.587405 (d61) Jun 30 03:39:55.671403 (d61) Booting from Hard Disk... Jun 30 03:39:55.767417 [ 2710.946137] xen-blkback: backend/vbd/62/768: prepare for reconnect Jun 30 03:40:28.007416 [ 2710.949858] xenbr0: port 2(vif62.0) entered disabled state Jun 30 03:40:28.019376 (XEN) d61v0: upcall vector f3 Jun 30 03:40:28.127384 (XEN) Dom61 callback via changed to GSI 1 Jun 30 03:40:28.127405 (XEN) arch/x86/hvm/irq.c:367: Dom61 PCI link 0 changed 5 -> 0 Jun 30 03:40:30.251417 (XEN) arch/x86/hvm/irq.c:367: Dom61 PCI link 1 changed 10 -> 0 Jun 30 03:40:30.263400 (XEN) arch/x86/hvm/irq.c:367: Dom61 PCI link 2 changed 11 -> 0 Jun 30 03:40:30.263422 (XEN) arch/x86/hvm/irq.c:367: Dom61 PCI link 3 changed 5 -> 0 Jun 30 03:40:30.275395 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d61v0 RDMSR 0x00000034 unimplemented Jun 30 03:40:30.851384 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d61v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:41:01.907434 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d61v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:41:01.919384 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 1 to 2 frames Jun 30 03:41:02.351412 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 2 to 3 frames Jun 30 03:41:02.363414 [ 2745.324289] vif vif-61-0 vif61.0: Guest Rx ready Jun 30 03:41:02.387416 [ 2745.324657] xenbr0: port 3(vif61.0) entered blocking state Jun 30 03:41:02.387438 [ 2745.324842] xenbr0: port 3(vif61.0) entered forwarding state Jun 30 03:41:02.399419 [ 2745.332054] xen-blkback: backend/vbd/61/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:41:02.411388 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d61v0 RDMSR 0x00000639 unimplemented Jun 30 03:41:04.751426 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d61v0 RDMSR 0x00000611 unimplemented Jun 30 03:41:04.751450 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d61v0 RDMSR 0x00000619 unimplemented Jun 30 03:41:04.763419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d61v0 RDMSR 0x00000606 unimplemented Jun 30 03:41:04.775360 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d61v0 RDMSR 0x00000611 unimplemented Jun 30 03:41:05.111405 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d61v0 RDMSR 0x00000639 unimplemented Jun 30 03:41:05.123428 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d61v0 RDMSR 0x00000641 unimplemented Jun 30 03:41:05.135418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d61v0 RDMSR 0x00000619 unimplemented Jun 30 03:41:05.135441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d61v0 RDMSR 0x0000064d unimplemented Jun 30 03:41:05.147376 [ 2771.517902] xenbr0: port 3(vif61.0) entered disabled state Jun 30 03:41:28.583383 [ 2771.672457] xenbr0: port 2(vif62.0) entered disabled state Jun 30 03:41:28.739413 [ 2771.673079] vif vif-62-0 vif62.0 (unregistering): left allmulticast mode Jun 30 03:41:28.739436 [ 2771.673291] vif vif-62-0 vif62.0 (unregistering): left promiscuous mode Jun 30 03:41:28.751416 [ 2771.673493] xenbr0: port 2(vif62.0) entered disabled state Jun 30 03:41:28.763361 [ 2771.747904] xenbr0: port 3(vif61.0) entered disabled state Jun 30 03:41:28.811420 [ 2771.748715] vif vif-61-0 vif61.0 (unregistering): left allmulticast mode Jun 30 03:41:28.823417 [ 2771.748996] vif vif-61-0 vif61.0 (unregistering): left promiscuous mode Jun 30 03:41:28.823440 [ 2771.749198] xenbr0: port 3(vif61.0) entered disabled state Jun 30 03:41:28.835381 (XEN) HVM d63v0 save: CPU Jun 30 03:41:54.179417 (XEN) HVM d63v1 save: CPU Jun 30 03:41:54.179435 (XEN) HVM d63 save: PIC Jun 30 03:41:54.179446 (XEN) HVM d63 save: IOAPIC Jun 30 03:41:54.179456 (XEN) HVM d63v0 save: LAPIC Jun 30 03:41:54.191412 (XEN) HVM d63v1 save: LAPIC Jun 30 03:41:54.191431 (XEN) HVM d63v0 save: LAPIC_REGS Jun 30 03:41:54.191442 (XEN) HVM d63v1 save: LAPIC_REGS Jun 30 03:41:54.191453 (XEN) HVM d63 save: PCI_IRQ Jun 30 03:41:54.203413 (XEN) HVM d63 save: ISA_IRQ Jun 30 03:41:54.203431 (XEN) HVM d63 save: PCI_LINK Jun 30 03:41:54.203443 (XEN) HVM d63 save: PIT Jun 30 03:41:54.203452 (XEN) HVM d63 save: RTC Jun 30 03:41:54.215412 (XEN) HVM d63 save: HPET Jun 30 03:41:54.215431 (XEN) HVM d63 save: PMTIMER Jun 30 03:41:54.215442 (XEN) HVM d63v0 save: MTRR Jun 30 03:41:54.215452 (XEN) HVM d63v1 save: MTRR Jun 30 03:41:54.215462 (XEN) HVM d63 save: VIRIDIAN_DOMAIN Jun 30 03:41:54.227417 (XEN) HVM d63v0 save: CPU_XSAVE Jun 30 03:41:54.227436 (XEN) HVM d63v1 save: CPU_XSAVE Jun 30 03:41:54.227447 (XEN) HVM d63v0 save: VIRIDIAN_VCPU Jun 30 03:41:54.239414 (XEN) HVM d63v1 save: VIRIDIAN_VCPU Jun 30 03:41:54.239434 (XEN) HVM d63v0 save: VMCE_VCPU Jun 30 03:41:54.239446 (XEN) HVM d63v1 save: VMCE_VCPU Jun 30 03:41:54.239456 (XEN) HVM d63v0 save: TSC_ADJUST Jun 30 03:41:54.251415 (XEN) HVM d63v1 save: TSC_ADJUST Jun 30 03:41:54.251434 (XEN) HVM d63v0 save: CPU_MSR Jun 30 03:41:54.251445 (XEN) HVM d63v1 save: CPU_MSR Jun 30 03:41:54.263370 (XEN) HVM restore d63: CPU 0 Jun 30 03:41:54.263389 [ 2798.638800] xenbr0: port 2(vif64.0) entered blocking state Jun 30 03:41:55.703420 [ 2798.638992] xenbr0: port 2(vif64.0) entered disabled state Jun 30 03:41:55.715410 [ 2798.639149] vif vif-64-0 vif64.0: entered allmulticast mode Jun 30 03:41:55.715433 [ 2798.639353] vif vif-64-0 vif64.0: entered promiscuous mode Jun 30 03:41:55.727363 (d64) Bootstrapping... Jun 30 03:41:55.739399 (d64) Xen Minimal OS (pv)! Jun 30 03:41:55.739418 (d64) start_info: 0x57d000(VA) Jun 30 03:41:55.739430 (d64) nr_pages: 0x2000 Jun 30 03:41:55.751418 (d64) shared_inf: 0x6ec5d000(MA) Jun 30 03:41:55.751437 (d64) pt_base: 0x580000(VA) Jun 30 03:41:55.751449 (d64) nr_pt_frames: 0x7 Jun 30 03:41:55.751459 (d64) mfn_list: 0x56d000(VA) Jun 30 03:41:55.763413 (d64) mod_start: 0x0(VA) Jun 30 03:41:55.763431 (d64) mod_len: 0 Jun 30 03:41:55.763442 (d64) flags: 0x0 Jun 30 03:41:55.763451 (d64) cmd_line: Jun 30 03:41:55.775369 (d64) stack: 0x1a8e00-0x1c8e00 Jun 30 03:41:55.775388 (d64) MM: Init Jun 30 03:41:55.775398 (d64) _text: 0x0(VA) Jun 30 03:41:55.775408 (d64) _etext: 0x109672(VA) Jun 30 03:41:55.787411 (d64) _erodata: 0x15b000(VA) Jun 30 03:41:55.787430 (d64) _edata: 0x1612e8(VA) Jun 30 03:41:55.787441 (d64) stack start: 0x1a8e00(VA) Jun 30 03:41:55.787460 (d64) _end: 0x56c1c4(VA) Jun 30 03:41:55.799414 (d64) start_pfn: 587 Jun 30 03:41:55.799431 (d64) max_pfn: 2000 Jun 30 03:41:55.799441 (d64) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:41:55.799453 (d64) setting 0x0-0x15b000 readonly Jun 30 03:41:55.811417 (d64) skipped 1000 Jun 30 03:41:55.811434 (d64) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:41:55.823408 (d64) Adding memory range 594000-2000000 Jun 30 03:41:55.823427 (d64) MM: done Jun 30 03:41:55.823437 (d64) Demand map pfns at 100000000000-108000000000. Jun 30 03:41:55.823449 (d64) Heap resides at 200000000000-208000000000. Jun 30 03:41:55.835413 (XEN) common/grant_table.c:1909:d64v0 Expanding d64 grant table from 1 to 4 frames Jun 30 03:41:55.847413 [ 2798.695666] vif vif-64-0 vif64.0: Guest Rx ready Jun 30 03:41:55.847434 [ 2798.696001] xenbr0: port 2(vif64.0) entered blocking state Jun 30 03:41:55.859409 [ 2798.696198] xenbr0: port 2(vif64.0) entered forwarding state Jun 30 03:41:55.859432 [ 2798.707861] xen-blkback: backend/vbd/64/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:41:55.871380 [ 2799.071664] xenbr0: port 3(vif63.0) entered blocking state Jun 30 03:41:56.135417 [ 2799.071827] xenbr0: port 3(vif63.0) entered disabled state Jun 30 03:41:56.147410 [ 2799.072002] vif vif-63-0 vif63.0: entered allmulticast mode Jun 30 03:41:56.147432 [ 2799.072195] vif vif-63-0 vif63.0: entered promiscuous mode Jun 30 03:41:56.159370 (d63) HVM Loader Jun 30 03:41:56.171389 (d63) Detected Xen v4.19-unstable Jun 30 03:41:56.171407 (d63) Xenbus rings @0xfeffc000, event channel 1 Jun 30 03:41:56.183415 (d63) System requested ROMBIOS Jun 30 03:41:56.183433 (d63) CPU speed is 1995 MHz Jun 30 03:41:56.183444 (d63) Relocating guest memory for lowmem MMIO space enabled Jun 30 03:41:56.195419 (XEN) arch/x86/hvm/irq.c:367: Dom63 PCI link 0 changed 0 -> 5 Jun 30 03:41:56.195441 (d63) PCI-ISA link 0 routed to IRQ5 Jun 30 03:41:56.207412 (XEN) arch/x86/hvm/irq.c:367: Dom63 PCI link 1 changed 0 -> 10 Jun 30 03:41:56.207434 (d63) PCI-ISA link 1 routed to IRQ10 Jun 30 03:41:56.219407 (XEN) arch/x86/hvm/irq.c:367: Dom63 PCI link 2 changed 0 -> 11 Jun 30 03:41:56.219431 (d63) PCI-ISA link 2 routed to IRQ11 Jun 30 03:41:56.219442 (XEN) arch/x86/hvm/irq.c:367: Dom63 PCI link 3 changed 0 -> 5 Jun 30 03:41:56.231415 (d63) PCI-ISA link 3 routed to IRQ5 Jun 30 03:41:56.231434 (d63) pci dev 01:2 INTD->IRQ5 Jun 30 03:41:56.231445 (d63) pci dev 01:3 INTA->IRQ10 Jun 30 03:41:56.243411 (d63) pci dev 03:0 INTA->IRQ5 Jun 30 03:41:56.243429 (d63) pci dev 04:0 INTA->IRQ5 Jun 30 03:41:56.243439 (d63) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 03:41:56.255410 (d63) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 03:41:56.255430 (d63) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 03:41:56.267412 (d63) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 03:41:56.267432 (d63) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 03:41:56.279429 (d63) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 03:41:56.279449 (d63) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 03:41:56.279462 (d63) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 03:41:56.291417 (d63) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 03:41:56.291436 (d63) Multiprocessor initialisation: Jun 30 03:41:56.303410 (d63) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:41:56.303434 (d63) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:41:56.315418 (d63) Testing HVM environment: Jun 30 03:41:56.315436 (d63) Using scratch memory at 400000 Jun 30 03:41:56.327408 (d63) - REP INSB across page boundaries ... passed Jun 30 03:41:56.327430 (d63) - REP INSW across page boundaries ... passed Jun 30 03:41:56.327443 (d63) - GS base MSRs and SWAPGS ... passed Jun 30 03:41:56.339413 (d63) Passed 3 of 3 tests Jun 30 03:41:56.339430 (d63) Writing SMBIOS tables ... Jun 30 03:41:56.339442 (d63) Loading ROMBIOS ... Jun 30 03:41:56.339459 (d63) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 03:41:56.351416 (d63) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 03:41:56.351436 (d63) Creating MP tables ... Jun 30 03:41:56.363409 (d63) Loading Cirrus VGABIOS ... Jun 30 03:41:56.363428 (d63) Loading PCI Option ROM ... Jun 30 03:41:56.363439 (d63) - Manufacturer: https://ipxe.org Jun 30 03:41:56.363451 (d63) - Product name: iPXE Jun 30 03:41:56.375415 (d63) Option ROMs: Jun 30 03:41:56.375432 (d63) c0000-c8fff: VGA BIOS Jun 30 03:41:56.375443 (d63) c9000-da7ff: Etherboot ROM Jun 30 03:41:56.375454 (d63) Loading ACPI ... Jun 30 03:41:56.387412 (d63) vm86 TSS at fc102880 Jun 30 03:41:56.387429 (d63) BIOS map: Jun 30 03:41:56.387439 (d63) f0000-fffff: Main BIOS Jun 30 03:41:56.387449 (d63) E820 table: Jun 30 03:41:56.387458 (d63) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 03:41:56.399417 (d63) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 03:41:56.399437 (d63) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 03:41:56.411414 (d63) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 03:41:56.411434 (d63) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 03:41:56.423415 (d63) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 03:41:56.423435 (d63) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 03:41:56.435419 (d63) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 03:41:56.435439 (d63) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 03:41:56.447383 (d63) Invoking ROMBIOS ... Jun 30 03:41:56.447400 (XEN) arch/x86/hvm/stdvga.c:172:d63v0 entering stdvga mode Jun 30 03:41:56.447415 (d63) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 03:41:56.459421 (d63) Bochs BIOS - build: 06/23/99 Jun 30 03:41:56.459439 (d63) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 03:41:56.471417 (d63) Options: apmbios pcibios eltorito PMM Jun 30 03:41:56.471436 (d63) Jun 30 03:41:56.471444 (d63) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 03:41:56.483414 (d63) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 03:41:56.483435 (d63) Jun 30 03:41:56.483443 (d63) Jun 30 03:41:56.483451 (d63) Jun 30 03:41:56.483458 (d63) Press F12 for boot menu. Jun 30 03:41:56.495397 (d63) Jun 30 03:41:56.495412 (d63) Booting from CD-Rom... Jun 30 03:41:56.495423 (d63) 0MB medium detected Jun 30 03:41:56.495432 (d63) CDROM boot failure code : 0004 Jun 30 03:41:56.567367 (d63) Boot from CD-Rom failed: could not read the boot disk Jun 30 03:41:56.663391 (d63) Jun 30 03:41:56.747366 (d63) Booting from Hard Disk... Jun 30 03:41:56.843375 [ 2831.682128] xen-blkback: backend/vbd/64/768: prepare for reconnect Jun 30 03:42:28.747447 [ 2831.685662] xenbr0: port 2(vif64.0) entered disabled state Jun 30 03:42:28.759368 (XEN) d63v0: upcall vector f3 Jun 30 03:42:28.879395 (XEN) Dom63 callback via changed to GSI 1 Jun 30 03:42:28.879415 (XEN) arch/x86/hvm/irq.c:367: Dom63 PCI link 0 changed 5 -> 0 Jun 30 03:42:30.979398 (XEN) arch/x86/hvm/irq.c:367: Dom63 PCI link 1 changed 10 -> 0 Jun 30 03:42:30.992708 (XEN) arch/x86/hvm/irq.c:367: Dom63 PCI link 2 changed 11 -> 0 Jun 30 03:42:31.003407 (XEN) arch/x86/hvm/irq.c:367: Dom63 PCI link 3 changed 5 -> 0 Jun 30 03:42:31.015364 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d63v0 RDMSR 0x00000034 unimplemented Jun 30 03:42:31.579407 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d63v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:43:02.627497 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d63v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:43:02.639447 (XEN) common/grant_table.c:1909:d63v0 Expanding d63 grant table from 1 to 2 frames Jun 30 03:43:03.083498 (XEN) common/grant_table.c:1909:d63v0 Expanding d63 grant table from 2 to 3 frames Jun 30 03:43:03.095475 [ 2866.052331] vif vif-63-0 vif63.0: Guest Rx ready Jun 30 03:43:03.119484 [ 2866.052663] xenbr0: port 3(vif63.0) entered blocking state Jun 30 03:43:03.119503 [ 2866.052872] xenbr0: port 3(vif63.0) entered forwarding state Jun 30 03:43:03.131457 [ 2866.096148] xen-blkback: backend/vbd/63/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:43:03.167454 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d63v0 RDMSR 0x00000639 unimplemented Jun 30 03:43:05.515490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d63v0 RDMSR 0x00000611 unimplemented Jun 30 03:43:05.527490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d63v0 RDMSR 0x00000619 unimplemented Jun 30 03:43:05.527513 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d63v0 RDMSR 0x00000606 unimplemented Jun 30 03:43:05.539468 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d63v0 RDMSR 0x00000611 unimplemented Jun 30 03:43:05.983555 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d63v0 RDMSR 0x00000639 unimplemented Jun 30 03:43:05.995511 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d63v0 RDMSR 0x00000641 unimplemented Jun 30 03:43:05.995534 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d63v0 RDMSR 0x00000619 unimplemented Jun 30 03:43:06.007494 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d63v0 RDMSR 0x0000064d unimplemented Jun 30 03:43:06.019443 [ 2892.918911] xenbr0: port 3(vif63.0) entered disabled state Jun 30 03:43:29.987572 [ 2893.060421] xenbr0: port 2(vif64.0) entered disabled state Jun 30 03:43:30.131487 [ 2893.061311] vif vif-64-0 vif64.0 (unregistering): left allmulticast mode Jun 30 03:43:30.131511 [ 2893.061513] vif vif-64-0 vif64.0 (unregistering): left promiscuous mode Jun 30 03:43:30.143425 [ 2893.061706] xenbr0: port 2(vif64.0) entered disabled state Jun 30 03:43:30.143446 [ 2893.117240] xenbr0: port 3(vif63.0) entered disabled state Jun 30 03:43:30.179405 [ 2893.118221] vif vif-63-0 vif63.0 (unregistering): left allmulticast mode Jun 30 03:43:30.191417 [ 2893.119935] vif vif-63-0 vif63.0 (unregistering): left promiscuous mode Jun 30 03:43:30.203396 [ 2893.120154] xenbr0: port 3(vif63.0) entered disabled state Jun 30 03:43:30.203418 (XEN) HVM d65v0 save: CPU Jun 30 03:43:55.479384 (XEN) HVM d65v1 save: CPU Jun 30 03:43:55.491412 (XEN) HVM d65 save: PIC Jun 30 03:43:55.491430 (XEN) HVM d65 save: IOAPIC Jun 30 03:43:55.491441 (XEN) HVM d65v0 save: LAPIC Jun 30 03:43:55.491451 (XEN) HVM d65v1 save: LAPIC Jun 30 03:43:55.503410 (XEN) HVM d65v0 save: LAPIC_REGS Jun 30 03:43:55.503430 (XEN) HVM d65v1 save: LAPIC_REGS Jun 30 03:43:55.503442 (XEN) HVM d65 save: PCI_IRQ Jun 30 03:43:55.503452 (XEN) HVM d65 save: ISA_IRQ Jun 30 03:43:55.515413 (XEN) HVM d65 save: PCI_LINK Jun 30 03:43:55.515432 (XEN) HVM d65 save: PIT Jun 30 03:43:55.515442 (XEN) HVM d65 save: RTC Jun 30 03:43:55.515452 (XEN) HVM d65 save: HPET Jun 30 03:43:55.515462 (XEN) HVM d65 save: PMTIMER Jun 30 03:43:55.527417 (XEN) HVM d65v0 save: MTRR Jun 30 03:43:55.527435 (XEN) HVM d65v1 save: MTRR Jun 30 03:43:55.527446 (XEN) HVM d65 save: VIRIDIAN_DOMAIN Jun 30 03:43:55.527457 (XEN) HVM d65v0 save: CPU_XSAVE Jun 30 03:43:55.539414 (XEN) HVM d65v1 save: CPU_XSAVE Jun 30 03:43:55.539433 (XEN) HVM d65v0 save: VIRIDIAN_VCPU Jun 30 03:43:55.539445 (XEN) HVM d65v1 save: VIRIDIAN_VCPU Jun 30 03:43:55.551410 (XEN) HVM d65v0 save: VMCE_VCPU Jun 30 03:43:55.551429 (XEN) HVM d65v1 save: VMCE_VCPU Jun 30 03:43:55.551441 (XEN) HVM d65v0 save: TSC_ADJUST Jun 30 03:43:55.551452 (XEN) HVM d65v1 save: TSC_ADJUST Jun 30 03:43:55.563410 (XEN) HVM d65v0 save: CPU_MSR Jun 30 03:43:55.563429 (XEN) HVM d65v1 save: CPU_MSR Jun 30 03:43:55.563440 (XEN) HVM restore d65: CPU 0 Jun 30 03:43:55.563450 [ 2919.925252] xenbr0: port 2(vif66.0) entered blocking state Jun 30 03:43:56.991416 [ 2919.925427] xenbr0: port 2(vif66.0) entered disabled state Jun 30 03:43:57.003412 [ 2919.925586] vif vif-66-0 vif66.0: entered allmulticast mode Jun 30 03:43:57.003434 [ 2919.925799] vif vif-66-0 vif66.0: entered promiscuous mode Jun 30 03:43:57.015368 (d66) Bootstrapping... Jun 30 03:43:57.027398 (d66) Xen Minimal OS (pv)! Jun 30 03:43:57.027416 (d66) start_info: 0x57d000(VA) Jun 30 03:43:57.027428 (d66) nr_pages: 0x2000 Jun 30 03:43:57.039414 (d66) shared_inf: 0x6ec5d000(MA) Jun 30 03:43:57.039433 (d66) pt_base: 0x580000(VA) Jun 30 03:43:57.039455 (d66) nr_pt_frames: 0x7 Jun 30 03:43:57.051408 (d66) mfn_list: 0x56d000(VA) Jun 30 03:43:57.051428 (d66) mod_start: 0x0(VA) Jun 30 03:43:57.051438 (d66) mod_len: 0 Jun 30 03:43:57.051448 (d66) flags: 0x0 Jun 30 03:43:57.051457 (d66) cmd_line: Jun 30 03:43:57.063410 (d66) stack: 0x1a8e00-0x1c8e00 Jun 30 03:43:57.063428 (d66) MM: Init Jun 30 03:43:57.063437 (d66) _text: 0x0(VA) Jun 30 03:43:57.063447 (d66) _etext: 0x109672(VA) Jun 30 03:43:57.075410 (d66) _erodata: 0x15b000(VA) Jun 30 03:43:57.075428 (d66) _edata: 0x1612e8(VA) Jun 30 03:43:57.075439 (d66) stack start: 0x1a8e00(VA) Jun 30 03:43:57.075449 (d66) _end: 0x56c1c4(VA) Jun 30 03:43:57.087414 (d66) start_pfn: 587 Jun 30 03:43:57.087431 (d66) max_pfn: 2000 Jun 30 03:43:57.087441 (d66) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:43:57.087453 (d66) setting 0x0-0x15b000 readonly Jun 30 03:43:57.099412 (d66) skipped 1000 Jun 30 03:43:57.099429 (d66) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:43:57.111409 (d66) Adding memory range 594000-2000000 Jun 30 03:43:57.111429 (d66) MM: done Jun 30 03:43:57.111438 (d66) Demand map pfns at 100000000000-108000000000. Jun 30 03:43:57.111450 (d66) Heap resides at 200000000000-208000000000. Jun 30 03:43:57.123417 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 1 to 4 frames Jun 30 03:43:57.135414 [ 2919.981658] vif vif-66-0 vif66.0: Guest Rx ready Jun 30 03:43:57.135434 [ 2919.982001] xenbr0: port 2(vif66.0) entered blocking state Jun 30 03:43:57.147410 [ 2919.982186] xenbr0: port 2(vif66.0) entered forwarding state Jun 30 03:43:57.147432 [ 2919.994480] xen-blkback: backend/vbd/66/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:43:57.159380 [ 2920.368142] xenbr0: port 3(vif65.0) entered blocking state Jun 30 03:43:57.435420 [ 2920.368373] xenbr0: port 3(vif65.0) entered disabled state Jun 30 03:43:57.447382 [ 2920.368636] vif vif-65-0 vif65.0: entered allmulticast mode Jun 30 03:43:57.447404 [ 2920.368968] vif vif-65-0 vif65.0: entered promiscuous mode Jun 30 03:43:57.459360 (d65) HVM Loader Jun 30 03:43:57.495395 (d65) Detected Xen v4.19-unstable Jun 30 03:43:57.495413 (d65) Xenbus rings @0xfeffc000, event channel 1 Jun 30 03:43:57.507415 (d65) System requested ROMBIOS Jun 30 03:43:57.507433 (d65) CPU speed is 1995 MHz Jun 30 03:43:57.507444 (d65) Relocating guest memory for lowmem MMIO space enabled Jun 30 03:43:57.519412 (XEN) arch/x86/hvm/irq.c:367: Dom65 PCI link 0 changed 0 -> 5 Jun 30 03:43:57.519434 (d65) PCI-ISA link 0 routed to IRQ5 Jun 30 03:43:57.519445 (XEN) arch/x86/hvm/irq.c:367: Dom65 PCI link 1 changed 0 -> 10 Jun 30 03:43:57.531415 (d65) PCI-ISA link 1 routed to IRQ10 Jun 30 03:43:57.531434 (XEN) arch/x86/hvm/irq.c:367: Dom65 PCI link 2 changed 0 -> 11 Jun 30 03:43:57.543413 (d65) PCI-ISA link 2 routed to IRQ11 Jun 30 03:43:57.543432 (XEN) arch/x86/hvm/irq.c:367: Dom65 PCI link 3 changed 0 -> 5 Jun 30 03:43:57.555416 (d65) PCI-ISA link 3 routed to IRQ5 Jun 30 03:43:57.555435 (d65) pci dev 01:2 INTD->IRQ5 Jun 30 03:43:57.555446 (d65) pci dev 01:3 INTA->IRQ10 Jun 30 03:43:57.567406 (d65) pci dev 03:0 INTA->IRQ5 Jun 30 03:43:57.567425 (d65) pci dev 04:0 INTA->IRQ5 Jun 30 03:43:57.567436 (d65) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 03:43:57.579415 (d65) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 03:43:57.579434 (d65) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 03:43:57.579447 (d65) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 03:43:57.591418 (d65) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 03:43:57.591437 (d65) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 03:43:57.603411 (d65) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 03:43:57.603431 (d65) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 03:43:57.615410 (d65) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 03:43:57.615430 (d65) Multiprocessor initialisation: Jun 30 03:43:57.615449 (d65) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:43:57.627420 (d65) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:43:57.639411 (d65) Testing HVM environment: Jun 30 03:43:57.639429 (d65) Using scratch memory at 400000 Jun 30 03:43:57.639441 (d65) - REP INSB across page boundaries ... passed Jun 30 03:43:57.651413 (d65) - REP INSW across page boundaries ... passed Jun 30 03:43:57.651433 (d65) - GS base MSRs and SWAPGS ... passed Jun 30 03:43:57.663409 (d65) Passed 3 of 3 tests Jun 30 03:43:57.663427 (d65) Writing SMBIOS tables ... Jun 30 03:43:57.663439 (d65) Loading ROMBIOS ... Jun 30 03:43:57.663449 (d65) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 03:43:57.675412 (d65) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 03:43:57.675433 (d65) Creating MP tables ... Jun 30 03:43:57.675444 (d65) Loading Cirrus VGABIOS ... Jun 30 03:43:57.687410 (d65) Loading PCI Option ROM ... Jun 30 03:43:57.687428 (d65) - Manufacturer: https://ipxe.org Jun 30 03:43:57.687441 (d65) - Product name: iPXE Jun 30 03:43:57.699413 (d65) Option ROMs: Jun 30 03:43:57.699430 (d65) c0000-c8fff: VGA BIOS Jun 30 03:43:57.699441 (d65) c9000-da7ff: Etherboot ROM Jun 30 03:43:57.699452 (d65) Loading ACPI ... Jun 30 03:43:57.699461 (d65) vm86 TSS at fc102880 Jun 30 03:43:57.711413 (d65) BIOS map: Jun 30 03:43:57.711430 (d65) f0000-fffff: Main BIOS Jun 30 03:43:57.711440 (d65) E820 table: Jun 30 03:43:57.711449 (d65) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 03:43:57.723410 (d65) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 03:43:57.723430 (d65) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 03:43:57.735411 (d65) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 03:43:57.735432 (d65) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 03:43:57.747409 (d65) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 03:43:57.747428 (d65) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 03:43:57.747441 (d65) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 03:43:57.759418 (d65) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 03:43:57.759437 (d65) Invoking ROMBIOS ... Jun 30 03:43:57.771411 (XEN) arch/x86/hvm/stdvga.c:172:d65v0 entering stdvga mode Jun 30 03:43:57.771433 (d65) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 03:43:57.783415 (d65) Bochs BIOS - build: 06/23/99 Jun 30 03:43:57.783434 (d65) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 03:43:57.795408 (d65) Options: apmbios pcibios eltorito PMM Jun 30 03:43:57.795428 (d65) Jun 30 03:43:57.795436 (d65) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 03:43:57.807410 (d65) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 03:43:57.807432 (d65) Jun 30 03:43:57.807440 (d65) Jun 30 03:43:57.807447 (d65) Jun 30 03:43:57.807455 (d65) Press F12 for boot menu. Jun 30 03:43:57.807465 (d65) Jun 30 03:43:57.819380 (d65) Booting from CD-Rom... Jun 30 03:43:57.819399 (d65) 0MB medium detected Jun 30 03:43:57.819409 (d65) CDROM boot failure code : 0004 Jun 30 03:43:57.891380 (d65) Boot from CD-Rom failed: could not read the boot disk Jun 30 03:43:57.999390 (d65) Jun 30 03:43:58.083365 (d65) Booting from Hard Disk... Jun 30 03:43:58.191355 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:44:09.027362 [ 2953.685747] xen-blkback: backend/vbd/66/768: prepare for reconnect Jun 30 03:44:30.751425 [ 2953.689446] xenbr0: port 2(vif66.0) entered disabled state Jun 30 03:44:30.763382 (XEN) d65v0: upcall vector f3 Jun 30 03:44:30.883393 (XEN) Dom65 callback via changed to GSI 1 Jun 30 03:44:30.883413 (XEN) arch/x86/hvm/irq.c:367: Dom65 PCI link 0 changed 5 -> 0 Jun 30 03:44:33.067404 (XEN) arch/x86/hvm/irq.c:367: Dom65 PCI link 1 changed 10 -> 0 Jun 30 03:44:33.079397 (XEN) arch/x86/hvm/irq.c:367: Dom65 PCI link 2 changed 11 -> 0 Jun 30 03:44:33.079420 (XEN) arch/x86/hvm/irq.c:367: Dom65 PCI link 3 changed 5 -> 0 Jun 30 03:44:33.091406 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000034 unimplemented Jun 30 03:44:33.667361 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d65v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:45:04.731428 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d65v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:45:04.743382 (XEN) common/grant_table.c:1909:d65v0 Expanding d65 grant table from 1 to 2 frames Jun 30 03:45:05.139419 (XEN) common/grant_table.c:1909:d65v0 Expanding d65 grant table from 2 to 3 frames Jun 30 03:45:05.151391 [ 2988.141856] vif vif-65-0 vif65.0: Guest Rx ready Jun 30 03:45:05.211415 [ 2988.142217] xenbr0: port 3(vif65.0) entered blocking state Jun 30 03:45:05.211438 [ 2988.142401] xenbr0: port 3(vif65.0) entered forwarding state Jun 30 03:45:05.223418 [ 2988.144873] xen-blkback: backend/vbd/65/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:45:05.235382 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000639 unimplemented Jun 30 03:45:07.647411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000611 unimplemented Jun 30 03:45:07.647435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000619 unimplemented Jun 30 03:45:07.659414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000606 unimplemented Jun 30 03:45:07.659437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000611 unimplemented Jun 30 03:45:08.031420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000639 unimplemented Jun 30 03:45:08.058618 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000641 unimplemented Jun 30 03:45:08.058648 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000619 unimplemented Jun 30 03:45:08.058680 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x0000064d unimplemented Jun 30 03:45:08.067363 [ 3014.465807] xenbr0: port 3(vif65.0) entered disabled state Jun 30 03:45:31.539367 [ 3014.606178] xenbr0: port 2(vif66.0) entered disabled state Jun 30 03:45:31.671408 [ 3014.606890] vif vif-66-0 vif66.0 (unregistering): left allmulticast mode Jun 30 03:45:31.683419 [ 3014.607120] vif vif-66-0 vif66.0 (unregistering): left promiscuous mode Jun 30 03:45:31.695393 [ 3014.607323] xenbr0: port 2(vif66.0) entered disabled state Jun 30 03:45:31.695416 [ 3014.661129] xenbr0: port 3(vif65.0) entered disabled state Jun 30 03:45:31.731414 [ 3014.661889] vif vif-65-0 vif65.0 (unregistering): left allmulticast mode Jun 30 03:45:31.743415 [ 3014.662109] vif vif-65-0 vif65.0 (unregistering): left promiscuous mode Jun 30 03:45:31.743439 [ 3014.662300] xenbr0: port 3(vif65.0) entered disabled state Jun 30 03:45:31.755373 (XEN) HVM d67v0 save: CPU Jun 30 03:45:57.051458 (XEN) HVM d67v1 save: CPU Jun 30 03:45:57.063489 (XEN) HVM d67 save: PIC Jun 30 03:45:57.063507 (XEN) HVM d67 save: IOAPIC Jun 30 03:45:57.063518 (XEN) HVM d67v0 save: LAPIC Jun 30 03:45:57.063528 (XEN) HVM d67v1 save: LAPIC Jun 30 03:45:57.075488 (XEN) HVM d67v0 save: LAPIC_REGS Jun 30 03:45:57.075508 (XEN) HVM d67v1 save: LAPIC_REGS Jun 30 03:45:57.075520 (XEN) HVM d67 save: PCI_IRQ Jun 30 03:45:57.075530 (XEN) HVM d67 save: ISA_IRQ Jun 30 03:45:57.087488 (XEN) HVM d67 save: PCI_LINK Jun 30 03:45:57.087507 (XEN) HVM d67 save: PIT Jun 30 03:45:57.087518 (XEN) HVM d67 save: RTC Jun 30 03:45:57.087528 (XEN) HVM d67 save: HPET Jun 30 03:45:57.087538 (XEN) HVM d67 save: PMTIMER Jun 30 03:45:57.099491 (XEN) HVM d67v0 save: MTRR Jun 30 03:45:57.099510 (XEN) HVM d67v1 save: MTRR Jun 30 03:45:57.099520 (XEN) HVM d67 save: VIRIDIAN_DOMAIN Jun 30 03:45:57.099532 (XEN) HVM d67v0 save: CPU_XSAVE Jun 30 03:45:57.111490 (XEN) HVM d67v1 save: CPU_XSAVE Jun 30 03:45:57.111509 (XEN) HVM d67v0 save: VIRIDIAN_VCPU Jun 30 03:45:57.111521 (XEN) HVM d67v1 save: VIRIDIAN_VCPU Jun 30 03:45:57.123488 (XEN) HVM d67v0 save: VMCE_VCPU Jun 30 03:45:57.123507 (XEN) HVM d67v1 save: VMCE_VCPU Jun 30 03:45:57.123519 (XEN) HVM d67v0 save: TSC_ADJUST Jun 30 03:45:57.123530 (XEN) HVM d67v1 save: TSC_ADJUST Jun 30 03:45:57.135485 (XEN) HVM d67v0 save: CPU_MSR Jun 30 03:45:57.135512 (XEN) HVM d67v1 save: CPU_MSR Jun 30 03:45:57.135524 (XEN) HVM restore d67: CPU 0 Jun 30 03:45:57.135534 [ 3041.513274] xenbr0: port 2(vif68.0) entered blocking state Jun 30 03:45:58.587490 [ 3041.513507] xenbr0: port 2(vif68.0) entered disabled state Jun 30 03:45:58.587513 [ 3041.513787] vif vif-68-0 vif68.0: entered allmulticast mode Jun 30 03:45:58.610018 [ 3041.514082] vif vif-68-0 vif68.0: entered promiscuous mode Jun 30 03:45:58.610047 (d68) Bootstrapping... Jun 30 03:45:58.647486 (d68) Xen Minimal OS (pv)! Jun 30 03:45:58.647504 (d68) start_info: 0x57d000(VA) Jun 30 03:45:58.647516 (d68) nr_pages: 0x2000 Jun 30 03:45:58.647526 (d68) shared_inf: 0x6ec5d000(MA) Jun 30 03:45:58.659486 (d68) pt_base: 0x580000(VA) Jun 30 03:45:58.659504 (d68) nr_pt_frames: 0x7 Jun 30 03:45:58.659515 (d68) mfn_list: 0x56d000(VA) Jun 30 03:45:58.659525 (d68) mod_start: 0x0(VA) Jun 30 03:45:58.671488 (d68) mod_len: 0 Jun 30 03:45:58.671505 (d68) flags: 0x0 Jun 30 03:45:58.671515 (d68) cmd_line: Jun 30 03:45:58.671524 (d68) stack: 0x1a8e00-0x1c8e00 Jun 30 03:45:58.671535 (d68) MM: Init Jun 30 03:45:58.683489 (d68) _text: 0x0(VA) Jun 30 03:45:58.683507 (d68) _etext: 0x109672(VA) Jun 30 03:45:58.683518 (d68) _erodata: 0x15b000(VA) Jun 30 03:45:58.683528 (d68) _edata: 0x1612e8(VA) Jun 30 03:45:58.695491 (d68) stack start: 0x1a8e00(VA) Jun 30 03:45:58.695508 (d68) _end: 0x56c1c4(VA) Jun 30 03:45:58.695519 (d68) start_pfn: 587 Jun 30 03:45:58.695529 (d68) max_pfn: 2000 Jun 30 03:45:58.707486 (d68) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:45:58.707506 (d68) setting 0x0-0x15b000 readonly Jun 30 03:45:58.707518 (d68) skipped 1000 Jun 30 03:45:58.707527 (d68) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:45:58.719494 (d68) Adding memory range 594000-2000000 Jun 30 03:45:58.719513 (d68) MM: done Jun 30 03:45:58.731487 (d68) Demand map pfns at 100000000000-108000000000. Jun 30 03:45:58.731507 (d68) Heap resides at 200000000000-208000000000. Jun 30 03:45:58.731519 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 1 to 4 frames Jun 30 03:45:58.743498 [ 3041.594317] vif vif-68-0 vif68.0: Guest Rx ready Jun 30 03:45:58.755490 [ 3041.594650] xenbr0: port 2(vif68.0) entered blocking state Jun 30 03:45:58.755512 [ 3041.594859] xenbr0: port 2(vif68.0) entered forwarding state Jun 30 03:45:58.767489 [ 3041.607365] xen-blkback: backend/vbd/68/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:45:58.767516 [ 3041.981685] xenbr0: port 3(vif67.0) entered blocking state Jun 30 03:45:59.055488 [ 3041.981873] xenbr0: port 3(vif67.0) entered disabled state Jun 30 03:45:59.055511 [ 3041.982037] vif vif-67-0 vif67.0: entered allmulticast mode Jun 30 03:45:59.067479 [ 3041.982245] vif vif-67-0 vif67.0: entered promiscuous mode Jun 30 03:45:59.067501 (d67) HVM Loader Jun 30 03:45:59.091468 (d67) Detected Xen v4.19-unstable Jun 30 03:45:59.091487 (d67) Xenbus rings @0xfeffc000, event channel 1 Jun 30 03:45:59.103489 (d67) System requested ROMBIOS Jun 30 03:45:59.103508 (d67) CPU speed is 1995 MHz Jun 30 03:45:59.103518 (d67) Relocating guest memory for lowmem MMIO space enabled Jun 30 03:45:59.115490 (XEN) arch/x86/hvm/irq.c:367: Dom67 PCI link 0 changed 0 -> 5 Jun 30 03:45:59.115512 (d67) PCI-ISA link 0 routed to IRQ5 Jun 30 03:45:59.127484 (XEN) arch/x86/hvm/irq.c:367: Dom67 PCI link 1 changed 0 -> 10 Jun 30 03:45:59.127508 (d67) PCI-ISA link 1 routed to IRQ10 Jun 30 03:45:59.127520 (XEN) arch/x86/hvm/irq.c:367: Dom67 PCI link 2 changed 0 -> 11 Jun 30 03:45:59.139490 (d67) PCI-ISA link 2 routed to IRQ11 Jun 30 03:45:59.139509 (XEN) arch/x86/hvm/irq.c:367: Dom67 PCI link 3 changed 0 -> 5 Jun 30 03:45:59.151487 (d67) PCI-ISA link 3 routed to IRQ5 Jun 30 03:45:59.151506 (d67) pci dev 01:2 INTD->IRQ5 Jun 30 03:45:59.151517 (d67) pci dev 01:3 INTA->IRQ10 Jun 30 03:45:59.163484 (d67) pci dev 03:0 INTA->IRQ5 Jun 30 03:45:59.163511 (d67) pci dev 04:0 INTA->IRQ5 Jun 30 03:45:59.163523 (d67) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 03:45:59.175496 (d67) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 03:45:59.175516 (d67) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 03:45:59.187486 (d67) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 03:45:59.187507 (d67) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 03:45:59.187519 (d67) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 03:45:59.199492 (d67) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 03:45:59.199512 (d67) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 03:45:59.211491 (d67) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 03:45:59.211511 (d67) Multiprocessor initialisation: Jun 30 03:45:59.211523 (d67) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:45:59.223493 (d67) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:45:59.235492 (d67) Testing HVM environment: Jun 30 03:45:59.235510 (d67) Using scratch memory at 400000 Jun 30 03:45:59.235522 (d67) - REP INSB across page boundaries ... passed Jun 30 03:45:59.247488 (d67) - REP INSW across page boundaries ... passed Jun 30 03:45:59.247509 (d67) - GS base MSRs and SWAPGS ... passed Jun 30 03:45:59.259488 (d67) Passed 3 of 3 tests Jun 30 03:45:59.259505 (d67) Writing SMBIOS tables ... Jun 30 03:45:59.259517 (d67) Loading ROMBIOS ... Jun 30 03:45:59.259526 (d67) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 03:45:59.271488 (d67) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 03:45:59.271509 (d67) Creating MP tables ... Jun 30 03:45:59.271520 (d67) Loading Cirrus VGABIOS ... Jun 30 03:45:59.283489 (d67) Loading PCI Option ROM ... Jun 30 03:45:59.283507 (d67) - Manufacturer: https://ipxe.org Jun 30 03:45:59.283519 (d67) - Product name: iPXE Jun 30 03:45:59.295486 (d67) Option ROMs: Jun 30 03:45:59.295504 (d67) c0000-c8fff: VGA BIOS Jun 30 03:45:59.295515 (d67) c9000-da7ff: Etherboot ROM Jun 30 03:45:59.295526 (d67) Loading ACPI ... Jun 30 03:45:59.295535 (d67) vm86 TSS at fc102880 Jun 30 03:45:59.307498 (d67) BIOS map: Jun 30 03:45:59.307514 (d67) f0000-fffff: Main BIOS Jun 30 03:45:59.307525 (d67) E820 table: Jun 30 03:45:59.307534 (d67) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 03:45:59.319487 (d67) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 03:45:59.319508 (d67) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 03:45:59.331488 (d67) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 03:45:59.331508 (d67) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 03:45:59.343490 (d67) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 03:45:59.343510 (d67) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 03:45:59.355485 (d67) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 03:45:59.355506 (d67) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 03:45:59.367485 (d67) Invoking ROMBIOS ... Jun 30 03:45:59.367503 (XEN) arch/x86/hvm/stdvga.c:172:d67v0 entering stdvga mode Jun 30 03:45:59.367518 (d67) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 03:45:59.379513 (d67) Bochs BIOS - build: 06/23/99 Jun 30 03:45:59.379532 (d67) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 03:45:59.391505 (d67) Options: apmbios pcibios eltorito PMM Jun 30 03:45:59.391525 (d67) Jun 30 03:45:59.391533 (d67) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 03:45:59.403485 (d67) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 03:45:59.403506 (d67) Jun 30 03:45:59.403515 (d67) Jun 30 03:45:59.403522 (d67) Jun 30 03:45:59.403530 (d67) Press F12 for boot menu. Jun 30 03:45:59.415471 (d67) Jun 30 03:45:59.415487 (d67) Booting from CD-Rom... Jun 30 03:45:59.415498 (d67) 0MB medium detected Jun 30 03:45:59.415508 (d67) CDROM boot failure code : 0004 Jun 30 03:45:59.463454 (d67) Boot from CD-Rom failed: could not read the boot disk Jun 30 03:45:59.559512 (d67) Jun 30 03:45:59.643440 (d67) Booting from Hard Disk... Jun 30 03:45:59.739454 [ 3072.860541] xen-blkback: backend/vbd/68/768: prepare for reconnect Jun 30 03:46:29.935476 [ 3072.863432] xenbr0: port 2(vif68.0) entered disabled state Jun 30 03:46:29.935500 (XEN) d67v0: upcall vector f3 Jun 30 03:46:30.055471 (XEN) Dom67 callback via changed to GSI 1 Jun 30 03:46:30.055491 (XEN) arch/x86/hvm/irq.c:367: Dom67 PCI link 0 changed 5 -> 0 Jun 30 03:46:32.119472 (XEN) arch/x86/hvm/irq.c:367: Dom67 PCI link 1 changed 10 -> 0 Jun 30 03:46:32.119495 (XEN) arch/x86/hvm/irq.c:367: Dom67 PCI link 2 changed 11 -> 0 Jun 30 03:46:32.131490 (XEN) arch/x86/hvm/irq.c:367: Dom67 PCI link 3 changed 5 -> 0 Jun 30 03:46:32.143459 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v0 RDMSR 0x00000034 unimplemented Jun 30 03:46:32.707471 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d67v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:47:03.751517 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d67v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:47:03.763486 [ 3107.139079] xen-blkback: backend/vbd/67/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:47:04.219489 (XEN) common/grant_table.c:1909:d67v0 Expanding d67 grant table from 1 to 2 frames Jun 30 03:47:04.219515 (XEN) common/grant_table.c:1909:d67v0 Expanding d67 grant table from 2 to 3 frames Jun 30 03:47:04.231471 [ 3107.189567] vif vif-67-0 vif67.0: Guest Rx ready Jun 30 03:47:04.255472 [ 3107.189945] xenbr0: port 3(vif67.0) entered blocking state Jun 30 03:47:04.267488 [ 3107.190131] xenbr0: port 3(vif67.0) entered forwarding state Jun 30 03:47:04.267511 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v1 RDMSR 0x00000639 unimplemented Jun 30 03:47:06.619505 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v1 RDMSR 0x00000611 unimplemented Jun 30 03:47:06.619532 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v1 RDMSR 0x00000619 unimplemented Jun 30 03:47:06.631496 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v1 RDMSR 0x00000606 unimplemented Jun 30 03:47:06.643441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v1 RDMSR 0x00000639 unimplemented Jun 30 03:47:06.691486 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v1 RDMSR 0x00000611 unimplemented Jun 30 03:47:06.691510 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v1 RDMSR 0x00000619 unimplemented Jun 30 03:47:06.703484 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v1 RDMSR 0x00000606 unimplemented Jun 30 03:47:06.703507 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v0 RDMSR 0x00000611 unimplemented Jun 30 03:47:06.991495 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v0 RDMSR 0x00000639 unimplemented Jun 30 03:47:07.003487 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v0 RDMSR 0x00000641 unimplemented Jun 30 03:47:07.003511 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v0 RDMSR 0x00000619 unimplemented Jun 30 03:47:07.015484 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v0 RDMSR 0x0000064d unimplemented Jun 30 03:47:07.015508 [ 3133.821304] xenbr0: port 3(vif67.0) entered disabled state Jun 30 03:47:30.891393 [ 3133.947125] xenbr0: port 2(vif68.0) entered disabled state Jun 30 03:47:31.023413 [ 3133.948236] vif vif-68-0 vif68.0 (unregistering): left allmulticast mode Jun 30 03:47:31.023438 [ 3133.948476] vif vif-68-0 vif68.0 (unregistering): left promiscuous mode Jun 30 03:47:31.035415 [ 3133.948738] xenbr0: port 2(vif68.0) entered disabled state Jun 30 03:47:31.035437 [ 3134.012541] xenbr0: port 3(vif67.0) entered disabled state Jun 30 03:47:31.083417 [ 3134.013263] vif vif-67-0 vif67.0 (unregistering): left allmulticast mode Jun 30 03:47:31.095416 [ 3134.013481] vif vif-67-0 vif67.0 (unregistering): left promiscuous mode Jun 30 03:47:31.095439 [ 3134.013678] xenbr0: port 3(vif67.0) entered disabled state Jun 30 03:47:31.107381 (XEN) HVM d69v0 save: CPU Jun 30 03:47:56.431508 (XEN) HVM d69v1 save: CPU Jun 30 03:47:56.431527 (XEN) HVM d69 save: PIC Jun 30 03:47:56.431538 (XEN) HVM d69 save: IOAPIC Jun 30 03:47:56.431548 (XEN) HVM d69v0 save: LAPIC Jun 30 03:47:56.443515 (XEN) HVM d69v1 save: LAPIC Jun 30 03:47:56.443534 (XEN) HVM d69v0 save: LAPIC_REGS Jun 30 03:47:56.443554 (XEN) HVM d69v1 save: LAPIC_REGS Jun 30 03:47:56.443565 (XEN) HVM d69 save: PCI_IRQ Jun 30 03:47:56.455526 (XEN) HVM d69 save: ISA_IRQ Jun 30 03:47:56.455544 (XEN) HVM d69 save: PCI_LINK Jun 30 03:47:56.455554 (XEN) HVM d69 save: PIT Jun 30 03:47:56.455563 (XEN) HVM d69 save: RTC Jun 30 03:47:56.467510 (XEN) HVM d69 save: HPET Jun 30 03:47:56.467528 (XEN) HVM d69 save: PMTIMER Jun 30 03:47:56.467539 (XEN) HVM d69v0 save: MTRR Jun 30 03:47:56.467549 (XEN) HVM d69v1 save: MTRR Jun 30 03:47:56.467558 (XEN) HVM d69 save: VIRIDIAN_DOMAIN Jun 30 03:47:56.479487 (XEN) HVM d69v0 save: CPU_XSAVE Jun 30 03:47:56.479506 (XEN) HVM d69v1 save: CPU_XSAVE Jun 30 03:47:56.479517 (XEN) HVM d69v0 save: VIRIDIAN_VCPU Jun 30 03:47:56.491488 (XEN) HVM d69v1 save: VIRIDIAN_VCPU Jun 30 03:47:56.491507 (XEN) HVM d69v0 save: VMCE_VCPU Jun 30 03:47:56.491518 (XEN) HVM d69v1 save: VMCE_VCPU Jun 30 03:47:56.491528 (XEN) HVM d69v0 save: TSC_ADJUST Jun 30 03:47:56.503489 (XEN) HVM d69v1 save: TSC_ADJUST Jun 30 03:47:56.503507 (XEN) HVM d69v0 save: CPU_MSR Jun 30 03:47:56.503518 (XEN) HVM d69v1 save: CPU_MSR Jun 30 03:47:56.503528 (XEN) HVM restore d69: CPU 0 Jun 30 03:47:56.515451 [ 3160.928940] xenbr0: port 2(vif70.0) entered blocking state Jun 30 03:47:58.003491 [ 3160.929172] xenbr0: port 2(vif70.0) entered disabled state Jun 30 03:47:58.003513 [ 3160.929412] vif vif-70-0 vif70.0: entered allmulticast mode Jun 30 03:47:58.015496 [ 3160.929720] vif vif-70-0 vif70.0: entered promiscuous mode Jun 30 03:47:58.015518 (d70) Bootstrapping... Jun 30 03:47:58.039460 (d70) Xen Minimal OS (pv)! Jun 30 03:47:58.051483 (d70) start_info: 0x57d000(VA) Jun 30 03:47:58.051502 (d70) nr_pages: 0x2000 Jun 30 03:47:58.051513 (d70) shared_inf: 0x6ec5d000(MA) Jun 30 03:47:58.051523 (d70) pt_base: 0x580000(VA) Jun 30 03:47:58.063486 (d70) nr_pt_frames: 0x7 Jun 30 03:47:58.063503 (d70) mfn_list: 0x56d000(VA) Jun 30 03:47:58.063515 (d70) mod_start: 0x0(VA) Jun 30 03:47:58.063525 (d70) mod_len: 0 Jun 30 03:47:58.075487 (d70) flags: 0x0 Jun 30 03:47:58.075505 (d70) cmd_line: Jun 30 03:47:58.075514 (d70) stack: 0x1a8e00-0x1c8e00 Jun 30 03:47:58.075525 (d70) MM: Init Jun 30 03:47:58.075534 (d70) _text: 0x0(VA) Jun 30 03:47:58.087487 (d70) _etext: 0x109672(VA) Jun 30 03:47:58.087506 (d70) _erodata: 0x15b000(VA) Jun 30 03:47:58.087517 (d70) _edata: 0x1612e8(VA) Jun 30 03:47:58.087527 (d70) stack start: 0x1a8e00(VA) Jun 30 03:47:58.099488 (d70) _end: 0x56c1c4(VA) Jun 30 03:47:58.099506 (d70) start_pfn: 587 Jun 30 03:47:58.099516 (d70) max_pfn: 2000 Jun 30 03:47:58.099525 (d70) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:47:58.111494 (d70) setting 0x0-0x15b000 readonly Jun 30 03:47:58.111512 (d70) skipped 1000 Jun 30 03:47:58.111522 (d70) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:47:58.123499 (d70) Adding memory range 594000-2000000 Jun 30 03:47:58.123518 (d70) MM: done Jun 30 03:47:58.123527 (d70) Demand map pfns at 100000000000-108000000000. Jun 30 03:47:58.135488 (d70) Heap resides at 200000000000-208000000000. Jun 30 03:47:58.135507 (XEN) common/grant_table.c:1909:d70v0 Expanding d70 grant table from 1 to 4 frames Jun 30 03:47:58.147495 [ 3160.991947] vif vif-70-0 vif70.0: Guest Rx ready Jun 30 03:47:58.147515 [ 3160.992266] xenbr0: port 2(vif70.0) entered blocking state Jun 30 03:47:58.159493 [ 3160.992452] xenbr0: port 2(vif70.0) entered forwarding state Jun 30 03:47:58.159515 [ 3161.004269] xen-blkback: backend/vbd/70/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:47:58.172405 [ 3161.390256] xenbr0: port 3(vif69.0) entered blocking state Jun 30 03:47:58.459482 [ 3161.390418] xenbr0: port 3(vif69.0) entered disabled state Jun 30 03:47:58.471480 [ 3161.390579] vif vif-69-0 vif69.0: entered allmulticast mode Jun 30 03:47:58.471502 [ 3161.390787] vif vif-69-0 vif69.0: entered promiscuous mode Jun 30 03:47:58.483416 (d69) HVM Loader Jun 30 03:47:58.495423 (d69) Detected Xen v4.19-unstable Jun 30 03:47:58.507458 (d69) Xenbus rings @0xfeffc000, event channel 1 Jun 30 03:47:58.507479 (d69) System requested ROMBIOS Jun 30 03:47:58.507490 (d69) CPU speed is 1995 MHz Jun 30 03:47:58.519409 (d69) Relocating guest memory for lowmem MMIO space enabled Jun 30 03:47:58.519431 (XEN) arch/x86/hvm/irq.c:367: Dom69 PCI link 0 changed 0 -> 5 Jun 30 03:47:58.531412 (d69) PCI-ISA link 0 routed to IRQ5 Jun 30 03:47:58.531431 (XEN) arch/x86/hvm/irq.c:367: Dom69 PCI link 1 changed 0 -> 10 Jun 30 03:47:58.531446 (d69) PCI-ISA link 1 routed to IRQ10 Jun 30 03:47:58.543417 (XEN) arch/x86/hvm/irq.c:367: Dom69 PCI link 2 changed 0 -> 11 Jun 30 03:47:58.543439 (d69) PCI-ISA link 2 routed to IRQ11 Jun 30 03:47:58.555410 (XEN) arch/x86/hvm/irq.c:367: Dom69 PCI link 3 changed 0 -> 5 Jun 30 03:47:58.555433 (d69) PCI-ISA link 3 routed to IRQ5 Jun 30 03:47:58.555444 (d69) pci dev 01:2 INTD->IRQ5 Jun 30 03:47:58.567411 (d69) pci dev 01:3 INTA->IRQ10 Jun 30 03:47:58.567429 (d69) pci dev 03:0 INTA->IRQ5 Jun 30 03:47:58.567439 (d69) pci dev 04:0 INTA->IRQ5 Jun 30 03:47:58.567449 (d69) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 03:47:58.579416 (d69) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 03:47:58.591411 (d69) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 03:47:58.591431 (d69) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 03:47:58.591444 (d69) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 03:47:58.603418 (d69) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 03:47:58.603437 (d69) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 03:47:58.615413 (d69) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 03:47:58.615433 (d69) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 03:47:58.627422 (d69) Multiprocessor initialisation: Jun 30 03:47:58.627441 (d69) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:47:58.639409 (d69) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:47:58.639433 (d69) Testing HVM environment: Jun 30 03:47:58.639444 (d69) Using scratch memory at 400000 Jun 30 03:47:58.651415 (d69) - REP INSB across page boundaries ... passed Jun 30 03:47:58.651435 (d69) - REP INSW across page boundaries ... passed Jun 30 03:47:58.663411 (d69) - GS base MSRs and SWAPGS ... passed Jun 30 03:47:58.663430 (d69) Passed 3 of 3 tests Jun 30 03:47:58.663441 (d69) Writing SMBIOS tables ... Jun 30 03:47:58.663451 (d69) Loading ROMBIOS ... Jun 30 03:47:58.675413 (d69) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 03:47:58.675434 (d69) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 03:47:58.687413 (d69) Creating MP tables ... Jun 30 03:47:58.687431 (d69) Loading Cirrus VGABIOS ... Jun 30 03:47:58.687442 (d69) Loading PCI Option ROM ... Jun 30 03:47:58.687453 (d69) - Manufacturer: https://ipxe.org Jun 30 03:47:58.699479 (d69) - Product name: iPXE Jun 30 03:47:58.699497 (d69) Option ROMs: Jun 30 03:47:58.699507 (d69) c0000-c8fff: VGA BIOS Jun 30 03:47:58.699517 (d69) c9000-da7ff: Etherboot ROM Jun 30 03:47:58.711412 (d69) Loading ACPI ... Jun 30 03:47:58.711429 (d69) vm86 TSS at fc102880 Jun 30 03:47:58.711440 (d69) BIOS map: Jun 30 03:47:58.711448 (d69) f0000-fffff: Main BIOS Jun 30 03:47:58.711458 (d69) E820 table: Jun 30 03:47:58.723414 (d69) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 03:47:58.723434 (d69) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 03:47:58.735413 (d69) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 03:47:58.735433 (d69) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 03:47:58.747412 (d69) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 03:47:58.747432 (d69) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 03:47:58.747445 (d69) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 03:47:58.759414 (d69) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 03:47:58.759434 (d69) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 03:47:58.771423 (d69) Invoking ROMBIOS ... Jun 30 03:47:58.771441 (XEN) arch/x86/hvm/stdvga.c:172:d69v0 entering stdvga mode Jun 30 03:47:58.783420 (d69) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 03:47:58.783443 (d69) Bochs BIOS - build: 06/23/99 Jun 30 03:47:58.795409 (d69) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 03:47:58.795430 (d69) Options: apmbios pcibios eltorito PMM Jun 30 03:47:58.795443 (d69) Jun 30 03:47:58.795451 (d69) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 03:47:58.807416 (d69) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 03:47:58.807437 (d69) Jun 30 03:47:58.807445 (d69) Jun 30 03:47:58.819406 (d69) Jun 30 03:47:58.819421 (d69) Press F12 for boot menu. Jun 30 03:47:58.819433 (d69) Jun 30 03:47:58.819440 (d69) Booting from CD-Rom... Jun 30 03:47:58.819450 (d69) 0MB medium detected Jun 30 03:47:58.819460 (d69) CDROM boot failure code : 0004 Jun 30 03:47:58.915379 (d69) Boot from CD-Rom failed: could not read the boot disk Jun 30 03:47:59.023424 (d69) Jun 30 03:47:59.119405 (d69) Booting from Hard Disk... Jun 30 03:47:59.227372 [ 3195.787281] xen-blkback: backend/vbd/70/768: prepare for reconnect Jun 30 03:48:32.863487 [ 3195.790631] xenbr0: port 2(vif70.0) entered disabled state Jun 30 03:48:32.863512 (XEN) d69v0: upcall vector f3 Jun 30 03:48:32.983499 (XEN) Dom69 callback via changed to GSI 1 Jun 30 03:48:32.995474 (XEN) arch/x86/hvm/irq.c:367: Dom69 PCI link 0 changed 5 -> 0 Jun 30 03:48:35.143479 (XEN) arch/x86/hvm/irq.c:367: Dom69 PCI link 1 changed 10 -> 0 Jun 30 03:48:35.155471 (XEN) arch/x86/hvm/irq.c:367: Dom69 PCI link 2 changed 11 -> 0 Jun 30 03:48:35.155495 (XEN) arch/x86/hvm/irq.c:367: Dom69 PCI link 3 changed 5 -> 0 Jun 30 03:48:35.167472 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v1 RDMSR 0x00000034 unimplemented Jun 30 03:48:35.803479 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d69v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:49:06.903497 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d69v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:49:06.915484 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 1 to 2 frames Jun 30 03:49:07.359431 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 2 to 3 frames Jun 30 03:49:07.359457 [ 3230.280023] xen-blkback: backend/vbd/69/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:49:07.371418 [ 3230.313387] vif vif-69-0 vif69.0: Guest Rx ready Jun 30 03:49:07.383422 [ 3230.313796] xenbr0: port 3(vif69.0) entered blocking state Jun 30 03:49:07.399415 [ 3230.313981] xenbr0: port 3(vif69.0) entered forwarding state Jun 30 03:49:07.399438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v1 RDMSR 0x00000639 unimplemented Jun 30 03:49:10.031420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v1 RDMSR 0x00000611 unimplemented Jun 30 03:49:10.043414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v1 RDMSR 0x00000619 unimplemented Jun 30 03:49:10.043437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v1 RDMSR 0x00000606 unimplemented Jun 30 03:49:10.055379 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v0 RDMSR 0x00000611 unimplemented Jun 30 03:49:10.415410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v0 RDMSR 0x00000639 unimplemented Jun 30 03:49:10.435356 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v0 RDMSR 0x00000641 unimplemented Jun 30 03:49:10.439413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v0 RDMSR 0x00000619 unimplemented Jun 30 03:49:10.439436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v0 RDMSR 0x0000064d unimplemented Jun 30 03:49:10.451383 [ 3256.323941] xenbr0: port 3(vif69.0) entered disabled state Jun 30 03:49:33.403348 [ 3256.441111] xenbr0: port 2(vif70.0) entered disabled state Jun 30 03:49:33.511405 [ 3256.441892] vif vif-70-0 vif70.0 (unregistering): left allmulticast mode Jun 30 03:49:33.523464 [ 3256.442096] vif vif-70-0 vif70.0 (unregistering): left promiscuous mode Jun 30 03:49:33.535392 [ 3256.442285] xenbr0: port 2(vif70.0) entered disabled state Jun 30 03:49:33.535415 [ 3256.499689] xenbr0: port 3(vif69.0) entered disabled state Jun 30 03:49:33.571439 [ 3256.500357] vif vif-69-0 vif69.0 (unregistering): left allmulticast mode Jun 30 03:49:33.583447 [ 3256.500615] vif vif-69-0 vif69.0 (unregistering): left promiscuous mode Jun 30 03:49:33.583470 [ 3256.500910] xenbr0: port 3(vif69.0) entered disabled state Jun 30 03:49:33.595392 (XEN) HVM d71v0 save: CPU Jun 30 03:50:00.615485 (XEN) HVM d71v1 save: CPU Jun 30 03:50:00.615504 (XEN) HVM d71 save: PIC Jun 30 03:50:00.615515 (XEN) HVM d71 save: IOAPIC Jun 30 03:50:00.627487 (XEN) HVM d71v0 save: LAPIC Jun 30 03:50:00.627506 (XEN) HVM d71v1 save: LAPIC Jun 30 03:50:00.627517 (XEN) HVM d71v0 save: LAPIC_REGS Jun 30 03:50:00.627528 (XEN) HVM d71v1 save: LAPIC_REGS Jun 30 03:50:00.639489 (XEN) HVM d71 save: PCI_IRQ Jun 30 03:50:00.639508 (XEN) HVM d71 save: ISA_IRQ Jun 30 03:50:00.639519 (XEN) HVM d71 save: PCI_LINK Jun 30 03:50:00.639530 (XEN) HVM d71 save: PIT Jun 30 03:50:00.651488 (XEN) HVM d71 save: RTC Jun 30 03:50:00.651506 (XEN) HVM d71 save: HPET Jun 30 03:50:00.651517 (XEN) HVM d71 save: PMTIMER Jun 30 03:50:00.651528 (XEN) HVM d71v0 save: MTRR Jun 30 03:50:00.663524 (XEN) HVM d71v1 save: MTRR Jun 30 03:50:00.663543 (XEN) HVM d71 save: VIRIDIAN_DOMAIN Jun 30 03:50:00.663556 (XEN) HVM d71v0 save: CPU_XSAVE Jun 30 03:50:00.663567 (XEN) HVM d71v1 save: CPU_XSAVE Jun 30 03:50:00.675527 (XEN) HVM d71v0 save: VIRIDIAN_VCPU Jun 30 03:50:00.675547 (XEN) HVM d71v1 save: VIRIDIAN_VCPU Jun 30 03:50:00.675560 (XEN) HVM d71v0 save: VMCE_VCPU Jun 30 03:50:00.675570 (XEN) HVM d71v1 save: VMCE_VCPU Jun 30 03:50:00.687513 (XEN) HVM d71v0 save: TSC_ADJUST Jun 30 03:50:00.687532 (XEN) HVM d71v1 save: TSC_ADJUST Jun 30 03:50:00.687544 (XEN) HVM d71v0 save: CPU_MSR Jun 30 03:50:00.699462 (XEN) HVM d71v1 save: CPU_MSR Jun 30 03:50:00.699482 (XEN) HVM restore d71: CPU 0 Jun 30 03:50:00.699493 [ 3285.097210] xenbr0: port 2(vif72.0) entered blocking state Jun 30 03:50:02.167483 [ 3285.097393] xenbr0: port 2(vif72.0) entered disabled state Jun 30 03:50:02.179493 [ 3285.097555] vif vif-72-0 vif72.0: entered allmulticast mode Jun 30 03:50:02.179515 [ 3285.097787] vif vif-72-0 vif72.0: entered promiscuous mode Jun 30 03:50:02.191468 (d72) Bootstrapping... Jun 30 03:50:02.215516 (d72) Xen Minimal OS (pv)! Jun 30 03:50:02.215535 (d72) start_info: 0x57d000(VA) Jun 30 03:50:02.215547 (d72) nr_pages: 0x2000 Jun 30 03:50:02.215558 (d72) shared_inf: 0x6ec5d000(MA) Jun 30 03:50:02.227518 (d72) pt_base: 0x580000(VA) Jun 30 03:50:02.227537 (d72) nr_pt_frames: 0x7 Jun 30 03:50:02.227549 (d72) mfn_list: 0x56d000(VA) Jun 30 03:50:02.227560 (d72) mod_start: 0x0(VA) Jun 30 03:50:02.239552 (d72) mod_len: 0 Jun 30 03:50:02.239570 (d72) flags: 0x0 Jun 30 03:50:02.239581 (d72) cmd_line: Jun 30 03:50:02.239590 (d72) stack: 0x1a8e00-0x1c8e00 Jun 30 03:50:02.251528 (d72) MM: Init Jun 30 03:50:02.251546 (d72) _text: 0x0(VA) Jun 30 03:50:02.251557 (d72) _etext: 0x109672(VA) Jun 30 03:50:02.251568 (d72) _erodata: 0x15b000(VA) Jun 30 03:50:02.251579 (d72) _edata: 0x1612e8(VA) Jun 30 03:50:02.263544 (d72) stack start: 0x1a8e00(VA) Jun 30 03:50:02.263563 (d72) _end: 0x56c1c4(VA) Jun 30 03:50:02.263574 (d72) start_pfn: 587 Jun 30 03:50:02.263584 (d72) max_pfn: 2000 Jun 30 03:50:02.275551 (d72) Mapping memory range 0x587000 - 0x2000000 Jun 30 03:50:02.275572 (d72) setting 0x0-0x15b000 readonly Jun 30 03:50:02.275584 (d72) skipped 1000 Jun 30 03:50:02.287499 (d72) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 30 03:50:02.287522 (d72) Adding memory range 594000-2000000 Jun 30 03:50:02.299521 (d72) MM: done Jun 30 03:50:02.299538 (d72) Demand map pfns at 100000000000-108000000000. Jun 30 03:50:02.299552 (d72) Heap resides at 200000000000-208000000000. Jun 30 03:50:02.299564 (XEN) common/grant_table.c:1909:d72v0 Expanding d72 grant table from 1 to 4 frames Jun 30 03:50:02.311554 [ 3285.157102] vif vif-72-0 vif72.0: Guest Rx ready Jun 30 03:50:02.323426 [ 3285.157425] xenbr0: port 2(vif72.0) entered blocking state Jun 30 03:50:02.323449 [ 3285.157610] xenbr0: port 2(vif72.0) entered forwarding state Jun 30 03:50:02.335414 [ 3285.169243] xen-blkback: backend/vbd/72/768: using 1 queues, protocol 1 (x86_64-abi) Jun 30 03:50:02.335441 [ 3285.544460] xenbr0: port 3(vif71.0) entered blocking state Jun 30 03:50:02.623510 [ 3285.544645] xenbr0: port 3(vif71.0) entered disabled state Jun 30 03:50:02.623532 [ 3285.544805] vif vif-71-0 vif71.0: entered allmulticast mode Jun 30 03:50:02.635545 [ 3285.545004] vif vif-71-0 vif71.0: entered promiscuous mode Jun 30 03:50:02.635567 (d71) HVM Loader Jun 30 03:50:02.671487 (d71) Detected Xen v4.19-unstable Jun 30 03:50:02.671506 (d71) Xenbus rings @0xfeffc000, event channel 1 Jun 30 03:50:02.671519 (d71) System requested ROMBIOS Jun 30 03:50:02.683497 (d71) CPU speed is 1995 MHz Jun 30 03:50:02.683515 (d71) Relocating guest memory for lowmem MMIO space enabled Jun 30 03:50:02.683530 (XEN) arch/x86/hvm/irq.c:367: Dom71 PCI link 0 changed 0 -> 5 Jun 30 03:50:02.695554 (d71) PCI-ISA link 0 routed to IRQ5 Jun 30 03:50:02.695573 (XEN) arch/x86/hvm/irq.c:367: Dom71 PCI link 1 changed 0 -> 10 Jun 30 03:50:02.707553 (d71) PCI-ISA link 1 routed to IRQ10 Jun 30 03:50:02.707572 (XEN) arch/x86/hvm/irq.c:367: Dom71 PCI link 2 changed 0 -> 11 Jun 30 03:50:02.707588 (d71) PCI-ISA link 2 routed to IRQ11 Jun 30 03:50:02.719503 (XEN) arch/x86/hvm/irq.c:367: Dom71 PCI link 3 changed 0 -> 5 Jun 30 03:50:02.719525 (d71) PCI-ISA link 3 routed to IRQ5 Jun 30 03:50:02.731403 (d71) pci dev 01:2 INTD->IRQ5 Jun 30 03:50:02.731422 (d71) pci dev 01:3 INTA->IRQ10 Jun 30 03:50:02.731433 (d71) pci dev 03:0 INTA->IRQ5 Jun 30 03:50:02.731443 (d71) pci dev 04:0 INTA->IRQ5 Jun 30 03:50:02.743411 (d71) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 03:50:02.743434 (d71) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 03:50:02.755409 (d71) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 03:50:02.755429 (d71) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 03:50:02.755442 (d71) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 03:50:02.767417 (d71) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 03:50:02.767436 (d71) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 03:50:02.779412 (d71) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 03:50:02.779432 (d71) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 03:50:02.791441 (d71) Multiprocessor initialisation: Jun 30 03:50:02.791460 (d71) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:50:02.803553 (d71) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 03:50:02.803576 (d71) Testing HVM environment: Jun 30 03:50:02.815514 (d71) Using scratch memory at 400000 Jun 30 03:50:02.815534 (d71) - REP INSB across page boundaries ... passed Jun 30 03:50:02.815547 (d71) - REP INSW across page boundaries ... passed Jun 30 03:50:02.827488 (d71) - GS base MSRs and SWAPGS ... passed Jun 30 03:50:02.827507 (d71) Passed 3 of 3 tests Jun 30 03:50:02.827517 (d71) Writing SMBIOS tables ... Jun 30 03:50:02.839518 (d71) Loading ROMBIOS ... Jun 30 03:50:02.839536 (d71) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 03:50:02.839550 (d71) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 03:50:02.851532 (d71) Creating MP tables ... Jun 30 03:50:02.851550 (d71) Loading Cirrus VGABIOS ... Jun 30 03:50:02.851561 (d71) Loading PCI Option ROM ... Jun 30 03:50:02.863513 (d71) - Manufacturer: https://ipxe.org Jun 30 03:50:02.863532 (d71) - Product name: iPXE Jun 30 03:50:02.863544 (d71) Option ROMs: Jun 30 03:50:02.863553 (d71) c0000-c8fff: VGA BIOS Jun 30 03:50:02.875500 (d71) c9000-da7ff: Etherboot ROM Jun 30 03:50:02.875519 (d71) Loading ACPI ... Jun 30 03:50:02.875530 (d71) vm86 TSS at fc102880 Jun 30 03:50:02.875540 (d71) BIOS map: Jun 30 03:50:02.875548 (d71) f0000-fffff: Main BIOS Jun 30 03:50:02.887526 (d71) E820 table: Jun 30 03:50:02.887550 (d71) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 03:50:02.887564 (d71) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 03:50:02.899556 (d71) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 03:50:02.899576 (d71) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 03:50:02.911550 (d71) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 03:50:02.911570 (d71) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 03:50:02.923549 (d71) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 03:50:02.923569 (d71) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 03:50:02.935519 (d71) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 03:50:02.935539 (d71) Invoking ROMBIOS ... Jun 30 03:50:02.935550 (XEN) arch/x86/hvm/stdvga.c:172:d71v0 entering stdvga mode Jun 30 03:50:02.947495 (d71) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 03:50:02.947518 (d71) Bochs BIOS - build: 06/23/99 Jun 30 03:50:02.959487 (d71) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 03:50:02.959508 (d71) Options: apmbios pcibios eltorito PMM Jun 30 03:50:02.971488 (d71) Jun 30 03:50:02.971503 (d71) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 03:50:02.971519 (d71) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 03:50:02.983486 (d71) Jun 30 03:50:02.983501 (d71) Jun 30 03:50:02.983509 (d71) Jun 30 03:50:02.983517 (d71) Press F12 for boot menu. Jun 30 03:50:02.983527 (d71) Jun 30 03:50:02.983534 (d71) Booting from CD-Rom... Jun 30 03:50:02.983544 (d71) 0MB medium detected Jun 30 03:50:02.995445 (d71) CDROM boot failure code : 0004 Jun 30 03:50:03.043479 (d71) Boot from CD-Rom failed: could not read the boot disk Jun 30 03:50:03.139466 (d71) Jun 30 03:50:03.223441 (d71) Booting from Hard Disk... Jun 30 03:50:03.319453 [ 3318.165263] xen-blkback: backend/vbd/72/768: prepare for reconnect Jun 30 03:50:35.239491 [ 3318.169156] xenbr0: port 2(vif72.0) entered disabled state Jun 30 03:50:35.251450 (XEN) d71v0: upcall vector f3 Jun 30 03:50:35.359471 (XEN) Dom71 callback via changed to GSI 1 Jun 30 03:50:35.359490 (XEN) arch/x86/hvm/irq.c:367: Dom71 PCI link 0 changed 5 -> 0 Jun 30 03:50:37.447441 (XEN) arch/x86/hvm/irq.c:367: Dom71 PCI link 1 changed 10 -> 0 Jun 30 03:50:37.459482 (XEN) arch/x86/hvm/irq.c:367: Dom71 PCI link 2 changed 11 -> 0 Jun 30 03:50:37.471476 (XEN) arch/x86/hvm/irq.c:367: Dom71 PCI link 3 changed 5 -> 0 Jun 30 03:50:37.471499 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v0 RDMSR 0x00000034 unimplemented Jun 30 03:50:38.047475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:50:49.379463 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d71v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:51:09.115499 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d71v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 30 03:51:09.127462 [ 3352.483265] xen-blkback: backend/vbd/71/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 03:51:09.559443 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 1 to 2 frames Jun 30 03:51:09.571423 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 2 to 3 frames Jun 30 03:51:09.583383 [ 3352.533660] vif vif-71-0 vif71.0: Guest Rx ready Jun 30 03:51:09.607405 [ 3352.533984] xenbr0: port 3(vif71.0) entered blocking state Jun 30 03:51:09.619400 [ 3352.534169] xenbr0: port 3(vif71.0) entered forwarding state Jun 30 03:51:09.619423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v1 RDMSR 0x00000639 unimplemented Jun 30 03:51:12.475414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v1 RDMSR 0x00000611 unimplemented Jun 30 03:51:12.475437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v1 RDMSR 0x00000619 unimplemented Jun 30 03:51:12.487415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v1 RDMSR 0x00000606 unimplemented Jun 30 03:51:12.487438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v0 RDMSR 0x00000639 unimplemented Jun 30 03:51:12.535413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v0 RDMSR 0x00000611 unimplemented Jun 30 03:51:12.535446 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v0 RDMSR 0x00000619 unimplemented Jun 30 03:51:12.547408 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v0 RDMSR 0x00000606 unimplemented Jun 30 03:51:12.547431 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v0 RDMSR 0x00000611 unimplemented Jun 30 03:51:12.883418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v0 RDMSR 0x00000639 unimplemented Jun 30 03:51:12.895412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v0 RDMSR 0x00000641 unimplemented Jun 30 03:51:12.895435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v0 RDMSR 0x00000619 unimplemented Jun 30 03:51:12.907410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v0 RDMSR 0x0000064d unimplemented Jun 30 03:51:12.907433 [ 3378.019000] xenbr0: port 2(vif72.0) entered disabled state Jun 30 03:51:35.095418 [ 3378.019569] vif vif-72-0 vif72.0 (unregistering): left allmulticast mode Jun 30 03:51:35.107413 [ 3378.019821] vif vif-72-0 vif72.0 (unregistering): left promiscuous mode Jun 30 03:51:35.107436 [ 3378.020027] xenbr0: port 2(vif72.0) entered disabled state Jun 30 03:51:35.119383 [ 3378.059076] xenbr0: port 3(vif71.0) entered disabled state Jun 30 03:51:35.131398 [ 3378.137142] xenbr0: port 3(vif71.0) entered disabled state Jun 30 03:51:35.215414 [ 3378.138371] vif vif-71-0 vif71.0 (unregistering): left allmulticast mode Jun 30 03:51:35.227412 [ 3378.138606] vif vif-71-0 vif71.0 (unregistering): left promiscuous mode Jun 30 03:51:35.227436 [ 3378.138806] xenbr0: port 3(vif71.0) entered disabled state Jun 30 03:51:35.239372 Jun 30 03:56:55.971367 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 30 03:56:55.995483 Jun 30 03:56:55.995734 Jun 30 03:56:56.931892 (XEN) '0' pressed -> dumping Dom0's registers Jun 30 03:56:56.955570 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 30 03:56:56.955590 (XEN) RIP: e033:[ ffff81d643aa>] Jun 30 03:56:56.967564 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 30 03:56:56.967587 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jun 30 03:56:56.979490 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:56.991484 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 00000000013d6224 Jun 30 03:56:56.991508 (XEN) r9: 00000394c8359d40 r10: 00000394c8359d40 r11: 0000000000000246 Jun 30 03:56:57.003478 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 30 03:56:57.003500 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 30 03:56:57.015481 (XEN) cr3: 0000001052844000 cr2: 000055a20ed03534 Jun 30 03:56:57.027472 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 30 03:56:57.027495 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:57.039477 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 30 03:56:57.039498 (XEN) 0000000000000001 00000394c8359d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:57.051489 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 99a4c00473042500 Jun 30 03:56:57.063473 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 30 03:56:57.063495 (XEN) ffffffff8280c030 ffffffff81197284 0000000000000002 ffffffff81d6b567 Jun 30 03:56:57.075476 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 30 03:56:57.087473 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.087495 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 30 03:56:57.099455 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 30 03:56:57.111409 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.111431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.123421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.135452 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.135472 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 30 03:56:57.147412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.159428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.159449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.171473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.183472 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.183492 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 30 03:56:57.183505 (XEN) RIP: e033:[] Jun 30 03:56:57.195470 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 30 03:56:57.195492 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d643aa Jun 30 03:56:57.207479 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:57.219472 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 000000000044d85c Jun 30 03:56:57.219494 (XEN) r9: 00000394c8359d40 r10: 00000394c8359d40 r11: 0000000000000246 Jun 30 03:56:57.231476 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:57.243470 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:57.243492 (XEN) cr3: 0000001052844000 cr2: 00007f4327bc73d8 Jun 30 03:56:57.255479 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 30 03:56:57.255500 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:57.267477 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 30 03:56:57.267498 (XEN) 0000000000000044 00000394c8359d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:57.279485 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 564e55ba075a9b00 Jun 30 03:56:57.291459 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.291480 (XEN) 0000000000000000 ffffffff81197284 0000000000000001 ffffffff810e1cc4 Jun 30 03:56:57.303478 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:57.315470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.315491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.327474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.339472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.339492 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.351471 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 30 03:56:57.351491 (XEN) RIP: e033:[] Jun 30 03:56:57.363471 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 30 03:56:57.363494 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d643aa Jun 30 03:56:57.375474 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:57.375496 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000e00054 Jun 30 03:56:57.387475 (XEN) r9: 00000394c8359d40 r10: 00000394c8359d40 r11: 0000000000000246 Jun 30 03:56:57.399470 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:57.399491 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:57.411480 (XEN) cr3: 0000001052844000 cr2: 0000560867535020 Jun 30 03:56:57.411500 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 30 03:56:57.423476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:57.435474 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 30 03:56:57.435502 (XEN) 0000000684d1ead7 00000394c8359d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:57.447476 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 363d8df8bb7d9800 Jun 30 03:56:57.447498 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.459486 (XEN) 0000000000000000 ffffffff81197284 0000000000000002 ffffffff810e1cc4 Jun 30 03:56:57.471474 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:57.471495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.483473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.495472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.495493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.507474 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.519473 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 30 03:56:57.519493 (XEN) RIP: e033:[] Jun 30 03:56:57.519504 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 30 03:56:57.531475 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d643aa Jun 30 03:56:57.543468 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:57.543490 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 00000000004a2efc Jun 30 03:56:57.555447 (XEN) r9: 00000394c8359d40 r10: 00000394c8359d40 r11: 0000000000000246 Jun 30 03:56:57.567468 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:57.567490 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:57.604957 (XEN) cr3: 0000001052844000 cr2: 00007fd81ea13438 Jun 30 03:56:57.604984 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 30 03:56:57.605015 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:57.605029 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 30 03:56:57.605042 (XEN) 0000000000000001 00000394c8359d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:57.615536 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cf9369fda519e100 Jun 30 03:56:57.615558 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.627553 (XEN) 0000000000000000 ffffffff81197284 0000000000000003 ffffffff810e1cc4 Jun 30 03:56:57.639546 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:57.639568 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.651547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.663557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.663578 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.675531 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.675551 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 30 03:56:57.687489 (XEN) RIP: e033:[] Jun 30 03:56:57.687508 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 30 03:56:57.699488 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d643aa Jun 30 03:56:57.699510 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:57.711489 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 000000000073bf5c Jun 30 03:56:57.723486 (XEN) r9: 0000000000000002 r10: 0000035d780d9d40 r11: 0000000000000246 Jun 30 03:56:57.723508 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:57.735489 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:57.747484 (XEN) cr3: 0000001052844000 cr2: 00007f987c93b3d8 Jun 30 03:56:57.747512 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 30 03:56:57.759485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:57.759507 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 30 03:56:57.771489 (XEN) 0000000000000001 00000000804ef83e ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:57.771510 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 1391c6bfc3967100 Jun 30 03:56:57.783499 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.795489 (XEN) 0000000000000000 ffffffff81197284 0000000000000004 ffffffff810e1cc4 Jun 30 03:56:57.795511 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:57.807420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.819410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.819431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.831415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.843409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.843428 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 30 03:56:57.855412 (XEN) RIP: e033:[] Jun 30 03:56:57.855431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 30 03:56:57.867408 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d643aa Jun 30 03:56:57.867431 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:57.879411 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000001a6424 Jun 30 03:56:57.891434 (XEN) r9: 0000000000000007 r10: 0000035d780d9d40 r11: 0000000000000246 Jun 30 03:56:57.891457 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:57.903462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:57.903484 (XEN) cr3: 0000001052844000 cr2: 00005608675c8990 Jun 30 03:56:57.915472 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 30 03:56:57.927468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:57.927490 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 30 03:56:57.939471 (XEN) 0000000000000012 00000000804ef83e ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:57.939493 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 c63a29f748d58900 Jun 30 03:56:57.951477 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.963485 (XEN) 0000000000000000 ffffffff81197284 0000000000000005 ffffffff810e1cc4 Jun 30 03:56:57.963507 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:57.975473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.987474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.987494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:57.999474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.011471 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.011491 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 30 03:56:58.011503 (XEN) RIP: e033:[] Jun 30 03:56:58.023471 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 30 03:56:58.023493 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d643aa Jun 30 03:56:58.035433 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:58.047438 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 00000000009db4f4 Jun 30 03:56:58.047461 (XEN) r9: 0000000000000007 r10: 0000035d6d901140 r11: 0000000000000246 Jun 30 03:56:58.059467 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:58.071484 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:58.071506 (XEN) cr3: 0000001052844000 cr2: 00007f987c93b3d8 Jun 30 03:56:58.083477 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 30 03:56:58.083499 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:58.095482 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 30 03:56:58.095503 (XEN) 0000000033dd324e 00000000804ef83e ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:58.107480 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 a56bb36d85583500 Jun 30 03:56:58.119437 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.119458 (XEN) 0000000000000000 ffffffff81197284 0000000000000006 ffffffff810e1cc4 Jun 30 03:56:58.131413 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:58.143408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.143429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.155464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.167478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.167499 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.179478 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 30 03:56:58.179498 (XEN) RIP: e033:[] Jun 30 03:56:58.191457 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 30 03:56:58.191480 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d643aa Jun 30 03:56:58.203481 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:58.203503 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 0000000000496084 Jun 30 03:56:58.215483 (XEN) r9: 0000000000000007 r10: 0000035d780d9d40 r11: 0000000000000246 Jun 30 03:56:58.227473 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:58.227494 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:58.239479 (XEN) cr3: 0000001052844000 cr2: 0000560867535020 Jun 30 03:56:58.251471 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 30 03:56:58.251493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:58.263429 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 30 03:56:58.263449 (XEN) 00000000000000bf 00000000804ef83e ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:58.275421 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 3de1a84b84a11600 Jun 30 03:56:58.287409 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.287429 (XEN) 0000000000000000 ffffffff81197284 0000000000000007 ffffffff810e1cc4 Jun 30 03:56:58.299413 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:58.311408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.311429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.323411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.335407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.335427 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.347453 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 30 03:56:58.347472 (XEN) RIP: e033:[] Jun 30 03:56:58.347485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 30 03:56:58.359414 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d643aa Jun 30 03:56:58.371412 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:58.371434 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 000000000074f724 Jun 30 03:56:58.383469 (XEN) r9: 0000000000000001 r10: 0000035d780d9d40 r11: 0000000000000246 Jun 30 03:56:58.395471 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:58.395493 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:58.407478 (XEN) cr3: 0000001052844000 cr2: 0000562892c0a7b0 Jun 30 03:56:58.407498 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 30 03:56:58.419477 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:58.431474 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 30 03:56:58.431495 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:58.443476 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 d4caf6cfff354100 Jun 30 03:56:58.443498 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.455478 (XEN) 0000000000000000 ffffffff81197284 0000000000000008 ffffffff810e1cc4 Jun 30 03:56:58.467471 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:58.467493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.479474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.491428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.491449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.503453 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.515471 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 30 03:56:58.515490 (XEN) RIP: e033:[] Jun 30 03:56:58.515502 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 30 03:56:58.527422 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d643aa Jun 30 03:56:58.527445 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:58.539416 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 0000000000484544 Jun 30 03:56:58.551416 (XEN) r9: 00000394c8359d40 r10: 00000394c8359d40 r11: 0000000000000246 Jun 30 03:56:58.551438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:58.563416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:58.575414 (XEN) cr3: 0000001052844000 cr2: 00007fc767800520 Jun 30 03:56:58.575434 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 30 03:56:58.587412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:58.587433 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 30 03:56:58.599474 (XEN) 0000000000000001 00000394c8359d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:58.611416 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 792513785ed7e200 Jun 30 03:56:58.611438 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.623411 (XEN) 0000000000000000 ffffffff81197284 0000000000000009 ffffffff810e1cc4 Jun 30 03:56:58.635407 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:58.635429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.647411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.659430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.659452 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.671483 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.671502 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 30 03:56:58.683480 (XEN) RIP: e033:[] Jun 30 03:56:58.683500 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 30 03:56:58.695434 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d643aa Jun 30 03:56:58.695464 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:58.707415 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 00000000006c42c4 Jun 30 03:56:58.719408 (XEN) r9: 00000394c8359d40 r10: 00000394c8359d40 r11: 0000000000000246 Jun 30 03:56:58.719430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:58.731414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:58.743408 (XEN) cr3: 0000001052844000 cr2: 000055b272b2f038 Jun 30 03:56:58.743428 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 30 03:56:58.755410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:58.755432 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 30 03:56:58.767414 (XEN) 0000000000000001 00000394c8359d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:58.767436 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 7d5cb688a5fdb200 Jun 30 03:56:58.779420 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.791407 (XEN) 0000000000000000 ffffffff81197284 000000000000000a ffffffff810e1cc4 Jun 30 03:56:58.791429 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:58.803392 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.815398 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.815409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.827415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.839437 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.839456 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 30 03:56:58.851408 (XEN) RIP: e033:[] Jun 30 03:56:58.851428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 30 03:56:58.851443 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d643aa Jun 30 03:56:58.863453 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:58.875481 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 0000000000367aa4 Jun 30 03:56:58.875503 (XEN) r9: 00000394c8359d40 r10: 00000394c8359d40 r11: 0000000000000246 Jun 30 03:56:58.887485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:58.899452 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:58.899473 (XEN) cr3: 00000008363f1000 cr2: 00007febf0857170 Jun 30 03:56:58.911476 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 30 03:56:58.911498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:58.923489 (XEN) Guest stack trace from rsp=ffffc9004015bec Jun 30 03:56:58.932051 8: Jun 30 03:56:58.935488 (XEN) 0000000000000001 00000394c8359d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:58.935510 (XEN) ffffffff81d6ae25 ffffffff81 Jun 30 03:56:58.935850 197023 0000000000000000 cf24a90515789800 Jun 30 03:56:58.947485 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.959477 (XEN) 0000000000000000 ffffffff81197284 000000000000000b ffffffff810e1cc4 Jun 30 03:56:58.959499 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:58.971504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.971525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.983472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.995455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:58.995484 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.007478 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 30 03:56:59.007498 (XEN) RIP: e033:[] Jun 30 03:56:59.019478 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 30 03:56:59.019500 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d643aa Jun 30 03:56:59.031476 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:59.043473 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 0000000000523444 Jun 30 03:56:59.043501 (XEN) r9: 0000000000000007 r10: 0000035d780d9d40 r11: 0000000000000246 Jun 30 03:56:59.055479 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:59.067470 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:59.067492 (XEN) cr3: 0000000835aff000 cr2: 000055acf37e3200 Jun 30 03:56:59.079475 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 30 03:56:59.079496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:59.091472 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 30 03:56:59.091493 (XEN) 00000000000001e2 00000000804ef83e ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:59.103479 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 43604b1b80e0ec00 Jun 30 03:56:59.115474 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.115495 (XEN) 0000000000000000 ffffffff81197284 000000000000000c ffffffff810e1cc4 Jun 30 03:56:59.127475 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:59.139472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.139493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.151475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.163472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.163493 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.175478 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 30 03:56:59.175498 (XEN) RIP: e033:[] Jun 30 03:56:59.187474 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 30 03:56:59.187496 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d643aa Jun 30 03:56:59.199475 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:59.199497 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 0000000000735a8c Jun 30 03:56:59.211477 (XEN) r9: 00000394c8359d40 r10: 00000394c8359d40 r11: 0000000000000246 Jun 30 03:56:59.223447 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:59.223468 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:59.235478 (XEN) cr3: 0000001052844000 cr2: 00007f8fa5ff1438 Jun 30 03:56:59.235498 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 30 03:56:59.247478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:59.259474 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 30 03:56:59.259495 (XEN) 0000000000000001 00000394c8359d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:59.271477 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 5331754a64ad0700 Jun 30 03:56:59.283477 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.283499 (XEN) 0000000000000000 ffffffff81197284 000000000000000d ffffffff810e1cc4 Jun 30 03:56:59.295476 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:59.295497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.307450 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.319481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.319502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.331476 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.343473 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 30 03:56:59.343493 (XEN) RIP: e033:[] Jun 30 03:56:59.343505 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 30 03:56:59.355475 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d643aa Jun 30 03:56:59.367442 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:59.367465 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 00000000002b8b24 Jun 30 03:56:59.379412 (XEN) r9: 0000000000000007 r10: 0000035d780d9d40 r11: 0000000000000246 Jun 30 03:56:59.391438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:59.391459 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:59.403477 (XEN) cr3: 0000000836299000 cr2: 00007f1df6425170 Jun 30 03:56:59.403497 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 30 03:56:59.415475 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:59.427457 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 30 03:56:59.427478 (XEN) 0000000000000001 00000000804ef83e ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:59.439412 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 794ac0cd303abc00 Jun 30 03:56:59.439434 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.451413 (XEN) 0000000000000000 ffffffff81197284 000000000000000e ffffffff810e1cc4 Jun 30 03:56:59.463450 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:59.463472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.475411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.487413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.487434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.499450 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.499469 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 30 03:56:59.511437 (XEN) RIP: e033:[] Jun 30 03:56:59.511456 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 30 03:56:59.523475 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d643aa Jun 30 03:56:59.523497 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:59.535480 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000003ecacc Jun 30 03:56:59.547452 (XEN) r9: 00000394c8359d40 r10: 00000394c8359d40 r11: 0000000000000246 Jun 30 03:56:59.547474 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:59.559412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:59.571410 (XEN) cr3: 0000001052844000 cr2: 00007f8b4e4cd438 Jun 30 03:56:59.571430 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 30 03:56:59.583450 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:59.583470 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 30 03:56:59.595413 (XEN) 0000000000000001 00000394c8359d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:59.595435 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 311006458d4d8400 Jun 30 03:56:59.607438 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.619428 (XEN) 0000000000000000 ffffffff81197284 000000000000000f ffffffff810e1cc4 Jun 30 03:56:59.619450 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:59.631465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.643411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.643432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.655414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.667450 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.667469 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 30 03:56:59.679475 (XEN) RIP: e033:[] Jun 30 03:56:59.679494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 30 03:56:59.691471 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d643aa Jun 30 03:56:59.691494 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:59.703460 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 000000000035908c Jun 30 03:56:59.715407 (XEN) r9: 00000394c8359d40 r10: 00000394c8359d40 r11: 0000000000000246 Jun 30 03:56:59.715430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:59.727413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:59.739409 (XEN) cr3: 0000001052844000 cr2: 000056075554a418 Jun 30 03:56:59.739430 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 30 03:56:59.751409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:59.751430 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 30 03:56:59.763412 (XEN) 0000000000000001 00000394c8359d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:59.763435 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 76cbcc4b7a3a8600 Jun 30 03:56:59.775414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.787417 (XEN) 0000000000000000 ffffffff81197284 0000000000000010 ffffffff810e1cc4 Jun 30 03:56:59.787439 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:59.799472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.811474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.811494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.823429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.835475 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.835495 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 30 03:56:59.835507 (XEN) RIP: e033:[] Jun 30 03:56:59.847437 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 30 03:56:59.847459 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d643aa Jun 30 03:56:59.859413 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:56:59.871412 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 0000000000638fe4 Jun 30 03:56:59.871434 (XEN) r9: 00000394c8359d40 r10: 00000394c8359d40 r11: 0000000000000246 Jun 30 03:56:59.883416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:56:59.895411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:56:59.895433 (XEN) cr3: 0000001052844000 cr2: 00005608675c8990 Jun 30 03:56:59.907414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 30 03:56:59.907435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:56:59.919416 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 30 03:56:59.919436 (XEN) 0000000000000001 00000394c8359d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:56:59.931415 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 f2d2b133bff59d00 Jun 30 03:56:59.943419 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.943440 (XEN) 0000000000000000 ffffffff81197284 0000000000000011 ffffffff810e1cc4 Jun 30 03:56:59.955414 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:56:59.967409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.967429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.979414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.991474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:56:59.991495 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:00.003471 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 30 03:57:00.003490 (XEN) RIP: e033:[] Jun 30 03:57:00.015421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 30 03:57:00.015443 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d643aa Jun 30 03:57:00.027415 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:57:00.039408 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000003c3fcc Jun 30 03:57:00.039431 (XEN) r9: 00000394c8359d40 r10: 0000035d780d9d40 r11: 0000000000000246 Jun 30 03:57:00.051412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:57:00.051432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:57:00.063416 (XEN) cr3: 0000001052844000 cr2: 00007ffe9acd0e14 Jun 30 03:57:00.075433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 30 03:57:00.075454 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:57:00.087435 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 30 03:57:00.087455 (XEN) 0000000000000001 00000000804ef83e ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:57:00.099411 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 b701fe4d3b5ad600 Jun 30 03:57:00.111411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:00.111432 (XEN) 0000000000000000 ffffffff81197284 0000000000000012 ffffffff810e1cc4 Jun 30 03:57:00.123411 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:57:00.135409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:00.135430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:00.147450 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:00.159466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:00.159487 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:00.171411 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 30 03:57:00.171431 (XEN) RIP: e033:[] Jun 30 03:57:00.171443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 30 03:57:00.183458 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d643aa Jun 30 03:57:00.195473 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 03:57:00.195496 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 000000000031f554 Jun 30 03:57:00.207470 (XEN) r9: 00000394c8359d40 r10: 00000394c8359d40 r11: 0000000000000246 Jun 30 03:57:00.219412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 03:57:00.219433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 03:57:00.231413 (XEN) cr3: 0000001052844000 cr2: 00007f5d741c6e84 Jun 30 03:57:00.231433 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 30 03:57:00.243414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:57:00.255412 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 30 03:57:00.255440 (XEN) 000000000000008e 00000394c8359d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 03:57:00.267413 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 29698cd82bbab500 Jun 30 03:57:00.267435 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:00.279415 (XEN) 0000000000000000 ffffffff81197284 0000000000000013 ffffffff810e1cc4 Jun 30 03:57:00.291409 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 3709028359987) Jun 30 03:57:00.291432 (XEN) heap[node=0][zone=0] -> 0 pages Jun 30 03:57:00.303414 (XEN) heap[node=0][zone=1] -> 0 pages Jun 30 03:57:00.303432 (XEN) heap[node=0][zone=2] -> 0 pages Jun 30 03:57:00.303444 (XEN) heap[node=0][zone=3] -> 0 pages Jun 30 03:57:00.315439 (XEN) heap[node=0][zone=4] -> 0 pages Jun 30 03:57:00.315458 (XEN) heap[node=0][zone=5] -> 0 pages Jun 30 03:57:00.315469 (XEN) heap[node=0][zone=6] -> 0 pages Jun 30 03:57:00.327434 (XEN) heap[node=0][zone=7] -> 0 pages Jun 30 03:57:00.327452 (XEN) heap[node=0][zone=8] -> 0 pages Jun 30 03:57:00.327464 (XEN) heap[node=0][zone=9] -> 0 pages Jun 30 03:57:00.339412 (XEN) heap[node=0][zone=10] -> 0 pages Jun 30 03:57:00.339431 (XEN) heap[node=0][zone=11] -> 0 pages Jun 30 03:57:00.339443 (XEN) heap[node=0][zone=12] -> 0 pages Jun 30 03:57:00.351413 (XEN) heap[node=0][zone=13] -> 0 pages Jun 30 03:57:00.351432 (XEN) heap[node=0][zone=14] -> 0 pages Jun 30 03:57:00.351443 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 30 03:57:00.363413 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 30 03:57:00.363432 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 30 03:57:00.375410 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 30 03:57:00.375430 (XEN) heap[node=0][zone=19] -> 190815 pages Jun 30 03:57:00.375443 (XEN) heap[node=0][zone=20] -> 0 pages Jun 30 03:57:00.387411 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 30 03:57:00.387431 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 30 03:57:00.387443 (XEN) heap[node=0][zone=23] -> 4192000 pages Jun 30 03:57:00.399413 (XEN) heap[node=0][zone=24] -> 466499 pages Jun 30 03:57:00.399433 (XEN) heap[node=0][zone=25] -> 0 pages Jun 30 03:57:00.411412 (XEN) heap[node=0][zone=26] -> 0 pages Jun 30 03:57:00.411431 (XEN) heap[node=0][zone=27] -> 0 pages Jun 30 03:57:00.411443 (XEN) heap[node=0][zone=28] -> 0 pages Jun 30 03:57:00.423407 (XEN) heap[node=0][zone=29] -> 0 pages Jun 30 03:57:00.423426 (XEN) heap[node=0][zone=30] -> 0 pages Jun 30 03:57:00.423438 (XEN) heap[node=0][zone=31] -> 0 pages Jun 30 03:57:00.435414 (XEN) heap[node=0][zone=32] -> 0 pages Jun 30 03:57:00.435433 (XEN) heap[node=0][zone=33] -> 0 pages Jun 30 03:57:00.435445 (XEN) heap[node=0][zone=34] -> 0 pages Jun 30 03:57:00.447439 (XEN) heap[node=0][zone=35] -> 0 pages Jun 30 03:57:00.447459 (XEN) heap[node=0][zone=36] -> 0 pages Jun 30 03:57:00.447470 (XEN) heap[node=0][zone=37] -> 0 pages Jun 30 03:57:00.459489 (XEN) heap[node=0][zone=38] -> 0 pages Jun 30 03:57:00.459508 (XEN) heap[node=0][zone=39] -> 0 pages Jun 30 03:57:00.459520 (XEN) heap[node=0][zone=40] -> 0 pages Jun 30 03:57:00.471418 (XEN) heap[node=1][zone=0] -> 0 pages Jun 30 03:57:00.471436 (XEN) heap[node=1][zone=1] -> 0 pages Jun 30 03:57:00.471448 (XEN) heap[node=1][zone=2] -> 0 pages Jun 30 03:57:00.483415 (XEN) heap[node=1][zone=3] -> 0 pages Jun 30 03:57:00.483434 (XEN) heap[node=1][zone=4] -> 0 pages Jun 30 03:57:00.483445 (XEN) heap[node=1][zone=5] -> 0 pages Jun 30 03:57:00.495446 (XEN) heap[node=1][zone=6] -> 0 pages Jun 30 03:57:00.495465 (XEN) heap[node=1][zone=7] -> 0 pages Jun 30 03:57:00.495477 (XEN) heap[node=1][zone=8] -> 0 pages Jun 30 03:57:00.507454 (XEN) heap[node=1][zone=9] -> 0 pages Jun 30 03:57:00.507473 (XEN) heap[node=1][zone=10] -> 0 pages Jun 30 03:57:00.507485 (XEN) heap[node=1][zone=11] -> 0 pages Jun 30 03:57:00.519446 (XEN) heap[node=1][zone=12] -> 0 pages Jun 30 03:57:00.519465 (XEN) heap[node=1][zone=13] -> 0 pages Jun 30 03:57:00.519476 (XEN) heap[node=1][zone=14] -> 0 pages Jun 30 03:57:00.531447 (XEN) heap[node=1][zone=15] -> 0 pages Jun 30 03:57:00.531474 (XEN) heap[node=1][zone=16] -> 0 pages Jun 30 03:57:00.531486 (XEN) heap[node=1][zone=17] -> 0 pages Jun 30 03:57:00.543409 (XEN) heap[node=1][zone=18] -> 0 pages Jun 30 03:57:00.543428 (XEN) heap[node=1][zone=19] -> 0 pages Jun 30 03:57:00.543440 (XEN) heap[node=1][zone=20] -> 0 pages Jun 30 03:57:00.555410 (XEN) heap[node=1][zone=21] -> 0 pages Jun 30 03:57:00.555429 (XEN) heap[node=1][zone=22] -> 0 pages Jun 30 03:57:00.555440 (XEN) heap[node=1][zone=23] -> 0 pages Jun 30 03:57:00.567415 (XEN) heap[node=1][zone=24] -> 7863622 pages Jun 30 03:57:00.567434 (XEN) heap[node=1][zone=25] -> 288447 pages Jun 30 03:57:00.567447 (XEN) heap[node=1][zone=26] -> 0 pages Jun 30 03:57:00.579413 (XEN) heap[node=1][zone=27] -> 0 pages Jun 30 03:57:00.579432 (XEN) heap[node=1][zone=28] -> 0 pages Jun 30 03:57:00.591460 (XEN) heap[node=1][zone=29] -> 0 pages Jun 30 03:57:00.591480 (XEN) heap[node=1][zone=30] -> 0 pages Jun 30 03:57:00.591492 (XEN) heap[node=1][zone=31] -> 0 pages Jun 30 03:57:00.603473 (XEN) heap[node=1][zone=32] -> 0 pages Jun 30 03:57:00.603492 (XEN) heap[node=1][zone=33] -> 0 pages Jun 30 03:57:00.603504 (XEN) heap[node=1][zone=34] -> 0 pages Jun 30 03:57:00.615471 (XEN) heap[node=1][zone=35] -> 0 pages Jun 30 03:57:00.615491 (XEN) heap[node=1][zone=36] -> 0 pages Jun 30 03:57:00.615502 (XEN) heap[node=1][zone=37] -> 0 pages Jun 30 03:57:00.627433 (XEN) heap[node=1][zone=38] -> 0 pages Jun 30 03:57:00.627452 (XEN) heap[node=1][zone=39] -> 0 pages Jun 30 03:57:00.627464 (XEN) heap[node=1][zone=40] -> 0 pages Jun 30 03:57:00.639366 Jun 30 03:57:00.940193 (XEN) MSI information: Jun 30 03:57:00.967441 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 30 03:57:00.967467 (XEN) IOMMU 73 vec=38 fixed edge as Jun 30 03:57:00.967877 sert phys cpu dest=00000000 mask=1/ /? Jun 30 03:57:00.979429 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 03:57:00.995441 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 03:57:00.995466 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 03:57:01.007427 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 03:57:01.007452 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 03:57:01.019425 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 30 03:57:01.031421 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 30 03:57:01.043429 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 03:57:01.043454 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 30 03:57:01.055473 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 30 03:57:01.067413 (XEN) MSI-X 84 vec=59 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 30 03:57:01.079408 (XEN) MSI-X 85 vec=e4 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 30 03:57:01.079433 (XEN) MSI-X 86 vec=a5 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 30 03:57:01.091417 (XEN) MSI-X 87 vec=d5 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 30 03:57:01.103414 (XEN) MSI-X 88 vec=9f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 03:57:01.103438 (XEN) MSI-X 89 vec=26 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 30 03:57:01.115424 (XEN) MSI-X 90 vec=99 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 03:57:01.127416 (XEN) MSI-X 91 vec=36 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 30 03:57:01.139415 (XEN) MSI-X 92 vec=38 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 30 03:57:01.139448 (XEN) MSI-X 93 vec=46 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 30 03:57:01.151421 (XEN) MSI-X 94 vec=35 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 30 03:57:01.163419 (XEN) MSI-X 95 vec=ed fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 30 03:57:01.163443 (XEN) MSI-X 96 vec=3e fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jun 30 03:57:01.175423 (XEN) MSI-X 97 vec=2e fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 30 03:57:01.187418 (XEN) MSI-X 98 vec=e3 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 30 03:57:01.199417 (XEN) MSI-X 99 vec=95 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 30 03:57:01.199441 (XEN) MSI-X 100 vec=3d fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 30 03:57:01.211421 (XEN) MSI-X 101 vec=b9 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 30 03:57:01.223419 (XEN) MSI-X 102 vec=94 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 30 03:57:01.235410 (XEN) MSI-X 103 vec=7c fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 30 03:57:01.235437 (XEN) MSI-X 104 vec=bf fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 30 03:57:01.247419 (XEN) MSI-X 105 vec=3f fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 30 03:57:01.259416 (XEN) MSI-X 106 vec=ad fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 30 03:57:01.259441 (XEN) MSI-X 107 vec=b8 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 30 03:57:01.271425 (XEN) MSI-X 108 vec=c8 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 30 03:57:01.283418 (XEN) MSI-X 109 vec=72 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 03:57:01.295411 (XEN) MSI-X 110 vec=8d fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 30 03:57:01.295436 (XEN) MSI-X 111 vec=6d fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 30 03:57:01.307421 (XEN) MSI-X 112 vec=d3 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 30 03:57:01.319415 (XEN) MSI-X 113 vec=d1 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 30 03:57:01.319440 (XEN) MSI-X 114 vec=4a fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 03:57:01.331421 (XEN) MSI-X 115 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 30 03:57:01.343418 (XEN) MSI-X 116 vec=96 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 03:57:01.355430 (XEN) MSI-X 117 vec=b0 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 30 03:57:01.355455 (XEN) MSI-X 118 vec=40 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 30 03:57:01.367469 (XEN) MSI-X 119 vec=6e fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 30 03:57:01.379433 (XEN) MSI-X 120 vec=36 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 03:57:01.379458 (XEN) MSI-X 121 vec=3e fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 30 03:57:01.391461 (XEN) MSI-X 122 vec=e3 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 30 03:57:01.403417 (XEN) MSI-X 123 vec=7f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 30 03:57:01.415414 (XEN) MSI-X 124 vec=62 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 30 03:57:01.415440 (XEN) MSI-X 125 vec=ad fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 30 03:57:01.427421 (XEN) MSI-X 126 vec=34 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 30 03:57:01.439417 (XEN) MSI-X 127 vec=4c fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 30 03:57:01.439441 (XEN) MSI-X 128 vec=25 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 30 03:57:01.451429 (XEN) MSI-X 129 vec=8e fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 30 03:57:01.463416 (XEN) MSI-X 130 vec=b5 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 30 03:57:01.475444 (XEN) MSI-X 131 vec=95 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 03:57:01.475469 (XEN) MSI-X 132 vec=db fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 03:57:01.487417 (XEN) MSI-X 133 vec=ad fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 30 03:57:01.499415 (XEN) MSI-X 134 vec=e5 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 03:57:01.511411 (XEN) MSI-X 135 vec=e9 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 30 03:57:01.511436 (XEN) MSI-X 136 vec=6c fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 30 03:57:01.523417 (XEN) MSI-X 137 vec=bb fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 30 03:57:01.535412 (XEN) MSI-X 138 vec=d8 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 30 03:57:01.535437 (XEN) MSI-X 139 vec=45 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 30 03:57:01.547419 (XEN) MSI-X 140 vec=83 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 30 03:57:01.559427 (XEN) MSI-X 141 vec=66 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 30 03:57:01.571417 (XEN) MSI-X 142 vec=95 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 30 03:57:01.571442 (XEN) MSI-X 143 vec=67 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 30 03:57:01.583417 (XEN) MSI-X 144 vec=32 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 03:57:01.595415 (XEN) MSI-X 145 vec=94 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 30 03:57:01.607411 (XEN) MSI-X 146 vec=49 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 30 03:57:01.607436 (XEN) MSI-X 147 vec=83 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 30 03:57:01.619416 (XEN) MSI-X 148 vec=39 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 30 03:57:01.631421 (XEN) MSI-X 149 vec=bb fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 30 03:57:01.631446 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 03:57:01.643421 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 03:57:01.655415 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 03:57:01.667415 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 03:57:01.667440 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 03:57:01.679417 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 03:57:01.691416 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 03:57:01.703412 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 03:57:01.703437 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 03:57:01.715397 Jun 30 03:57:02.983945 (XEN) ==== PCI devices ==== Jun 30 03:57:02.999425 (XEN) ==== segment 0000 ==== Jun 30 03:57:02.999442 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 30 03:57:02.999454 (XEN) 0000:ff:1f.0 Jun 30 03:57:02.999770 - d0 - node -1 Jun 30 03:57:03.011413 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 30 03:57:03.011431 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 30 03:57:03.011442 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 30 03:57:03.023417 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 30 03:57:03.023436 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 30 03:57:03.023447 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 30 03:57:03.023457 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 30 03:57:03.039439 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 30 03:57:03.039457 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 30 03:57:03.039468 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 30 03:57:03.039478 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 30 03:57:03.051427 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 30 03:57:03.051445 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 30 03:57:03.051456 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 30 03:57:03.063412 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 30 03:57:03.063431 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 30 03:57:03.063442 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 30 03:57:03.075407 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 30 03:57:03.075426 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 30 03:57:03.075437 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 30 03:57:03.075447 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 30 03:57:03.087416 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 30 03:57:03.087434 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 30 03:57:03.087445 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 30 03:57:03.099412 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 30 03:57:03.099430 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 30 03:57:03.099441 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 30 03:57:03.111409 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 30 03:57:03.111427 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 30 03:57:03.111438 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 30 03:57:03.111448 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 30 03:57:03.123414 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 30 03:57:03.123431 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 30 03:57:03.123442 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 30 03:57:03.135414 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 30 03:57:03.135432 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 30 03:57:03.135443 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 30 03:57:03.147412 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 30 03:57:03.147430 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 30 03:57:03.147441 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 30 03:57:03.159409 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 30 03:57:03.159427 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 30 03:57:03.159438 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 30 03:57:03.159448 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 30 03:57:03.171416 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 30 03:57:03.171433 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 30 03:57:03.171444 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 30 03:57:03.183410 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 30 03:57:03.183428 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 30 03:57:03.183439 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 30 03:57:03.195408 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 30 03:57:03.195426 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 30 03:57:03.195437 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 30 03:57:03.207407 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 30 03:57:03.207426 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 30 03:57:03.207437 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 30 03:57:03.207447 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 30 03:57:03.219413 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 30 03:57:03.219431 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 30 03:57:03.219441 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 30 03:57:03.231409 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 30 03:57:03.231427 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 30 03:57:03.231438 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 30 03:57:03.243409 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 30 03:57:03.243427 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 30 03:57:03.243438 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 30 03:57:03.243448 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 30 03:57:03.255411 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 30 03:57:03.255429 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 30 03:57:03.255440 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 30 03:57:03.267411 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 30 03:57:03.267429 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 30 03:57:03.267439 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 30 03:57:03.279381 (XEN) 0000:80:05.4 - d0 - node 1 Jun 30 03:57:03.279399 (XEN) 0000:80:05.2 - d0 - node 1 Jun 30 03:57:03.279410 (XEN) 0000:80:05.1 - d0 - node 1 Jun 30 03:57:03.291410 (XEN) 0000:80:05.0 - d0 - node 1 Jun 30 03:57:03.291429 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 30 03:57:03.291442 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 30 03:57:03.303408 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 30 03:57:03.303435 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 30 03:57:03.303446 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 30 03:57:03.303457 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 30 03:57:03.315413 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 30 03:57:03.315430 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 30 03:57:03.315441 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 30 03:57:03.327412 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 30 03:57:03.327430 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 30 03:57:03.327441 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 30 03:57:03.339412 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 30 03:57:03.339430 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 30 03:57:03.339441 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 30 03:57:03.351408 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 30 03:57:03.351427 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 30 03:57:03.351438 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 30 03:57:03.351448 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 30 03:57:03.363412 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 30 03:57:03.363430 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 30 03:57:03.363441 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 30 03:57:03.375411 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 30 03:57:03.375429 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 30 03:57:03.375440 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 30 03:57:03.387409 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 30 03:57:03.387428 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 30 03:57:03.387439 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 30 03:57:03.399408 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 30 03:57:03.399427 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 30 03:57:03.399438 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 30 03:57:03.399448 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 30 03:57:03.411411 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 30 03:57:03.411430 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 30 03:57:03.411440 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 30 03:57:03.423408 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 30 03:57:03.423427 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 30 03:57:03.423437 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 30 03:57:03.435410 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 30 03:57:03.435428 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 30 03:57:03.435439 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 30 03:57:03.435449 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 30 03:57:03.447421 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 30 03:57:03.447439 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 30 03:57:03.447450 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 30 03:57:03.459411 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 30 03:57:03.459430 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 30 03:57:03.459440 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 30 03:57:03.471410 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 30 03:57:03.471428 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 30 03:57:03.471439 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 30 03:57:03.483405 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 30 03:57:03.483424 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 30 03:57:03.483436 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 30 03:57:03.483446 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 30 03:57:03.495412 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 30 03:57:03.495430 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 30 03:57:03.495441 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 30 03:57:03.507411 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 30 03:57:03.507429 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 30 03:57:03.507441 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 30 03:57:03.519411 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 30 03:57:03.519429 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 30 03:57:03.519440 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 30 03:57:03.519450 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 30 03:57:03.531410 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 30 03:57:03.531428 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 30 03:57:03.531438 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 30 03:57:03.543411 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 30 03:57:03.543429 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 30 03:57:03.543440 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 30 03:57:03.555410 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 30 03:57:03.555436 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 30 03:57:03.555448 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 30 03:57:03.567410 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 30 03:57:03.567428 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 30 03:57:03.567439 (XEN) 0000:08:00.0 - d0 - node 0 Jun 30 03:57:03.567449 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 88 90 92 94 96 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 30 03:57:03.603411 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 30 03:57:03.603435 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 89 91 93 95 97 > Jun 30 03:57:03.615417 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 30 03:57:03.615436 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 30 03:57:03.627412 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 30 03:57:03.627429 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 30 03:57:03.639408 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 30 03:57:03.639428 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 30 03:57:03.639439 (XEN) 0000:00:16.1 - d0 - node 0 Jun 30 03:57:03.651411 (XEN) 0000:00:16.0 - d0 - node 0 Jun 30 03:57:03.651429 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 30 03:57:03.651441 (XEN) 0000:00:11.0 - d0 - node 0 Jun 30 03:57:03.663409 (XEN) 0000:00:05.4 - d0 - node 0 Jun 30 03:57:03.663427 (XEN) 0000:00:05.2 - d0 - node 0 Jun 30 03:57:03.663438 (XEN) 0000:00:05.1 - d0 - node 0 Jun 30 03:57:03.675412 (XEN) 0000:00:05.0 - d0 - node 0 Jun 30 03:57:03.675430 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 30 03:57:03.675443 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 30 03:57:03.687411 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 30 03:57:03.687431 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 30 03:57:03.699397 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 30 03:57:03.699417 (XEN) 0000:00:00.0 - d0 - node 0 Jun 30 03:57:03.699428 Jun 30 03:57:04.983694 (XEN) Dumping timer queues: Jun 30 03:57:05.007502 (XEN) CPU00: Jun 30 03:57:05.007519 (XEN) ex= 134203us timer=ffff8308396c2070 cb=common/sched/core. Jun 30 03:57:05.007851 c#vcpu_singleshot_timer_fn(ffff8308396c2000) Jun 30 03:57:05.019501 (XEN) ex= 666407us timer=ffff82d040620e20 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 30 03:57:05.031503 (XEN) ex= 443027us timer=ffff82d0405f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.047513 (XEN) ex= 3478343us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Jun 30 03:57:05.047542 (XEN) ex= 36668058us timer=ffff82d040620d80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 30 03:57:05.059511 (XEN) ex= 8315446us timer=ffff82d0406087e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 30 03:57:05.071493 (XEN) CPU01: Jun 30 03:57:05.071509 (XEN) ex= 439943us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.083493 (XEN) CPU02: Jun 30 03:57:05.083509 (XEN) ex= 134203us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 30 03:57:05.095496 (XEN) ex= 441539us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.107492 (XEN) ex= 3021320us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Jun 30 03:57:05.119495 (XEN) ex= 3478346us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Jun 30 03:57:05.131506 (XEN) CPU03: Jun 30 03:57:05.131521 (XEN) ex= 441539us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.143493 (XEN) CPU04: Jun 30 03:57:05.143509 (XEN) ex= 441547us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.155502 (XEN) ex= 4245338us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Jun 30 03:57:05.167491 (XEN) CPU05: Jun 30 03:57:05.167506 (XEN) ex= 441547us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.179491 (XEN) ex= 2382263us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Jun 30 03:57:05.191492 (XEN) CPU06: Jun 30 03:57:05.191508 (XEN) ex= 11885us timer=ffff830839bd1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839bd1460) Jun 30 03:57:05.203496 (XEN) ex= 441487us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.215489 (XEN) ex= 134203us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Jun 30 03:57:05.227494 (XEN) CPU07: Jun 30 03:57:05.227510 (XEN) ex= 441487us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.239488 (XEN) CPU08: Jun 30 03:57:05.239503 (XEN) ex= 134203us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Jun 30 03:57:05.251491 (XEN) ex= 441487us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.263488 (XEN) ex= 3470316us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Jun 30 03:57:05.275490 (XEN) ex= 3478295us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Jun 30 03:57:05.287495 (XEN) CPU09: Jun 30 03:57:05.287512 (XEN) ex= 441487us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.299492 (XEN) CPU10: Jun 30 03:57:05.299508 (XEN) ex= 441458us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.311485 (XEN) ex= 1550291us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jun 30 03:57:05.323485 (XEN) ex= 3470316us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Jun 30 03:57:05.335485 (XEN) CPU11: Jun 30 03:57:05.335501 (XEN) ex= 134202us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Jun 30 03:57:05.347486 (XEN) ex= 441458us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.347513 (XEN) CPU12: Jun 30 03:57:05.359485 (XEN) ex= 134203us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Jun 30 03:57:05.371486 (XEN) ex= 446486us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.371513 (XEN) ex= 1549302us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Jun 30 03:57:05.383500 (XEN) CPU13: Jun 30 03:57:05.395485 (XEN) ex= 441472us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.395512 (XEN) CPU14: Jun 30 03:57:05.407485 (XEN) ex= 404285us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Jun 30 03:57:05.407515 (XEN) ex= 441460us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.419505 (XEN) ex= 3478322us timer=ffff8308396ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ac000) Jun 30 03:57:05.431500 (XEN) CPU15: Jun 30 03:57:05.431515 (XEN) ex= 441460us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.443503 (XEN) ex= 3023266us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Jun 30 03:57:05.455493 (XEN) CPU16: Jun 30 03:57:05.455509 (XEN) ex= 407263us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Jun 30 03:57:05.467504 (XEN) ex= 441458us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.479430 (XEN) CPU17: Jun 30 03:57:05.479446 (XEN) ex= 441458us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.491421 (XEN) CPU18: Jun 30 03:57:05.491436 (XEN) ex= 405324us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Jun 30 03:57:05.503420 (XEN) ex= 439635us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.515461 (XEN) CPU19: Jun 30 03:57:05.515476 (XEN) ex= 439635us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.527416 (XEN) ex= 3478318us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Jun 30 03:57:05.539417 (XEN) CPU20: Jun 30 03:57:05.539433 (XEN) ex= 134202us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Jun 30 03:57:05.551416 (XEN) ex= 441455us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.563415 (XEN) CPU21: Jun 30 03:57:05.563431 (XEN) ex= 441456us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.575419 (XEN) CPU22: Jun 30 03:57:05.575435 (XEN) ex= 441458us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.587413 (XEN) ex= 4245339us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Jun 30 03:57:05.599417 (XEN) ex= 3478335us timer=ffff8308396b3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b3000) Jun 30 03:57:05.611414 (XEN) CPU23: Jun 30 03:57:05.611430 (XEN) ex= 441458us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.623417 (XEN) CPU24: Jun 30 03:57:05.623433 (XEN) ex= 134203us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Jun 30 03:57:05.635416 (XEN) ex= 439091us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.647414 (XEN) ex= 3478323us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Jun 30 03:57:05.659414 (XEN) CPU25: Jun 30 03:57:05.659430 (XEN) ex= 439091us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.671413 (XEN) CPU26: Jun 30 03:57:05.671429 (XEN) ex= 435291us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.683410 (XEN) ex= 3478321us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jun 30 03:57:05.695409 (XEN) CPU27: Jun 30 03:57:05.695425 (XEN) ex= 134202us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 30 03:57:05.707414 (XEN) ex= 433828us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.719406 (XEN) CPU28: Jun 30 03:57:05.719423 (XEN) ex= 134203us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Jun 30 03:57:05.731410 (XEN) ex= 437907us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.743407 (XEN) ex= 1550292us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Jun 30 03:57:05.743437 (XEN) CPU29: Jun 30 03:57:05.755408 (XEN) ex= 436655us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.755435 (XEN) CPU30: Jun 30 03:57:05.767412 (XEN) ex= 134202us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Jun 30 03:57:05.779409 (XEN) ex= 441501us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.779436 (XEN) ex= 1549284us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Jun 30 03:57:05.791438 (XEN) CPU31: Jun 30 03:57:05.803407 (XEN) ex= 441501us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.803435 (XEN) CPU32: Jun 30 03:57:05.803444 (XEN) ex= 441456us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.815420 (XEN) ex= 2381357us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Jun 30 03:57:05.827429 (XEN) CPU33: Jun 30 03:57:05.827445 (XEN) ex= 441456us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.839422 (XEN) CPU34: Jun 30 03:57:05.839437 (XEN) ex= 134203us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Jun 30 03:57:05.851420 (XEN) ex= 441487us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.863420 (XEN) ex= 3022300us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jun 30 03:57:05.875422 (XEN) ex= 3478343us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Jun 30 03:57:05.887419 (XEN) CPU35: Jun 30 03:57:05.887435 (XEN) ex= 441487us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.899422 (XEN) CPU36: Jun 30 03:57:05.899437 (XEN) ex= 441509us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.911418 (XEN) ex= 3470314us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 30 03:57:05.923418 (XEN) CPU37: Jun 30 03:57:05.923434 (XEN) ex= 441509us timer=ffff830839c7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.935417 (XEN) CPU38: Jun 30 03:57:05.935432 (XEN) ex= 441459us timer=ffff830839c6e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.947415 (XEN) CPU39: Jun 30 03:57:05.947430 (XEN) ex= 434238us timer=ffff8308396b7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b7000) Jun 30 03:57:05.959422 (XEN) ex= 441458us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.971415 (XEN) CPU40: Jun 30 03:57:05.971431 (XEN) ex= 441459us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:05.983415 (XEN) ex= 3478306us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Jun 30 03:57:05.995416 (XEN) CPU41: Jun 30 03:57:05.995432 (XEN) ex= 441459us timer=ffff830839c46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:06.007419 (XEN) CPU42: Jun 30 03:57:06.007435 (XEN) ex= 134203us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Jun 30 03:57:06.019415 (XEN) ex= 441456us timer=ffff830839c3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:06.031418 (XEN) ex= 1550289us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jun 30 03:57:06.043412 (XEN) ex= 3021371us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Jun 30 03:57:06.055410 (XEN) CPU43: Jun 30 03:57:06.055426 (XEN) ex= 441456us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:06.067412 (XEN) ex= 526248us timer=ffff830839775070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839775000) Jun 30 03:57:06.079410 (XEN) CPU44: Jun 30 03:57:06.079426 (XEN) ex= 441457us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:06.091410 (XEN) ex= 3405333us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 30 03:57:06.103412 (XEN) CPU45: Jun 30 03:57:06.103428 (XEN) ex= 441458us timer=ffff830839c12240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:06.115417 (XEN) ex= 2374203us timer=ffff830839771070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839771000) Jun 30 03:57:06.127410 (XEN) CPU46: Jun 30 03:57:06.127426 (XEN) ex= 134203us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Jun 30 03:57:06.139412 (XEN) ex= 441457us timer=ffff830839c06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:06.151409 (XEN) ex= 525289us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Jun 30 03:57:06.163410 (XEN) CPU47: Jun 30 03:57:06.163426 (XEN) ex= 441457us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:06.163446 (XEN) ex= 3478307us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Jun 30 03:57:06.175422 (XEN) CPU48: Jun 30 03:57:06.187409 (XEN) ex= 134202us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Jun 30 03:57:06.199408 (XEN) ex= 441487us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:06.199435 (XEN) CPU49: Jun 30 03:57:06.211409 (XEN) ex= 441487us timer=ffff8308397de240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:06.211436 (XEN) CPU50: Jun 30 03:57:06.211445 (XEN) ex= 134202us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 30 03:57:06.223421 (XEN) ex= 452078us timer=ffff8308397d2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:06.235430 (XEN) ex= 526262us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Jun 30 03:57:06.247423 (XEN) CPU51: Jun 30 03:57:06.247438 (XEN) ex= 441471us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:06.259421 (XEN) CPU52: Jun 30 03:57:06.259436 (XEN) ex= 134202us timer=ffff8308396a9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396a9000) Jun 30 03:57:06.271422 (XEN) ex= 441545us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:06.283419 (XEN) ex= 3478328us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Jun 30 03:57:06.295421 (XEN) CPU53: Jun 30 03:57:06.295437 (XEN) ex= 441545us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:06.307417 (XEN) CPU54: Jun 30 03:57:06.307432 (XEN) ex= 134203us timer=ffff8308396b0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b0000) Jun 30 03:57:06.319418 (XEN) ex= 441545us timer=ffff83083979e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:06.331420 (XEN) ex= 3470313us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Jun 30 03:57:06.343423 (XEN) CPU55: Jun 30 03:57:06.343439 (XEN) ex= 441545us timer=ffff830839792240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 03:57:06.355397 Jun 30 03:57:06.991568 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 30 03:57:07.011434 (XEN) max state: unlimited Jun 30 03:57:07.011452 (XEN) ==cpu0== Jun 30 03:57:07.011461 (XEN) C1: type[C Jun 30 03:57:07.011790 1] latency[ 2] usage[ 810736] method[ FFH] duration[98629789396] Jun 30 03:57:07.023430 (XEN) C2: type[C1] latency[ 10] usage[ 1751748] method[ FFH] duration[540921799231] Jun 30 03:57:07.035424 (XEN) C3: type[C2] latency[ 40] usage[ 417641] method[ FFH] duration[554870281960] Jun 30 03:57:07.047421 (XEN) *C4: type[C3] latency[133] usage[ 243089] method[ FFH] duration[2375138709082] Jun 30 03:57:07.047447 (XEN) C0: usage[ 3223214] duration[147531530733] Jun 30 03:57:07.059420 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.059441 (XEN) CC3[529689950919] CC6[2229833928115] CC7[0] Jun 30 03:57:07.071422 (XEN) ==cpu1== Jun 30 03:57:07.071439 (XEN) C1: type[C1] latency[ 2] usage[ 131597] method[ FFH] duration[19433963514] Jun 30 03:57:07.083414 (XEN) C2: type[C1] latency[ 10] usage[ 206368] method[ FFH] duration[103019161783] Jun 30 03:57:07.095409 (XEN) C3: type[C2] latency[ 40] usage[ 200722] method[ FFH] duration[243111733649] Jun 30 03:57:07.095436 (XEN) *C4: type[C3] latency[133] usage[ 206578] method[ FFH] duration[3319012052017] Jun 30 03:57:07.107419 (XEN) C0: usage[ 745265] duration[32515292576] Jun 30 03:57:07.107438 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.119415 (XEN) CC3[529689950919] CC6[2229833928115] CC7[0] Jun 30 03:57:07.131410 (XEN) ==cpu2== Jun 30 03:57:07.131426 (XEN) C1: type[C1] latency[ 2] usage[ 956165] method[ FFH] duration[113350435783] Jun 30 03:57:07.131447 (XEN) C2: type[C1] latency[ 10] usage[ 1615259] method[ FFH] duration[512349780304] Jun 30 03:57:07.143424 (XEN) C3: type[C2] latency[ 40] usage[ 438867] method[ FFH] duration[556463782605] Jun 30 03:57:07.155416 (XEN) *C4: type[C3] latency[133] usage[ 238171] method[ FFH] duration[2360653989610] Jun 30 03:57:07.167413 (XEN) C0: usage[ 3248462] duration[174274271840] Jun 30 03:57:07.167433 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.179412 (XEN) CC3[516735488891] CC6[2254030585901] CC7[0] Jun 30 03:57:07.179431 (XEN) ==cpu3== Jun 30 03:57:07.179440 (XEN) C1: type[C1] latency[ 2] usage[ 129780] method[ FFH] duration[21852452295] Jun 30 03:57:07.191419 (XEN) C2: type[C1] latency[ 10] usage[ 290338] method[ FFH] duration[107457198642] Jun 30 03:57:07.203415 (XEN) C3: type[C2] latency[ 40] usage[ 162224] method[ FFH] duration[201401614460] Jun 30 03:57:07.215412 (XEN) *C4: type[C3] latency[133] usage[ 213462] method[ FFH] duration[3373090170911] Jun 30 03:57:07.215438 (XEN) C0: usage[ 795804] duration[13290959177] Jun 30 03:57:07.227413 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.227434 (XEN) CC3[516735488891] CC6[2254030585901] CC7[0] Jun 30 03:57:07.239413 (XEN) ==cpu4== Jun 30 03:57:07.239429 (XEN) C1: type[C1] latency[ 2] usage[ 851326] method[ FFH] duration[107676462509] Jun 30 03:57:07.251414 (XEN) C2: type[C1] latency[ 10] usage[ 1686158] method[ FFH] duration[529569359564] Jun 30 03:57:07.251440 (XEN) C3: type[C2] latency[ 40] usage[ 439321] method[ FFH] duration[567258966310] Jun 30 03:57:07.263455 (XEN) *C4: type[C3] latency[133] usage[ 238298] method[ FFH] duration[2343843822777] Jun 30 03:57:07.275418 (XEN) C0: usage[ 3215103] duration[168743844690] Jun 30 03:57:07.275438 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.287423 (XEN) CC3[517462567692] CC6[2254671146528] CC7[0] Jun 30 03:57:07.299408 (XEN) ==cpu5== Jun 30 03:57:07.299425 (XEN) C1: type[C1] latency[ 2] usage[ 106322] method[ FFH] duration[19491732377] Jun 30 03:57:07.299446 (XEN) C2: type[C1] latency[ 10] usage[ 359338] method[ FFH] duration[120703482016] Jun 30 03:57:07.311420 (XEN) C3: type[C2] latency[ 40] usage[ 134260] method[ FFH] duration[175233988532] Jun 30 03:57:07.323417 (XEN) *C4: type[C3] latency[133] usage[ 221913] method[ FFH] duration[3382874314654] Jun 30 03:57:07.335477 (XEN) C0: usage[ 821833] duration[18789029854] Jun 30 03:57:07.335497 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.347505 (XEN) CC3[517462567692] CC6[2254671146528] CC7[0] Jun 30 03:57:07.347525 (XEN) ==cpu6== Jun 30 03:57:07.347534 (XEN) C1: type[C1] latency[ 2] usage[ 674081] method[ FFH] duration[84694724504] Jun 30 03:57:07.359427 (XEN) C2: type[C1] latency[ 10] usage[ 1725702] method[ FFH] duration[551620966707] Jun 30 03:57:07.371418 (XEN) C3: type[C2] latency[ 40] usage[ 425984] method[ FFH] duration[557461304845] Jun 30 03:57:07.383408 (XEN) C4: type[C3] latency[133] usage[ 257743] method[ FFH] duration[2350914525305] Jun 30 03:57:07.383443 (XEN) *C0: usage[ 3083511] duration[172401087818] Jun 30 03:57:07.395411 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.395433 (XEN) CC3[512352499249] CC6[2265503257874] CC7[0] Jun 30 03:57:07.407413 (XEN) ==cpu7== Jun 30 03:57:07.407429 (XEN) C1: type[C1] latency[ 2] usage[ 81797] method[ FFH] duration[13704209825] Jun 30 03:57:07.419413 (XEN) C2: type[C1] latency[ 10] usage[ 149877] method[ FFH] duration[63795711763] Jun 30 03:57:07.419439 (XEN) C3: type[C2] latency[ 40] usage[ 102742] method[ FFH] duration[146031082174] Jun 30 03:57:07.431420 (XEN) *C4: type[C3] latency[133] usage[ 244869] method[ FFH] duration[3476147136179] Jun 30 03:57:07.443420 (XEN) C0: usage[ 579285] duration[17414519805] Jun 30 03:57:07.443440 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.455416 (XEN) CC3[512352499249] CC6[2265503257874] CC7[0] Jun 30 03:57:07.455436 (XEN) ==cpu8== Jun 30 03:57:07.467413 (XEN) C1: type[C1] latency[ 2] usage[ 1273281] method[ FFH] duration[120242961979] Jun 30 03:57:07.467440 (XEN) C2: type[C1] latency[ 10] usage[ 1579173] method[ FFH] duration[528509063524] Jun 30 03:57:07.479419 (XEN) C3: type[C2] latency[ 40] usage[ 437064] method[ FFH] duration[574292996331] Jun 30 03:57:07.491416 (XEN) *C4: type[C3] latency[133] usage[ 248323] method[ FFH] duration[2309878469708] Jun 30 03:57:07.503412 (XEN) C0: usage[ 3537841] duration[184169229461] Jun 30 03:57:07.503433 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.515412 (XEN) CC3[517341780469] CC6[2234839894859] CC7[0] Jun 30 03:57:07.515432 (XEN) ==cpu9== Jun 30 03:57:07.515441 (XEN) C1: type[C1] latency[ 2] usage[ 74603] method[ FFH] duration[13753428565] Jun 30 03:57:07.527419 (XEN) C2: type[C1] latency[ 10] usage[ 93847] method[ FFH] duration[51904821187] Jun 30 03:57:07.539414 (XEN) C3: type[C2] latency[ 40] usage[ 76691] method[ FFH] duration[125461615792] Jun 30 03:57:07.551408 (XEN) *C4: type[C3] latency[133] usage[ 267231] method[ FFH] duration[3512711748913] Jun 30 03:57:07.551436 (XEN) C0: usage[ 512372] duration[13261198662] Jun 30 03:57:07.563455 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.563476 (XEN) CC3[517341780469] CC6[2234839894859] CC7[0] Jun 30 03:57:07.575414 (XEN) ==cpu10== Jun 30 03:57:07.575430 (XEN) C1: type[C1] latency[ 2] usage[ 686451] method[ FFH] duration[83032456180] Jun 30 03:57:07.587412 (XEN) C2: type[C1] latency[ 10] usage[ 1629748] method[ FFH] duration[542074484892] Jun 30 03:57:07.587438 (XEN) C3: type[C2] latency[ 40] usage[ 431537] method[ FFH] duration[559076143697] Jun 30 03:57:07.599430 (XEN) *C4: type[C3] latency[133] usage[ 261085] method[ FFH] duration[2372037813011] Jun 30 03:57:07.611416 (XEN) C0: usage[ 3008821] duration[160871976359] Jun 30 03:57:07.611436 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.623415 (XEN) CC3[520104348081] CC6[2253237845078] CC7[0] Jun 30 03:57:07.623435 (XEN) ==cpu11== Jun 30 03:57:07.635410 (XEN) C1: type[C1] latency[ 2] usage[ 150686] method[ FFH] duration[24397113583] Jun 30 03:57:07.635437 (XEN) C2: type[C1] latency[ 10] usage[ 321809] method[ FFH] duration[103716543898] Jun 30 03:57:07.647418 (XEN) C3: type[C2] latency[ 40] usage[ 108280] method[ FFH] duration[170790636740] Jun 30 03:57:07.659416 (XEN) *C4: type[C3] latency[133] usage[ 261220] method[ FFH] duration[3400180936348] Jun 30 03:57:07.671415 (XEN) C0: usage[ 841995] duration[18007731661] Jun 30 03:57:07.671435 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.683411 (XEN) CC3[520104348081] CC6[2253237845078] CC7[0] Jun 30 03:57:07.683431 (XEN) ==cpu12== Jun 30 03:57:07.683440 (XEN) C1: type[C1] latency[ 2] usage[ 932720] method[ FFH] duration[99036972047] Jun 30 03:57:07.695424 (XEN) C2: type[C1] latency[ 10] usage[ 1719391] method[ FFH] duration[538283090671] Jun 30 03:57:07.707414 (XEN) C3: type[C2] latency[ 40] usage[ 446069] method[ FFH] duration[579885640005] Jun 30 03:57:07.719409 (XEN) *C4: type[C3] latency[133] usage[ 263524] method[ FFH] duration[2372872634173] Jun 30 03:57:07.719437 (XEN) C0: usage[ 3361704] duration[127014687363] Jun 30 03:57:07.731413 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.731435 (XEN) CC3[533821413297] CC6[2284295016875] CC7[0] Jun 30 03:57:07.743410 (XEN) ==cpu13== Jun 30 03:57:07.743426 (XEN) C1: type[C1] latency[ 2] usage[ 154842] method[ FFH] duration[16131797865] Jun 30 03:57:07.755412 (XEN) C2: type[C1] latency[ 10] usage[ 210369] method[ FFH] duration[89108900674] Jun 30 03:57:07.755438 (XEN) C3: type[C2] latency[ 40] usage[ 112917] method[ FFH] duration[182845823061] Jun 30 03:57:07.767420 (XEN) *C4: type[C3] latency[133] usage[ 270303] method[ FFH] duration[3413470149854] Jun 30 03:57:07.779414 (XEN) C0: usage[ 748431] duration[15536436744] Jun 30 03:57:07.779434 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.791416 (XEN) CC3[533821413297] CC6[2284295016875] CC7[0] Jun 30 03:57:07.791436 (XEN) ==cpu14== Jun 30 03:57:07.803407 (XEN) C1: type[C1] latency[ 2] usage[ 1180750] method[ FFH] duration[121784684584] Jun 30 03:57:07.803434 (XEN) C2: type[C1] latency[ 10] usage[ 1599468] method[ FFH] duration[506464806816] Jun 30 03:57:07.815422 (XEN) C3: type[C2] latency[ 40] usage[ 404958] method[ FFH] duration[536171027924] Jun 30 03:57:07.827417 (XEN) *C4: type[C3] latency[133] usage[ 256235] method[ FFH] duration[2388523807767] Jun 30 03:57:07.839407 (XEN) C0: usage[ 3441411] duration[164148841498] Jun 30 03:57:07.839428 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.851410 (XEN) CC3[515613462960] CC6[2258881851959] CC7[0] Jun 30 03:57:07.851430 (XEN) ==cpu15== Jun 30 03:57:07.851439 (XEN) C1: type[C1] latency[ 2] usage[ 275579] method[ FFH] duration[21192028363] Jun 30 03:57:07.863420 (XEN) C2: type[C1] latency[ 10] usage[ 288006] method[ FFH] duration[112228092235] Jun 30 03:57:07.875412 (XEN) C3: type[C2] latency[ 40] usage[ 114024] method[ FFH] duration[171801192327] Jun 30 03:57:07.875438 (XEN) *C4: type[C3] latency[133] usage[ 268486] method[ FFH] duration[3388764311053] Jun 30 03:57:07.887422 (XEN) C0: usage[ 946095] duration[23107628497] Jun 30 03:57:07.899416 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.899438 (XEN) CC3[515613462960] CC6[2258881851959] CC7[0] Jun 30 03:57:07.911415 (XEN) ==cpu16== Jun 30 03:57:07.911431 (XEN) C1: type[C1] latency[ 2] usage[ 1153723] method[ FFH] duration[117390442641] Jun 30 03:57:07.923412 (XEN) C2: type[C1] latency[ 10] usage[ 1639911] method[ FFH] duration[508031360214] Jun 30 03:57:07.923438 (XEN) C3: type[C2] latency[ 40] usage[ 410395] method[ FFH] duration[551812925495] Jun 30 03:57:07.935422 (XEN) *C4: type[C3] latency[133] usage[ 252773] method[ FFH] duration[2393752406074] Jun 30 03:57:07.955436 (XEN) C0: usage[ 3456802] duration[146106178663] Jun 30 03:57:07.955463 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:07.959414 (XEN) CC3[525871874164] CC6[2280062879197] CC7[0] Jun 30 03:57:07.959434 (XEN) ==cpu17== Jun 30 03:57:07.971407 (XEN) C1: type[C1] latency[ 2] usage[ 216952] method[ FFH] duration[22136240915] Jun 30 03:57:07.971434 (XEN) C2: type[C1] latency[ 10] usage[ 367506] method[ FFH] duration[120754013919] Jun 30 03:57:07.983420 (XEN) C3: type[C2] latency[ 40] usage[ 101487] method[ FFH] duration[166689771424] Jun 30 03:57:07.995418 (XEN) *C4: type[C3] latency[133] usage[ 277776] method[ FFH] duration[3387667695456] Jun 30 03:57:08.007409 (XEN) C0: usage[ 963721] duration[19845676344] Jun 30 03:57:08.007437 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:08.019412 (XEN) CC3[525871874164] CC6[2280062879197] CC7[0] Jun 30 03:57:08.019432 (XEN) ==cpu18== Jun 30 03:57:08.019441 (XEN) C1: type[C1] latency[ 2] usage[ 1698823] method[ FFH] duration[141596878670] Jun 30 03:57:08.031417 (XEN) C2: type[C1] latency[ 10] usage[ 1603251] method[ FFH] duration[495517098221] Jun 30 03:57:08.043412 (XEN) C3: type[C2] latency[ 40] usage[ 458936] method[ FFH] duration[574005703357] Jun 30 03:57:08.055409 (XEN) *C4: type[C3] latency[133] usage[ 255473] method[ FFH] duration[2287605183280] Jun 30 03:57:08.055437 (XEN) C0: usage[ 4016483] duration[218368603967] Jun 30 03:57:08.067414 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:08.067435 (XEN) CC3[535530384123] CC6[2173647003141] CC7[0] Jun 30 03:57:08.079413 (XEN) ==cpu19== Jun 30 03:57:08.079429 (XEN) C1: type[C1] latency[ 2] usage[ 242727] method[ FFH] duration[24267326993] Jun 30 03:57:08.091413 (XEN) C2: type[C1] latency[ 10] usage[ 227324] method[ FFH] duration[90034135213] Jun 30 03:57:08.091439 (XEN) C3: type[C2] latency[ 40] usage[ 129428] method[ FFH] duration[198428592873] Jun 30 03:57:08.103418 (XEN) *C4: type[C3] latency[133] usage[ 296210] method[ FFH] duration[3382448224256] Jun 30 03:57:08.115416 (XEN) C0: usage[ 895689] duration[21915276630] Jun 30 03:57:08.115436 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:08.127415 (XEN) CC3[535530384123] CC6[2173647003141] CC7[0] Jun 30 03:57:08.127435 (XEN) ==cpu20== Jun 30 03:57:08.139390 (XEN) C1: type[C1] latency[ 2] usage[ 1215737] method[ FFH] duration[123711161441] Jun 30 03:57:08.139417 (XEN) C2: type[C1] latency[ 10] usage[ 1720368] method[ FFH] duration[505045241765] Jun 30 03:57:08.151421 (XEN) C3: type[C2] latency[ 40] usage[ 398611] method[ FFH] duration[507905660274] Jun 30 03:57:08.163414 (XEN) *C4: type[C3] latency[133] usage[ 259779] method[ FFH] duration[2404448432399] Jun 30 03:57:08.175410 (XEN) C0: usage[ 3594495] duration[175983122181] Jun 30 03:57:08.175431 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:08.187410 (XEN) CC3[475377698546] CC6[2315268865360] CC7[0] Jun 30 03:57:08.187430 (XEN) ==cpu21== Jun 30 03:57:08.187440 (XEN) C1: type[C1] latency[ 2] usage[ 144384] method[ FFH] duration[18980372367] Jun 30 03:57:08.199416 (XEN) C2: type[C1] latency[ 10] usage[ 149362] method[ FFH] duration[62251871704] Jun 30 03:57:08.211416 (XEN) C3: type[C2] latency[ 40] usage[ 101578] method[ FFH] duration[184815310365] Jun 30 03:57:08.211442 (XEN) *C4: type[C3] latency[133] usage[ 312561] method[ FFH] duration[3438108731114] Jun 30 03:57:08.223422 (XEN) C0: usage[ 707885] duration[12937419754] Jun 30 03:57:08.235411 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:08.235433 (XEN) CC3[475377698546] CC6[2315268865360] CC7[0] Jun 30 03:57:08.247421 (XEN) ==cpu22== Jun 30 03:57:08.247437 (XEN) C1: type[C1] latency[ 2] usage[ 1217294] method[ FFH] duration[132036264682] Jun 30 03:57:08.259412 (XEN) C2: type[C1] latency[ 10] usage[ 1651128] method[ FFH] duration[507599407640] Jun 30 03:57:08.259438 (XEN) C3: type[C2] latency[ 40] usage[ 439382] method[ FFH] duration[560461006982] Jun 30 03:57:08.271393 (XEN) *C4: type[C3] latency[133] usage[ 250626] method[ FFH] duration[2342621048553] Jun 30 03:57:08.283419 (XEN) C0: usage[ 3558430] duration[174376042065] Jun 30 03:57:08.283439 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:08.295418 (XEN) CC3[526454081038] CC6[2229186149635] CC7[0] Jun 30 03:57:08.295437 (XEN) ==cpu23== Jun 30 03:57:08.307407 (XEN) C1: type[C1] latency[ 2] usage[ 109618] method[ FFH] duration[18285301351] Jun 30 03:57:08.307434 (XEN) C2: type[C1] latency[ 10] usage[ 337757] method[ FFH] duration[148159304918] Jun 30 03:57:08.319426 (XEN) C3: type[C2] latency[ 40] usage[ 336008] method[ FFH] duration[402056492244] Jun 30 03:57:08.331415 (XEN) *C4: type[C3] latency[133] usage[ 275645] method[ FFH] duration[3129955658942] Jun 30 03:57:08.343411 (XEN) C0: usage[ 1059028] duration[18637150459] Jun 30 03:57:08.343431 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:08.355410 (XEN) CC3[526454081038] CC6[2229186149635] CC7[0] Jun 30 03:57:08.355430 (XEN) ==cpu24== Jun 30 03:57:08.355439 (XEN) C1: type[C1] latency[ 2] usage[ 1597174] method[ FFH] duration[145259145384] Jun 30 03:57:08.367416 (XEN) C2: type[C1] latency[ 10] usage[ 1618615] method[ FFH] duration[493228806433] Jun 30 03:57:08.379413 (XEN) C3: type[C2] latency[ 40] usage[ 421717] method[ FFH] duration[548600988011] Jun 30 03:57:08.379439 (XEN) *C4: type[C3] latency[133] usage[ 252474] method[ FFH] duration[2358241353081] Jun 30 03:57:08.391424 (XEN) C0: usage[ 3889980] duration[171763673001] Jun 30 03:57:08.403410 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:08.403432 (XEN) CC3[523345509183] CC6[2248808813694] CC7[0] Jun 30 03:57:08.415412 (XEN) ==cpu25== Jun 30 03:57:08.415429 (XEN) C1: type[C1] latency[ 2] usage[ 225570] method[ FFH] duration[43074977058] Jun 30 03:57:08.427410 (XEN) C2: type[C1] latency[ 10] usage[ 547856] method[ FFH] duration[220867019301] Jun 30 03:57:08.427437 (XEN) C3: type[C2] latency[ 40] usage[ 425420] method[ FFH] duration[424283458034] Jun 30 03:57:08.439424 (XEN) *C4: type[C3] latency[133] usage[ 256985] method[ FFH] duration[3011663547678] Jun 30 03:57:08.451422 (XEN) C0: usage[ 1455831] duration[17205054367] Jun 30 03:57:08.451442 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:08.463412 (XEN) CC3[523345509183] CC6[2248808813694] CC7[0] Jun 30 03:57:08.463432 (XEN) ==cpu26== Jun 30 03:57:08.475410 (XEN) C1: type[C1] latency[ 2] usage[ 1692144] method[ FFH] duration[161729889512] Jun 30 03:57:08.475438 (XEN) C2: type[C1] latency[ 10] usage[ 1717023] method[ FFH] duration[495030204351] Jun 30 03:57:08.487416 (XEN) C3: type[C2] latency[ 40] usage[ 448910] method[ FFH] duration[553279564827] Jun 30 03:57:08.499418 (XEN) *C4: type[C3] latency[133] usage[ 258778] method[ FFH] duration[2322741645180] Jun 30 03:57:08.511408 (XEN) C0: usage[ 4116855] duration[184312809591] Jun 30 03:57:08.511429 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:08.523409 (XEN) CC3[518164621810] CC6[2184886339164] CC7[0] Jun 30 03:57:08.523429 (XEN) ==cpu27== Jun 30 03:57:08.523439 (XEN) C1: type[C1] latency[ 2] usage[ 602145] method[ FFH] duration[92219881339] Jun 30 03:57:08.535416 (XEN) C2: type[C1] latency[ 10] usage[ 1198929] method[ FFH] duration[345783711260] Jun 30 03:57:08.547414 (XEN) C3: type[C2] latency[ 40] usage[ 305238] method[ FFH] duration[383635862511] Jun 30 03:57:08.547440 (XEN) *C4: type[C3] latency[133] usage[ 258512] method[ FFH] duration[2865275457113] Jun 30 03:57:08.559419 (XEN) C0: usage[ 2364824] duration[30179285701] Jun 30 03:57:08.571411 (XEN) PC2[562006932313] PC3[126087116450] PC6[916262536887] PC7[0] Jun 30 03:57:08.571432 (XEN) CC3[518164621810] CC6[2184886339164] CC7[0] Jun 30 03:57:08.583409 (XEN) ==cpu28== Jun 30 03:57:08.583425 (XEN) C1: type[C1] latency[ 2] usage[ 1559887] method[ FFH] duration[154744482467] Jun 30 03:57:08.595423 (XEN) C2: type[C1] latency[ 10] usage[ 1738536] method[ FFH] duration[507983748621] Jun 30 03:57:08.595450 (XEN) C3: type[C2] latency[ 40] usage[ 375667] method[ FFH] duration[496069712205] Jun 30 03:57:08.607421 (XEN) *C4: type[C3] latency[133] usage[ 272244] method[ FFH] duration[2424744934073] Jun 30 03:57:08.619416 (XEN) C0: usage[ 3946334] duration[133551376730] Jun 30 03:57:08.619436 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:08.631424 (XEN) CC3[471437435144] CC6[2266768602798] CC7[0] Jun 30 03:57:08.631444 (XEN) ==cpu29== Jun 30 03:57:08.643410 (XEN) C1: type[C1] latency[ 2] usage[ 1445112] method[ FFH] duration[133923571985] Jun 30 03:57:08.643437 (XEN) C2: type[C1] latency[ 10] usage[ 1189282] method[ FFH] duration[337904601957] Jun 30 03:57:08.655417 (XEN) C3: type[C2] latency[ 40] usage[ 309284] method[ FFH] duration[346643896187] Jun 30 03:57:08.667416 (XEN) *C4: type[C3] latency[133] usage[ 250090] method[ FFH] duration[2831071865328] Jun 30 03:57:08.679409 (XEN) C0: usage[ 3193768] duration[67550411606] Jun 30 03:57:08.679430 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:08.691407 (XEN) CC3[471437435144] CC6[2266768602798] CC7[0] Jun 30 03:57:08.691427 (XEN) ==cpu30== Jun 30 03:57:08.691436 (XEN) C1: type[C1] latency[ 2] usage[ 2063209] method[ FFH] duration[204301668973] Jun 30 03:57:08.703418 (XEN) C2: type[C1] latency[ 10] usage[ 1898430] method[ FFH] duration[527962110337] Jun 30 03:57:08.715414 (XEN) C3: type[C2] latency[ 40] usage[ 409555] method[ FFH] duration[515239973458] Jun 30 03:57:08.715439 (XEN) *C4: type[C3] latency[133] usage[ 245398] method[ FFH] duration[2313562338161] Jun 30 03:57:08.727420 (XEN) C0: usage[ 4616592] duration[156028320468] Jun 30 03:57:08.739412 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:08.739434 (XEN) CC3[468524179703] CC6[2241464087023] CC7[0] Jun 30 03:57:08.751409 (XEN) ==cpu31== Jun 30 03:57:08.751425 (XEN) C1: type[C1] latency[ 2] usage[ 107423] method[ FFH] duration[19315758739] Jun 30 03:57:08.763411 (XEN) C2: type[C1] latency[ 10] usage[ 321277] method[ FFH] duration[134860814133] Jun 30 03:57:08.763437 (XEN) C3: type[C2] latency[ 40] usage[ 321105] method[ FFH] duration[326669067190] Jun 30 03:57:08.775423 (XEN) *C4: type[C3] latency[133] usage[ 192878] method[ FFH] duration[3222420472805] Jun 30 03:57:08.787416 (XEN) C0: usage[ 942683] duration[13828392396] Jun 30 03:57:08.787437 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:08.799415 (XEN) CC3[468524179703] CC6[2241464087023] CC7[0] Jun 30 03:57:08.799435 (XEN) ==cpu32== Jun 30 03:57:08.811385 (XEN) C1: type[C1] latency[ 2] usage[ 807505] method[ FFH] duration[91660616391] Jun 30 03:57:08.811412 (XEN) C2: type[C1] latency[ 10] usage[ 1770006] method[ FFH] duration[550798428226] Jun 30 03:57:08.823406 (XEN) C3: type[C2] latency[ 40] usage[ 395387] method[ FFH] duration[526843064802] Jun 30 03:57:08.835402 (XEN) *C4: type[C3] latency[133] usage[ 223271] method[ FFH] duration[2408663377062] Jun 30 03:57:08.847413 (XEN) C0: usage[ 3196169] duration[139129083427] Jun 30 03:57:08.847433 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:08.859417 (XEN) CC3[507800269967] CC6[2301178046818] CC7[0] Jun 30 03:57:08.859438 (XEN) ==cpu33== Jun 30 03:57:08.859447 (XEN) C1: type[C1] latency[ 2] usage[ 97108] method[ FFH] duration[16053950037] Jun 30 03:57:08.871393 (XEN) C2: type[C1] latency[ 10] usage[ 134333] method[ FFH] duration[71911014605] Jun 30 03:57:08.883391 (XEN) C3: type[C2] latency[ 40] usage[ 214554] method[ FFH] duration[257412032061] Jun 30 03:57:08.883409 (XEN) *C4: type[C3] latency[133] usage[ 211224] method[ FFH] duration[3351817224397] Jun 30 03:57:08.895415 (XEN) C0: usage[ 657219] duration[19900437238] Jun 30 03:57:08.907411 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:08.907433 (XEN) CC3[507800269967] CC6[2301178046818] CC7[0] Jun 30 03:57:08.919410 (XEN) ==cpu34== Jun 30 03:57:08.919426 (XEN) C1: type[C1] latency[ 2] usage[ 782987] method[ FFH] duration[84302165395] Jun 30 03:57:08.931429 (XEN) C2: type[C1] latency[ 10] usage[ 1785441] method[ FFH] duration[578283760943] Jun 30 03:57:08.931456 (XEN) C3: type[C2] latency[ 40] usage[ 421289] method[ FFH] duration[546338826470] Jun 30 03:57:08.943443 (XEN) *C4: type[C3] latency[133] usage[ 224428] method[ FFH] duration[2371428254156] Jun 30 03:57:08.955426 (XEN) C0: usage[ 3214145] duration[136741710436] Jun 30 03:57:08.955446 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:08.967424 (XEN) CC3[505269414631] CC6[2290499469985] CC7[0] Jun 30 03:57:08.967444 (XEN) ==cpu35== Jun 30 03:57:08.979415 (XEN) C1: type[C1] latency[ 2] usage[ 67631] method[ FFH] duration[10466541286] Jun 30 03:57:08.979442 (XEN) C2: type[C1] latency[ 10] usage[ 124065] method[ FFH] duration[73408055292] Jun 30 03:57:08.991531 (XEN) C3: type[C2] latency[ 40] usage[ 222077] meth Jun 30 03:57:08.991741 od[ FFH] duration[280789948065] Jun 30 03:57:09.003541 (XEN) *C4: type[C3] latency[133] usage[ 229146] method[ FFH] duration[33388819 Jun 30 03:57:09.003897 70908] Jun 30 03:57:09.015524 (XEN) C0: usage[ 642919] duration[13548287538] Jun 30 03:57:09.015545 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.027550 (XEN) CC3[505269414631] CC6[2290499469985] CC7[0] Jun 30 03:57:09.027571 (XEN) ==cpu36== Jun 30 03:57:09.027580 (XEN) C1: type[C1] latency[ 2] usage[ 921347] method[ FFH] duration[87924254071] Jun 30 03:57:09.039539 (XEN) C2: type[C1] latency[ 10] usage[ 1639458] method[ FFH] duration[568949439899] Jun 30 03:57:09.051533 (XEN) C3: type[C2] latency[ 40] usage[ 420141] method[ FFH] duration[561245107450] Jun 30 03:57:09.051560 (XEN) *C4: type[C3] latency[133] usage[ 235918] method[ FFH] duration[2371953008824] Jun 30 03:57:09.063424 (XEN) C0: usage[ 3216864] duration[127023050634] Jun 30 03:57:09.063444 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.075420 (XEN) CC3[510727575256] CC6[2307144303443] CC7[0] Jun 30 03:57:09.075440 (XEN) ==cpu37== Jun 30 03:57:09.087414 (XEN) C1: type[C1] latency[ 2] usage[ 48989] method[ FFH] duration[9393436767] Jun 30 03:57:09.087441 (XEN) C2: type[C1] latency[ 10] usage[ 170907] method[ FFH] duration[72980514872] Jun 30 03:57:09.099422 (XEN) C3: type[C2] latency[ 40] usage[ 154115] method[ FFH] duration[203315046758] Jun 30 03:57:09.111416 (XEN) *C4: type[C3] latency[133] usage[ 231100] method[ FFH] duration[3419562416139] Jun 30 03:57:09.111442 (XEN) C0: usage[ 605111] duration[11843534561] Jun 30 03:57:09.123419 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.123440 (XEN) CC3[510727575256] CC6[2307144303443] CC7[0] Jun 30 03:57:09.135417 (XEN) ==cpu38== Jun 30 03:57:09.135433 (XEN) C1: type[C1] latency[ 2] usage[ 686085] method[ FFH] duration[78703459334] Jun 30 03:57:09.147417 (XEN) C2: type[C1] latency[ 10] usage[ 1670003] method[ FFH] duration[566957466276] Jun 30 03:57:09.147444 (XEN) C3: type[C2] latency[ 40] usage[ 406411] method[ FFH] duration[549026853901] Jun 30 03:57:09.159423 (XEN) *C4: type[C3] latency[133] usage[ 238420] method[ FFH] duration[2405754489580] Jun 30 03:57:09.171421 (XEN) C0: usage[ 3000919] duration[116652738520] Jun 30 03:57:09.171441 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.183417 (XEN) CC3[509651082956] CC6[2326523789600] CC7[0] Jun 30 03:57:09.183437 (XEN) ==cpu39== Jun 30 03:57:09.183446 (XEN) C1: type[C1] latency[ 2] usage[ 65981] method[ FFH] duration[12210925146] Jun 30 03:57:09.195426 (XEN) C2: type[C1] latency[ 10] usage[ 68658] method[ FFH] duration[45643234359] Jun 30 03:57:09.207422 (XEN) C3: type[C2] latency[ 40] usage[ 111743] method[ FFH] duration[168695885215] Jun 30 03:57:09.219414 (XEN) *C4: type[C3] latency[133] usage[ 242657] method[ FFH] duration[3477111585312] Jun 30 03:57:09.219441 (XEN) C0: usage[ 489039] duration[13433465594] Jun 30 03:57:09.231418 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.231448 (XEN) CC3[509651082956] CC6[2326523789600] CC7[0] Jun 30 03:57:09.243416 (XEN) ==cpu40== Jun 30 03:57:09.243433 (XEN) C1: type[C1] latency[ 2] usage[ 983294] method[ FFH] duration[90694158340] Jun 30 03:57:09.255414 (XEN) C2: type[C1] latency[ 10] usage[ 1598023] method[ FFH] duration[553524489457] Jun 30 03:57:09.255440 (XEN) C3: type[C2] latency[ 40] usage[ 417340] method[ FFH] duration[562545928212] Jun 30 03:57:09.267423 (XEN) *C4: type[C3] latency[133] usage[ 240649] method[ FFH] duration[2373851716152] Jun 30 03:57:09.279419 (XEN) C0: usage[ 3239306] duration[136478861324] Jun 30 03:57:09.279440 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.291420 (XEN) CC3[525571602710] CC6[2285441295945] CC7[0] Jun 30 03:57:09.291439 (XEN) ==cpu41== Jun 30 03:57:09.291448 (XEN) C1: type[C1] latency[ 2] usage[ 71768] method[ FFH] duration[11000176724] Jun 30 03:57:09.303421 (XEN) C2: type[C1] latency[ 10] usage[ 66458] method[ FFH] duration[45124141867] Jun 30 03:57:09.315420 (XEN) C3: type[C2] latency[ 40] usage[ 85433] method[ FFH] duration[151861355731] Jun 30 03:57:09.315446 (XEN) *C4: type[C3] latency[133] usage[ 259065] method[ FFH] duration[3494533312879] Jun 30 03:57:09.327425 (XEN) C0: usage[ 482724] duration[14576262442] Jun 30 03:57:09.339414 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.339436 (XEN) CC3[525571602710] CC6[2285441295945] CC7[0] Jun 30 03:57:09.351413 (XEN) ==cpu42== Jun 30 03:57:09.351430 (XEN) C1: type[C1] latency[ 2] usage[ 904459] method[ FFH] duration[94441109962] Jun 30 03:57:09.351450 (XEN) C2: type[C1] latency[ 10] usage[ 1650904] method[ FFH] duration[552353379965] Jun 30 03:57:09.363423 (XEN) C3: type[C2] latency[ 40] usage[ 414630] method[ FFH] duration[542334830430] Jun 30 03:57:09.375421 (XEN) *C4: type[C3] latency[133] usage[ 249726] method[ FFH] duration[2389941340814] Jun 30 03:57:09.387416 (XEN) C0: usage[ 3219719] duration[138024651811] Jun 30 03:57:09.387437 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.399416 (XEN) CC3[503974786825] CC6[2286388612966] CC7[0] Jun 30 03:57:09.399436 (XEN) ==cpu43== Jun 30 03:57:09.399445 (XEN) C1: type[C1] latency[ 2] usage[ 94334] method[ FFH] duration[11667886990] Jun 30 03:57:09.411419 (XEN) C2: type[C1] latency[ 10] usage[ 83257] method[ FFH] duration[54053426974] Jun 30 03:57:09.423416 (XEN) C3: type[C2] latency[ 40] usage[ 86981] method[ FFH] duration[127756180944] Jun 30 03:57:09.423443 (XEN) *C4: type[C3] latency[133] usage[ 256332] method[ FFH] duration[3504690945884] Jun 30 03:57:09.435423 (XEN) C0: usage[ 520904] duration[18926959700] Jun 30 03:57:09.435443 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.447422 (XEN) CC3[503974786825] CC6[2286388612966] CC7[0] Jun 30 03:57:09.447441 (XEN) ==cpu44== Jun 30 03:57:09.459414 (XEN) C1: type[C1] latency[ 2] usage[ 1831077] method[ FFH] duration[136518322326] Jun 30 03:57:09.459441 (XEN) C2: type[C1] latency[ 10] usage[ 1350385] method[ FFH] duration[475161150333] Jun 30 03:57:09.471423 (XEN) C3: type[C2] latency[ 40] usage[ 403550] method[ FFH] duration[521528295244] Jun 30 03:57:09.483418 (XEN) *C4: type[C3] latency[133] usage[ 246943] method[ FFH] duration[2418365081446] Jun 30 03:57:09.483444 (XEN) C0: usage[ 3831955] duration[165522637704] Jun 30 03:57:09.495420 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.495441 (XEN) CC3[491736429325] CC6[2314669423861] CC7[0] Jun 30 03:57:09.507417 (XEN) ==cpu45== Jun 30 03:57:09.507433 (XEN) C1: type[C1] latency[ 2] usage[ 62999] method[ FFH] duration[11953446158] Jun 30 03:57:09.519420 (XEN) C2: type[C1] latency[ 10] usage[ 168204] method[ FFH] duration[63617168149] Jun 30 03:57:09.519445 (XEN) C3: type[C2] latency[ 40] usage[ 80774] method[ FFH] duration[155593050774] Jun 30 03:57:09.531435 (XEN) *C4: type[C3] latency[133] usage[ 269992] method[ FFH] duration[3471071356169] Jun 30 03:57:09.543423 (XEN) C0: usage[ 581969] duration[14860553107] Jun 30 03:57:09.543443 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.555416 (XEN) CC3[491736429325] CC6[2314669423861] CC7[0] Jun 30 03:57:09.555436 (XEN) ==cpu46== Jun 30 03:57:09.555445 (XEN) C1: type[C1] latency[ 2] usage[ 1242547] method[ FFH] duration[99427011447] Jun 30 03:57:09.567425 (XEN) C2: type[C1] latency[ 10] usage[ 1506639] method[ FFH] duration[513946748951] Jun 30 03:57:09.579422 (XEN) C3: type[C2] latency[ 40] usage[ 370132] method[ FFH] duration[507883323839] Jun 30 03:57:09.591423 (XEN) *C4: type[C3] latency[133] usage[ 243281] method[ FFH] duration[2463716957892] Jun 30 03:57:09.591449 (XEN) C0: usage[ 3362599] duration[132121594719] Jun 30 03:57:09.603428 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.603450 (XEN) CC3[496171333107] CC6[2321861342525] CC7[0] Jun 30 03:57:09.615414 (XEN) ==cpu47== Jun 30 03:57:09.615431 (XEN) C1: type[C1] latency[ 2] usage[ 107374] method[ FFH] duration[19010715979] Jun 30 03:57:09.627417 (XEN) C2: type[C1] latency[ 10] usage[ 180849] method[ FFH] duration[92926611907] Jun 30 03:57:09.627442 (XEN) C3: type[C2] latency[ 40] usage[ 117494] method[ FFH] duration[163658147402] Jun 30 03:57:09.639426 (XEN) *C4: type[C3] latency[133] usage[ 250385] method[ FFH] duration[3414389005999] Jun 30 03:57:09.651420 (XEN) C0: usage[ 656102] duration[27111244123] Jun 30 03:57:09.651440 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.663415 (XEN) CC3[496171333107] CC6[2321861342525] CC7[0] Jun 30 03:57:09.663435 (XEN) ==cpu48== Jun 30 03:57:09.663444 (XEN) C1: type[C1] latency[ 2] usage[ 1592218] method[ FFH] duration[116364584233] Jun 30 03:57:09.675423 (XEN) C2: type[C1] latency[ 10] usage[ 1423486] method[ FFH] duration[483454274036] Jun 30 03:57:09.687420 (XEN) C3: type[C2] latency[ 40] usage[ 374103] method[ FFH] duration[511520445788] Jun 30 03:57:09.699412 (XEN) *C4: type[C3] latency[133] usage[ 247700] method[ FFH] duration[2475274113792] Jun 30 03:57:09.699440 (XEN) C0: usage[ 3637507] duration[130482370052] Jun 30 03:57:09.711414 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.711436 (XEN) CC3[508083632970] CC6[2344171000584] CC7[0] Jun 30 03:57:09.723415 (XEN) ==cpu49== Jun 30 03:57:09.723431 (XEN) C1: type[C1] latency[ 2] usage[ 79377] method[ FFH] duration[12480558225] Jun 30 03:57:09.723450 (XEN) C2: type[C1] latency[ 10] usage[ 196690] method[ FFH] duration[84928080259] Jun 30 03:57:09.735426 (XEN) C3: type[C2] latency[ 40] usage[ 105843] method[ FFH] duration[165108905464] Jun 30 03:57:09.747422 (XEN) *C4: type[C3] latency[133] usage[ 252759] method[ FFH] duration[3434735623684] Jun 30 03:57:09.759416 (XEN) C0: usage[ 634669] duration[19842708441] Jun 30 03:57:09.759437 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.771416 (XEN) CC3[508083632970] CC6[2344171000584] CC7[0] Jun 30 03:57:09.771436 (XEN) ==cpu50== Jun 30 03:57:09.771445 (XEN) C1: type[C1] latency[ 2] usage[ 974340] method[ FFH] duration[94642517915] Jun 30 03:57:09.783425 (XEN) C2: type[C1] latency[ 10] usage[ 1569452] method[ FFH] duration[548460770664] Jun 30 03:57:09.795417 (XEN) C3: type[C2] latency[ 40] usage[ 431959] method[ FFH] duration[552789000909] Jun 30 03:57:09.795443 (XEN) *C4: type[C3] latency[133] usage[ 241209] method[ FFH] duration[2392070712483] Jun 30 03:57:09.807422 (XEN) C0: usage[ 3216960] duration[129132936863] Jun 30 03:57:09.819413 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.819435 (XEN) CC3[510559678283] CC6[2300993852854] CC7[0] Jun 30 03:57:09.831412 (XEN) ==cpu51== Jun 30 03:57:09.831436 (XEN) C1: type[C1] latency[ 2] usage[ 99058] method[ FFH] duration[14588868454] Jun 30 03:57:09.831456 (XEN) C2: type[C1] latency[ 10] usage[ 246420] method[ FFH] duration[98414607751] Jun 30 03:57:09.843424 (XEN) C3: type[C2] latency[ 40] usage[ 113135] method[ FFH] duration[179075761083] Jun 30 03:57:09.855420 (XEN) *C4: type[C3] latency[133] usage[ 243306] method[ FFH] duration[3406628749560] Jun 30 03:57:09.867412 (XEN) C0: usage[ 701919] duration[18388040261] Jun 30 03:57:09.867432 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.879416 (XEN) CC3[510559678283] CC6[2300993852854] CC7[0] Jun 30 03:57:09.879437 (XEN) ==cpu52== Jun 30 03:57:09.879446 (XEN) C1: type[C1] latency[ 2] usage[ 1151231] method[ FFH] duration[110931083986] Jun 30 03:57:09.891421 (XEN) C2: type[C1] latency[ 10] usage[ 1547692] method[ FFH] duration[515528723270] Jun 30 03:57:09.903415 (XEN) C3: type[C2] latency[ 40] usage[ 398821] method[ FFH] duration[531932931116] Jun 30 03:57:09.903442 (XEN) *C4: type[C3] latency[133] usage[ 240654] method[ FFH] duration[2403281068751] Jun 30 03:57:09.915422 (XEN) C0: usage[ 3338398] duration[155422279399] Jun 30 03:57:09.915442 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.927423 (XEN) CC3[490571077882] CC6[2327157037716] CC7[0] Jun 30 03:57:09.927442 (XEN) ==cpu53== Jun 30 03:57:09.939412 (XEN) C1: type[C1] latency[ 2] usage[ 78348] method[ FFH] duration[11670813330] Jun 30 03:57:09.939439 (XEN) C2: type[C1] latency[ 10] usage[ 117960] method[ FFH] duration[52498698919] Jun 30 03:57:09.951422 (XEN) C3: type[C2] latency[ 40] usage[ 70451] method[ FFH] duration[108239728959] Jun 30 03:57:09.963424 (XEN) *C4: type[C3] latency[133] usage[ 251614] method[ FFH] duration[3530614078349] Jun 30 03:57:09.963450 (XEN) C0: usage[ 518373] duration[14072852477] Jun 30 03:57:09.975422 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:09.975444 (XEN) CC3[490571077882] CC6[2327157037716] CC7[0] Jun 30 03:57:09.987417 (XEN) ==cpu54== Jun 30 03:57:09.987433 (XEN) C1: type[C1] latency[ 2] usage[ 1631796] method[ FFH] duration[133565051453] Jun 30 03:57:09.999420 (XEN) C2: type[C1] latency[ 10] usage[ 1402152] method[ FFH] duration[477885967940] Jun 30 03:57:09.999446 (XEN) C3: type[C2] latency[ 40] usage[ 379815] method[ FFH] duration[494579553204] Jun 30 03:57:10.011422 (XEN) *C4: type[C3] latency[133] usage[ 251523] method[ FFH] duration[2444320731641] Jun 30 03:57:10.023401 (XEN) C0: usage[ 3665286] duration[166744933457] Jun 30 03:57:10.023421 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:10.035418 (XEN) CC3[495555921022] CC6[2305343424634] CC7[0] Jun 30 03:57:10.035437 (XEN) ==cpu55== Jun 30 03:57:10.035446 (XEN) C1: type[C1] latency[ 2] usage[ 85918] method[ FFH] duration[13136094161] Jun 30 03:57:10.047425 (XEN) C2: type[C1] latency[ 10] usage[ 167028] method[ FFH] duration[89033544765] Jun 30 03:57:10.059421 (XEN) C3: type[C2] latency[ 40] usage[ 293133] method[ FFH] duration[347500776632] Jun 30 03:57:10.071413 (XEN) *C4: type[C3] latency[133] usage[ 234534] method[ FFH] duration[3248760484060] Jun 30 03:57:10.071440 (XEN) C0: usage[ 780613] duration[18665433123] Jun 30 03:57:10.083416 (XEN) PC2[806138705986] PC3[102929517007] PC6[943344250518] PC7[0] Jun 30 03:57:10.083438 (XEN) CC3[495555921022] CC6[2305343424634] CC7[0] Jun 30 03:57:10.095418 (XEN) 'd' pressed -> dumping registers Jun 30 03:57:10.095437 (XEN) Jun 30 03:57:10.095445 (XEN) *** Dumping CPU6 host state: *** Jun 30 03:57:10.095456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:10.107420 (XEN) CPU: 6 Jun 30 03:57:10.107436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:10.119423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:10.119450 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Jun 30 03:57:10.131418 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Jun 30 03:57:10.131440 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Jun 30 03:57:10.143421 (XEN) r9: ffff830839bd8be0 r10: ffff830839721070 r11: 0000036205409bef Jun 30 03:57:10.155416 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Jun 30 03:57:10.155439 (XEN) r15: 00000361eb4e1371 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:10.167423 (XEN) cr3: 000000006eae8000 cr2: ffff88800bc55bf8 Jun 30 03:57:10.167442 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 30 03:57:10.179419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:10.191414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:10.191441 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:10.203419 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Jun 30 03:57:10.203439 (XEN) 00000361eb66281c ffff830839bcffff 0000000000000000 ffff830839bcfea0 Jun 30 03:57:10.215421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 30 03:57:10.227414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:10.227436 (XEN) ffff830839bcfee8 ffff82d0403354da ffff82d0403353f1 ffff8308396c2000 Jun 30 03:57:10.239419 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Jun 30 03:57:10.251416 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:10.251437 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 30 03:57:10.263415 (XEN) 000003604907ed40 00000394c8359d40 00000000003f5954 0000000000000000 Jun 30 03:57:10.263437 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:10.275420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:10.287418 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:10.287440 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Jun 30 03:57:10.299418 (XEN) 00000037f95dc000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:10.311412 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:10.311430 (XEN) Xen call trace: Jun 30 03:57:10.311440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:10.323419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:10.323441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:10.335418 (XEN) Jun 30 03:57:10.335433 (XEN) *** Dumping CPU7 host state: *** Jun 30 03:57:10.335445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:10.347398 (XEN) CPU: 7 Jun 30 03:57:10.347414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:10.359422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:10.359442 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Jun 30 03:57:10.371413 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Jun 30 03:57:10.371436 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Jun 30 03:57:10.383420 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 00000000d7b44e96 Jun 30 03:57:10.395414 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Jun 30 03:57:10.395436 (XEN) r15: 000003622bde3668 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:10.407420 (XEN) cr3: 000000006eae8000 cr2: ffff88800a8c0f80 Jun 30 03:57:10.407439 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 30 03:57:10.419416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:10.419446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:10.431434 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:10.443448 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Jun 30 03:57:10.443468 (XEN) 000003623a5b1014 ffff82d040363380 ffff82d0405fc400 ffff830839bb7ea0 Jun 30 03:57:10.455425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 30 03:57:10.467412 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:10.467434 (XEN) ffff830839bb7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839bc0000 Jun 30 03:57:10.479417 (XEN) 0000000000000000 0000000000000001 ffff82d04060fb00 ffff830839bb7de0 Jun 30 03:57:10.479438 (XEN) ffff82d0403392f1 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:10.491419 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 30 03:57:10.503416 (XEN) 00000394c8359d40 00000394c8359d40 000000000050de8c 0000000000000000 Jun 30 03:57:10.503437 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:10.515417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:10.527413 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:10.527435 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Jun 30 03:57:10.539420 (XEN) 00000037f95c8000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:10.539441 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:10.551421 (XEN) Xen call trace: Jun 30 03:57:10.551438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:10.563414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:10.563437 (XEN) [] F continue_running+0x5b/0x5d Jun 30 03:57:10.575418 (XEN) Jun 30 03:57:10.575433 (XEN) *** Dumping CPU8 host state: *** Jun 30 03:57:10.575445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:10.587415 (XEN) CPU: 8 Jun 30 03:57:10.587431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:10.599417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:10.599438 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Jun 30 03:57:10.611414 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Jun 30 03:57:10.611437 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 30 03:57:10.623416 (XEN) r9: ffff830839baca40 r10: ffff830839ba6240 r11: 000003632e10391c Jun 30 03:57:10.623438 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Jun 30 03:57:10.635460 (XEN) r15: 0000036242944b97 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:10.647415 (XEN) cr3: 0000000834295000 cr2: 00005586a6654038 Jun 30 03:57:10.647435 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 30 03:57:10.659416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:10.659437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:10.671426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:10.683424 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 30 03:57:10.683444 (XEN) 0000036248917623 ffff82d040257a2b ffff8308396c2000 ffff8308396cadd0 Jun 30 03:57:10.695420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 30 03:57:10.695441 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:10.707420 (XEN) ffff830839b9fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396c2000 Jun 30 03:57:10.719417 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Jun 30 03:57:10.719447 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:10.731417 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 30 03:57:10.743416 (XEN) 00000394c8359d40 00000394c8359d40 00000000003f59f4 0000000000000000 Jun 30 03:57:10.743438 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:10.755417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:10.755438 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:10.767419 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Jun 30 03:57:10.779416 (XEN) 00000037f95b0000 0000000000372660 0000000000000000 8000000839ba2002 Jun 30 03:57:10.779437 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:10.791418 (XEN) Xen call trace: Jun 30 03:57:10.791435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:10.803414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:10.803437 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:10.815390 (XEN) Jun 30 03:57:10.815406 (XEN) *** Dumping CPU9 host state: *** Jun 30 03:57:10.815418 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:10.827398 (XEN) CPU: 9 Jun 30 03:57:10.827406 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:10.827416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:10.839401 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Jun 30 03:57:10.839417 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Jun 30 03:57:10.851422 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Jun 30 03:57:10.863413 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 00000000d7b44e10 Jun 30 03:57:10.863435 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Jun 30 03:57:10.875418 (XEN) r15: 0000036240dcfcc3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:10.887395 (XEN) cr3: 000000006eae8000 cr2: 00005608675942f0 Jun 30 03:57:10.887415 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 30 03:57:10.899421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:10.899443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:10.911435 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:10.923422 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Jun 30 03:57:10.923443 (XEN) 0000036256c71158 ffff830839b8ffff 0000000000000000 ffff830839b8fea0 Jun 30 03:57:10.935435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 30 03:57:10.935455 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:10.947427 (XEN) ffff830839b8fee8 ffff82d0403354da ffff82d0403353f1 ffff830839 Jun 30 03:57:10.951561 b94000 Jun 30 03:57:10.959429 (XEN) 0000000000000000 0000000000000001 ffff82d04060fb00 ffff830839b8fde0 Jun 30 03:57:10.959451 (XEN) ffff82d0403392f1 000000000000 Jun 30 03:57:10.959802 0000 0000000000000000 0000000000000000 Jun 30 03:57:10.975441 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 30 03:57:10.975462 (XEN) 00000394c8359d40 00000394c8359d40 00000000003ecacc 0000000000000000 Jun 30 03:57:10.991439 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:10.991461 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:11.003421 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:11.003452 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Jun 30 03:57:11.015428 (XEN) 00000037f959c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:11.027420 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:11.027438 (XEN) Xen call trace: Jun 30 03:57:11.027448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:11.043438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:11.043460 (XEN) [] F continue_running+0x5b/0x5d Jun 30 03:57:11.043474 (XEN) Jun 30 03:57:11.055413 (XEN) 'e' pressed -> dumping event-channel info Jun 30 03:57:11.055434 (XEN) *** Dumping CPU10 host state: *** Jun 30 03:57:11.055446 (XEN) Event channel information for domain 0: Jun 30 03:57:11.067415 (XEN) Polling vCPUs: {} Jun 30 03:57:11.067433 (XEN) port [p/m/s] Jun 30 03:57:11.067443 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:11.079414 (XEN) CPU: 10 Jun 30 03:57:11.079430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:11.079449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:11.091419 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Jun 30 03:57:11.103413 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Jun 30 03:57:11.103436 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Jun 30 03:57:11.115417 (XEN) r9: ffff830839b808b0 r10: ffff8308396c5070 r11: 00000362e1c4ff93 Jun 30 03:57:11.115439 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Jun 30 03:57:11.127419 (XEN) r15: 0000036259098a9d cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:11.139414 (XEN) cr3: 0000001052844000 cr2: 00007f6355e7e9c0 Jun 30 03:57:11.139434 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 30 03:57:11.151415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:11.151436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:11.163424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:11.175415 (XEN) Xen stack trace from rsp=ffff830839b77e50: Jun 30 03:57:11.175435 (XEN) 0000036264fd87bd ffff82d040257a2b ffff830839733000 ffff830839738a50 Jun 30 03:57:11.187424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 30 03:57:11.187444 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:11.199419 (XEN) ffff830839b77ee8 ffff82d0403354da ffff82d0403353f1 ffff830839733000 Jun 30 03:57:11.211414 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Jun 30 03:57:11.211436 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:11.223415 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 30 03:57:11.235412 (XEN) 00000360bb78cd40 0000000000000007 00000000003ecbac 0000000000000000 Jun 30 03:57:11.235434 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:11.247416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:11.247437 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:11.259420 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Jun 30 03:57:11.271412 (XEN) 00000037f9584000 0000000000372660 0000000000000000 8000000839b6e002 Jun 30 03:57:11.271434 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:11.283414 (XEN) Xen call trace: Jun 30 03:57:11.283432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:11.283449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:11.295425 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:11.307422 (XEN) Jun 30 03:57:11.307438 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU11 host state: *** Jun 30 03:57:11.307453 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:11.319417 (XEN) CPU: 11 Jun 30 03:57:11.319433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:11.331418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:11.331438 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Jun 30 03:57:11.343415 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Jun 30 03:57:11.343438 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Jun 30 03:57:11.355420 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 000003627c77cfe7 Jun 30 03:57:11.367414 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Jun 30 03:57:11.367437 (XEN) r15: 0000036240dd1a39 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:11.379418 (XEN) cr3: 0000001052844000 cr2: 00007f61880a39c0 Jun 30 03:57:11.379438 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 30 03:57:11.391417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:11.391438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:11.403426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:11.415418 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Jun 30 03:57:11.415438 (XEN) 0000036267799b31 ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Jun 30 03:57:11.427417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 30 03:57:11.439413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:11.439436 (XEN) ffff830839b5fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396dd000 Jun 30 03:57:11.451418 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Jun 30 03:57:11.451439 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:11.463420 (XEN) 0000000000000000 0000000000000028 ffff8880058a8fc0 0000000000000246 Jun 30 03:57:11.475416 (XEN) 00000394c8359d40 0000000000000007 00000000005bc154 0000000000000000 Jun 30 03:57:11.475438 (XEN) ffffffff81d643aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:11.487419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:11.499416 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:11.499437 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Jun 30 03:57:11.511422 (XEN) 00000037f9570000 0000000000372660 0000000000000000 8000000839b60002 Jun 30 03:57:11.511443 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:11.523415 (XEN) Xen call trace: Jun 30 03:57:11.523432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:11.535417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:11.535439 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:11.547417 (XEN) Jun 30 03:57:11.547432 v=0(XEN) *** Dumping CPU12 host state: *** Jun 30 03:57:11.547445 Jun 30 03:57:11.547452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:11.559416 (XEN) CPU: 12 Jun 30 03:57:11.559433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:11.571415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:11.571435 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Jun 30 03:57:11.583414 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Jun 30 03:57:11.583437 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 30 03:57:11.595426 (XEN) r9: ffff830839b4f710 r10: 0000000000000014 r11: 000003637db0a96c Jun 30 03:57:11.607413 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Jun 30 03:57:11.607435 (XEN) r15: 000003627db0d961 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:11.619417 (XEN) cr3: 0000001052844000 cr2: ffff8880088559e0 Jun 30 03:57:11.619436 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 30 03:57:11.631417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:11.631439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:11.643426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:11.655417 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 30 03:57:11.655438 (XEN) 00000362828121cc ffff82d040257a2b ffff8308396ed000 ffff8308396f7d40 Jun 30 03:57:11.667419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 30 03:57:11.667440 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:11.679420 (XEN) ffff830839b47ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396ed000 Jun 30 03:57:11.691428 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Jun 30 03:57:11.691450 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:11.703423 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 30 03:57:11.715415 (XEN) 00000394c8359d40 0000000000000040 000000000030137c 0000000000000000 Jun 30 03:57:11.715437 (XEN) ffffffff81d643aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:11.727416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:11.739413 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:11.739435 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Jun 30 03:57:11.751418 (XEN) 00000037f955c000 0000000000372660 0000000000000000 8000000839b4a002 Jun 30 03:57:11.751439 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:11.763415 (XEN) Xen call trace: Jun 30 03:57:11.763432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:11.775413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:11.775436 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:11.787416 (XEN) Jun 30 03:57:11.787431 (XEN) 2 [0/1/(XEN) *** Dumping CPU13 host state: *** Jun 30 03:57:11.787445 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:11.799418 (XEN) CPU: 13 Jun 30 03:57:11.799434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:11.811418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:11.811438 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Jun 30 03:57:11.823418 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Jun 30 03:57:11.823440 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Jun 30 03:57:11.835418 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 00000000d3b43afd Jun 30 03:57:11.847417 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Jun 30 03:57:11.847439 (XEN) r15: 000003627c78a490 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:11.859419 (XEN) cr3: 000000006eae8000 cr2: ffff888005fb4528 Jun 30 03:57:11.859439 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 30 03:57:11.871415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:11.883412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:11.883439 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:11.895430 (XEN) Xen stack trace from rsp=ffff830839b37e50: Jun 30 03:57:11.895451 (XEN) 0000036290c29548 ffff830839b37fff 0000000000000000 ffff830839b37ea0 Jun 30 03:57:11.907418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 30 03:57:11.919413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:11.919435 (XEN) ffff830839b37ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396ed000 Jun 30 03:57:11.931417 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Jun 30 03:57:11.931439 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:11.943424 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 30 03:57:11.955415 (XEN) 0000034d3637ed40 0000000000000010 0000000000300d6c 0000000000000000 Jun 30 03:57:11.955437 (XEN) ffffffff81d643aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:11.967419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:11.979412 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:11.979434 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Jun 30 03:57:11.991418 (XEN) 00000037f9544000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:12.003414 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:12.003432 (XEN) Xen call trace: Jun 30 03:57:12.003443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:12.015416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:12.015439 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:12.027416 (XEN) Jun 30 03:57:12.027431 ]: s=6 n=0 x=0(XEN) *** Dumping CPU14 host state: *** Jun 30 03:57:12.027445 Jun 30 03:57:12.027452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:12.039418 (XEN) CPU: 14 Jun 30 03:57:12.039434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:12.051420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:12.051441 (XEN) rax: ffff830839b2506c rbx: ffff830839b227e8 rcx: 0000000000000008 Jun 30 03:57:12.063417 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Jun 30 03:57:12.063439 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Jun 30 03:57:12.075427 (XEN) r9: ffff830839b22580 r10: ffff8308396ac070 r11: 000003637e39d686 Jun 30 03:57:12.087414 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Jun 30 03:57:12.087436 (XEN) r15: 0000036290f20291 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:12.099418 (XEN) cr3: 0000000834c31000 cr2: 00007f4327bc73d8 Jun 30 03:57:12.099438 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 30 03:57:12.111418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:12.123412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:12.123439 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:12.135421 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Jun 30 03:57:12.135441 (XEN) 000003629f21f5c5 ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Jun 30 03:57:12.147421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 30 03:57:12.159414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:12.159436 (XEN) ffff830839b1fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396fc000 Jun 30 03:57:12.171418 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Jun 30 03:57:12.171440 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:12.183423 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 30 03:57:12.195423 (XEN) 00000394c8359d40 0000000000000007 000000000011a1cc 0000000000000000 Jun 30 03:57:12.195445 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:12.207419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:12.219414 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:12.219436 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Jun 30 03:57:12.231417 (XEN) 00000037f9530000 0000000000372660 0000000000000000 8000000839b16002 Jun 30 03:57:12.243416 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:12.243434 (XEN) Xen call trace: Jun 30 03:57:12.243444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:12.255417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:12.255440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:12.267418 (XEN) Jun 30 03:57:12.267433 (XEN) 3 [0/0/(XEN) *** Dumping CPU15 host state: *** Jun 30 03:57:12.267447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:12.279426 (XEN) CPU: 15 Jun 30 03:57:12.279442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:12.291420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:12.291441 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Jun 30 03:57:12.303418 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Jun 30 03:57:12.315415 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Jun 30 03:57:12.315438 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 00000000d8787125 Jun 30 03:57:12.327418 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Jun 30 03:57:12.327440 (XEN) r15: 000003629b3fb581 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:12.339419 (XEN) cr3: 000000006eae8000 cr2: ffff88800de10400 Jun 30 03:57:12.339438 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 30 03:57:12.351420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:12.363414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:12.363441 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:12.375418 (XEN) Xen stack trace from rsp=ffff830839b07e50: Jun 30 03:57:12.375438 (XEN) 00000362ad72a331 ffff830839b07fff 0000000000000000 ffff830839b07ea0 Jun 30 03:57:12.387421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 30 03:57:12.399416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:12.399438 (XEN) ffff830839b07ee8 ffff82d0403354da ffff82d0403353f1 ffff830839728000 Jun 30 03:57:12.411419 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Jun 30 03:57:12.423414 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:12.423435 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 30 03:57:12.435415 (XEN) 000003604907ed40 0000000000000007 00000000003c411c 0000000000000000 Jun 30 03:57:12.435437 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:12.447421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:12.459425 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:12.459446 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Jun 30 03:57:12.471421 (XEN) 00000037f9518000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:12.483413 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:12.483431 (XEN) Xen call trace: Jun 30 03:57:12.483442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:12.495426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:12.495449 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:12.507419 (XEN) Jun 30 03:57:12.507434 ]: s=6 n=0 x=0 Jun 30 03:57:12.507443 (XEN) *** Dumping CPU16 host state: *** Jun 30 03:57:12.507455 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:12.519427 (XEN) CPU: 16 Jun 30 03:57:12.519443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:12.531425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:12.531445 (XEN) rax: ffff830839df906c rbx: ffff830839df6678 rcx: 0000000000000008 Jun 30 03:57:12.543420 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Jun 30 03:57:12.555416 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Jun 30 03:57:12.555438 (XEN) r9: ffff830839df63f0 r10: ffff830839728070 r11: 0000036390e3bcb7 Jun 30 03:57:12.567420 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Jun 30 03:57:12.579413 (XEN) r15: 00000362ad8e089d cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:12.579435 (XEN) cr3: 0000001052844000 cr2: ffff888005f8e818 Jun 30 03:57:12.591415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 30 03:57:12.591436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:12.603417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:12.615413 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:12.615436 (XEN) Xen stack trace from rsp=ffff830839defe50: Jun 30 03:57:12.627413 (XEN) 00000362afc53650 ffff830839deffff 0000000000000000 ffff830839defea0 Jun 30 03:57:12.627435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 30 03:57:12.639416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:12.651413 (XEN) ffff830839defee8 ffff82d0403354da ffff82d0403353f1 ffff830839728000 Jun 30 03:57:12.651436 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Jun 30 03:57:12.663418 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:12.663440 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 30 03:57:12.675420 (XEN) 00000394c8359d40 00000394c8359d40 00000000003c417c 0000000000000000 Jun 30 03:57:12.687424 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:12.687447 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:12.699421 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:12.711416 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Jun 30 03:57:12.711438 (XEN) 00000037f9804000 0000000000372660 0000000000000000 8000000839df1002 Jun 30 03:57:12.723417 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:12.723435 (XEN) Xen call trace: Jun 30 03:57:12.723445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:12.735419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:12.747417 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:12.747438 (XEN) Jun 30 03:57:12.747447 - (XEN) *** Dumping CPU17 host state: *** Jun 30 03:57:12.759412 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:12.759437 (XEN) CPU: 17 Jun 30 03:57:12.759447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:12.771423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:12.771443 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Jun 30 03:57:12.783427 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Jun 30 03:57:12.795416 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 30 03:57:12.795438 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 00000000d4ff3df8 Jun 30 03:57:12.807421 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Jun 30 03:57:12.819392 (XEN) r15: 00000362bbe7088d cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:12.819415 (XEN) cr3: 000000006eae8000 cr2: 00007fde566aa004 Jun 30 03:57:12.831410 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 30 03:57:12.831422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:12.843408 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:12.855424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:12.855447 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 30 03:57:12.867423 (XEN) 00000362ca404e31 ffff82d040363380 ffff82d0405fc900 ffff830839dd7ea0 Jun 30 03:57:12.867445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 30 03:57:12.879415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:12.891411 (XEN) ffff830839dd7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396fc000 Jun 30 03:57:12.891434 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Jun 30 03:57:12.903429 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:12.903450 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 30 03:57:12.915429 (XEN) 000003525e1a8d40 0000000000000007 0000000000119cbc 0000000000000000 Jun 30 03:57:12.927421 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:12.927443 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:12.939425 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:12.951417 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Jun 30 03:57:12.951439 (XEN) 00000037f97ec000 0000000 Jun 30 03:57:12.972359 0003526e0 0000000000000000 0000000000000000 Jun 30 03:57:12.972727 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:12.972740 (XEN) Xen call trace: Jun 30 03:57:12.972750 (XEN) [ fff82d0402a28ff>] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:12.979432 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:12.979454 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:12.995442 (XEN) Jun 30 03:57:12.995457 Jun 30 03:57:12.995464 (XEN) *** Dumping CPU18 host state: *** Jun 30 03:57:12.995476 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:13.007424 (XEN) CPU: 18 Jun 30 03:57:13.007440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:13.007459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:13.019423 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Jun 30 03:57:13.031422 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Jun 30 03:57:13.031446 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Jun 30 03:57:13.043415 (XEN) r9: ffff830839dcd390 r10: 0000000000000014 r11: 00000362f781bfb3 Jun 30 03:57:13.043437 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Jun 30 03:57:13.055390 (XEN) r15: 00000362bbe714af cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:13.067420 (XEN) cr3: 0000001052844000 cr2: 000055a20ed03534 Jun 30 03:57:13.067449 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 30 03:57:13.079419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:13.079441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:13.091430 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:13.103416 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Jun 30 03:57:13.103437 (XEN) 00000362d8975541 ffff82d040363380 ffff82d0405fc980 ffff830839dc7ea0 Jun 30 03:57:13.115414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 30 03:57:13.115435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:13.127418 (XEN) ffff830839dc7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396ba000 Jun 30 03:57:13.139413 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Jun 30 03:57:13.139435 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:13.151416 (XEN) 0000000000000000 0000000000000032 ffff8880058caf40 0000000000000246 Jun 30 03:57:13.151437 (XEN) 00000394c8359d40 0000000000000007 00000000001d8aa4 0000000000000000 Jun 30 03:57:13.163423 (XEN) ffffffff81d643aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:13.175417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:13.175438 (XEN) ffffc90040293ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:13.187419 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Jun 30 03:57:13.199415 (XEN) 00000037f97d4000 0000000000372660 0000000000000000 8000000839dbd002 Jun 30 03:57:13.199436 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:13.211414 (XEN) Xen call trace: Jun 30 03:57:13.211432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:13.211449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:13.223420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:13.235417 (XEN) Jun 30 03:57:13.235432 - (XEN) *** Dumping CPU19 host state: *** Jun 30 03:57:13.235445 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:13.247414 (XEN) CPU: 19 Jun 30 03:57:13.247431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:13.247450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:13.259429 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Jun 30 03:57:13.271412 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Jun 30 03:57:13.271434 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Jun 30 03:57:13.283416 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 00000362f781c186 Jun 30 03:57:13.283438 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Jun 30 03:57:13.295420 (XEN) r15: 00000362bbe714c2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:13.307415 (XEN) cr3: 0000001052844000 cr2: ffff88800de10f40 Jun 30 03:57:13.307435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 30 03:57:13.319413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:13.319434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:13.331423 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:13.343414 (XEN) Xen stack trace from rsp=ffff830839dafe50: Jun 30 03:57:13.343435 (XEN) 00000362e6f068b6 ffff82d040363380 ffff82d0405fca00 ffff830839dafea0 Jun 30 03:57:13.355415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 30 03:57:13.355436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:13.367431 (XEN) ffff830839dafee8 ffff82d0403354da ffff82d0403353f1 ffff83083970d000 Jun 30 03:57:13.379414 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Jun 30 03:57:13.379436 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:13.391415 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 30 03:57:13.403412 (XEN) 00000394c8359d40 0000000000000007 00000000001d22fc 0000000000000000 Jun 30 03:57:13.403434 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:13.415418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:13.415440 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:13.427416 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Jun 30 03:57:13.439421 (XEN) 00000037f97c0000 0000000000372660 0000000000000000 8000000839da7002 Jun 30 03:57:13.439442 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:13.451418 (XEN) Xen call trace: Jun 30 03:57:13.451435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:13.463412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:13.463435 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:13.475412 (XEN) Jun 30 03:57:13.475427 Jun 30 03:57:13.475434 (XEN) *** Dumping CPU20 host state: *** Jun 30 03:57:13.475446 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:13.487417 (XEN) CPU: 20 Jun 30 03:57:13.487433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:13.499414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:13.499435 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Jun 30 03:57:13.511414 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Jun 30 03:57:13.511437 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Jun 30 03:57:13.523418 (XEN) r9: ffff830839d8e0d0 r10: 0000000000000014 r11: 00000362f781ae6c Jun 30 03:57:13.523440 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Jun 30 03:57:13.535420 (XEN) r15: 00000362ec6feb24 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:13.547416 (XEN) cr3: 0000000836299000 cr2: ffff8880083bcee0 Jun 30 03:57:13.547436 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 30 03:57:13.559433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:13.559454 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:13.571424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:13.583416 (XEN) Xen stack trace from rsp=ffff830839d97e50: Jun 30 03:57:13.583437 (XEN) 00000362f54761d6 ffff830839d97fff 0000000000000000 ffff830839d97ea0 Jun 30 03:57:13.595416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 30 03:57:13.595437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:13.607421 (XEN) ffff830839d97ee8 ffff82d0403354da ffff82d0403353f1 ffff830839706000 Jun 30 03:57:13.619415 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Jun 30 03:57:13.619436 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:13.631416 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 30 03:57:13.643414 (XEN) 00000394c8359d40 0000000000000007 0000000000cf31cc 0000000000000000 Jun 30 03:57:13.643435 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:13.655417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:13.655438 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:13.667427 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Jun 30 03:57:13.679421 (XEN) 00000037f97a8000 0000000000372660 0000000000000000 8000000839d9a002 Jun 30 03:57:13.679442 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:13.691425 (XEN) Xen call trace: Jun 30 03:57:13.691443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:13.703414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:13.703437 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:13.715416 (XEN) Jun 30 03:57:13.715431 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU21 host state: *** Jun 30 03:57:13.715445 Jun 30 03:57:13.715452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:13.727415 (XEN) CPU: 21 Jun 30 03:57:13.727432 (XEN) RIP: e008:[] rcu_idle_exit+0x48/0x7f Jun 30 03:57:13.727447 (XEN) RFLAGS: 0000000000000297 CONTEXT: hypervisor Jun 30 03:57:13.739420 (XEN) rax: ffff830839d89080 rbx: 0000000000000015 rcx: 0000000000000003 Jun 30 03:57:13.739442 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: 0000000000000015 Jun 30 03:57:13.751421 (XEN) rbp: ffff830839d87e40 rsp: ffff830839d87e30 r8: 0000000000000001 Jun 30 03:57:13.763415 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 00000000d7f7d46d Jun 30 03:57:13.763438 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Jun 30 03:57:13.775417 (XEN) r15: 00000362ec26fbc4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:13.787421 (XEN) cr3: 000000006eae8000 cr2: 00005608675ba5d0 Jun 30 03:57:13.787441 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 30 03:57:13.799416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:13.799438 (XEN) Xen code around (rcu_idle_exit+0x48/0x7f): Jun 30 03:57:13.811418 (XEN) f0 0f b3 1d 18 83 2b 00 <5b> 41 5c 5d c3 49 89 c4 c6 80 98 00 00 00 00 e8 Jun 30 03:57:13.811441 (XEN) Xen stack trace from rsp=ffff830839d87e30: Jun 30 03:57:13.823416 (XEN) ffff830839d782d8 ffff830839d87ef8 ffff830839d87eb0 ffff82d0402a292c Jun 30 03:57:13.823438 (XEN) 00000362f781b7ce ffff830839d87fff 0000000000000000 ffff830839d87ea0 Jun 30 03:57:13.835419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 30 03:57:13.847414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:13.847436 (XEN) ffff830839d87ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d3000 Jun 30 03:57:13.859420 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Jun 30 03:57:13.871412 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:13.871433 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Jun 30 03:57:13.883416 (XEN) 0000035e49dc8d40 0000000000000020 00000000001e08cc 0000000000000000 Jun 30 03:57:13.895411 (XEN) ffffffff81d643aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:13.895434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:13.907422 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:13.907443 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Jun 30 03:57:13.919419 (XEN) 00000037f9794000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:13.931414 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:13.931432 (XEN) Xen call trace: Jun 30 03:57:13.931442 (XEN) [] R rcu_idle_exit+0x48/0x7f Jun 30 03:57:13.943421 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x386/0x432 Jun 30 03:57:13.943445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:13.955419 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:13.955448 (XEN) Jun 30 03:57:13.955457 (XEN) 7 [0/0/(XEN) *** Dumping CPU22 guest state (d0v41): *** Jun 30 03:57:13.967421 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:13.979413 (XEN) CPU: 22 Jun 30 03:57:13.979429 (XEN) RIP: e033:[] Jun 30 03:57:13.979441 (XEN) RFLAGS: 0000000000000206 EM: 1 CONTEXT: pv guest (d0v41) Jun 30 03:57:13.991418 (XEN) rax: 0000000000000000 rbx: ffff88801ea6e100 rcx: 0000000000000000 Jun 30 03:57:13.991440 (XEN) rdx: 00011276df961cc0 rsi: ffff88801f06d160 rdi: 0000000000001444 Jun 30 03:57:14.003417 (XEN) rbp: 000000010034175c rsp: ffffc9004024be48 r8: 0000000000000011 Jun 30 03:57:14.003440 (XEN) r9: 0000000000000000 r10: 0000000000038fe1 r11: 00000000000000e4 Jun 30 03:57:14.015420 (XEN) r12: 0000000000000001 r13: 000000000002e100 r14: ffff88801ea6e100 Jun 30 03:57:14.027414 (XEN) r15: 0000000000000011 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:14.027436 (XEN) cr3: 0000001052844000 cr2: 00007f16c9ab9a1c Jun 30 03:57:14.039417 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 30 03:57:14.039438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 03:57:14.051418 (XEN) Guest stack trace from rsp=ffffc9004024be48: Jun 30 03:57:14.051439 (XEN) ffffffff81d62e75 ffffffff810f3280 ffffffff811a008f ffff88801ea6e100 Jun 30 03:57:14.063421 (XEN) 000000010034175c 0000000000000001 ffffffff8117d80f 000000000000002a Jun 30 03:57:14.075413 (XEN) ffffffff81191503 0000000200000002 0000000100340210 00000001003421b8 Jun 30 03:57:14.075435 (XEN) 00000000008a9f80 0000000000000000 0000000000000000 0000000000000091 Jun 30 03:57:14.087417 (XEN) 0000000000000029 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:14.099414 (XEN) 0000000000000000 ffffffff81196e7a 0000000000000000 254a1cd537046300 Jun 30 03:57:14.099437 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:14.111419 (XEN) 0000000000000000 ffffffff81197284 0000000000000029 ffffffff810e1cc4 Jun 30 03:57:14.111441 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 03:57:14.123425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:14.135418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:14.135438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:14.147418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:14.159414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:14.159433 (XEN) Fault while accessing guest memory. Jun 30 03:57:14.159446 ]: s=5 n=1 x=0(XEN) Jun 30 03:57:14.171415 v=0(XEN) *** Dumping CPU23 host state: *** Jun 30 03:57:14.171435 Jun 30 03:57:14.171442 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:14.183412 (XEN) CPU: 23 Jun 30 03:57:14.183429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:14.183448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:14.195439 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Jun 30 03:57:14.195461 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Jun 30 03:57:14.207424 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Jun 30 03:57:14.219416 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 00000000d40d9f65 Jun 30 03:57:14.219438 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Jun 30 03:57:14.231420 (XEN) r15: 0000036303a9b056 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:14.243415 (XEN) cr3: 000000006eae8000 cr2: 00007f04330a5740 Jun 30 03:57:14.243435 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 30 03:57:14.255414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:14.255444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:14.267423 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:14.279415 (XEN) Xen stack trace from rsp=ffff830839d57e50: Jun 30 03:57:14.279435 (XEN) 000003631ec58542 ffff82d040363380 ffff82d0405fcc00 ffff830839d57ea0 Jun 30 03:57:14.291417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 30 03:57:14.291438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:14.303418 (XEN) ffff830839d57ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396c8000 Jun 30 03:57:14.315413 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Jun 30 03:57:14.315435 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:14.327415 (XEN) 0000000000000000 000000000000002e ffff8880058aee40 0000000000000246 Jun 30 03:57:14.327436 (XEN) 0000034e8d8a8d40 0000000000000007 0000000000709b4c 0000000000000000 Jun 30 03:57:14.339445 (XEN) ffffffff81d643aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:14.351416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:14.351438 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:14.363419 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Jun 30 03:57:14.375413 (XEN) 00000037f9768000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:14.375434 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:14.387414 (XEN) Xen call trace: Jun 30 03:57:14.387431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:14.387448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:14.399420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:14.411412 (XEN) Jun 30 03:57:14.411427 (XEN) 8 [0/0/(XEN) *** Dumping CPU24 host state: *** Jun 30 03:57:14.411442 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:14.423413 (XEN) CPU: 24 Jun 30 03:57:14.423429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:14.435413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:14.435434 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Jun 30 03:57:14.447423 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Jun 30 03:57:14.447446 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 30 03:57:14.459417 (XEN) r9: ffff830839d4cd90 r10: ffff8308396c8070 r11: 0000036340b5f803 Jun 30 03:57:14.459439 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Jun 30 03:57:14.471420 (XEN) r15: 000003632bf98474 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:14.483418 (XEN) cr3: 0000001052844000 cr2: ffff888008855ec0 Jun 30 03:57:14.483438 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 30 03:57:14.495417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:14.495439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:14.507424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:14.519417 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 30 03:57:14.519437 (XEN) 000003632d07d0ac ffff82d040257a2b ffff8308396d3000 ffff8308396d2050 Jun 30 03:57:14.531418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 30 03:57:14.531439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:14.543420 (XEN) ffff830839d3fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d3000 Jun 30 03:57:14.555418 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Jun 30 03:57:14.555446 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:14.567417 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Jun 30 03:57:14.579416 (XEN) 0000036191184d40 0000000000000020 00000000001e095c 0000000000000000 Jun 30 03:57:14.579438 (XEN) ffffffff81d643aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:14.591426 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:14.591447 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:14.603420 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Jun 30 03:57:14.615418 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d42002 Jun 30 03:57:14.615440 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:14.627415 (XEN) Xen call trace: Jun 30 03:57:14.627432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:14.639412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:14.639436 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:14.651416 (XEN) Jun 30 03:57:14.651432 ]: s=6 n=1 x=0(XEN) *** Dumping CPU25 host state: *** Jun 30 03:57:14.651446 Jun 30 03:57:14.651453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:14.663418 (XEN) CPU: 25 Jun 30 03:57:14.663435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:14.675421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:14.675442 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Jun 30 03:57:14.687412 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Jun 30 03:57:14.687435 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Jun 30 03:57:14.699428 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 00000000d39833c8 Jun 30 03:57:14.699450 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Jun 30 03:57:14.711422 (XEN) r15: 0000036303a9a8ae cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:14.723418 (XEN) cr3: 000000006eae8000 cr2: 00007f16c9ab9a1c Jun 30 03:57:14.723438 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 30 03:57:14.735414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:14.735436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:14.747425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:14.759416 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Jun 30 03:57:14.759436 (XEN) 000003633b66d197 ffff82d040363380 ffff82d0405fcd00 ffff830839d2fea0 Jun 30 03:57:14.771417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 30 03:57:14.771438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:14.783423 (XEN) ffff830839d2fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396cf000 Jun 30 03:57:14.795420 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Jun 30 03:57:14.795442 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:14.807396 (XEN) 0000000000000000 000000000000002c ffff8880058acec0 0000000000000246 Jun 30 03:57:14.819412 (XEN) 0000034cbc25ed40 0000000000000007 000000000022ba94 0000000000000000 Jun 30 03:57:14.819433 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:14.831401 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:14.831412 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:14.843404 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Jun 30 03:57:14.855421 (XEN) 00000037f973c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:14.855442 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:14.867418 (XEN) Xen call trace: Jun 30 03:57:14.867435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:14.879423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:14.879446 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:14.891424 (XEN) Jun 30 03:57:14.891439 (XEN) 9 [0/0/ - (XEN) *** Dumping CPU26 host state: *** Jun 30 03:57:14.891454 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:14.903433 (XEN) CPU: 26 Jun 30 03:57:14.903449 (XEN) RIP: e008:[] set_timer+0xe4/0x159 Jun 30 03:57:14.915424 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 30 03:57:14.915446 (XEN) rax: ffff830839d1906c rbx: ffff830839d1a240 rcx: 0000000000000008 Jun 30 03:57:14.927356 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Jun 30 03:57:14.927379 (XEN) rbp: ffff830839d17df0 rsp: ffff830839d17dd8 r8: ffff830839d1a240 Jun 30 03:57:14.939433 (XEN) r9: ffff830839d20be0 r10: ffff83083975d070 r11: 000003642bf9f2ea Jun 30 03:57:14.939455 (XEN) r12: 0000000000000200 r13: 000003637adfb157 r14: 000003633f44e57c Jun 30 03:57:14.951437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 Jun 30 03:57:14.952098 cr4: 0000000000372660 Jun 30 03:57:14.963432 (XEN) cr3: 0000001052844000 cr2: 00007f60b20fee84 Jun 30 03:57:14.963452 (XEN) fsb: 0000000000000000 gsb: ffff88801f1 Jun 30 03:57:14.963802 40000 gss: 0000000000000000 Jun 30 03:57:14.975428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:14.975450 (XEN) Xen code around (set_timer+0xe4/0x159): Jun 30 03:57:14.987427 (XEN) fd ff ff 4c 09 24 24 9d 51 ff ff ff 48 89 df e8 db f9 ff ff 85 c0 75 Jun 30 03:57:14.999422 (XEN) Xen stack trace from rsp=ffff830839d17dd8: Jun 30 03:57:14.999442 (XEN) ffff830839d19300 ffff82d040358bc4 0000000000000000 ffff830839d17e00 Jun 30 03:57:15.011422 (XEN) ffff82d040358c0a ffff830839d17e28 ffff82d040235ccc ffff830839d19300 Jun 30 03:57:15.011445 (XEN) ffff83083976d130 ffff830839d1a240 ffff830839d17e68 ffff82d040236063 Jun 30 03:57:15.023423 (XEN) ffff830839d17ef8 ffff82d0405fcd80 ffffffffffffffff ffff82d0405fc080 Jun 30 03:57:15.023445 (XEN) ffff830839d17fff 0000000000000000 ffff830839d17ea0 ffff82d040233a16 Jun 30 03:57:15.035424 (XEN) 000000000000001a 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jun 30 03:57:15.047416 (XEN) ffff82d04060fb00 ffff830839d17eb0 ffff82d040233aa9 ffff830839d17ee8 Jun 30 03:57:15.047438 (XEN) ffff82d040335483 ffff82d0403353f1 ffff8308396cc000 ffff830839d17ef8 Jun 30 03:57:15.059423 (XEN) ffff83083ffc9000 000000000000001a ffff830839d17e18 ffff82d04033927b Jun 30 03:57:15.071414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:15.071434 (XEN) 000000000000002d ffff8880058ade80 0000000000000246 00000394c8359d40 Jun 30 03:57:15.083416 (XEN) 0000000000000007 000000000013a71c 0000000000000000 ffffffff81d643aa Jun 30 03:57:15.083437 (XEN) 000000000000002d deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 30 03:57:15.095421 (XEN) ffffffff81d643aa 000000000000e033 0000000000000246 ffffc9004026bec8 Jun 30 03:57:15.107418 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jun 30 03:57:15.107439 (XEN) 000000000000beef 0000e0100000001a ffff830839d1e000 00000037f9724000 Jun 30 03:57:15.119419 (XEN) 0000000000372660 0000000000000000 8000000839d0e002 0000000000000000 Jun 30 03:57:15.131414 (XEN) 0000000e00000000 Jun 30 03:57:15.131430 (XEN) Xen call trace: Jun 30 03:57:15.131441 (XEN) [] R set_timer+0xe4/0x159 Jun 30 03:57:15.131462 (XEN) [] F arch/x86/nmi.c#nmi_timer_fn+0x46/0x48 Jun 30 03:57:15.143426 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Jun 30 03:57:15.155415 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jun 30 03:57:15.155438 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 30 03:57:15.167419 (XEN) [] F do_softirq+0x13/0x15 Jun 30 03:57:15.167439 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 30 03:57:15.179419 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:15.179440 (XEN) Jun 30 03:57:15.179449 Jun 30 03:57:15.179456 (XEN) *** Dumping CPU27 host state: *** Jun 30 03:57:15.191417 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:15.191442 (XEN) CPU: 27 Jun 30 03:57:15.203426 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:15.203452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:15.215417 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Jun 30 03:57:15.215439 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Jun 30 03:57:15.227420 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Jun 30 03:57:15.239412 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 00000000d87d4e59 Jun 30 03:57:15.239435 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Jun 30 03:57:15.251422 (XEN) r15: 0000036349d5378f cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:15.263414 (XEN) cr3: 000000006eae8000 cr2: 00005608675e1008 Jun 30 03:57:15.263434 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 30 03:57:15.275413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:15.275435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:15.287436 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:15.299417 (XEN) Xen stack trace from rsp=ffff830839cffe50: Jun 30 03:57:15.299438 (XEN) 000003635b69901d ffff82d040363380 ffff82d0405fce00 ffff830839cffea0 Jun 30 03:57:15.311414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 30 03:57:15.311435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:15.323418 (XEN) ffff830839cffee8 ffff82d0403354da ffff82d0403353f1 ffff8308396fc000 Jun 30 03:57:15.323440 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Jun 30 03:57:15.335419 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:15.347419 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 30 03:57:15.347440 (XEN) 000003604907ed40 0000000000000007 000000000011a13c 0000000000000000 Jun 30 03:57:15.359424 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:15.371414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:15.371436 (XEN) ffffc900401fbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 03:57:15.383416 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d08000 Jun 30 03:57:15.395412 (XEN) 00000037f9710000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:15.395434 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:15.407414 (XEN) Xen call trace: Jun 30 03:57:15.407432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:15.407449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:15.419421 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:15.419442 (XEN) Jun 30 03:57:15.419450 - (XEN) *** Dumping CPU28 host state: *** Jun 30 03:57:15.431424 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:15.443417 (XEN) CPU: 28 Jun 30 03:57:15.443434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:15.443453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:15.455429 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Jun 30 03:57:15.455451 (XEN) rdx: ffff83107b80ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Jun 30 03:57:15.467425 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 30 03:57:15.479417 (XEN) r9: ffff830839cf4a40 r10: ffff830839757070 r11: 000003642e1f3b7a Jun 30 03:57:15.479440 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf4c50 Jun 30 03:57:15.491425 (XEN) r15: 0000036349d55352 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:15.503414 (XEN) cr3: 0000001052844000 cr2: 00007ffd0a497f64 Jun 30 03:57:15.503434 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 30 03:57:15.515415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:15.515437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:15.527422 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:15.539412 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 30 03:57:15.539433 (XEN) 0000036369c3981d ffff82d040363380 ffff82d0405fce80 ffff83107b80fea0 Jun 30 03:57:15.551415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 30 03:57:15.551435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:15.563419 (XEN) ffff83107b80fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396ff000 Jun 30 03:57:15.575413 (XEN) ffff83107b80fef8 ffff83083ffc9000 000000000000001c ffff83107b80fe18 Jun 30 03:57:15.575436 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:15.587413 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 30 03:57:15.587434 (XEN) 00000394c8359d40 0000000000000007 0000000000d26f14 0000000000000000 Jun 30 03:57:15.599420 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:15.611416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:15.611438 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:15.623417 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Jun 30 03:57:15.635416 (XEN) 00000037f96f8000 0000000000372660 0000000000000000 8000000839ceb002 Jun 30 03:57:15.635438 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:15.647415 (XEN) Xen call trace: Jun 30 03:57:15.647432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:15.647449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:15.659420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:15.659441 (XEN) Jun 30 03:57:15.671413 Jun 30 03:57:15.671427 (XEN) *** Dumping CPU29 host state: *** Jun 30 03:57:15.671440 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:15.683415 (XEN) CPU: 29 Jun 30 03:57:15.683431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:15.683451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:15.695424 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Jun 30 03:57:15.707424 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Jun 30 03:57:15.707447 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 30 03:57:15.719416 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 00000000c6266ee0 Jun 30 03:57:15.719438 (XEN) r12: ffff83107b817ef8 r13: 000000000000001d r14: ffff830839ce5bb0 Jun 30 03:57:15.731427 (XEN) r15: 0000036349d551ac cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:15.743413 (XEN) cr3: 000000006eae8000 cr2: 0000100000044048 Jun 30 03:57:15.743433 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 30 03:57:15.755457 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:15.755478 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:15.767423 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:15.779416 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 30 03:57:15.779437 (XEN) 000003637819a5b9 ffff82d040363380 ffff82d0405fcf00 ffff83107b817ea0 Jun 30 03:57:15.791415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 30 03:57:15.791436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:15.803419 (XEN) ffff83107b817ee8 ffff82d0403354da ffff82d0403353f1 ffff830839757000 Jun 30 03:57:15.815415 (XEN) ffff83107b817ef8 ffff83083ffc9000 000000000000001d ffff83107b817e18 Jun 30 03:57:15.815437 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:15.827416 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 30 03:57:15.827437 (XEN) 00000316ea1e0600 00000316ea1e0600 0000000000dfe7c4 0000000000000000 Jun 30 03:57:15.839421 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:15.851420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:15.851441 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:15.863418 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Jun 30 03:57:15.875415 (XEN) 00000037f96ec000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:15.875436 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:15.887412 (XEN) Xen call trace: Jun 30 03:57:15.887430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:15.887447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:15.899421 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:15.911413 (XEN) Jun 30 03:57:15.911428 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU30 host state: *** Jun 30 03:57:15.911443 Jun 30 03:57:15.911450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:15.923416 (XEN) CPU: 30 Jun 30 03:57:15.923432 (XEN) RIP: e008:[] get_cpu_idle_time+0/0x65 Jun 30 03:57:15.923447 (XEN) RFLAGS: 0000000000000286 CONTEXT: hypervisor Jun 30 03:57:15.935420 (XEN) rax: 000000000000001e rbx: 000000000000001e rcx: ffff82d04060fb00 Jun 30 03:57:15.935441 (XEN) rdx: 0000000000000000 rsi: 0000000000000038 rdi: 000000000000001e Jun 30 03:57:15.947421 (XEN) rbp: ffff83107b92fe20 rsp: ffff83107b92fdd8 r8: 0000000000000001 Jun 30 03:57:15.959414 (XEN) r9: ffff830839cd88e0 r10: ffff830839750070 r11: 0000036390d1c77a Jun 30 03:57:15.959437 (XEN) r12: ffff830839cd1460 r13: 000000003b9bb85c r14: 0000000000000000 Jun 30 03:57:15.971410 (XEN) r15: ffff830839cd1460 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:15.971431 (XEN) cr3: 0000001052844000 cr2: ffff88800bbec270 Jun 30 03:57:15.983419 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 30 03:57:15.995412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:15.995433 (XEN) Xen code around (get_cpu_idle_time): Jun 30 03:57:16.007415 (XEN) a1 fe ff ff 0f 0b 0f 0b <55> 48 89 e5 48 83 ec 30 89 fa 48 8d 7d d0 b9 06 Jun 30 03:57:16.007438 (XEN) Xen stack trace from rsp=ffff83107b92fdd8: Jun 30 03:57:16.019419 (XEN) ffff82d0402615ed 001e886839750070 ffff82d0405f5460 ffff831045c9a2e0 Jun 30 03:57:16.019449 (XEN) ffff830839cd1460 ffff830839cd1420 000000000000001e ffff830839cd8af0 Jun 30 03:57:16.031419 (XEN) 0000036349d69a0f ffff83107b92fe40 ffff82d0402618cc ffff830839cd8ba8 Jun 30 03:57:16.043412 (XEN) ffff83107b92fef8 ffff83107b92feb0 ffff82d0402a2931 000003638570cb70 Jun 30 03:57:16.043434 (XEN) ffff83107b92ffff 0000000000000000 ffff83107b92fea0 0000000000000000 Jun 30 03:57:16.055417 (XEN) 0000000000000000 0000000000000000 000000000000001e 0000000000007fff Jun 30 03:57:16.055437 (XEN) ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 ffff83107b92fee8 Jun 30 03:57:16.067420 (XEN) ffff82d0403354da ffff82d0403353f1 ffff83083971a000 ffff83107b92fef8 Jun 30 03:57:16.079419 (XEN) ffff83083ffc9000 000000000000001e ffff83107b92fe18 ffff82d04033927b Jun 30 03:57:16.079441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:16.091415 (XEN) 0000000000000016 ffff888003b8ee40 0000000000000246 00000361e1341d40 Jun 30 03:57:16.103413 (XEN) 0000000000000007 000000000028fa74 0000000000000000 ffffffff81d643aa Jun 30 03:57:16.103434 (XEN) 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 30 03:57:16.115418 (XEN) ffffffff81d643aa 000000000000e033 0000000000000246 ffffc900401b3ec8 Jun 30 03:57:16.127414 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jun 30 03:57:16.127435 (XEN) 000000000000beef 0000e0100000001e ffff830839cd6000 00000037f96dc000 Jun 30 03:57:16.139415 (XEN) 0000000000372660 0000000000000000 8000000839cd5002 0000000000000000 Jun 30 03:57:16.139436 (XEN) 0000000e00000000 Jun 30 03:57:16.151414 (XEN) Xen call trace: Jun 30 03:57:16.151431 (XEN) [] R get_cpu_idle_time+0/0x65 Jun 30 03:57:16.151445 (XEN) [] S drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer+0x120/0x22b Jun 30 03:57:16.163424 (XEN) [] F cpufreq_dbs_timer_resume+0x80/0xac Jun 30 03:57:16.175414 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x38b/0x432 Jun 30 03:57:16.175439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:16.187417 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:16.187438 (XEN) Jun 30 03:57:16.187447 (XEN) 12 [0/0/(XEN) *** Dumping CPU31 host state: *** Jun 30 03:57:16.199418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:16.199441 (XEN) CPU: 31 Jun 30 03:57:16.211420 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:16.211446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:16.223417 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Jun 30 03:57:16.223440 (XEN) rdx: ffff83107b927fff rsi: ffff830839cca828 rdi: ffff830839cca820 Jun 30 03:57:16.235422 (XEN) rbp: ffff83107b927eb0 rsp: ffff83107b927e50 r8: 0000000000000001 Jun 30 03:57:16.247412 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 00000000d28b262f Jun 30 03:57:16.247434 (XEN) r12: ffff83107b927ef8 r13: 000000000000001f r14: ffff830839ccaa30 Jun 30 03:57:16.259418 (XEN) r15: 00000363867c361b cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:16.259440 (XEN) cr3: 000000006eae8000 cr2: ffff8880084ff120 Jun 30 03:57:16.271418 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 30 03:57:16.283413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:16.283435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:16.295418 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:16.307415 (XEN) Xen stack trace from rsp=ffff83107b927e50: Jun 30 03:57:16.307436 (XEN) 000003639773c376 ffff82d040363380 ffff82d0405fd000 ffff83107b927ea0 Jun 30 03:57:16.319414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 30 03:57:16.319443 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:16.331423 (XEN) ffff83107b927ee8 ffff82d0403354da ffff82d0403353f1 ffff830839744000 Jun 30 03:57:16.331445 (XEN) ffff83107b927ef8 ffff83083ffc9000 000000000000001f ffff83107b927e18 Jun 30 03:57:16.343419 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:16.355417 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 30 03:57:16.355438 (XEN) 0000000000007ff0 0000000000000001 00000000006c3d44 0000000000000000 Jun 30 03:57:16.367419 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:16.379414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:16.379436 (XEN) ffffc90040153ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 03:57:16.391415 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cc9000 Jun 30 03:57:16.403416 (XEN) 00000037f96d0000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:16.403437 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:16.403448 (XEN) Xen call trace: Jun 30 03:57:16.415416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:16.415440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:16.427419 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:16.427440 (XEN) Jun 30 03:57:16.427448 ]: s=5 n=2 x=0(XEN) *** Dumping CPU32 host state: *** Jun 30 03:57:16.439418 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:16.439440 (XEN) CPU: 32 Jun 30 03:57:16.451415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:16.451442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:16.463417 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Jun 30 03:57:16.463439 (XEN) rdx: ffff83107b837fff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Jun 30 03:57:16.475431 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Jun 30 03:57:16.487415 (XEN) r9: ffff830839cbd760 r10: 0000000000000014 r11: 00000363c216f389 Jun 30 03:57:16.487437 (XEN) r12: ffff83107b837ef8 r13: 0000000000000020 r14: ffff830839cbd970 Jun 30 03:57:16.499416 (XEN) r15: 00000363867c3f90 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:16.511414 (XEN) cr3: 0000001052844000 cr2: ffff88800de10d40 Jun 30 03:57:16.511434 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 30 03:57:16.523414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:16.523435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:16.535422 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:16.547412 (XEN) Xen stack trace from rsp=ffff83107b837e50: Jun 30 03:57:16.547432 (XEN) 00000363a5d398e1 ffff82d040363380 ffff82d0405fd080 ffff83107b837ea0 Jun 30 03:57:16.559415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 30 03:57:16.559436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:16.571418 (XEN) ffff83107b837ee8 ffff82d0403354da ffff82d0403353f1 ffff830839709000 Jun 30 03:57:16.571440 (XEN) ffff83107b837ef8 ffff83083ffc9000 0000000000000020 ffff83107b837e18 Jun 30 03:57:16.583421 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:16.595414 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 30 03:57:16.595436 (XEN) 00000394c8359d40 0000000000000007 00000000000db25c 0000000000000000 Jun 30 03:57:16.607419 (XEN) ffffffff81d643aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:16.619418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:16.619447 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:16.631419 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Jun 30 03:57:16.643413 (XEN) 00000037f96c4000 0000000000372660 0000000000000000 8000000839cb7002 Jun 30 03:57:16.643435 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:16.655413 (XEN) Xen call trace: Jun 30 03:57:16.655430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:16.655447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:16.667419 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:16.667440 (XEN) Jun 30 03:57:16.667448 Jun 30 03:57:16.679413 (XEN) *** Dumping CPU33 host state: *** Jun 30 03:57:16.679432 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:16.691415 (XEN) CPU: 33 Jun 30 03:57:16.691432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:16.691452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:16.703419 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Jun 30 03:57:16.703440 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Jun 30 03:57:16.715421 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Jun 30 03:57:16.727415 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 000003611bdfa9f4 Jun 30 03:57:16.727437 (XEN) r12: ffff83107b82fef8 r13: 0000000000000021 r14: ffff830839cb08c0 Jun 30 03:57:16.739419 (XEN) r15: 00000363867c3fc6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:16.751416 (XEN) cr3: 000000006eae8000 cr2: ffff888004c44d38 Jun 30 03:57:16.751436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 30 03:57:16.763416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:16.763437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:16.775422 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:16.787422 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Jun 30 03:57:16.787443 (XEN) 00000363b426d0d7 ffff82d040363380 ffff82d0405fd100 ffff83107b82fea0 Jun 30 03:57:16.799413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 30 03:57:16.799433 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:16.811417 (XEN) ffff83107b82fee8 ffff82d0403354da ffff82d0403353f1 ffff830839730000 Jun 30 03:57:16.823414 (XEN) ffff83107b82fef8 ffff83083ffc9000 0000000000000021 ffff83107b82fe18 Jun 30 03:57:16.823437 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:16.835404 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 30 03:57:16.835416 (XEN) 00000394c8359d40 0000000000000007 00000000003590cc 0000000000000000 Jun 30 03:57:16.847405 (XEN) ffffffff81d643aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:16.859415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:16.859437 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:16.871428 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cab000 Jun 30 03:57:16.883422 (XEN) 00000037f96b8000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:16.883444 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:16.899436 (XEN) Xen call trace: Jun 30 03:57:16.899453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:16.899470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:16.911422 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:16.911443 (XEN) Jun 30 03:57:16.911460 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU34 host state: *** Jun 30 03:57:16.923422 Jun 30 03:57:16.923436 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:16.923451 (XEN) CPU: 34 Jun 30 03:57:16.923460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:16.935431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:16.951437 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Jun 30 03:57:16.951460 (XEN) rdx: ffff83107b91ffff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Jun 30 03:57:16.951475 Jun 30 03:57:16.955843 (XEN) rbp: ffff83107b91feb0 rsp: ffff83107b91fe50 r8: 0000000000000001 Jun 30 03:57:16.963433 (XEN) r9: ffff830839c9e5e0 r10: ffff8308396f Jun 30 03:57:16.963797 1070 r11: 0000036449e54479 Jun 30 03:57:16.975436 (XEN) r12: ffff83107b91fef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Jun 30 03:57:16.975458 (XEN) r15: 00000363c10c8e51 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:16.991441 (XEN) cr3: 0000001052844000 cr2: 000055b272b2f038 Jun 30 03:57:16.991461 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 30 03:57:17.003428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:17.003450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:17.015433 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:17.027422 (XEN) Xen stack trace from rsp=ffff83107b91fe50: Jun 30 03:57:17.027443 (XEN) 00000363c2185904 ffff83107b91ffff 0000000000000000 ffff83107b91fea0 Jun 30 03:57:17.039422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 30 03:57:17.039443 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:17.051418 (XEN) ffff83107b91fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396f1000 Jun 30 03:57:17.063417 (XEN) ffff83107b91fef8 ffff83083ffc9000 0000000000000022 ffff83107b91fe18 Jun 30 03:57:17.063439 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:17.075417 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 30 03:57:17.087412 (XEN) 00000394c8359d40 0000000000000007 00000000007d4874 0000000000000000 Jun 30 03:57:17.087434 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:17.099415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:17.099436 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:17.111420 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839c9f000 Jun 30 03:57:17.123418 (XEN) 00000037f96ac000 0000000000372660 0000000000000000 8000000839c9d002 Jun 30 03:57:17.123439 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:17.135417 (XEN) Xen call trace: Jun 30 03:57:17.135434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:17.135452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:17.147421 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:17.159414 (XEN) Jun 30 03:57:17.159429 (XEN) 14 [0/0/(XEN) *** Dumping CPU35 host state: *** Jun 30 03:57:17.159444 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:17.171418 (XEN) CPU: 35 Jun 30 03:57:17.171434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:17.183416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:17.183437 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Jun 30 03:57:17.195419 (XEN) rdx: ffff83107b917fff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Jun 30 03:57:17.195451 (XEN) rbp: ffff83107b917eb0 rsp: ffff83107b917e50 r8: 0000000000000001 Jun 30 03:57:17.207416 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 00000000d28b2974 Jun 30 03:57:17.219413 (XEN) r12: ffff83107b917ef8 r13: 0000000000000023 r14: ffff830839c95700 Jun 30 03:57:17.219437 (XEN) r15: 00000363c2896aa6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:17.231416 (XEN) cr3: 000000006eae8000 cr2: 00005628fce89028 Jun 30 03:57:17.231436 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 30 03:57:17.243418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:17.243440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:17.255425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:17.267416 (XEN) Xen stack trace from rsp=ffff83107b917e50: Jun 30 03:57:17.267437 (XEN) 00000363d0d9d3bc ffff82d040363380 ffff82d0405fd200 ffff83107b917ea0 Jun 30 03:57:17.279425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 30 03:57:17.279445 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:17.291419 (XEN) ffff83107b917ee8 ffff82d0403354da ffff82d0403353f1 ffff83083971a000 Jun 30 03:57:17.303414 (XEN) ffff83107b917ef8 ffff83083ffc9000 0000000000000023 ffff83107b917e18 Jun 30 03:57:17.303436 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:17.315418 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 30 03:57:17.327417 (XEN) 00000394c8359d40 0000000000000007 000000000028f414 0000000000000000 Jun 30 03:57:17.327439 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:17.339417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:17.339438 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:17.351420 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839c96000 Jun 30 03:57:17.363419 (XEN) 00000037f969c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:17.363440 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:17.375415 (XEN) Xen call trace: Jun 30 03:57:17.375432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:17.387414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:17.387437 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:17.399411 (XEN) Jun 30 03:57:17.399427 ]: s=6 n=2 x=0(XEN) *** Dumping CPU36 host state: *** Jun 30 03:57:17.399441 Jun 30 03:57:17.399447 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:17.411418 (XEN) CPU: 36 Jun 30 03:57:17.411434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:17.423417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:17.423438 (XEN) rax: ffff830839c8506c rbx: ffff830839c886e8 rcx: 0000000000000008 Jun 30 03:57:17.435415 (XEN) rdx: ffff83107b90ffff rsi: ffff830839c88428 rdi: ffff830839c88420 Jun 30 03:57:17.435438 (XEN) rbp: ffff83107b90feb0 rsp: ffff83107b90fe50 r8: 0000000000000001 Jun 30 03:57:17.447416 (XEN) r9: ffff830839c88420 r10: ffff830839744070 r11: 0000036490e31595 Jun 30 03:57:17.459413 (XEN) r12: ffff83107b90fef8 r13: 0000000000000024 r14: ffff830839c88630 Jun 30 03:57:17.459435 (XEN) r15: 00000363c2899655 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:17.471428 (XEN) cr3: 00000008363f1000 cr2: 00007febf0857170 Jun 30 03:57:17.471448 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 30 03:57:17.483418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:17.483439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:17.495437 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:17.507415 (XEN) Xen stack trace from rsp=ffff83107b90fe50: Jun 30 03:57:17.507435 (XEN) 00000363df39b0db ffff83107b90ffff 0000000000000000 ffff83107b90fea0 Jun 30 03:57:17.519421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 30 03:57:17.519441 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:17.531420 (XEN) ffff83107b90fee8 ffff82d0403354da ffff82d0403353f1 ffff830839740000 Jun 30 03:57:17.543415 (XEN) ffff83107b90fef8 ffff83083ffc9000 0000000000000024 ffff83107b90fe18 Jun 30 03:57:17.543437 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:17.555425 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 30 03:57:17.567414 (XEN) 00000394c8359d40 0000000000000007 0000000000367ca4 0000000000000000 Jun 30 03:57:17.567436 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:17.579417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:17.591413 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:17.591436 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c89000 Jun 30 03:57:17.603415 (XEN) 00000037f9690000 0000000000372660 0000000000000000 8000000839c83002 Jun 30 03:57:17.603437 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:17.615415 (XEN) Xen call trace: Jun 30 03:57:17.615432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:17.627414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:17.627437 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:17.639415 (XEN) Jun 30 03:57:17.639431 (XEN) 15 [0/0/(XEN) *** Dumping CPU37 host state: *** Jun 30 03:57:17.639445 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:17.651418 (XEN) CPU: 37 Jun 30 03:57:17.651435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:17.663419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:17.663439 (XEN) rax: ffff830839c7906c rbx: ffff830839c77658 rcx: 0000000000000008 Jun 30 03:57:17.675416 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c77398 rdi: ffff830839c77390 Jun 30 03:57:17.675439 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Jun 30 03:57:17.687422 (XEN) r9: ffff830839c77390 r10: 0000000000000014 r11: 00000319910a964f Jun 30 03:57:17.699412 (XEN) r12: ffff83107b87fef8 r13: 0000000000000025 r14: ffff830839c775a0 Jun 30 03:57:17.699435 (XEN) r15: 00000363c2898847 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:17.711421 (XEN) cr3: 000000006eae8000 cr2: 00007f35154823d8 Jun 30 03:57:17.711441 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 30 03:57:17.723417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:17.723438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:17.735425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:17.747420 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Jun 30 03:57:17.747441 (XEN) 00000363ed89ebb1 ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Jun 30 03:57:17.759416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 30 03:57:17.771414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:17.771436 (XEN) ffff83107b87fee8 ffff82d0403354da ffff82d0403353f1 ffff830839730000 Jun 30 03:57:17.783418 (XEN) ffff83107b87fef8 ffff83083ffc9000 0000000000000025 ffff83107b87fe18 Jun 30 03:57:17.783439 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:17.795427 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 30 03:57:17.807413 (XEN) 000003487cf59d40 000003487cf59d40 0000000000357afc 0000000000000000 Jun 30 03:57:17.807435 (XEN) ffffffff81d643aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:17.819419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:17.831414 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:17.831436 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c7c000 Jun 30 03:57:17.843447 (XEN) 00000037f9684000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:17.843468 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:17.855421 (XEN) Xen call trace: Jun 30 03:57:17.855438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:17.867416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:17.867439 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:17.879417 (XEN) Jun 30 03:57:17.879432 ]: s=6 n=2 x=0(XEN) *** Dumping CPU38 host state: *** Jun 30 03:57:17.879446 Jun 30 03:57:17.879453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:17.891417 (XEN) CPU: 38 Jun 30 03:57:17.891433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:17.903417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:17.903438 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a658 rcx: 0000000000000008 Jun 30 03:57:17.915416 (XEN) rdx: ffff83107b877fff rsi: ffff830839c6a398 rdi: ffff830839c6a390 Jun 30 03:57:17.915438 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Jun 30 03:57:17.927423 (XEN) r9: ffff830839c6a390 r10: 0000000000000012 r11: 0000000000000014 Jun 30 03:57:17.939417 (XEN) r12: ffff83107b877ef8 r13: 0000000000000026 r14: ffff830839c6a5a0 Jun 30 03:57:17.939439 (XEN) r15: 00000363c28966f9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:17.951422 (XEN) cr3: 000000006eae8000 cr2: 00007f987c93b3d8 Jun 30 03:57:17.951442 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 30 03:57:17.972545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:17.972573 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:17.975438 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:17.987421 (XEN) Xen stack trace from rsp=ffff83107b877e50: Jun 30 03:57:17.987441 (XEN) 00000363fbe9c716 ffff82d040363380 ffff82d0405fd380 ffff83107b877ea0 Jun 30 03:57:17.999419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 30 03:57:18.011412 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:18.011435 (XEN) ffff83107b877ee8 ffff82d0403354da ffff82d0403353f1 ffff830839c6b000 Jun 30 03:57:18.023418 (XEN) 0000000000000000 0000000000000001 ffff82d04060fb00 ffff83107b877de0 Jun 30 03:57:18.023440 (XEN) ffff82d0403392f1 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:18.035421 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 30 03:57:18.047416 (XEN) 00000394c8359d40 00000394c8359d40 0000000000122df4 0000000000000000 Jun 30 03:57:18.047437 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:18.059418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:18.071414 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:18.071435 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6b000 Jun 30 03:57:18.083423 (XEN) 00000037f9678000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:18.095417 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:18.095443 (XEN) Xen call trace: Jun 30 03:57:18.095454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:18.107415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:18.107438 (XEN) [] F continue_running+0x5b/0x5d Jun 30 03:57:18.119417 (XEN) Jun 30 03:57:18.119432 (XEN) 16 [0/0/(XEN) *** Dumping CPU39 host state: *** Jun 30 03:57:18.119446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:18.131422 (XEN) CPU: 39 Jun 30 03:57:18.131438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:18.143420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:18.143441 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6aed8 rcx: 0000000000000008 Jun 30 03:57:18.155416 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c61398 rdi: ffff830839c61390 Jun 30 03:57:18.155438 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 30 03:57:18.167421 (XEN) r9: ffff830839c61390 r10: 0000000000000014 r11: 000003643841b7de Jun 30 03:57:18.179418 (XEN) r12: ffff83107b86fef8 r13: 0000000000000027 r14: ffff830839c6ae20 Jun 30 03:57:18.179440 (XEN) r15: 00000363fca7007a cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:18.191418 (XEN) cr3: 000000107ef55000 cr2: ffff888008855520 Jun 30 03:57:18.191438 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 30 03:57:18.203416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:18.215414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:18.215441 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:18.227422 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 30 03:57:18.227442 (XEN) 00000363fe24c60d ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 30 03:57:18.239419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 30 03:57:18.251415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:18.251437 (XEN) ffff83107b86fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396b7000 Jun 30 03:57:18.263424 (XEN) ffff83107b86fef8 ffff83083ffc9000 0000000000000027 ffff83107b86fe18 Jun 30 03:57:18.275414 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:18.275435 (XEN) 0000000000000000 0000000000000033 ffff8880058cbf00 0000000000000246 Jun 30 03:57:18.287417 (XEN) 00000394c8359d40 0000000000000007 00000000000cfe7c 0000000000000000 Jun 30 03:57:18.287438 (XEN) ffffffff81d643aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:18.299400 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:18.311412 (XEN) ffffc9004029bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:18.311434 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c62000 Jun 30 03:57:18.323421 (XEN) 00000037f9668000 0000000000372660 0000000000000000 8000000839c60002 Jun 30 03:57:18.335413 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:18.335432 (XEN) Xen call trace: Jun 30 03:57:18.335442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:18.347417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:18.347439 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:18.359417 (XEN) Jun 30 03:57:18.359432 ]: s=6 n=2 x=0(XEN) *** Dumping CPU40 host state: *** Jun 30 03:57:18.359446 Jun 30 03:57:18.359453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:18.371420 (XEN) CPU: 40 Jun 30 03:57:18.371436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:18.383420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:18.383448 (XEN) rax: ffff830839c5106c rbx: ffff830839c54448 rcx: 0000000000000008 Jun 30 03:57:18.395417 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c61d68 rdi: ffff830839c61d60 Jun 30 03:57:18.395440 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Jun 30 03:57:18.407424 (XEN) r9: ffff830839c61d60 r10: 0000000000000014 r11: 0000036445f26f04 Jun 30 03:57:18.419416 (XEN) r12: ffff83107b85fef8 r13: 0000000000000028 r14: ffff830839c54390 Jun 30 03:57:18.419438 (XEN) r15: 000003640a57bb76 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:18.431422 (XEN) cr3: 0000001052844000 cr2: 00007fbb33780004 Jun 30 03:57:18.431441 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 30 03:57:18.443419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:18.455412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:18.455439 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:18.467420 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 30 03:57:18.467440 (XEN) 000003641899d10c ffff82d040363380 ffff82d0405fd480 ffff83107b85fea0 Jun 30 03:57:18.479432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 30 03:57:18.491416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:18.491438 (XEN) ffff83107b85fee8 ffff82d0403354da ffff82d0403353f1 ffff830839703000 Jun 30 03:57:18.503419 (XEN) ffff83107b85fef8 ffff83083ffc9000 0000000000000028 ffff83107b85fe18 Jun 30 03:57:18.515414 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:18.515436 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 30 03:57:18.527417 (XEN) 00000394c8359d40 0000000000000007 0000000000122f34 0000000000000000 Jun 30 03:57:18.527439 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:18.539422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:18.551416 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:18.551438 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c55000 Jun 30 03:57:18.563417 (XEN) 00000037f965c000 0000000000372660 0000000000000000 8000000839c4f002 Jun 30 03:57:18.575422 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:18.575440 (XEN) Xen call trace: Jun 30 03:57:18.575450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:18.587417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:18.587440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:18.599421 (XEN) Jun 30 03:57:18.599436 (XEN) 17 [0/0/(XEN) *** Dumping CPU41 host state: *** Jun 30 03:57:18.599451 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:18.611419 (XEN) CPU: 41 Jun 30 03:57:18.611436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:18.623422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:18.623442 (XEN) rax: ffff830839c4506c rbx: ffff830839c3d308 rcx: 0000000000000008 Jun 30 03:57:18.635419 (XEN) rdx: ffff83107b857fff rsi: ffff830839c3d048 rdi: ffff830839c3d040 Jun 30 03:57:18.647417 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Jun 30 03:57:18.647439 (XEN) r9: ffff830839c3d040 r10: 0000000000000014 r11: 00000000cbde4c16 Jun 30 03:57:18.659415 (XEN) r12: ffff83107b857ef8 r13: 0000000000000029 r14: ffff830839c3d250 Jun 30 03:57:18.659437 (XEN) r15: 000003640a57bb63 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:18.671421 (XEN) cr3: 000000006eae8000 cr2: 00007f3ad0f4ba1c Jun 30 03:57:18.683411 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 30 03:57:18.683441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:18.695415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:18.695442 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:18.707419 (XEN) Xen stack trace from rsp=ffff83107b857e50: Jun 30 03:57:18.719412 (XEN) 0000036426ea1624 ffff82d040363380 ffff82d0405fd500 ffff83107b857ea0 Jun 30 03:57:18.719435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 30 03:57:18.731419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:18.731441 (XEN) ffff83107b857ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396b7000 Jun 30 03:57:18.743420 (XEN) ffff83107b857ef8 ffff83083ffc9000 0000000000000029 ffff83107b857e18 Jun 30 03:57:18.755419 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:18.755440 (XEN) 0000000000000000 0000000000000033 ffff8880058cbf00 0000000000000246 Jun 30 03:57:18.767418 (XEN) 0000032de3b98d40 0000000000000007 00000000000cea8c 0000000000000000 Jun 30 03:57:18.779415 (XEN) ffffffff81d643aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:18.779438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:18.791416 (XEN) ffffc9004029bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:18.791438 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c48000 Jun 30 03:57:18.803420 (XEN) 00000037f9650000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:18.815413 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:18.815431 (XEN) Xen call trace: Jun 30 03:57:18.815441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:18.827452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:18.827463 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:18.839403 (XEN) Jun 30 03:57:18.839413 ]: s=5 n=3 x=0(XEN) *** Dumping CPU42 host state: *** Jun 30 03:57:18.839421 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:18.851412 (XEN) CPU: 42 Jun 30 03:57:18.851426 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:18.863428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:18.863449 (XEN) rax: ffff830839c3906c rbx: ffff830839c302d8 rcx: 0000000000000008 Jun 30 03:57:18.875426 (XEN) rdx: ffff83107b847fff rsi: ffff830839c30018 rdi: ffff830839c30010 Jun 30 03:57:18.887399 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 30 03:57:18.887410 (XEN) r9: ffff830839c30010 r10: ffff830839714070 r11: 000003650a5b194c Jun 30 03:57:18.899397 (XEN) r12: ffff83107b847ef8 r13: 000000000000002a r14: ffff830839c30220 Jun 30 03:57:18.899413 (XEN) r15: 000003640a5b42fe cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:18.911417 (XEN) cr3: 0000001052844000 cr2: ffff8880088555a0 Jun 30 03:57:18.923413 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 30 03:57:18.923435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:18.935429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:18.935456 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:18.947426 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 30 03:57:18.959424 (XEN) 000003643549e5c2 ffff83107b847fff 0000000000000000 ffff83107b847ea0 Jun 30 03:57:18.959446 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 30 03:57:18.971424 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:18.971446 (XEN) ffff83107b847ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e7000 Jun 30 03:57:18.983457 (XEN) ffff83107b847ef8 ffff83083ffc9000 000000000000002a ffff83107b847e18 Jun 30 03:57:18.995423 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:18.995444 (XEN) 00000000000 Jun 30 03:57:19.000212 00000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 30 03:57:19.007433 (XEN) 00000394c8359d40 0000000000000007 00000000005e36b4 000000 Jun 30 03:57:19.007800 0000000000 Jun 30 03:57:19.019422 (XEN) ffffffff81d643aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:19.019444 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:19.031427 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:19.031449 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c37000 Jun 30 03:57:19.043429 (XEN) 00000037f9644000 0000000000372660 0000000000000000 8000000839c36002 Jun 30 03:57:19.055426 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:19.055444 (XEN) Xen call trace: Jun 30 03:57:19.055454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:19.071443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:19.071466 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:19.083414 (XEN) Jun 30 03:57:19.083429 Jun 30 03:57:19.083436 (XEN) *** Dumping CPU43 host state: *** Jun 30 03:57:19.083448 (XEN) 18 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:19.095424 (XEN) CPU: 43 Jun 30 03:57:19.095439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:19.107420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:19.107440 (XEN) rax: ffff830839c2906c rbx: ffff830839c232d8 rcx: 0000000000000008 Jun 30 03:57:19.119422 (XEN) rdx: ffff83107b8fffff rsi: ffff830839c23018 rdi: ffff830839c23010 Jun 30 03:57:19.119445 (XEN) rbp: ffff83107b8ffeb0 rsp: ffff83107b8ffe50 r8: 0000000000000001 Jun 30 03:57:19.131417 (XEN) r9: ffff830839c23010 r10: 0000000000000014 r11: 0000036473ddaaf7 Jun 30 03:57:19.143413 (XEN) r12: ffff83107b8ffef8 r13: 000000000000002b r14: ffff830839c23220 Jun 30 03:57:19.143436 (XEN) r15: 000003643842f2b8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:19.155417 (XEN) cr3: 0000001052844000 cr2: ffff888008856180 Jun 30 03:57:19.155436 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 30 03:57:19.167418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:19.167439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:19.179424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:19.191418 (XEN) Xen stack trace from rsp=ffff83107b8ffe50: Jun 30 03:57:19.191438 (XEN) 00000364439d113e ffff83107b8fffff 0000000000000000 ffff83107b8ffea0 Jun 30 03:57:19.203417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 30 03:57:19.215413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:19.215436 (XEN) ffff83107b8ffee8 ffff82d0403354da ffff82d0403353f1 ffff830839775000 Jun 30 03:57:19.227419 (XEN) ffff83107b8ffef8 ffff83083ffc9000 000000000000002b ffff83107b8ffe18 Jun 30 03:57:19.227441 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:19.239419 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 30 03:57:19.251415 (XEN) 00000394c8359d40 0000000000000007 00000000001a6514 0000000000000000 Jun 30 03:57:19.251437 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:19.263418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:19.275422 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:19.275444 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c2e000 Jun 30 03:57:19.287416 (XEN) 00000037f9634000 0000000000372660 0000000000000000 8000000839c2d002 Jun 30 03:57:19.287438 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:19.299415 (XEN) Xen call trace: Jun 30 03:57:19.299432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:19.311423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:19.311446 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:19.323420 (XEN) Jun 30 03:57:19.323435 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU44 host state: *** Jun 30 03:57:19.323450 Jun 30 03:57:19.323457 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:19.335417 (XEN) CPU: 44 Jun 30 03:57:19.335433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:19.347429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:19.347450 (XEN) rax: ffff830839c1d06c rbx: ffff830839c160c8 rcx: 0000000000000008 Jun 30 03:57:19.359418 (XEN) rdx: ffff83107b8f7fff rsi: ffff830839c23dc8 rdi: ffff830839c23dc0 Jun 30 03:57:19.359441 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 30 03:57:19.371421 (XEN) r9: ffff830839c23dc0 r10: ffff830839753070 r11: 0000036474e8f692 Jun 30 03:57:19.383413 (XEN) r12: ffff83107b8f7ef8 r13: 000000000000002c r14: ffff830839c16010 Jun 30 03:57:19.383436 (XEN) r15: 00000364394e4001 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:19.395418 (XEN) cr3: 0000000834c49000 cr2: ffff88800de10dc0 Jun 30 03:57:19.395437 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 30 03:57:19.407419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:19.419412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:19.419439 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:19.431417 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 30 03:57:19.431437 (XEN) 0000036445f3ae2a ffff83107b8f7fff 0000000000000000 ffff83107b8f7ea0 Jun 30 03:57:19.443419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 30 03:57:19.455414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:19.455436 (XEN) ffff83107b8f7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839717000 Jun 30 03:57:19.467424 (XEN) ffff83107b8f7ef8 ffff83083ffc9000 000000000000002c ffff83107b8f7e18 Jun 30 03:57:19.467446 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:19.479424 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 30 03:57:19.491416 (XEN) 00000394c8359d40 0000000000000007 000000000018d6f4 0000000000000000 Jun 30 03:57:19.491438 (XEN) ffffffff81d643aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:19.503422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:19.515414 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:19.515435 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c21000 Jun 30 03:57:19.527418 (XEN) 00000037f9628000 0000000000372660 0000000000000000 8000000839c20002 Jun 30 03:57:19.539412 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:19.539430 (XEN) Xen call trace: Jun 30 03:57:19.539440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:19.551418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:19.551441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:19.563389 (XEN) Jun 30 03:57:19.563405 (XEN) 19 [0/0/(XEN) *** Dumping CPU45 host state: *** Jun 30 03:57:19.563426 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:19.575419 (XEN) CPU: 45 Jun 30 03:57:19.575435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:19.587418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:19.587439 (XEN) rax: ffff830839c1106c rbx: ffff830839c090c8 rcx: 0000000000000008 Jun 30 03:57:19.599420 (XEN) rdx: ffff83107b8e7fff rsi: ffff830839c16cd8 rdi: ffff830839c16cd0 Jun 30 03:57:19.611411 (XEN) rbp: ffff83107b8e7eb0 rsp: ffff83107b8e7e50 r8: 0000000000000001 Jun 30 03:57:19.611435 (XEN) r9: ffff830839c16cd0 r10: 0000000000000014 r11: 00000000d822a029 Jun 30 03:57:19.623415 (XEN) r12: ffff83107b8e7ef8 r13: 000000000000002d r14: ffff830839c09010 Jun 30 03:57:19.623437 (XEN) r15: 0000036451ffaee7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:19.635417 (XEN) cr3: 000000006eae8000 cr2: 00007fe668b4f3d8 Jun 30 03:57:19.635437 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 30 03:57:19.647419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:19.659414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:19.659441 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:19.671420 (XEN) Xen stack trace from rsp=ffff83107b8e7e50: Jun 30 03:57:19.671440 (XEN) 0000036460502831 ffff82d040363380 ffff82d0405fd700 ffff83107b8e7ea0 Jun 30 03:57:19.683419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 30 03:57:19.695418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:19.695440 (XEN) ffff83107b8e7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839771000 Jun 30 03:57:19.707419 (XEN) ffff83107b8e7ef8 ffff83083ffc9000 000000000000002d ffff83107b8e7e18 Jun 30 03:57:19.719414 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:19.719435 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 30 03:57:19.731417 (XEN) 0000035fda679d40 0000000000000007 00000000009db594 0000000000000000 Jun 30 03:57:19.731438 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:19.743422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:19.755419 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:19.755441 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c14000 Jun 30 03:57:19.767419 (XEN) 00000037f961c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:19.779414 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:19.779432 (XEN) Xen call trace: Jun 30 03:57:19.779442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:19.791419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:19.791441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:19.803420 (XEN) Jun 30 03:57:19.803435 ]: s=6 n=3 x=0(XEN) *** Dumping CPU46 host state: *** Jun 30 03:57:19.803449 Jun 30 03:57:19.803456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:19.815419 (XEN) CPU: 46 Jun 30 03:57:19.815435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:19.827422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:19.827443 (XEN) rax: ffff830839c0506c rbx: ffff830839c09ed8 rcx: 0000000000000008 Jun 30 03:57:19.839416 (XEN) rdx: ffff83107b8dffff rsi: ffff830839c09c18 rdi: ffff830839c09c10 Jun 30 03:57:19.851451 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 30 03:57:19.851473 (XEN) r9: ffff830839c09c10 r10: ffff830839717070 r11: 00000364e5871e91 Jun 30 03:57:19.863422 (XEN) r12: ffff83107b8dfef8 r13: 000000000000002e r14: ffff830839c09e20 Jun 30 03:57:19.863445 (XEN) r15: 00000364605f0160 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:19.875420 (XEN) cr3: 0000000834c49000 cr2: 000055acf37e3200 Jun 30 03:57:19.875440 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 30 03:57:19.887422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:19.899415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:19.899442 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:19.911420 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 30 03:57:19.911440 (XEN) 000003646eaff94e ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 30 03:57:19.923420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 30 03:57:19.935421 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:19.935443 (XEN) ffff83107b8dfee8 ffff82d0403354da ffff82d0403353f1 ffff830839717000 Jun 30 03:57:19.947430 (XEN) ffff83107b8dfef8 ffff83083ffc9000 000000000000002e ffff83107b8dfe18 Jun 30 03:57:19.959414 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:19.959435 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 30 03:57:19.971417 (XEN) 00000362cdb6fd40 0000000000000007 000000000018d714 0000000000000000 Jun 30 03:57:19.971439 (XEN) ffffffff81d643aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:19.983432 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:19.995414 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:19.995436 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c03000 Jun 30 03:57:20.007419 (XEN) 00000037f9610000 0000000000372660 0000000000000000 8000000839c02002 Jun 30 03:57:20.019415 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:20.019433 (XEN) Xen call trace: Jun 30 03:57:20.019443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:20.031418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:20.031441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:20.043418 (XEN) Jun 30 03:57:20.043433 (XEN) 20 [0/0/(XEN) *** Dumping CPU47 host state: *** Jun 30 03:57:20.043447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:20.055421 (XEN) CPU: 47 Jun 30 03:57:20.055438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:20.067423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:20.067443 (XEN) rax: ffff8308397f506c rbx: ffff8308397fce18 rcx: 0000000000000008 Jun 30 03:57:20.079423 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397fcb58 rdi: ffff8308397fcb50 Jun 30 03:57:20.091413 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 30 03:57:20.091435 (XEN) r9: ffff8308397fcb50 r10: 0000000000000014 r11: 00000000d846081b Jun 30 03:57:20.103416 (XEN) r12: ffff83107b8d7ef8 r13: 000000000000002f r14: ffff8308397fcd60 Jun 30 03:57:20.103438 (XEN) r15: 0000036451ffc4be cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:20.115420 (XEN) cr3: 000000006eae8000 cr2: 00005633fdd1d534 Jun 30 03:57:20.127415 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 30 03:57:20.127437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:20.139414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:20.139441 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:20.151421 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 30 03:57:20.163421 (XEN) 000003647d003354 ffff82d040363380 ffff82d0405fd800 ffff83107b8d7ea0 Jun 30 03:57:20.163445 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 30 03:57:20.175417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:20.175440 (XEN) ffff83107b8d7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839714000 Jun 30 03:57:20.187419 (XEN) ffff83107b8d7ef8 ffff83083ffc9000 000000000000002f ffff83107b8d7e18 Jun 30 03:57:20.199415 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:20.199436 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 30 03:57:20.211418 (XEN) 0000035f7b098d40 0000000000000007 0000000000906104 0000000000000000 Jun 30 03:57:20.223413 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:20.223435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:20.235415 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 03:57:20.235437 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff8308397fa000 Jun 30 03:57:20.247396 (XEN) 00000037f9200000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:20.259415 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:20.259433 (XEN) Xen call trace: Jun 30 03:57:20.259443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:20.271424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:20.283413 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:20.283435 (XEN) Jun 30 03:57:20.283444 ]: s=6 n=3 x=0(XEN) *** Dumping CPU48 host state: *** Jun 30 03:57:20.295418 Jun 30 03:57:20.295432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:20.295449 (XEN) CPU: 48 Jun 30 03:57:20.295458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:20.307422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:20.307442 (XEN) rax: ffff8308397e906c rbx: ffff8308397efd58 rcx: 0000000000000008 Jun 30 03:57:20.319423 (XEN) rdx: ffff83107b8c7fff rsi: ffff8308397efa98 rdi: ffff8308397efa90 Jun 30 03:57:20.331415 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Jun 30 03:57:20.331437 (XEN) r9: ffff8308397efa90 r10: 0000000000000014 r11: 00000364af79a08b Jun 30 03:57:20.343413 (XEN) r12: ffff83107b8c7ef8 r13: 0000000000000030 r14: ffff8308397efca0 Jun 30 03:57:20.343435 (XEN) r15: 0000036487b659d1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:20.355421 (XEN) cr3: 0000000836299000 cr2: 00007f1df6425170 Jun 30 03:57:20.367413 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 30 03:57:20.367435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:20.379417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:20.379444 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:20.391420 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Jun 30 03:57:20.403413 (XEN) 000003648b60193b ffff83107b8c7fff 0000000000000000 ffff83107b8c7ea0 Jun 30 03:57:20.403436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 30 03:57:20.415416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:20.415438 (XEN) ffff83107b8c7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839736000 Jun 30 03:57:20.427420 (XEN) ffff83107b8c7ef8 ffff83083ffc9000 0000000000000030 ffff83107b8c7e18 Jun 30 03:57:20.439414 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:20.439436 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 30 03:57:20.451424 (XEN) 00000362e0c9cd40 0000000000000007 00000000002b9924 0000000000000000 Jun 30 03:57:20.463423 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:20.463446 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:20.475417 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:20.475439 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397ed000 Jun 30 03:57:20.487432 (XEN) 00000037f91f4000 0000000000372660 0000000000000000 80000008397ec002 Jun 30 03:57:20.499418 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:20.499436 (XEN) Xen call trace: Jun 30 03:57:20.499447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:20.511420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:20.523413 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:20.523435 (XEN) Jun 30 03:57:20.523443 (XEN) 21 [0/0/(XEN) *** Dumping CPU49 host state: *** Jun 30 03:57:20.535416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:20.535439 (XEN) CPU: 49 Jun 30 03:57:20.535449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:20.547423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:20.547443 (XEN) rax: ffff8308397dd06c rbx: ffff8308397e2ca8 rcx: 0000000000000008 Jun 30 03:57:20.559421 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397e29e8 rdi: ffff8308397e29e0 Jun 30 03:57:20.571416 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 30 03:57:20.571438 (XEN) r9: ffff8308397e29e0 r10: 0000000000000014 r11: 00000000d7c9ebd7 Jun 30 03:57:20.583419 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000031 r14: ffff8308397e2bf0 Jun 30 03:57:20.595412 (XEN) r15: 0000036473deeaa5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:20.595434 (XEN) cr3: 000000006eae8000 cr2: 00007fe438211200 Jun 30 03:57:20.607413 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 30 03:57:20.607435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:20.619417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:20.631414 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:20.631437 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 30 03:57:20.643413 (XEN) 000003648d9b1758 ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 30 03:57:20.643436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 30 03:57:20.655419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:20.667413 (XEN) ffff83107b8bfee8 ffff82d0403354da ffff82d0403353f1 ffff8308396a9000 Jun 30 03:57:20.667436 (XEN) ffff83107b8bfef8 ffff83083ffc9000 0000000000000031 ffff83107b8bfe18 Jun 30 03:57:20.679417 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:20.679438 (XEN) 0000000000000000 0000000000000037 ffff8880058d0000 0000000000000246 Jun 30 03:57:20.691418 (XEN) 0000035d92c18d40 0000000000000007 0000000000184e9c 0000000000000000 Jun 30 03:57:20.703415 (XEN) ffffffff81d643aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:20.703437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:20.715419 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:20.727414 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397e0000 Jun 30 03:57:20.727436 (XEN) 00000037f91e8000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:20.739414 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:20.739432 (XEN) Xen call trace: Jun 30 03:57:20.739443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:20.751422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:20.763424 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:20.763446 (XEN) Jun 30 03:57:20.763454 ]: s=6 n=3 x=0(XEN) *** Dumping CPU50 host state: *** Jun 30 03:57:20.775414 Jun 30 03:57:20.775429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:20.775444 (XEN) CPU: 50 Jun 30 03:57:20.775453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:20.787424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:20.787444 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5bd8 rcx: 0000000000000008 Jun 30 03:57:20.799419 (XEN) rdx: ffff83107b8affff rsi: ffff8308397d5918 rdi: ffff8308397d5910 Jun 30 03:57:20.811416 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Jun 30 03:57:20.811438 (XEN) r9: ffff8308397d5910 r10: ffff83083971e070 r11: 000003652978e0f6 Jun 30 03:57:20.823398 (XEN) r12: ffff83107b8afef8 r13: 0000000000000032 r14: ffff8308397d5b20 Jun 30 03:57:20.835394 (XEN) r15: 00000364a385f29d cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:20.835406 (XEN) cr3: 0000001052844000 cr2: ffff888005e35608 Jun 30 03:57:20.847411 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 30 03:57:20.847424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:20.859421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:20.871425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:20.871448 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Jun 30 03:57:20.883425 (XEN) 00000364a8102342 ffff82d040257a2b ffff8308396d6000 ffff8308396dba50 Jun 30 03:57:20.883448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 30 03:57:20.895423 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:20.907422 (XEN) ffff83107b8afee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d6000 Jun 30 03:57:20.907445 (XEN) ffff83107b8afef8 ffff83083ffc9000 0000000000000032 ffff83107b8afe18 Jun 30 03:57:20.919417 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:20.919438 (XEN) 0000000000000000 000000000000002a ffff8880058aaf40 0000000000000246 Jun 30 03:57:20.931431 (XEN) 00000394c8359d40 00000394c8359d40 0000000000590a8c 0000000000000000 Jun 30 03:57:20.943424 (XEN) ffffffff81d643aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:20.943445 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:20.955425 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 0000 Jun 30 03:57:20.962698 00000000beef Jun 30 03:57:20.967429 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397cf000 Jun 30 03:57:20.967451 (XEN) 00000037f91dc000 000000 Jun 30 03:57:20.967798 0000372660 0000000000000000 80000008397ce002 Jun 30 03:57:20.979427 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:20.979446 (XEN) Xen call trace: Jun 30 03:57:20.979455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:20.991443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:21.003424 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:21.003445 (XEN) Jun 30 03:57:21.003453 (XEN) 22 [0/0/(XEN) *** Dumping CPU51 host state: *** Jun 30 03:57:21.015422 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:21.015444 (XEN) CPU: 51 Jun 30 03:57:21.015454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:21.027431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:21.043435 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8ae8 rcx: 0000000000000008 Jun 30 03:57:21.043467 (XEN) rdx: ffff83107b8a7fff rsi: ffff8308397c8828 rdi: ffff8308397c8820 Jun 30 03:57:21.043483 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Jun 30 03:57:21.055425 (XEN) r9: ffff8308397c8820 r10: 0000000000000014 r11: 00000000d2c551fc Jun 30 03:57:21.067416 (XEN) r12: ffff83107b8a7ef8 r13: 0000000000000033 r14: ffff8308397c8a30 Jun 30 03:57:21.067439 (XEN) r15: 0000036499ce11ba cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:21.079419 (XEN) cr3: 000000006eae8000 cr2: 00007efd66b88423 Jun 30 03:57:21.079439 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 30 03:57:21.091420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:21.103414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:21.103441 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:21.115417 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Jun 30 03:57:21.115437 (XEN) 00000364b6605da4 ffff82d040363380 ffff82d0405fda00 ffff83107b8a7ea0 Jun 30 03:57:21.127420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 30 03:57:21.139414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:21.139436 (XEN) ffff83107b8a7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839778000 Jun 30 03:57:21.151419 (XEN) ffff83107b8a7ef8 ffff83083ffc9000 0000000000000033 ffff83107b8a7e18 Jun 30 03:57:21.163412 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:21.163433 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 30 03:57:21.175420 (XEN) 00000349eb2b9d40 0000000000000007 000000000044d1fc 0000000000000000 Jun 30 03:57:21.175441 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:21.187420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:21.199414 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:21.199435 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397c6000 Jun 30 03:57:21.211417 (XEN) 00000037f91cc000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:21.223413 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:21.223431 (XEN) Xen call trace: Jun 30 03:57:21.223442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:21.235422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:21.235444 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:21.247422 (XEN) Jun 30 03:57:21.247437 ]: s=5 n=4 x=0(XEN) *** Dumping CPU52 host state: *** Jun 30 03:57:21.247451 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:21.259421 (XEN) CPU: 52 Jun 30 03:57:21.259437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:21.271423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:21.271443 (XEN) rax: ffff8308397b506c rbx: ffff8308397baa28 rcx: 0000000000000008 Jun 30 03:57:21.283418 (XEN) rdx: ffff83107b89ffff rsi: ffff8308397ba768 rdi: ffff8308397ba760 Jun 30 03:57:21.295414 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Jun 30 03:57:21.295436 (XEN) r9: ffff8308397ba760 r10: 0000000000000014 r11: 00000364d1bb0e3d Jun 30 03:57:21.307416 (XEN) r12: ffff83107b89fef8 r13: 0000000000000034 r14: ffff8308397ba970 Jun 30 03:57:21.307439 (XEN) r15: 00000364b660fea1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:21.319419 (XEN) cr3: 0000000835199000 cr2: ffff888008856740 Jun 30 03:57:21.319438 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 30 03:57:21.331420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:21.343422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:21.343450 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:21.355420 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Jun 30 03:57:21.355439 (XEN) 00000364c4c03908 ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Jun 30 03:57:21.367418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 30 03:57:21.379415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:21.379437 (XEN) ffff83107b89fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396a9000 Jun 30 03:57:21.391419 (XEN) ffff83107b89fef8 ffff83083ffc9000 0000000000000034 ffff83107b89fe18 Jun 30 03:57:21.403416 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:21.403437 (XEN) 0000000000000000 0000000000000037 ffff8880058d0000 0000000000000246 Jun 30 03:57:21.415416 (XEN) 00000363221d6f40 0000000000000007 000000000018550c 0000000000000000 Jun 30 03:57:21.427412 (XEN) ffffffff81d643aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:21.427434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:21.439415 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:21.439437 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b9000 Jun 30 03:57:21.451423 (XEN) 00000037f91c0000 0000000000372660 0000000000000000 80000008397b8002 Jun 30 03:57:21.463415 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:21.463433 (XEN) Xen call trace: Jun 30 03:57:21.463444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:21.475419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:21.475442 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:21.487432 (XEN) Jun 30 03:57:21.487448 Jun 30 03:57:21.487455 (XEN) *** Dumping CPU53 host state: *** Jun 30 03:57:21.487466 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:21.499424 (XEN) CPU: 53 Jun 30 03:57:21.499440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:21.511420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:21.511440 (XEN) rax: ffff8308397a906c rbx: ffff8308397ad978 rcx: 0000000000000008 Jun 30 03:57:21.523419 (XEN) rdx: ffff83107b88ffff rsi: ffff8308397ad6b8 rdi: ffff8308397ad6b0 Jun 30 03:57:21.535416 (XEN) rbp: ffff83107b88feb0 rsp: ffff83107b88fe50 r8: 0000000000000001 Jun 30 03:57:21.535438 (XEN) r9: ffff8308397ad6b0 r10: 0000000000000014 r11: 0000035ed42b36e3 Jun 30 03:57:21.547418 (XEN) r12: ffff83107b88fef8 r13: 0000000000000035 r14: ffff8308397ad8c0 Jun 30 03:57:21.547441 (XEN) r15: 0000036499ce2202 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:21.559431 (XEN) cr3: 000000006eae8000 cr2: ffff88800865aab0 Jun 30 03:57:21.571410 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 30 03:57:21.571432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:21.583415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:21.583442 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:21.595420 (XEN) Xen stack trace from rsp=ffff83107b88fe50: Jun 30 03:57:21.607413 (XEN) 00000364d3136b4c ffff82d040363380 ffff82d0405fdb00 ffff83107b88fea0 Jun 30 03:57:21.607436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 30 03:57:21.619418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:21.619440 (XEN) ffff83107b88fee8 ffff82d0403354da ffff82d0403353f1 ffff83083973d000 Jun 30 03:57:21.631428 (XEN) ffff83107b88fef8 ffff83083ffc9000 0000000000000035 ffff83107b88fe18 Jun 30 03:57:21.643417 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:21.643439 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 30 03:57:21.655418 (XEN) 00000394c8359d40 0000000000000007 0000000000523224 0000000000000000 Jun 30 03:57:21.667411 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:21.667434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:21.679421 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:21.679443 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397ac000 Jun 30 03:57:21.691420 (XEN) 00000037f91b4000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:21.703414 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:21.703433 (XEN) Xen call trace: Jun 30 03:57:21.703443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:21.715418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:21.727414 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:21.727437 (XEN) Jun 30 03:57:21.727446 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU54 host state: *** Jun 30 03:57:21.739417 Jun 30 03:57:21.739431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:21.739447 (XEN) CPU: 54 Jun 30 03:57:21.739456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:21.751424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:21.751444 (XEN) rax: ffff83083979d06c rbx: ffff83083979b8a8 rcx: 0000000000000008 Jun 30 03:57:21.763419 (XEN) rdx: ffff83107b887fff rsi: ffff83083979b5e8 rdi: ffff83083979b5e0 Jun 30 03:57:21.775415 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Jun 30 03:57:21.775437 (XEN) r9: ffff83083979b5e0 r10: ffff83083979e240 r11: 00000364f7669dbb Jun 30 03:57:21.787420 (XEN) r12: ffff83107b887ef8 r13: 0000000000000036 r14: ffff83083979b7f0 Jun 30 03:57:21.799417 (XEN) r15: 00000364c6aab16e cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:21.799440 (XEN) cr3: 0000001052844000 cr2: 000055acf37e3200 Jun 30 03:57:21.811416 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 30 03:57:21.811438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:21.823416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:21.835415 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:21.835438 (XEN) Xen stack trace from rsp=ffff83107b887e50: Jun 30 03:57:21.847414 (XEN) 00000364d569e8ca ffff83107b887fff 0000000000000000 ffff83107b887ea0 Jun 30 03:57:21.847437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 30 03:57:21.859415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:21.859437 (XEN) ffff83107b887ee8 ffff82d0403354da ffff82d0403353f1 ffff83083974e000 Jun 30 03:57:21.871422 (XEN) ffff83107b887ef8 ffff83083ffc9000 0000000000000036 ffff83107b887e18 Jun 30 03:57:21.883415 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:21.883437 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 30 03:57:21.895418 (XEN) 0000036329447d40 0000036329447d40 0000000000496344 0000000000000000 Jun 30 03:57:21.907413 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:21.907435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:21.919418 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:21.931413 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397a0000 Jun 30 03:57:21.931443 (XEN) 00000037f91a8000 0000000000372660 0000000000000000 800000083979a002 Jun 30 03:57:21.943416 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:21.943434 (XEN) Xen call trace: Jun 30 03:57:21.943445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:21.955420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:21.967412 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:21.967433 (XEN) Jun 30 03:57:21.967442 (XEN) 24 [0/0/(XEN) *** Dumping CPU55 host state: *** Jun 30 03:57:21.979414 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:21.979437 (XEN) CPU: 55 Jun 30 03:57:21.979446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:21.991446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:22.003412 (XEN) rax: ffff83083979106c rbx: ffff83083978e7b8 rcx: 0000000000000008 Jun 30 03:57:22.003435 (XEN) rdx: ffff8310558fffff rsi: ffff83083978e4f8 rdi: ffff83083978e4f0 Jun 30 03:57:22.015416 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Jun 30 03:57:22.015438 (XEN) r9: ffff83083978e4f0 r10: 0000000000000014 r11: 0000035efe5b37c6 Jun 30 03:57:22.027422 (XEN) r12: ffff8310558ffef8 r13: 0000000000000037 r14: ffff83083978e700 Jun 30 03:57:22.039414 (XEN) r15: 00000364eb14dcb9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:22.039437 (XEN) cr3: 000000006eae8000 cr2: ffff88800de10a80 Jun 30 03:57:22.051415 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 30 03:57:22.051437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:22.063419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:22.075415 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:22.075437 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Jun 30 03:57:22.087417 (XEN) 00000364efc666d4 ffff8310558fffff 0000000000000000 ffff8310558ffea0 Jun 30 03:57:22.087439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 30 03:57:22.099422 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:22.111420 (XEN) ffff8310558ffee8 ffff82d0403354da ffff82d0403353f1 ffff83083971e000 Jun 30 03:57:22.111442 (XEN) ffff8310558ffef8 ffff83083ffc9000 0000000000000037 ffff8310558ffe18 Jun 30 03:57:22.123419 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:22.123440 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 30 03:57:22.135436 (XEN) 00000394c8359d40 0000000000000007 0000000000190ef4 0000000000000000 Jun 30 03:57:22.147415 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:22.147437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:22.159419 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:22.171413 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff83083978f000 Jun 30 03:57:22.171435 (XEN) 00000037f919c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:22.183416 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:22.183434 (XEN) Xen call trace: Jun 30 03:57:22.183445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:22.195422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:22.207416 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:22.207437 (XEN) Jun 30 03:57:22.207446 ]: s=6 n=4 x=0(XEN) *** Dumping CPU0 host state: *** Jun 30 03:57:22.219422 Jun 30 03:57:22.219436 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:22.219452 (XEN) CPU: 0 Jun 30 03:57:22.219468 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:22.231421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:22.243411 (XEN) rax: ffff82d0405f506c rbx: ffff830839af5528 rcx: 0000000000000008 Jun 30 03:57:22.243435 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Jun 30 03:57:22.255419 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 30 03:57:22.255440 (XEN) r9: ffff830839af5260 r10: ffff8308396ea070 r11: 00000365f768fb43 Jun 30 03:57:22.267425 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Jun 30 03:57:22.279420 (XEN) r15: 00000364f7693ec6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:22.279442 (XEN) cr3: 0000001052844000 cr2: ffff888004051a10 Jun 30 03:57:22.291415 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 30 03:57:22.291436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:22.303420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:22.315422 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:22.315444 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 30 03:57:22.327417 (XEN) 00000364fe264406 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 30 03:57:22.327439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:22.339420 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:22.351418 (XEN) ffff83083ffffee8 ffff82d0403354da ffff82d0403353f1 ffff8308396ed000 Jun 30 03:57:22.351440 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Jun 30 03:57:22.363417 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:22.363438 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 30 03:57:22.375417 (XEN) 0000036ea2959d40 0000000000000040 00000000003013fc 0000000000000000 Jun 30 03:57:22.387418 (XEN) ffffffff81d643aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:22.387441 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:22.399418 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:22.411417 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 30 03:57:22.411439 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954d002 Jun 30 03:57:22.423415 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:22.423433 (XEN) Xen call trace: Jun 30 03:57:22.423444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:22.435425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:22.447415 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:22.447437 (XEN) Jun 30 03:57:22.447445 (XEN) 25 [0/0/(XEN) *** Dumping CPU1 host state: *** Jun 30 03:57:22.459417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:22.459440 (XEN) CPU: 1 Jun 30 03:57:22.459449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:22.471423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:22.483414 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Jun 30 03:57:22.483437 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Jun 30 03:57:22.495421 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Jun 30 03:57:22.495442 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 0000034af803baef Jun 30 03:57:22.507421 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Jun 30 03:57:22.519414 (XEN) r15: 00000364e18b0590 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 03:57:22.519444 (XEN) cr3: 000000006eae8000 cr2: 0000563d3b0c9e38 Jun 30 03:57:22.531417 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 30 03:57:22.531439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:22.543419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:22.555419 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:22.555441 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Jun 30 03:57:22.567417 (XEN) 000003650c7388a0 ffff83083ffbffff 0000000000000000 ffff83083ffbfea0 Jun 30 03:57:22.567439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 30 03:57:22.579417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:22.591415 (XEN) ffff83083ffbfee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e3000 Jun 30 03:57:22.591437 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Jun 30 03:57:22.603429 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:22.615415 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 30 03:57:22.615437 (XEN) 00000394c8359d40 00000394c8359d40 00000000006ca464 0000000000000000 Jun 30 03:57:22.627415 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:22.627437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:22.639422 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:22.651415 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Jun 30 03:57:22.651437 (XEN) 00000037f94fc000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 03:57:22.663418 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:22.663436 (XEN) Xen call trace: Jun 30 03:57:22.663446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:22.675421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:22.687423 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:22.687444 (XEN) Jun 30 03:57:22.687452 ]: s=6 n=4 x=0(XEN) *** Dumping CPU2 host state: *** Jun 30 03:57:22.699416 Jun 30 03:57:22.699430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:22.699446 (XEN) CPU: 2 Jun 30 03:57:22.699454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:22.711425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:22.723413 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2b8 rcx: 0000000000000008 Jun 30 03:57:22.723435 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Jun 30 03:57:22.735417 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Jun 30 03:57:22.735439 (XEN) r9: ffff83083ff9c010 r10: ffff8308396c2070 r11: 00000365521149dd Jun 30 03:57:22.747421 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Jun 30 03:57:22.759416 (XEN) r15: 000003650c9a411e cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:22.759438 (XEN) cr3: 0000000834295000 cr2: ffff88800dfcb1d0 Jun 30 03:57:22.771414 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 30 03:57:22.771435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:22.783418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:22.795418 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:22.795440 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Jun 30 03:57:22.807417 (XEN) 000003651ad039cb ffff83083ffa7fff 0000000000000000 ffff83083ffa7ea0 Jun 30 03:57:22.807438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 30 03:57:22.819425 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:22.831406 (XEN) ffff83083ffa7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396c2000 Jun 30 03:57:22.831417 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Jun 30 03:57:22.843402 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:22.855407 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 30 03:57:22.855424 (XEN) 00000394c8359d40 0000000000000007 00000000003f7b04 0000000000000000 Jun 30 03:57:22.867424 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:22.867446 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:22.879428 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:22.891423 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Jun 30 03:57:22.891445 (XEN) 00000037ff9b8000 0000000000372660 0000000000000000 800000083ffa8002 Jun 30 03:57:22.903420 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:22.903438 (XEN) Xen call trace: Jun 30 03:57:22.903448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:22.915435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:22.927421 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:22.927443 (XEN) Jun 30 03:57:22.927451 (XEN) 26 [0/0/ - (XEN) *** Dumping CPU3 host state: *** Jun 30 03:57:22.939427 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:22.939450 (XEN) CPU: 3 Jun 30 03:57:22.951423 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:22.951450 (XEN) RFLAGS: 000000 Jun 30 03:57:22.959949 0000000246 CONTEXT: hypervisor Jun 30 03:57:22.963433 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Jun 30 03:57:22.963455 (XEN) rdx: ff Jun 30 03:57:22.989400 ff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Jun 30 03:57:22.989451 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Jun 30 03:57:22.989468 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 0000036527bc57f0 Jun 30 03:57:22.989482 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Jun 30 03:57:22.999432 (XEN) r15: 000003651ad05c07 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:23.011418 (XEN) cr3: 0000001052844000 cr2: ffff888004051ae0 Jun 30 03:57:23.011439 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 30 03:57:23.023421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:23.023443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:23.035426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:23.047412 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Jun 30 03:57:23.047433 (XEN) 000003651d1164d3 ffff83083ff8ffff 0000000000000000 ffff83083ff8fea0 Jun 30 03:57:23.059413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 30 03:57:23.059434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:23.071420 (XEN) ffff83083ff8fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e0000 Jun 30 03:57:23.071442 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Jun 30 03:57:23.083419 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:23.095418 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Jun 30 03:57:23.095439 (XEN) 00000394c8359d40 0000000000000007 00000000004551ac 0000000000000000 Jun 30 03:57:23.107427 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:23.119415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:23.119436 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:23.131428 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Jun 30 03:57:23.143420 (XEN) 00000037ff9a0000 0000000000372660 0000000000000000 800000083ff92002 Jun 30 03:57:23.143442 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:23.155412 (XEN) Xen call trace: Jun 30 03:57:23.155430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:23.155448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:23.167419 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:23.167441 (XEN) Jun 30 03:57:23.167449 Jun 30 03:57:23.167456 (XEN) *** Dumping CPU4 host state: *** Jun 30 03:57:23.179418 (XEN) 27 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:23.191415 (XEN) CPU: 4 Jun 30 03:57:23.191431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:23.191451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:23.203420 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Jun 30 03:57:23.203442 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Jun 30 03:57:23.215422 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Jun 30 03:57:23.227414 (XEN) r9: ffff83083ff86d90 r10: ffff830839733070 r11: 0000036564d63bd4 Jun 30 03:57:23.227437 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Jun 30 03:57:23.239418 (XEN) r15: 00000365293c61b9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:23.251413 (XEN) cr3: 0000001052844000 cr2: ffff88800ae4d0f8 Jun 30 03:57:23.251433 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 30 03:57:23.263415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:23.263437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:23.275430 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:23.287412 (XEN) Xen stack trace from rsp=ffff830839bffe50: Jun 30 03:57:23.287432 (XEN) 00000365378f55a9 ffff830839bfffff 0000000000000000 ffff830839bffea0 Jun 30 03:57:23.299417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 30 03:57:23.299437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:23.311418 (XEN) ffff830839bffee8 ffff82d0403354da ffff82d0403353f1 ffff830839733000 Jun 30 03:57:23.323413 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Jun 30 03:57:23.323435 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:23.335414 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 30 03:57:23.335435 (XEN) 00000394c8359d40 0000000000000007 00000000003ecc3c 0000000000000000 Jun 30 03:57:23.347420 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:23.359414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:23.359436 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:23.371418 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Jun 30 03:57:23.383411 (XEN) 00000037ff98c000 0000000000372660 0000000000000000 8000000839bf3002 Jun 30 03:57:23.383433 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:23.395412 (XEN) Xen call trace: Jun 30 03:57:23.395430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:23.395447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:23.407427 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:23.407449 (XEN) Jun 30 03:57:23.419412 - (XEN) *** Dumping CPU5 host state: *** Jun 30 03:57:23.419432 ]: s=5 n=5 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 03:57:23.431412 (XEN) CPU: 5 Jun 30 03:57:23.431428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:23.431448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 03:57:23.443417 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Jun 30 03:57:23.443439 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Jun 30 03:57:23.455424 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Jun 30 03:57:23.467420 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 0000036564d63cfa Jun 30 03:57:23.467442 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Jun 30 03:57:23.479418 (XEN) r15: 00000365378f88e8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 03:57:23.491414 (XEN) cr3: 0000001052844000 cr2: ffff88800928ad00 Jun 30 03:57:23.491434 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 30 03:57:23.503415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 03:57:23.503436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 03:57:23.515423 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 03:57:23.527417 (XEN) Xen stack trace from rsp=ffff830839be7e50: Jun 30 03:57:23.527437 (XEN) 0000036545e56dbc ffff830839be7fff 0000000000000000 ffff830839be7ea0 Jun 30 03:57:23.539415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 30 03:57:23.539436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 03:57:23.551419 (XEN) ffff830839be7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839747000 Jun 30 03:57:23.563414 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Jun 30 03:57:23.563437 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 03:57:23.575417 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 30 03:57:23.575439 (XEN) 00000394c8359d40 00000394c8359d40 0000000000484894 0000000000000000 Jun 30 03:57:23.587426 (XEN) ffffffff81d643aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 30 03:57:23.599415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 03:57:23.599437 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 03:57:23.611420 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Jun 30 03:57:23.623413 (XEN) 00000037f95f4000 0000000000372660 0000000000000000 8000000839bdc002 Jun 30 03:57:23.623435 (XEN) 0000000000000000 0000000e00000000 Jun 30 03:57:23.635412 (XEN) Xen call trace: Jun 30 03:57:23.635429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 03:57:23.635446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 03:57:23.647423 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 03:57:23.647444 (XEN) Jun 30 03:57:23.659376 v=0 Jun 30 03:57:23.659391 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 30 03:57:23.683409 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 30 03:57:23.683428 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 30 03:57:23.683440 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 30 03:57:23.695411 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 30 03:57:23.695430 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 30 03:57:23.695441 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 30 03:57:23.707413 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 30 03:57:23.707432 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 30 03:57:23.707451 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 30 03:57:23.719414 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 30 03:57:23.719433 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 30 03:57:23.731411 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 30 03:57:23.731430 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 30 03:57:23.731442 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 30 03:57:23.743413 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 30 03:57:23.743432 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 30 03:57:23.743444 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 30 03:57:23.755417 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 30 03:57:23.755435 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 30 03:57:23.755447 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 30 03:57:23.767414 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 30 03:57:23.767433 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 30 03:57:23.767444 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 30 03:57:23.779415 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 30 03:57:23.779434 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 30 03:57:23.791412 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 30 03:57:23.791431 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 30 03:57:23.791442 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 30 03:57:23.803413 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 30 03:57:23.803433 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 30 03:57:23.803444 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 30 03:57:23.815414 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 30 03:57:23.815432 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 30 03:57:23.815444 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 30 03:57:23.827417 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 30 03:57:23.827436 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 30 03:57:23.839413 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 30 03:57:23.839432 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 30 03:57:23.839443 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 30 03:57:23.851413 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 30 03:57:23.851432 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 30 03:57:23.851444 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 30 03:57:23.863414 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 30 03:57:23.863433 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 30 03:57:23.863445 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 30 03:57:23.875416 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 30 03:57:23.875434 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 30 03:57:23.887411 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 30 03:57:23.887430 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 30 03:57:23.887442 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 30 03:57:23.899413 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 30 03:57:23.899432 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 30 03:57:23.899443 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 30 03:57:23.911414 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 30 03:57:23.911433 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 30 03:57:23.911445 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 30 03:57:23.923419 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 30 03:57:23.923437 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 30 03:57:23.935410 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 30 03:57:23.935430 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 30 03:57:23.935441 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 30 03:57:23.947465 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 30 03:57:23.947484 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 30 03:57:23.947496 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 30 03:57:23.959412 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 30 03:57:23.959430 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 30 03:57:23.971409 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 30 03:57:23.971428 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 30 03:57:23.971440 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 30 03:57:23.983411 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 30 03:57:23.983438 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 30 03:57:23.983450 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 30 03:57:23.995413 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 30 03:57:23.995432 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 30 03:57:24.007408 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 30 03:57:24.007427 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 30 03:57:24.007439 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 30 03:57:24.019410 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 30 03:57:24.019429 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 30 03:57:24.019441 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 30 03:57:24.031409 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 30 03:57:24.031428 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 30 03:57:24.031439 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 30 03:57:24.043413 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 30 03:57:24.043432 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 30 03:57:24.055409 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 30 03:57:24.055428 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 30 03:57:24.055440 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 30 03:57:24.067413 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 30 03:57:24.067432 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 30 03:57:24.067444 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 30 03:57:24.079414 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 30 03:57:24.079432 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 30 03:57:24.091408 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 30 03:57:24.091428 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 30 03:57:24.091440 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 30 03:57:24.103411 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 30 03:57:24.103430 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 30 03:57:24.103441 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 30 03:57:24.115414 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 30 03:57:24.115433 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 30 03:57:24.127406 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 30 03:57:24.127425 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 30 03:57:24.127437 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 30 03:57:24.139415 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 30 03:57:24.139433 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 30 03:57:24.139445 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 30 03:57:24.151416 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 30 03:57:24.151435 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 30 03:57:24.163407 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 30 03:57:24.163426 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 30 03:57:24.163438 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 30 03:57:24.175411 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 30 03:57:24.175430 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 30 03:57:24.175442 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Jun 30 03:57:24.187412 (XEN) 144 [1/1/ - ]: s=6 n=3 x=0 Jun 30 03:57:24.187431 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Jun 30 03:57:24.187443 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Jun 30 03:57:24.199408 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Jun 30 03:57:24.199426 (XEN) 148 [1/1/ - ]: s=6 n=7 x=0 Jun 30 03:57:24.199438 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Jun 30 03:57:24.211414 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jun 30 03:57:24.211432 (XEN) 151 [1/1/ - ]: s=6 n=10 x=0 Jun 30 03:57:24.223406 (XEN) 152 [1/1/ - ]: s=6 n=11 x=0 Jun 30 03:57:24.223425 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 30 03:57:24.223437 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 30 03:57:24.235410 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 30 03:57:24.235429 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 30 03:57:24.235441 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jun 30 03:57:24.247411 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 30 03:57:24.247430 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Jun 30 03:57:24.247442 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 30 03:57:24.259418 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Jun 30 03:57:24.259437 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jun 30 03:57:24.271412 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 30 03:57:24.271431 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 30 03:57:24.271443 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 30 03:57:24.283410 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 30 03:57:24.283429 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 30 03:57:24.283440 (XEN) 168 [1/1/ - ]: s=6 n=27 x=0 Jun 30 03:57:24.295413 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 30 03:57:24.295433 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 30 03:57:24.307409 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 30 03:57:24.307429 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 30 03:57:24.307441 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 30 03:57:24.319409 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 30 03:57:24.319429 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 30 03:57:24.319440 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 30 03:57:24.331416 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 30 03:57:24.331435 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 30 03:57:24.331446 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 30 03:57:24.343413 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 30 03:57:24.343431 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 30 03:57:24.355415 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 30 03:57:24.355433 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 30 03:57:24.355445 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 30 03:57:24.367411 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 30 03:57:24.367429 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 30 03:57:24.367441 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 30 03:57:24.379394 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 30 03:57:24.379413 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 30 03:57:24.391409 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 30 03:57:24.391428 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 30 03:57:24.391440 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 30 03:57:24.403411 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 30 03:57:24.403430 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 30 03:57:24.403442 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 30 03:57:24.415412 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 30 03:57:24.415431 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 30 03:57:24.427405 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 30 03:57:24.427425 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 30 03:57:24.427437 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 30 03:57:24.439410 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 30 03:57:24.439428 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 30 03:57:24.439440 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 30 03:57:24.451408 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 30 03:57:24.451427 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 30 03:57:24.463414 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 30 03:57:24.463433 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 30 03:57:24.463445 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 30 03:57:24.475410 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 30 03:57:24.475429 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 30 03:57:24.475441 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 30 03:57:24.487413 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 30 03:57:24.487432 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 30 03:57:24.487443 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 30 03:57:24.499413 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 30 03:57:24.499432 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 30 03:57:24.511409 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 30 03:57:24.511428 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 30 03:57:24.511440 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 30 03:57:24.523416 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 30 03:57:24.523435 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 30 03:57:24.523454 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 30 03:57:24.535412 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 30 03:57:24.535431 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 30 03:57:24.547409 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 30 03:57:24.547428 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 30 03:57:24.547440 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 30 03:57:24.559409 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 30 03:57:24.559428 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 30 03:57:24.559440 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 30 03:57:24.571414 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 30 03:57:24.571433 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 30 03:57:24.583407 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 30 03:57:24.583426 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 30 03:57:24.583438 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 30 03:57:24.595410 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 30 03:57:24.595429 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 30 03:57:24.595440 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 30 03:57:24.607411 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 30 03:57:24.607431 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 30 03:57:24.619414 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 30 03:57:24.619434 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 30 03:57:24.619446 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 30 03:57:24.631410 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 30 03:57:24.631429 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 30 03:57:24.631441 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 30 03:57:24.643412 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 30 03:57:24.643430 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 30 03:57:24.643442 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 30 03:57:24.655413 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 30 03:57:24.655432 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 30 03:57:24.667412 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 30 03:57:24.667431 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 30 03:57:24.667442 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 30 03:57:24.679414 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 30 03:57:24.679432 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 30 03:57:24.679444 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 30 03:57:24.691410 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 30 03:57:24.691428 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 30 03:57:24.703410 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 30 03:57:24.703429 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 30 03:57:24.703440 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 30 03:57:24.715416 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 30 03:57:24.715435 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 30 03:57:24.715447 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 30 03:57:24.727416 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 30 03:57:24.727434 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 30 03:57:24.739408 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 30 03:57:24.739427 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 30 03:57:24.739439 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 30 03:57:24.751408 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 30 03:57:24.751427 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 30 03:57:24.751438 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 30 03:57:24.763413 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 30 03:57:24.763433 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 30 03:57:24.775408 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 30 03:57:24.775427 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 30 03:57:24.775439 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 30 03:57:24.787408 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 30 03:57:24.787427 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 30 03:57:24.787439 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 30 03:57:24.799413 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 30 03:57:24.799440 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 30 03:57:24.811413 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 30 03:57:24.811434 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 30 03:57:24.811446 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 30 03:57:24.823409 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 30 03:57:24.823428 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 30 03:57:24.823440 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 30 03:57:24.835439 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 30 03:57:24.835448 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 30 03:57:24.835453 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 30 03:57:24.847408 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 30 03:57:24.847419 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 30 03:57:24.859403 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 30 03:57:24.859418 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 30 03:57:24.859427 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 30 03:57:24.871415 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 30 03:57:24.871434 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 30 03:57:24.871446 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 30 03:57:24.883413 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 30 03:57:24.883432 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 30 03:57:24.895409 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 30 03:57:24.895428 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 30 03:57:24.895441 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 30 03:57:24.907419 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 30 03:57:24.907438 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 30 03:57:24.907450 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 30 03:57:24.919407 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Jun 30 03:57:24.919426 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 30 03:57:24.931420 (XEN) 311 [0/1/ - ]: s=6 n=30 x=0 Jun 30 03:57:24.931439 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 30 03:57:24.931451 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Jun 30 03:57:24.943421 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 30 03:57:24.943440 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Jun 30 03:57:24.943452 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 30 03:57:24.955419 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jun 30 03:57:24.955438 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 30 03:57:24.955449 (XEN) Jun 30 03:57:24.964066 319 [0/1/ - ]: s=6 n=38 x=0 Jun 30 03:57:24.967436 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 30 03:57:24.967455 (XEN) 321 [0/1/ - ]: s=6 n=40 x= Jun 30 03:57:24.967796 0 Jun 30 03:57:24.979427 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 30 03:57:24.979447 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 30 03:57:24.979459 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jun 30 03:57:24.991423 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 30 03:57:24.991442 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 30 03:57:24.991454 (XEN) 327 [1/1/ - ]: s=6 n=46 x=0 Jun 30 03:57:25.007439 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 30 03:57:25.007458 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 30 03:57:25.007469 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 30 03:57:25.007480 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Jun 30 03:57:25.019426 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 30 03:57:25.019445 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 30 03:57:25.019456 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 30 03:57:25.031419 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jun 30 03:57:25.031438 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Jun 30 03:57:25.043420 (XEN) 337 [0/0/ - ]: s=3 n=10 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Jun 30 03:57:25.043446 (XEN) 338 [0/0/ - ]: s=5 n=30 x=0 v=9 Jun 30 03:57:25.055410 (XEN) 339 [0/0/ - ]: s=4 n=31 x=0 p=9 i=9 Z=system_u:object_r:irq_t Jun 30 03:57:25.055433 (XEN) 340 [0/0/ - ]: s=4 n=14 x=0 p=1319 i=74 Z=system_u:object_r:device_t Jun 30 03:57:25.067430 (XEN) 341 [0/0/ - ]: s=4 n=52 x=0 p=1318 i=75 Z=system_u:object_r:device_t Jun 30 03:57:25.079416 (XEN) 342 [0/0/ - ]: s=4 n=27 x=0 p=1317 i=76 Z=system_u:object_r:device_t Jun 30 03:57:25.079440 (XEN) 343 [0/0/ - ]: s=4 n=44 x=0 p=1316 i=77 Z=system_u:object_r:device_t Jun 30 03:57:25.091418 (XEN) 344 [0/0/ - ]: s=4 n=24 x=0 p=1315 i=78 Z=system_u:object_r:device_t Jun 30 03:57:25.103420 (XEN) 345 [0/0/ - ]: s=4 n=34 x=0 p=1314 i=79 Z=system_u:object_r:device_t Jun 30 03:57:25.103445 (XEN) 346 [0/0/ - ]: s=4 n=42 x=0 p=1313 i=80 Z=system_u:object_r:device_t Jun 30 03:57:25.115424 (XEN) 347 [0/0/ - ]: s=4 n=16 x=0 p=1312 i=81 Z=system_u:object_r:device_t Jun 30 03:57:25.127423 (XEN) 348 [0/0/ - ]: s=5 n=1 x=0 v=2 Jun 30 03:57:25.127442 (XEN) 349 [0/0/ - ]: s=4 n=54 x=0 p=1311 i=82 Z=system_u:object_r:device_t Jun 30 03:57:25.139419 (XEN) 350 [0/0/ - ]: s=4 n=1 x=0 p=1310 i=83 Z=system_u:object_r:device_t Jun 30 03:57:25.151415 (XEN) 351 [0/0/ - ]: s=4 n=8 x=0 p=8 i=8 Z=system_u:object_r:irq_t Jun 30 03:57:25.151438 (XEN) 352 [0/0/ - ]: s=4 n=2 x=0 p=18 i=18 Z=system_u:object_r:irq_t Jun 30 03:57:25.163421 (XEN) 353 [0/0/ - ]: s=4 n=48 x=0 p=1305 i=88 Z=system_u:object_r:device_t Jun 30 03:57:25.175418 (XEN) 354 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Z=system_u:object_r:device_t Jun 30 03:57:25.175443 (XEN) 355 [0/0/ - ]: s=4 n=27 x=0 p=1301 i=92 Z=system_u:object_r:device_t Jun 30 03:57:25.187418 (XEN) 356 [0/0/ - ]: s=4 n=25 x=0 p=1299 i=94 Z=system_u:object_r:device_t Jun 30 03:57:25.199416 (XEN) 357 [0/0/ - ]: s=4 n=23 x=0 p=1297 i=96 Z=system_u:object_r:device_t Jun 30 03:57:25.199441 (XEN) 358 [0/0/ - ]: s=4 n=38 x=0 p=1295 i=98 Z=system_u:object_r:device_t Jun 30 03:57:25.211421 (XEN) 359 [0/0/ - ]: s=4 n=49 x=0 p=1294 i=99 Z=system_u:object_r:device_t Jun 30 03:57:25.223414 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Z=system_u:object_r:device_t Jun 30 03:57:25.223439 (XEN) 361 [0/0/ - ]: s=4 n=47 x=0 p=1292 i=101 Z=system_u:object_r:device_t Jun 30 03:57:25.235423 (XEN) 362 [0/0/ - ]: s=4 n=17 x=0 p=1291 i=102 Z=system_u:object_r:device_t Jun 30 03:57:25.247416 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Z=system_u:object_r:device_t Jun 30 03:57:25.259415 (XEN) 364 [0/0/ - ]: s=4 n=15 x=0 p=1289 i=104 Z=system_u:object_r:device_t Jun 30 03:57:25.259440 (XEN) 365 [0/0/ - ]: s=4 n=42 x=0 p=1288 i=105 Z=system_u:object_r:device_t Jun 30 03:57:25.271418 (XEN) 366 [0/0/ - ]: s=4 n=13 x=0 p=1287 i=106 Z=system_u:object_r:device_t Jun 30 03:57:25.283420 (XEN) 367 [0/0/ - ]: s=4 n=40 x=0 p=1286 i=107 Z=system_u:object_r:device_t Jun 30 03:57:25.283445 (XEN) 368 [0/0/ - ]: s=4 n=28 x=0 p=1285 i=108 Z=system_u:object_r:device_t Jun 30 03:57:25.295432 (XEN) 369 [0/0/ - ]: s=4 n=39 x=0 p=1284 i=109 Z=system_u:object_r:device_t Jun 30 03:57:25.307416 (XEN) 370 [0/0/ - ]: s=4 n=5 x=0 p=1283 i=110 Z=system_u:object_r:device_t Jun 30 03:57:25.319414 (XEN) 371 [0/0/ - ]: s=4 n=37 x=0 p=1282 i=111 Z=system_u:object_r:device_t Jun 30 03:57:25.319439 (XEN) 372 [0/0/ - ]: s=4 n=2 x=0 p=1281 i=112 Z=system_u:object_r:device_t Jun 30 03:57:25.331419 (XEN) 373 [0/0/ - ]: s=4 n=3 x=0 p=1280 i=113 Z=system_u:object_r:device_t Jun 30 03:57:25.343416 (XEN) 374 [0/0/ - ]: s=4 n=0 x=0 p=1279 i=114 Z=system_u:object_r:device_t Jun 30 03:57:25.343441 (XEN) 375 [0/0/ - ]: s=4 n=32 x=0 p=1278 i=115 Z=system_u:object_r:device_t Jun 30 03:57:25.355427 (XEN) 376 [0/0/ - ]: s=4 n=21 x=0 p=1277 i=116 Z=system_u:object_r:device_t Jun 30 03:57:25.367418 (XEN) 377 [0/0/ - ]: s=4 n=30 x=0 p=1276 i=117 Z=system_u:object_r:device_t Jun 30 03:57:25.367443 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Z=system_u:object_r:device_t Jun 30 03:57:25.379422 (XEN) 379 [0/0/ - ]: s=4 n=29 x=0 p=1274 i=119 Z=system_u:object_r:device_t Jun 30 03:57:25.391428 (XEN) 380 [0/0/ - ]: s=4 n=26 x=0 p=1273 i=120 Z=system_u:object_r:device_t Jun 30 03:57:25.403412 (XEN) 381 [0/0/ - ]: s=4 n=55 x=0 p=1272 i=121 Z=system_u:object_r:device_t Jun 30 03:57:25.403437 (XEN) 382 [0/0/ - ]: s=4 n=53 x=0 p=1271 i=122 Z=system_u:object_r:device_t Jun 30 03:57:25.415420 (XEN) 383 [0/0/ - ]: s=4 n=52 x=0 p=1270 i=123 Z=system_u:object_r:device_t Jun 30 03:57:25.427413 (XEN) 384 [0/0/ - ]: s=4 n=51 x=0 p=1269 i=124 Z=system_u:object_r:device_t Jun 30 03:57:25.427438 (XEN) 385 [0/0/ - ]: s=4 n=50 x=0 p=1268 i=125 Z=system_u:object_r:device_t Jun 30 03:57:25.439422 (XEN) 386 [0/0/ - ]: s=4 n=11 x=0 p=1267 i=126 Z=system_u:object_r:device_t Jun 30 03:57:25.451420 (XEN) 387 [0/0/ - ]: s=4 n=20 x=0 p=1266 i=127 Z=system_u:object_r:device_t Jun 30 03:57:25.451444 (XEN) 388 [0/0/ - ]: s=4 n=36 x=0 p=1265 i=128 Z=system_u:object_r:device_t Jun 30 03:57:25.463422 (XEN) 389 [0/0/ - ]: s=4 n=6 x=0 p=1264 i=129 Z=system_u:object_r:device_t Jun 30 03:57:25.475419 (XEN) 390 [0/0/ - ]: s=4 n=44 x=0 p=1263 i=130 Z=system_u:object_r:device_t Jun 30 03:57:25.487411 (XEN) 391 [0/0/ - ]: s=4 n=45 x=0 p=1262 i=131 Z=system_u:object_r:device_t Jun 30 03:57:25.487436 (XEN) 392 [0/0/ - ]: s=4 n=43 x=0 p=1261 i=132 Z=system_u:object_r:device_t Jun 30 03:57:25.499417 (XEN) 393 [0/0/ - ]: s=4 n=24 x=0 p=1260 i=133 Z=system_u:object_r:device_t Jun 30 03:57:25.511418 (XEN) 394 [0/0/ - ]: s=4 n=41 x=0 p=1259 i=134 Z=system_u:object_r:device_t Jun 30 03:57:25.511442 (XEN) 395 [0/0/ - ]: s=4 n=22 x=0 p=1258 i=135 Z=system_u:object_r:device_t Jun 30 03:57:25.523419 (XEN) 396 [0/0/ - ]: s=4 n=9 x=0 p=1257 i=136 Z=system_u:object_r:device_t Jun 30 03:57:25.535422 (XEN) 397 [0/0/ - ]: s=4 n=10 x=0 p=1256 i=137 Z=system_u:object_r:device_t Jun 30 03:57:25.547408 (XEN) 398 [0/0/ - ]: s=4 n=36 x=0 p=1255 i=138 Z=system_u:object_r:device_t Jun 30 03:57:25.547434 (XEN) 399 [0/0/ - ]: s=4 n=19 x=0 p=1254 i=139 Z=system_u:object_r:device_t Jun 30 03:57:25.559424 (XEN) 400 [0/0/ - ]: s=4 n=16 x=0 p=1253 i=140 Z=system_u:object_r:device_t Jun 30 03:57:25.571417 (XEN) 401 [0/0/ - ]: s=4 n=35 x=0 p=1252 i=141 Z=system_u:object_r:device_t Jun 30 03:57:25.571442 (XEN) 402 [0/0/ - ]: s=4 n=33 x=0 p=1251 i=142 Z=system_u:object_r:device_t Jun 30 03:57:25.583422 (XEN) 403 [0/0/ - ]: s=4 n=14 x=0 p=1250 i=143 Z=system_u:object_r:device_t Jun 30 03:57:25.595418 (XEN) 404 [0/0/ - ]: s=4 n=31 x=0 p=1249 i=144 Z=system_u:object_r:device_t Jun 30 03:57:25.595443 (XEN) 405 [0/0/ - ]: s=4 n=12 x=0 p=1248 i=145 Z=system_u:object_r:device_t Jun 30 03:57:25.607423 (XEN) 406 [0/0/ - ]: s=4 n=7 x=0 p=1247 i=146 Z=system_u:object_r:device_t Jun 30 03:57:25.619420 (XEN) 407 [0/0/ - ]: s=4 n=8 x=0 p=1246 i=147 Z=system_u:object_r:device_t Jun 30 03:57:25.631404 (XEN) 408 [0/0/ - ]: s=4 n=54 x=0 p=1245 i=148 Z=system_u:object_r:device_t Jun 30 03:57:25.631429 (XEN) 409 [0/0/ - ]: s=4 n=4 x=0 p=1244 i=149 Z=system_u:object_r:device_t Jun 30 03:57:25.643421 (XEN) 410 [0/0/ - ]: s=4 n=46 x=0 p=1309 i=84 Z=system_u:object_r:device_t Jun 30 03:57:25.655412 (XEN) 411 [0/0/ - ]: s=4 n=48 x=0 p=1308 i=85 Z=system_u:object_r:device_t Jun 30 03:57:25.655437 (XEN) 412 [0/0/ - ]: s=4 n=18 x=0 p=1307 i=86 Z=system_u:object_r:device_t Jun 30 03:57:25.667424 (XEN) 413 [0/0/ - ]: s=4 n=38 x=0 p=1306 i=87 Z=system_u:object_r:device_t Jun 30 03:57:25.679415 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1304 i=89 Z=system_u:object_r:device_t Jun 30 03:57:25.679439 (XEN) 415 [0/0/ - ]: s=4 n=7 x=0 p=1302 i=91 Z=system_u:object_r:device_t Jun 30 03:57:25.691419 (XEN) 416 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Z=system_u:object_r:device_t Jun 30 03:57:25.703419 (XEN) 417 [0/0/ - ]: s=4 n=11 x=0 p=1298 i=95 Z=system_u:object_r:device_t Jun 30 03:57:25.715416 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1296 i=97 Z=system_u:object_r:device_t Jun 30 03:57:25.715442 (XEN) 419 [0/0/ - ]: s=5 n=29 x=0 v=3 Jun 30 03:57:25.727413 (XEN) 420 [0/0/ - ]: s=3 n=13 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Jun 30 03:57:25.727439 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 30 03:57:25.739415 (XEN) No domains have emulated TSC Jun 30 03:57:25.739433 (XEN) Synced stime skew: max=5850ns avg=5850ns samples=1 current=5850ns Jun 30 03:57:25.751398 (XEN) Synced cycles skew: max=11712 avg=11712 samples=1 current=11712 Jun 30 03:57:25.751420 Jun 30 03:57:27.011454 (XEN) 'u' pressed -> dumping numa info (now = 3737115643314) Jun 30 03:57:27.035418 (XEN) NODE0 start->0 size->8912896 free->8240546 Jun 30 03:57:27.035438 ( Jun 30 03:57:27.035762 XEN) NODE1 start->8912896 size->8388608 free->8152069 Jun 30 03:57:27.047424 (XEN) CPU0...27 -> NODE0 Jun 30 03:57:27.047441 (XEN) CPU28...55 -> NODE1 Jun 30 03:57:27.047451 (XEN) Memory location of each domain: Jun 30 03:57:27.059412 (XEN) d0 (total: 131072): Jun 30 03:57:27.059430 (XEN) Node 0: 50347 Jun 30 03:57:27.059439 (XEN) Node 1: 80725 Jun 30 03:57:27.059448 Jun 30 03:57:29.007798 (XEN) *********** VMCS Areas ************** Jun 30 03:57:29.027504 (XEN) ************************************** Jun 30 03:57:29.027523 Jun 30 03:57:29.027791 Jun 30 03:57:30.967303 (XEN) number of MP IRQ sources: 15. Jun 30 03:57:30.983507 (XEN) number of IO-APIC #1 registers: 24. Jun 30 03:57:30.983527 (XEN) number of IO-APIC #2 regist Jun 30 03:57:30.983854 ers: 24. Jun 30 03:57:30.995420 (XEN) number of IO-APIC #3 registers: 24. Jun 30 03:57:30.995441 (XEN) testing the IO APIC....................... Jun 30 03:57:30.995454 (XEN) IO APIC #1...... Jun 30 03:57:31.011434 (XEN) .... register #00: 01000000 Jun 30 03:57:31.011453 (XEN) ....... : physical APIC id: 01 Jun 30 03:57:31.011466 (XEN) ....... : Delivery Type: 0 Jun 30 03:57:31.011477 (XEN) ....... : LTS : 0 Jun 30 03:57:31.023413 (XEN) .... register #01: 00170020 Jun 30 03:57:31.023433 (XEN) ....... : max redirection entries: 0017 Jun 30 03:57:31.023447 (XEN) ....... : PRQ implemented: 0 Jun 30 03:57:31.035421 (XEN) ....... : IO APIC version: 0020 Jun 30 03:57:31.035442 (XEN) .... IRQ redirection table: Jun 30 03:57:31.035454 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 03:57:31.047418 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.047438 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 30 03:57:31.059409 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 30 03:57:31.059429 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 30 03:57:31.059442 (XEN) 04 06 0 0 0 0 0 0 0 F1 Jun 30 03:57:31.071410 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 30 03:57:31.071430 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 30 03:57:31.083409 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 30 03:57:31.083429 (XEN) 08 14 0 0 0 0 0 0 0 E1 Jun 30 03:57:31.095409 (XEN) 09 3c 0 1 0 0 0 0 0 C0 Jun 30 03:57:31.095429 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 30 03:57:31.095442 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 30 03:57:31.107417 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 30 03:57:31.107436 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 30 03:57:31.119411 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 30 03:57:31.119430 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 30 03:57:31.119443 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 30 03:57:31.131422 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 30 03:57:31.131451 (XEN) 12 14 0 1 0 1 0 0 0 E9 Jun 30 03:57:31.143413 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 30 03:57:31.143432 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.155409 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.155427 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.155439 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.167412 (XEN) IO APIC #2...... Jun 30 03:57:31.167429 (XEN) .... register #00: 02000000 Jun 30 03:57:31.167440 (XEN) ....... : physical APIC id: 02 Jun 30 03:57:31.179411 (XEN) ....... : Delivery Type: 0 Jun 30 03:57:31.179429 (XEN) ....... : LTS : 0 Jun 30 03:57:31.179440 (XEN) .... register #01: 00170020 Jun 30 03:57:31.191413 (XEN) ....... : max redirection entries: 0017 Jun 30 03:57:31.191433 (XEN) ....... : PRQ implemented: 0 Jun 30 03:57:31.191444 (XEN) ....... : IO APIC version: 0020 Jun 30 03:57:31.203412 (XEN) .... register #02: 00000000 Jun 30 03:57:31.203429 (XEN) ....... : arbitration: 00 Jun 30 03:57:31.203441 (XEN) .... register #03: 00000001 Jun 30 03:57:31.215409 (XEN) ....... : Boot DT : 1 Jun 30 03:57:31.215427 (XEN) .... IRQ redirection table: Jun 30 03:57:31.215439 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 03:57:31.227413 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.227432 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.239411 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 30 03:57:31.239430 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.239442 (XEN) 04 00 1 1 0 1 0 0 0 DC Jun 30 03:57:31.251411 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.251430 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.263409 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.263428 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 30 03:57:31.275413 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.275432 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jun 30 03:57:31.275443 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.287414 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.287432 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.299403 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.299422 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.299434 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 30 03:57:31.311412 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.311431 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.323412 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.323430 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.335421 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.335440 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.335451 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.347418 (XEN) IO APIC #3...... Jun 30 03:57:31.347435 (XEN) .... register #00: 03000000 Jun 30 03:57:31.347446 (XEN) ....... : physical APIC id: 03 Jun 30 03:57:31.359418 (XEN) ....... : Delivery Type: 0 Jun 30 03:57:31.359436 (XEN) ....... : LTS : 0 Jun 30 03:57:31.359447 (XEN) .... register #01: 00170020 Jun 30 03:57:31.371408 (XEN) ....... : max redirection entries: 0017 Jun 30 03:57:31.371428 (XEN) ....... : PRQ implemented: 0 Jun 30 03:57:31.371440 (XEN) ....... : IO APIC version: 0020 Jun 30 03:57:31.383411 (XEN) .... register #02: 00000000 Jun 30 03:57:31.383429 (XEN) ....... : arbitration: 00 Jun 30 03:57:31.383441 (XEN) .... register #03: 00000001 Jun 30 03:57:31.395408 (XEN) ....... : Boot DT : 1 Jun 30 03:57:31.395426 (XEN) .... IRQ redirection table: Jun 30 03:57:31.395437 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 03:57:31.407414 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.407440 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.419409 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.419428 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.419439 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.431408 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.431427 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.443410 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.443429 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 30 03:57:31.455408 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.455427 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.455439 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.467413 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.467432 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.479409 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.479427 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.479439 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.491414 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.491432 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.503410 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.503429 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.515410 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.515429 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.515440 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 03:57:31.527415 (XEN) Using vector-based indexing Jun 30 03:57:31.527434 (XEN) IRQ to pin mappings: Jun 30 03:57:31.527445 (XEN) IRQ240 -> 0:2 Jun 30 03:57:31.539416 (XEN) IRQ64 -> 0:1 Jun 30 03:57:31.539433 (XEN) IRQ72 -> 0:3 Jun 30 03:57:31.539443 (XEN) IRQ241 -> 0:4 Jun 30 03:57:31.539452 (XEN) IRQ80 -> 0:5 Jun 30 03:57:31.539460 (XEN) IRQ88 -> 0:6 Jun 30 03:57:31.539468 (XEN) IRQ96 -> 0:7 Jun 30 03:57:31.551409 (XEN) IRQ225 -> 0:8 Jun 30 03:57:31.551426 (XEN) IRQ192 -> 0:9 Jun 30 03:57:31.551436 (XEN) IRQ120 -> 0:10 Jun 30 03:57:31.551445 (XEN) IRQ136 -> 0:11 Jun 30 03:57:31.551453 (XEN) IRQ144 -> 0:12 Jun 30 03:57:31.563407 (XEN) IRQ152 -> 0:13 Jun 30 03:57:31.563424 (XEN) IRQ160 -> 0:14 Jun 30 03:57:31.563434 (XEN) IRQ168 -> 0:15 Jun 30 03:57:31.563443 (XEN) IRQ113 -> 0:16 Jun 30 03:57:31.563451 (XEN) IRQ201 -> 0:17 Jun 30 03:57:31.563460 (XEN) IRQ233 -> 0:18 Jun 30 03:57:31.575410 (XEN) IRQ137 -> 0:19 Jun 30 03:57:31.575427 (XEN) IRQ208 -> 1:2 Jun 30 03:57:31.575436 (XEN) IRQ220 -> 1:4 Jun 30 03:57:31.575445 (XEN) IRQ49 -> 1:8 Jun 30 03:57:31.575453 (XEN) IRQ50 -> 1:10 Jun 30 03:57:31.587398 (XEN) IRQ89 -> 1:16 Jun 30 03:57:31.587415 (XEN) IRQ161 -> 2:8 Jun 30 03:57:31.587424 (XEN) .................................... done. Jun 30 03:57:31.587435 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:57:33.687403 Jun 30 03:57:42.973585 (XEN) 'q' pressed -> dumping domain info (now = 3753075300050) Jun 30 03:57:42.995428 (XEN) General information for domain 0: Jun 30 03:57:42.995447 (XEN) Jun 30 03:57:42.995774 refcnt=3 dying=0 pause_count=0 Jun 30 03:57:43.007421 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-4,8,10,14,16,18,20,22,24-26,28,30,32,34,36,38-40,42,44,46,48,50,52,54} max_pages=131072 Jun 30 03:57:43.019426 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 30 03:57:43.031417 (XEN) Rangesets belonging to domain 0: Jun 30 03:57:43.031437 (XEN) Interrupts { 1-71, 74-158 } Jun 30 03:57:43.031448 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 30 03:57:43.043422 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 30 03:57:43.067422 (XEN) log-dirty { } Jun 30 03:57:43.067439 (XEN) Memory pages belonging to domain 0: Jun 30 03:57:43.067452 (XEN) DomPage list too long to display Jun 30 03:57:43.079412 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 30 03:57:43.091407 (XEN) XenPage 000000000083975e: caf=c000000000000002, taf=e400000000000002 Jun 30 03:57:43.091430 (XEN) NODE affinity for domain 0: [0-1] Jun 30 03:57:43.103412 (XEN) VCPU information and callbacks for domain 0: Jun 30 03:57:43.103433 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.103446 (XEN) VCPU0: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 30 03:57:43.115422 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.115441 (XEN) No periodic timer Jun 30 03:57:43.127410 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.127430 (XEN) VCPU1: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.139409 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.139428 (XEN) No periodic timer Jun 30 03:57:43.139438 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.151417 (XEN) VCPU2: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.151440 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.163413 (XEN) No periodic timer Jun 30 03:57:43.163431 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.163444 (XEN) VCPU3: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.175416 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.175435 (XEN) No periodic timer Jun 30 03:57:43.175445 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.187413 (XEN) VCPU4: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 30 03:57:43.187437 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.199412 (XEN) No periodic timer Jun 30 03:57:43.199429 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.199442 (XEN) VCPU5: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 30 03:57:43.211417 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.223408 (XEN) No periodic timer Jun 30 03:57:43.223426 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.223440 (XEN) VCPU6: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.235410 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.235429 (XEN) No periodic timer Jun 30 03:57:43.235439 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.247412 (XEN) VCPU7: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.247435 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.259421 (XEN) No periodic timer Jun 30 03:57:43.259439 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.259452 (XEN) VCPU8: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.271414 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.271432 (XEN) No periodic timer Jun 30 03:57:43.271442 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.283416 (XEN) VCPU9: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 30 03:57:43.295407 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.295426 (XEN) No periodic timer Jun 30 03:57:43.295437 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.307413 (XEN) VCPU10: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 30 03:57:43.307439 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.319411 (XEN) No periodic timer Jun 30 03:57:43.319428 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.319442 (XEN) VCPU11: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 30 03:57:43.331419 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.331437 (XEN) No periodic timer Jun 30 03:57:43.331447 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.343414 (XEN) VCPU12: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.343444 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.355413 (XEN) No periodic timer Jun 30 03:57:43.355430 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.355443 (XEN) VCPU13: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.367415 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.367433 (XEN) No periodic timer Jun 30 03:57:43.379411 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.379431 (XEN) VCPU14: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.391409 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.391428 (XEN) No periodic timer Jun 30 03:57:43.391438 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.403456 (XEN) VCPU15: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 30 03:57:43.403479 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.415411 (XEN) No periodic timer Jun 30 03:57:43.415429 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.415442 (XEN) VCPU16: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.427413 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.427432 (XEN) No periodic timer Jun 30 03:57:43.427442 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.439414 (XEN) VCPU17: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 30 03:57:43.451415 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.451434 (XEN) No periodic timer Jun 30 03:57:43.451444 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.463410 (XEN) VCPU18: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 30 03:57:43.463436 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.475408 (XEN) No periodic timer Jun 30 03:57:43.475426 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.475439 (XEN) VCPU19: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 30 03:57:43.487415 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.487433 (XEN) No periodic timer Jun 30 03:57:43.487443 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.499416 (XEN) VCPU20: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 30 03:57:43.511432 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.511452 (XEN) No periodic timer Jun 30 03:57:43.511462 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.523408 (XEN) VCPU21: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 30 03:57:43.523434 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.535410 (XEN) No periodic timer Jun 30 03:57:43.535428 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.535441 (XEN) VCPU22: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.547414 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.547433 (XEN) No periodic timer Jun 30 03:57:43.547443 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.559414 (XEN) VCPU23: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 30 03:57:43.571412 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.571430 (XEN) No periodic timer Jun 30 03:57:43.571440 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.583409 (XEN) VCPU24: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 30 03:57:43.583434 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.595414 (XEN) No periodic timer Jun 30 03:57:43.595431 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.595445 (XEN) VCPU25: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.607414 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.607433 (XEN) No periodic timer Jun 30 03:57:43.607443 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.619411 (XEN) VCPU26: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 30 03:57:43.631410 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.631437 (XEN) No periodic timer Jun 30 03:57:43.631448 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.643412 (XEN) VCPU27: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 30 03:57:43.643438 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.655409 (XEN) No periodic timer Jun 30 03:57:43.655427 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.655441 (XEN) VCPU28: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 30 03:57:43.667416 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.667434 (XEN) No periodic timer Jun 30 03:57:43.667444 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.679413 (XEN) VCPU29: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 30 03:57:43.691412 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.691431 (XEN) No periodic timer Jun 30 03:57:43.691441 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.703410 (XEN) VCPU30: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 30 03:57:43.703436 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.715409 (XEN) No periodic timer Jun 30 03:57:43.715427 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.715440 (XEN) VCPU31: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.727416 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.727434 (XEN) No periodic timer Jun 30 03:57:43.727444 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.739417 (XEN) VCPU32: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 30 03:57:43.751411 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.751430 (XEN) No periodic timer Jun 30 03:57:43.751440 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.763408 (XEN) VCPU33: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.763431 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.763443 (XEN) No periodic timer Jun 30 03:57:43.775420 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.775440 (XEN) VCPU34: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 30 03:57:43.787415 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.787434 (XEN) No periodic timer Jun 30 03:57:43.787444 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.799414 (XEN) VCPU35: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.799436 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.811410 (XEN) No periodic timer Jun 30 03:57:43.811427 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.811440 (XEN) VCPU36: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.823415 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.823434 (XEN) No periodic timer Jun 30 03:57:43.835407 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.835429 (XEN) VCPU37: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.847406 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.847425 (XEN) No periodic timer Jun 30 03:57:43.847436 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.859411 (XEN) VCPU38: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.859434 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.859446 (XEN) No periodic timer Jun 30 03:57:43.871410 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.871430 (XEN) VCPU39: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 30 03:57:43.883415 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.883433 (XEN) No periodic timer Jun 30 03:57:43.883443 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.895416 (XEN) VCPU40: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 30 03:57:43.895440 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.907414 (XEN) No periodic timer Jun 30 03:57:43.907431 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.907453 (XEN) VCPU41: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 30 03:57:43.919424 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.931409 (XEN) No periodic timer Jun 30 03:57:43.931427 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.931440 (XEN) VCPU42: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.943411 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.943430 (XEN) No periodic timer Jun 30 03:57:43.943440 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.955413 (XEN) VCPU43: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 30 03:57:43.955439 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.967413 (XEN) No periodic timer Jun 30 03:57:43.967430 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.967443 (XEN) VCPU44: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:43.979422 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:43.979440 (XEN) No periodic timer Jun 30 03:57:43.991411 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 30 03:57:43.991432 (XEN) VCPU45: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:44.003409 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:44.003428 (XEN) No periodic timer Jun 30 03:57:44.003438 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 30 03:57:44.015410 (XEN) VCPU46: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:44.015432 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:44.027413 (XEN) No periodic timer Jun 30 03:57:44.027431 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 30 03:57:44.027444 (XEN) VCPU47: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:44.039413 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:44.039431 (XEN) No periodic timer Jun 30 03:57:44.039442 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 30 03:57:44.051412 (XEN) VCPU48: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:44.051435 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:44.063413 (XEN) No periodic timer Jun 30 03:57:44.063430 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 30 03:57:44.063444 (XEN) VCPU49: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 30 03:57:44.075420 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:44.075438 (XEN) No periodic timer Jun 30 03:57:44.087409 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 30 03:57:44.087430 (XEN) VCPU50: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 30 03:57:44.099413 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:44.099432 (XEN) No periodic timer Jun 30 03:57:44.099442 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 30 03:57:44.111415 (XEN) VCPU51: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 30 03:57:44.111441 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:44.123413 (XEN) No periodic timer Jun 30 03:57:44.123430 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 30 03:57:44.123444 (XEN) VCPU52: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:44.135413 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:44.135432 (XEN) No periodic timer Jun 30 03:57:44.147408 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 30 03:57:44.147429 (XEN) VCPU53: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 03:57:44.159410 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:44.159429 (XEN) No periodic timer Jun 30 03:57:44.159439 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 30 03:57:44.171407 (XEN) VCPU54: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 30 03:57:44.171432 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:44.183412 (XEN) No periodic timer Jun 30 03:57:44.183429 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 30 03:57:44.183443 (XEN) VCPU55: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 30 03:57:44.195425 (XEN) pause_count=0 pause_flags=1 Jun 30 03:57:44.195444 (XEN) No periodic timer Jun 30 03:57:44.207407 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 30 03:57:44.207428 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 30 03:57:44.207440 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 30 03:57:44.219415 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 30 03:57:44.219435 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 30 03:57:44.219446 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 30 03:57:44.231410 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 30 03:57:44.231429 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 30 03:57:44.243406 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 30 03:57:44.243427 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 30 03:57:44.243439 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 30 03:57:44.255427 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 30 03:57:44.255446 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 30 03:57:44.255458 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 30 03:57:44.267413 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 30 03:57:44.267432 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 30 03:57:44.279407 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 30 03:57:44.279428 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 30 03:57:44.279440 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 30 03:57:44.291417 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 30 03:57:44.291437 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 30 03:57:44.291449 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 30 03:57:44.303413 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 30 03:57:44.303433 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 30 03:57:44.315411 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 30 03:57:44.315431 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 30 03:57:44.315443 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 30 03:57:44.327388 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 30 03:57:44.327408 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 30 03:57:44.339407 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 30 03:57:44.339428 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 30 03:57:44.339441 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 30 03:57:44.351413 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 30 03:57:44.351433 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 30 03:57:44.351445 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 30 03:57:44.363414 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 30 03:57:44.363433 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 30 03:57:44.375414 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 30 03:57:44.375434 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 30 03:57:44.375446 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 30 03:57:44.387410 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 30 03:57:44.387430 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 30 03:57:44.387441 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 30 03:57:44.399411 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 30 03:57:44.399430 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 30 03:57:44.411416 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 30 03:57:44.411436 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 30 03:57:44.411448 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 30 03:57:44.423410 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 30 03:57:44.423429 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 30 03:57:44.435407 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 30 03:57:44.435428 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 30 03:57:44.435440 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 30 03:57:44.447408 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 30 03:57:44.447428 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 30 03:57:44.447440 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 30 03:57:44.459389 Jun 30 03:57:54.971818 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 30 03:57:54.995433 Jun 30 03:57:54.995448 himrod0 login: Jun 30 03:57:54.995727